0s autopkgtest [13:29:53]: starting date and time: 2025-06-10 13:29:53+0000 0s autopkgtest [13:29:53]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [13:29:53]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.64bp6srn/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:trace-cmd --apt-upgrade trace-cmd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=trace-cmd/3.3.1-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu2-ram4-disk20 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-7.secgroup --name adt-questing-amd64-trace-cmd-20250610-132952-juju-7f2275-prod-proposed-migration-environment-15-b80f0587-b463-49d1-8969-99713197c683 --image adt/ubuntu-questing-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 65s autopkgtest [13:30:58]: testbed dpkg architecture: amd64 65s autopkgtest [13:30:58]: testbed apt version: 3.1.0ubuntu3 66s autopkgtest [13:30:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 66s autopkgtest [13:30:59]: testbed release detected to be: None 67s autopkgtest [13:31:00]: updating testbed package index (apt update) 67s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 67s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 67s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 67s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 67s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [13.0 kB] 67s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [44.9 kB] 67s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [293 kB] 68s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [3168 B] 68s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [80.0 kB] 68s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [42.6 kB] 68s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/restricted amd64 Packages [8100 B] 68s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/restricted i386 Packages [2420 B] 68s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [288 kB] 68s Get:14 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [141 kB] 68s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [4068 B] 68s Get:16 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [10.8 kB] 68s Fetched 1180 kB in 1s (1450 kB/s) 69s Reading package lists... 69s autopkgtest [13:31:02]: upgrading testbed (apt dist-upgrade and autopurge) 69s Reading package lists... 70s Building dependency tree... 70s Reading state information... 70s Calculating upgrade... 70s The following packages will be upgraded: 70s console-setup console-setup-linux keyboard-configuration libseccomp2 70s trace-cmd 70s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s Need to get 6941 kB of archives. 70s After this operation, 5427 kB of additional disk space will be used. 70s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 console-setup-linux all 1.237ubuntu1 [6207 kB] 72s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 console-setup all 1.237ubuntu1 [101 kB] 72s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 keyboard-configuration all 1.237ubuntu1 [216 kB] 72s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libseccomp2 amd64 2.6.0-2ubuntu1 [55.2 kB] 72s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 trace-cmd amd64 3.3.1-1ubuntu1 [360 kB] 72s Preconfiguring packages ... 73s Fetched 6941 kB in 2s (3202 kB/s) 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81121 files and directories currently installed.) 73s Preparing to unpack .../console-setup-linux_1.237ubuntu1_all.deb ... 73s Unpacking console-setup-linux (1.237ubuntu1) over (1.226ubuntu3) ... 73s dpkg: warning: unable to delete old directory '/lib/console-setup': Directory not empty 73s Preparing to unpack .../console-setup_1.237ubuntu1_all.deb ... 73s Unpacking console-setup (1.237ubuntu1) over (1.226ubuntu3) ... 73s Preparing to unpack .../keyboard-configuration_1.237ubuntu1_all.deb ... 73s Unpacking keyboard-configuration (1.237ubuntu1) over (1.226ubuntu3) ... 73s Preparing to unpack .../libseccomp2_2.6.0-2ubuntu1_amd64.deb ... 73s Unpacking libseccomp2:amd64 (2.6.0-2ubuntu1) over (2.5.5-1ubuntu6) ... 73s Setting up libseccomp2:amd64 (2.6.0-2ubuntu1) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81409 files and directories currently installed.) 73s Preparing to unpack .../trace-cmd_3.3.1-1ubuntu1_amd64.deb ... 73s Unpacking trace-cmd (3.3.1-1ubuntu1) over (3.2-1ubuntu2) ... 73s Setting up trace-cmd (3.3.1-1ubuntu1) ... 73s Setting up keyboard-configuration (1.237ubuntu1) ... 74s Your console font configuration will be updated the next time your system 74s boots. If you want to update it now, run 'setupcon' from a virtual console. 74s update-initramfs: deferring update (trigger activated) 74s Setting up console-setup-linux (1.237ubuntu1) ... 75s Setting up console-setup (1.237ubuntu1) ... 76s update-initramfs: deferring update (trigger activated) 76s Processing triggers for man-db (2.13.1-1) ... 77s Processing triggers for libc-bin (2.41-6ubuntu2) ... 77s Processing triggers for initramfs-tools (0.147ubuntu1) ... 77s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 77s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 87s Reading package lists... 87s Building dependency tree... 87s Reading state information... 87s Solving dependencies... 88s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 88s autopkgtest [13:31:21]: rebooting testbed after setup commands that affected boot 111s autopkgtest [13:31:44]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 15:05:05 UTC 2025 114s autopkgtest [13:31:47]: @@@@@@@@@@@@@@@@@@@@ apt-source trace-cmd 117s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main trace-cmd 3.3.1-1ubuntu1 (dsc) [2324 B] 117s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main trace-cmd 3.3.1-1ubuntu1 (tar) [363 kB] 117s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main trace-cmd 3.3.1-1ubuntu1 (diff) [9104 B] 117s gpgv: Signature made Thu Jun 5 17:57:45 2025 UTC 117s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 117s gpgv: Can't check signature: No public key 117s dpkg-source: warning: cannot verify inline signature for ./trace-cmd_3.3.1-1ubuntu1.dsc: no acceptable signature found 117s autopkgtest [13:31:50]: testing package trace-cmd version 3.3.1-1ubuntu1 118s autopkgtest [13:31:51]: build not needed 119s autopkgtest [13:31:52]: test command1: preparing testbed 120s Reading package lists... 120s Building dependency tree... 120s Reading state information... 120s Solving dependencies... 120s The following NEW packages will be installed: 120s libtracecmd-dev libtracecmd1 python3-trace-cmd 120s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 120s Need to get 237 kB of archives. 120s After this operation, 1080 kB of additional disk space will be used. 120s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libtracecmd1 amd64 3.3.1-1ubuntu1 [101 kB] 120s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libtracecmd-dev amd64 3.3.1-1ubuntu1 [3774 B] 120s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 python3-trace-cmd amd64 3.3.1-1ubuntu1 [132 kB] 121s Fetched 237 kB in 0s (492 kB/s) 121s Selecting previously unselected package libtracecmd1:amd64. 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81412 files and directories currently installed.) 121s Preparing to unpack .../libtracecmd1_3.3.1-1ubuntu1_amd64.deb ... 121s Unpacking libtracecmd1:amd64 (3.3.1-1ubuntu1) ... 121s Selecting previously unselected package libtracecmd-dev. 121s Preparing to unpack .../libtracecmd-dev_3.3.1-1ubuntu1_amd64.deb ... 121s Unpacking libtracecmd-dev (3.3.1-1ubuntu1) ... 121s Selecting previously unselected package python3-trace-cmd. 121s Preparing to unpack .../python3-trace-cmd_3.3.1-1ubuntu1_amd64.deb ... 121s Unpacking python3-trace-cmd (3.3.1-1ubuntu1) ... 121s Setting up libtracecmd1:amd64 (3.3.1-1ubuntu1) ... 121s Setting up python3-trace-cmd (3.3.1-1ubuntu1) ... 121s Setting up libtracecmd-dev (3.3.1-1ubuntu1) ... 121s Processing triggers for libc-bin (2.41-6ubuntu2) ... 123s autopkgtest [13:31:56]: test command1: trace-cmd list 123s autopkgtest [13:31:56]: test command1: [----------------------- 123s event systems: 123s initcall 123s vsyscall 123s xen 123s hyperv 123s syscalls 123s irq_vectors 123s nmi 123s x86_fpu 123s mce 123s resctrl 123s exceptions 123s task 123s cpuhp 123s irq 123s signal 123s workqueue 123s notifier 123s ipi 123s sched 123s sched_ext 123s lock 123s printk 123s irq_matrix 123s rcu 123s dma 123s swiotlb 123s raw_syscalls 123s module 123s timer 123s alarmtimer 123s timer_migration 123s csd 123s cgroup 123s osnoise 123s ftrace 123s bpf_trace 123s error_report 123s power 123s rpm 123s rv 123s xdp 123s context_tracking 123s rseq 123s filemap 123s oom 123s pagemap 123s vmscan 123s percpu 123s kmem 123s compaction 123s mmap_lock 123s mmap 123s migrate 123s tlb 123s vmalloc 123s ksm 123s thp 123s huge_memory 123s memcg 123s page_isolation 123s timestamp 123s writeback 123s fs_dax 123s filelock 123s iomap 123s ext4 123s jbd2 123s hugetlbfs 123s fuse 123s capability 123s avc 123s block 123s iocost 123s wbt 123s io_uring 123s msr 123s gpio 123s pwm 123s clk 123s regulator 123s intel_iommu 123s iommu 123s regmap 123s dev 123s dma_fence 123s sync_trace 123s scsi 123s sd 123s libata 123s drm 123s spi 123s mdio 123s xhci-hcd 123s rtc 123s i2c 123s smbus 123s i2c_slave 123s hwmon 123s thermal 123s thermal_power_allocator 123s watchdog 123s amd_cpu 123s mmc 123s cros_ec 123s devfreq 123s ras 123s interconnect 123s neigh 123s page_pool 123s bridge 123s qdisc 123s fib 123s tcp 123s udp 123s sock 123s napi 123s net 123s skb 123s netlink 123s bpf_test_run 123s icmp 123s fib6 123s devlink 123s mptcp 123s mctp 123s handshake 123s maple_tree 123s btrfs 123s vsock 123s kvm 123s kvmmmu 123s cfg80211 123s 123s events: 123s cfg80211:wiphy_work_queue 123s cfg80211:wiphy_work_run 123s cfg80211:wiphy_work_cancel 123s cfg80211:wiphy_work_flush 123s cfg80211:wiphy_delayed_work_queue 123s cfg80211:wiphy_work_worker_start 123s cfg80211:rdev_suspend 123s cfg80211:rdev_return_int 123s cfg80211:rdev_scan 123s cfg80211:rdev_resume 123s cfg80211:rdev_return_void 123s cfg80211:rdev_get_antenna 123s cfg80211:rdev_rfkill_poll 123s cfg80211:rdev_set_wakeup 123s cfg80211:rdev_add_virtual_intf 123s cfg80211:rdev_return_wdev 123s cfg80211:rdev_del_virtual_intf 123s cfg80211:rdev_change_virtual_intf 123s cfg80211:rdev_get_key 123s cfg80211:rdev_del_key 123s cfg80211:rdev_add_key 123s cfg80211:rdev_set_default_key 123s cfg80211:rdev_set_default_mgmt_key 123s cfg80211:rdev_set_default_beacon_key 123s cfg80211:rdev_start_ap 123s cfg80211:rdev_change_beacon 123s cfg80211:rdev_stop_ap 123s cfg80211:rdev_set_rekey_data 123s cfg80211:rdev_get_mesh_config 123s cfg80211:rdev_leave_mesh 123s cfg80211:rdev_leave_ibss 123s cfg80211:rdev_leave_ocb 123s cfg80211:rdev_flush_pmksa 123s cfg80211:rdev_end_cac 123s cfg80211:rdev_add_station 123s cfg80211:rdev_change_station 123s cfg80211:rdev_del_station 123s cfg80211:rdev_get_station 123s cfg80211:rdev_del_mpath 123s cfg80211:rdev_dump_station 123s cfg80211:rdev_return_int_station_info 123s cfg80211:rdev_add_mpath 123s cfg80211:rdev_change_mpath 123s cfg80211:rdev_get_mpath 123s cfg80211:rdev_dump_mpath 123s cfg80211:rdev_get_mpp 123s cfg80211:rdev_dump_mpp 123s cfg80211:rdev_return_int_mpath_info 123s cfg80211:rdev_return_int_mesh_config 123s cfg80211:rdev_update_mesh_config 123s cfg80211:rdev_join_mesh 123s cfg80211:rdev_change_bss 123s cfg80211:rdev_inform_bss 123s cfg80211:rdev_set_txq_params 123s cfg80211:rdev_libertas_set_mesh_channel 123s cfg80211:rdev_set_monitor_channel 123s cfg80211:rdev_auth 123s cfg80211:rdev_assoc 123s cfg80211:rdev_deauth 123s cfg80211:rdev_disassoc 123s cfg80211:rdev_mgmt_tx_cancel_wait 123s cfg80211:rdev_set_power_mgmt 123s cfg80211:rdev_connect 123s cfg80211:rdev_update_connect_params 123s cfg80211:rdev_set_cqm_rssi_config 123s cfg80211:rdev_set_cqm_rssi_range_config 123s cfg80211:rdev_set_cqm_txe_config 123s cfg80211:rdev_disconnect 123s cfg80211:rdev_join_ibss 123s cfg80211:rdev_join_ocb 123s cfg80211:rdev_set_wiphy_params 123s cfg80211:rdev_get_tx_power 123s cfg80211:rdev_set_tx_power 123s cfg80211:rdev_return_int_int 123s cfg80211:rdev_set_bitrate_mask 123s cfg80211:rdev_update_mgmt_frame_registrations 123s cfg80211:rdev_return_int_tx_rx 123s cfg80211:rdev_return_void_tx_rx 123s cfg80211:rdev_set_antenna 123s cfg80211:rdev_sched_scan_start 123s cfg80211:rdev_sched_scan_stop 123s cfg80211:rdev_tdls_mgmt 123s cfg80211:rdev_dump_survey 123s cfg80211:rdev_return_int_survey_info 123s cfg80211:rdev_tdls_oper 123s cfg80211:rdev_probe_client 123s cfg80211:rdev_set_pmksa 123s cfg80211:rdev_del_pmksa 123s cfg80211:rdev_remain_on_channel 123s cfg80211:rdev_return_int_cookie 123s cfg80211:rdev_cancel_remain_on_channel 123s cfg80211:rdev_mgmt_tx 123s cfg80211:rdev_tx_control_port 123s cfg80211:rdev_set_noack_map 123s cfg80211:rdev_get_channel 123s cfg80211:rdev_return_chandef 123s cfg80211:rdev_start_p2p_device 123s cfg80211:rdev_stop_p2p_device 123s cfg80211:rdev_start_nan 123s cfg80211:rdev_nan_change_conf 123s cfg80211:rdev_stop_nan 123s cfg80211:rdev_add_nan_func 123s cfg80211:rdev_del_nan_func 123s cfg80211:rdev_set_mac_acl 123s cfg80211:rdev_update_ft_ies 123s cfg80211:rdev_crit_proto_start 123s cfg80211:rdev_crit_proto_stop 123s cfg80211:rdev_channel_switch 123s cfg80211:rdev_set_qos_map 123s cfg80211:rdev_set_ap_chanwidth 123s cfg80211:rdev_add_tx_ts 123s cfg80211:rdev_del_tx_ts 123s cfg80211:rdev_tdls_channel_switch 123s cfg80211:rdev_tdls_cancel_channel_switch 123s cfg80211:rdev_set_pmk 123s cfg80211:rdev_del_pmk 123s cfg80211:rdev_external_auth 123s cfg80211:rdev_start_radar_detection 123s cfg80211:rdev_set_mcast_rate 123s cfg80211:rdev_set_coalesce 123s cfg80211:rdev_abort_scan 123s cfg80211:rdev_set_multicast_to_unicast 123s cfg80211:rdev_get_txq_stats 123s cfg80211:rdev_get_ftm_responder_stats 123s cfg80211:rdev_start_pmsr 123s cfg80211:rdev_abort_pmsr 123s cfg80211:rdev_set_fils_aad 123s cfg80211:rdev_update_owe_info 123s cfg80211:rdev_probe_mesh_link 123s cfg80211:rdev_set_tid_config 123s cfg80211:rdev_reset_tid_config 123s cfg80211:rdev_set_sar_specs 123s cfg80211:rdev_color_change 123s cfg80211:rdev_set_radar_background 123s cfg80211:rdev_add_intf_link 123s cfg80211:rdev_del_intf_link 123s cfg80211:rdev_del_link_station 123s cfg80211:rdev_set_hw_timestamp 123s cfg80211:rdev_set_ttlm 123s cfg80211:rdev_set_epcs 123s cfg80211:cfg80211_return_bool 123s cfg80211:cfg80211_notify_new_peer_candidate 123s cfg80211:cfg80211_send_rx_auth 123s cfg80211:cfg80211_send_rx_assoc 123s cfg80211:cfg80211_rx_unprot_mlme_mgmt 123s cfg80211:cfg80211_rx_mlme_mgmt 123s cfg80211:cfg80211_tx_mlme_mgmt 123s cfg80211:cfg80211_send_auth_timeout 123s cfg80211:cfg80211_send_assoc_failure 123s cfg80211:cfg80211_michael_mic_failure 123s cfg80211:cfg80211_ready_on_channel 123s cfg80211:cfg80211_ready_on_channel_expired 123s cfg80211:cfg80211_tx_mgmt_expired 123s cfg80211:cfg80211_new_sta 123s cfg80211:cfg80211_del_sta 123s cfg80211:cfg80211_rx_mgmt 123s cfg80211:cfg80211_mgmt_tx_status 123s cfg80211:cfg80211_control_port_tx_status 123s cfg80211:cfg80211_rx_control_port 123s cfg80211:cfg80211_cqm_rssi_notify 123s cfg80211:cfg80211_reg_can_beacon 123s cfg80211:cfg80211_chandef_dfs_required 123s cfg80211:cfg80211_ch_switch_notify 123s cfg80211:cfg80211_ch_switch_started_notify 123s cfg80211:cfg80211_radar_event 123s cfg80211:cfg80211_cac_event 123s cfg80211:cfg80211_rx_spurious_frame 123s cfg80211:cfg80211_rx_unexpected_4addr_frame 123s cfg80211:cfg80211_ibss_joined 123s cfg80211:cfg80211_probe_status 123s cfg80211:cfg80211_cqm_pktloss_notify 123s cfg80211:cfg80211_gtk_rekey_notify 123s cfg80211:cfg80211_pmksa_candidate_notify 123s cfg80211:cfg80211_report_obss_beacon 123s cfg80211:cfg80211_tdls_oper_request 123s cfg80211:cfg80211_scan_done 123s cfg80211:cfg80211_sched_scan_stopped 123s cfg80211:cfg80211_sched_scan_results 123s cfg80211:cfg80211_get_bss 123s cfg80211:cfg80211_inform_bss_frame 123s cfg80211:cfg80211_return_bss 123s cfg80211:cfg80211_return_uint 123s cfg80211:cfg80211_return_u32 123s cfg80211:cfg80211_report_wowlan_wakeup 123s cfg80211:cfg80211_ft_event 123s cfg80211:cfg80211_stop_iface 123s cfg80211:cfg80211_pmsr_report 123s cfg80211:cfg80211_pmsr_complete 123s cfg80211:cfg80211_update_owe_info_event 123s cfg80211:cfg80211_bss_color_notify 123s cfg80211:cfg80211_assoc_comeback 123s cfg80211:rdev_add_link_station 123s cfg80211:rdev_mod_link_station 123s cfg80211:cfg80211_links_removed 123s cfg80211:cfg80211_mlo_reconf_add_done 123s cfg80211:rdev_assoc_ml_reconf 123s cfg80211:cfg80211_epcs_changed 123s kvmmmu:kvm_mmu_pagetable_walk 123s kvmmmu:kvm_mmu_paging_element 123s kvmmmu:kvm_mmu_set_accessed_bit 123s kvmmmu:kvm_mmu_set_dirty_bit 123s kvmmmu:kvm_mmu_walker_error 123s kvmmmu:kvm_mmu_get_page 123s kvmmmu:kvm_mmu_sync_page 123s kvmmmu:kvm_mmu_unsync_page 123s kvmmmu:kvm_mmu_prepare_zap_page 123s kvmmmu:mark_mmio_spte 123s kvmmmu:handle_mmio_page_fault 123s kvmmmu:fast_page_fault 123s kvmmmu:kvm_mmu_zap_all_fast 123s kvmmmu:check_mmio_spte 123s kvmmmu:kvm_mmu_set_spte 123s kvmmmu:kvm_mmu_spte_requested 123s kvmmmu:kvm_tdp_mmu_spte_changed 123s kvmmmu:kvm_mmu_split_huge_page 123s kvm:kvm_entry 123s kvm:kvm_hypercall 123s kvm:kvm_hv_hypercall 123s kvm:kvm_hv_hypercall_done 123s kvm:kvm_xen_hypercall 123s kvm:kvm_pio 123s kvm:kvm_fast_mmio 123s kvm:kvm_cpuid 123s kvm:kvm_apic 123s kvm:kvm_exit 123s kvm:kvm_inj_virq 123s kvm:kvm_inj_exception 123s kvm:kvm_page_fault 123s kvm:kvm_msr 123s kvm:kvm_cr 123s kvm:kvm_pic_set_irq 123s kvm:kvm_apic_ipi 123s kvm:kvm_apic_accept_irq 123s kvm:kvm_eoi 123s kvm:kvm_pv_eoi 123s kvm:kvm_nested_vmenter 123s kvm:kvm_nested_intercepts 123s kvm:kvm_nested_vmexit 123s kvm:kvm_nested_vmexit_inject 123s kvm:kvm_nested_intr_vmexit 123s kvm:kvm_invlpga 123s kvm:kvm_skinit 123s kvm:kvm_emulate_insn 123s kvm:vcpu_match_mmio 123s kvm:kvm_write_tsc_offset 123s kvm:kvm_update_master_clock 123s kvm:kvm_track_tsc 123s kvm:kvm_pml_full 123s kvm:kvm_ple_window_update 123s kvm:kvm_pvclock_update 123s kvm:kvm_wait_lapic_expire 123s kvm:kvm_smm_transition 123s kvm:kvm_pi_irte_update 123s kvm:kvm_hv_notify_acked_sint 123s kvm:kvm_hv_synic_set_irq 123s kvm:kvm_hv_synic_send_eoi 123s kvm:kvm_hv_synic_set_msr 123s kvm:kvm_hv_stimer_set_config 123s kvm:kvm_hv_stimer_set_count 123s kvm:kvm_hv_stimer_start_periodic 123s kvm:kvm_hv_stimer_start_one_shot 123s kvm:kvm_hv_stimer_callback 123s kvm:kvm_hv_stimer_expiration 123s kvm:kvm_hv_stimer_cleanup 123s kvm:kvm_apicv_inhibit_changed 123s kvm:kvm_apicv_accept_irq 123s kvm:kvm_avic_incomplete_ipi 123s kvm:kvm_avic_unaccelerated_access 123s kvm:kvm_avic_ga_log 123s kvm:kvm_avic_kick_vcpu_slowpath 123s kvm:kvm_avic_doorbell 123s kvm:kvm_hv_timer_state 123s kvm:kvm_hv_flush_tlb 123s kvm:kvm_hv_flush_tlb_ex 123s kvm:kvm_hv_send_ipi 123s kvm:kvm_hv_send_ipi_ex 123s kvm:kvm_pv_tlb_flush 123s kvm:kvm_nested_vmenter_failed 123s kvm:kvm_hv_syndbg_set_msr 123s kvm:kvm_hv_syndbg_get_msr 123s kvm:kvm_vmgexit_enter 123s kvm:kvm_vmgexit_exit 123s kvm:kvm_vmgexit_msr_protocol_enter 123s kvm:kvm_vmgexit_msr_protocol_exit 123s kvm:kvm_rmp_fault 123s kvm:kvm_userspace_exit 123s kvm:kvm_vcpu_wakeup 123s kvm:kvm_set_irq 123s kvm:kvm_ioapic_set_irq 123s kvm:kvm_ioapic_delayed_eoi_inj 123s kvm:kvm_msi_set_irq 123s kvm:kvm_ack_irq 123s kvm:kvm_mmio 123s kvm:kvm_iocsr 123s kvm:kvm_fpu 123s kvm:kvm_try_async_get_page 123s kvm:kvm_async_pf_repeated_fault 123s kvm:kvm_async_pf_not_present 123s kvm:kvm_async_pf_ready 123s kvm:kvm_async_pf_completed 123s kvm:kvm_halt_poll_ns 123s kvm:kvm_dirty_ring_push 123s kvm:kvm_dirty_ring_reset 123s kvm:kvm_dirty_ring_exit 123s kvm:kvm_unmap_hva_range 123s kvm:kvm_age_hva 123s kvm:kvm_test_age_hva 123s vsock:virtio_transport_alloc_pkt 123s vsock:virtio_transport_recv_pkt 123s btrfs:btrfs_transaction_commit 123s btrfs:btrfs_inode_new 123s btrfs:btrfs_inode_request 123s btrfs:btrfs_inode_evict 123s btrfs:btrfs_get_extent 123s btrfs:btrfs_handle_em_exist 123s btrfs:btrfs_get_extent_show_fi_regular 123s btrfs:btrfs_truncate_show_fi_regular 123s btrfs:btrfs_get_extent_show_fi_inline 123s btrfs:btrfs_truncate_show_fi_inline 123s btrfs:btrfs_ordered_extent_add 123s btrfs:btrfs_ordered_extent_remove 123s btrfs:btrfs_ordered_extent_start 123s btrfs:btrfs_ordered_extent_put 123s btrfs:btrfs_ordered_extent_lookup 123s btrfs:btrfs_ordered_extent_lookup_range 123s btrfs:btrfs_ordered_extent_lookup_first_range 123s btrfs:btrfs_ordered_extent_lookup_for_logging 123s btrfs:btrfs_ordered_extent_lookup_first 123s btrfs:btrfs_ordered_extent_split 123s btrfs:btrfs_ordered_extent_dec_test_pending 123s btrfs:btrfs_ordered_extent_mark_finished 123s btrfs:btrfs_finish_ordered_extent 123s btrfs:extent_writepage 123s btrfs:btrfs_writepage_end_io_hook 123s btrfs:btrfs_sync_file 123s btrfs:btrfs_sync_fs 123s btrfs:btrfs_add_block_group 123s btrfs:add_delayed_tree_ref 123s btrfs:run_delayed_tree_ref 123s btrfs:add_delayed_data_ref 123s btrfs:run_delayed_data_ref 123s btrfs:add_delayed_ref_head 123s btrfs:run_delayed_ref_head 123s btrfs:btrfs_chunk_alloc 123s btrfs:btrfs_chunk_free 123s btrfs:btrfs_cow_block 123s btrfs:btrfs_space_reservation 123s btrfs:btrfs_trigger_flush 123s btrfs:btrfs_flush_space 123s btrfs:btrfs_reserved_extent_alloc 123s btrfs:btrfs_reserved_extent_free 123s btrfs:find_free_extent 123s btrfs:find_free_extent_search_loop 123s btrfs:find_free_extent_have_block_group 123s btrfs:btrfs_reserve_extent 123s btrfs:btrfs_reserve_extent_cluster 123s btrfs:btrfs_find_cluster 123s btrfs:btrfs_failed_cluster_setup 123s btrfs:btrfs_setup_cluster 123s btrfs:alloc_extent_state 123s btrfs:free_extent_state 123s btrfs:btrfs_work_queued 123s btrfs:btrfs_work_sched 123s btrfs:btrfs_all_work_done 123s btrfs:btrfs_ordered_sched 123s btrfs:btrfs_workqueue_alloc 123s btrfs:btrfs_workqueue_destroy 123s btrfs:btrfs_qgroup_reserve_data 123s btrfs:btrfs_qgroup_release_data 123s btrfs:btrfs_qgroup_account_extents 123s btrfs:btrfs_qgroup_trace_extent 123s btrfs:qgroup_num_dirty_extents 123s btrfs:btrfs_qgroup_account_extent 123s btrfs:qgroup_update_counters 123s btrfs:qgroup_update_reserve 123s btrfs:qgroup_meta_reserve 123s btrfs:qgroup_meta_convert 123s btrfs:qgroup_meta_free_all_pertrans 123s btrfs:btrfs_prelim_ref_merge 123s btrfs:btrfs_prelim_ref_insert 123s btrfs:btrfs_inode_mod_outstanding_extents 123s btrfs:btrfs_remove_block_group 123s btrfs:btrfs_add_unused_block_group 123s btrfs:btrfs_add_reclaim_block_group 123s btrfs:btrfs_reclaim_block_group 123s btrfs:btrfs_skip_unused_block_group 123s btrfs:btrfs_set_extent_bit 123s btrfs:btrfs_clear_extent_bit 123s btrfs:btrfs_convert_extent_bit 123s btrfs:btrfs_done_preemptive_reclaim 123s btrfs:btrfs_fail_all_tickets 123s btrfs:btrfs_reserve_ticket 123s btrfs:btrfs_tree_read_lock 123s btrfs:btrfs_tree_lock 123s btrfs:btrfs_tree_unlock 123s btrfs:btrfs_tree_read_unlock 123s btrfs:btrfs_tree_read_unlock_blocking 123s btrfs:btrfs_set_lock_blocking_read 123s btrfs:btrfs_set_lock_blocking_write 123s btrfs:btrfs_try_tree_read_lock 123s btrfs:btrfs_tree_read_lock_atomic 123s btrfs:update_bytes_may_use 123s btrfs:update_bytes_pinned 123s btrfs:update_bytes_zone_unusable 123s btrfs:raid56_read 123s btrfs:raid56_write 123s btrfs:btrfs_insert_one_raid_extent 123s btrfs:btrfs_raid_extent_delete 123s btrfs:btrfs_get_raid_extent_offset 123s btrfs:btrfs_extent_map_shrinker_count 123s btrfs:btrfs_extent_map_shrinker_scan_enter 123s btrfs:btrfs_extent_map_shrinker_scan_exit 123s btrfs:btrfs_extent_map_shrinker_remove_em 123s initcall:initcall_finish 123s initcall:initcall_start 123s initcall:initcall_level 123s vsyscall:emulate_vsyscall 123s xen:xen_cpu_set_ldt 123s xen:xen_cpu_write_gdt_entry 123s xen:xen_cpu_load_idt 123s xen:xen_cpu_write_idt_entry 123s xen:xen_cpu_write_ldt_entry 123s xen:xen_mmu_write_cr3 123s xen:xen_mmu_flush_tlb_multi 123s xen:xen_mmu_flush_tlb_one_user 123s xen:xen_mmu_pgd_unpin 123s xen:xen_mmu_pgd_pin 123s xen:xen_mmu_release_ptpage 123s xen:xen_mmu_alloc_ptpage 123s xen:xen_mmu_ptep_modify_prot_commit 123s xen:xen_mmu_ptep_modify_prot_start 123s xen:xen_mmu_set_p4d 123s xen:xen_mmu_set_pud 123s xen:xen_mmu_set_pmd 123s xen:xen_mmu_set_pte 123s xen:xen_mc_extend_args 123s xen:xen_mc_flush 123s xen:xen_mc_flush_reason 123s xen:xen_mc_callback 123s xen:xen_mc_entry_alloc 123s xen:xen_mc_entry 123s xen:xen_mc_issue 123s xen:xen_mc_batch 123s hyperv:hyperv_send_ipi_one 123s hyperv:hyperv_send_ipi_mask 123s hyperv:hyperv_nested_flush_guest_mapping_range 123s hyperv:hyperv_nested_flush_guest_mapping 123s hyperv:hyperv_mmu_flush_tlb_multi 123s syscalls:sys_exit_arch_prctl 123s syscalls:sys_enter_arch_prctl 123s syscalls:sys_exit_rt_sigreturn 123s syscalls:sys_enter_rt_sigreturn 123s irq_vectors:vector_free_moved 123s irq_vectors:vector_setup 123s irq_vectors:vector_teardown 123s irq_vectors:vector_deactivate 123s irq_vectors:vector_activate 123s irq_vectors:vector_alloc_managed 123s irq_vectors:vector_alloc 123s irq_vectors:vector_reserve 123s irq_vectors:vector_reserve_managed 123s irq_vectors:vector_clear 123s irq_vectors:vector_update 123s irq_vectors:vector_config 123s irq_vectors:thermal_apic_exit 123s irq_vectors:thermal_apic_entry 123s irq_vectors:deferred_error_apic_exit 123s irq_vectors:deferred_error_apic_entry 123s irq_vectors:threshold_apic_exit 123s irq_vectors:threshold_apic_entry 123s irq_vectors:call_function_single_exit 123s irq_vectors:call_function_single_entry 123s irq_vectors:call_function_exit 123s irq_vectors:call_function_entry 123s irq_vectors:reschedule_exit 123s irq_vectors:reschedule_entry 123s irq_vectors:irq_work_exit 123s irq_vectors:irq_work_entry 123s irq_vectors:x86_platform_ipi_exit 123s irq_vectors:x86_platform_ipi_entry 123s irq_vectors:error_apic_exit 123s irq_vectors:error_apic_entry 123s irq_vectors:spurious_apic_exit 123s irq_vectors:spurious_apic_entry 123s irq_vectors:local_timer_exit 123s irq_vectors:local_timer_entry 123s syscalls:sys_exit_iopl 123s syscalls:sys_enter_iopl 123s syscalls:sys_exit_ioperm 123s syscalls:sys_enter_ioperm 123s nmi:nmi_handler 123s syscalls:sys_exit_modify_ldt 123s syscalls:sys_enter_modify_ldt 123s syscalls:sys_exit_mmap 123s syscalls:sys_enter_mmap 123s x86_fpu:x86_fpu_xstate_check_failed 123s x86_fpu:x86_fpu_copy_dst 123s x86_fpu:x86_fpu_copy_src 123s x86_fpu:x86_fpu_dropped 123s x86_fpu:x86_fpu_init_state 123s x86_fpu:x86_fpu_regs_deactivated 123s x86_fpu:x86_fpu_regs_activated 123s x86_fpu:x86_fpu_after_restore 123s x86_fpu:x86_fpu_before_restore 123s x86_fpu:x86_fpu_after_save 123s x86_fpu:x86_fpu_before_save 123s mce:mce_record 123s resctrl:mon_llc_occupancy_limbo 123s resctrl:pseudo_lock_l3 123s resctrl:pseudo_lock_l2 123s resctrl:pseudo_lock_mem_latency 123s syscalls:sys_exit_uretprobe 123s syscalls:sys_enter_uretprobe 123s syscalls:sys_exit_map_shadow_stack 123s syscalls:sys_enter_map_shadow_stack 123s exceptions:page_fault_kernel 123s exceptions:page_fault_user 123s syscalls:sys_exit_unshare 123s syscalls:sys_enter_unshare 123s syscalls:sys_exit_clone3 123s syscalls:sys_enter_clone3 123s syscalls:sys_exit_clone 123s syscalls:sys_enter_clone 123s syscalls:sys_exit_vfork 123s syscalls:sys_enter_vfork 123s syscalls:sys_exit_fork 123s syscalls:sys_enter_fork 123s syscalls:sys_exit_set_tid_address 123s syscalls:sys_enter_set_tid_address 123s task:task_prctl_unknown 123s task:task_rename 123s task:task_newtask 123s syscalls:sys_exit_personality 123s syscalls:sys_enter_personality 123s cpuhp:cpuhp_exit 123s cpuhp:cpuhp_multi_enter 123s cpuhp:cpuhp_enter 123s syscalls:sys_exit_wait4 123s syscalls:sys_enter_wait4 123s syscalls:sys_exit_waitid 123s syscalls:sys_enter_waitid 123s syscalls:sys_exit_exit_group 123s syscalls:sys_enter_exit_group 123s syscalls:sys_exit_exit 123s syscalls:sys_enter_exit 123s irq:tasklet_exit 123s irq:tasklet_entry 123s irq:softirq_raise 123s irq:softirq_exit 123s irq:softirq_entry 123s irq:irq_handler_exit 123s irq:irq_handler_entry 123s syscalls:sys_exit_capset 123s syscalls:sys_enter_capset 123s syscalls:sys_exit_capget 123s syscalls:sys_enter_capget 123s syscalls:sys_exit_ptrace 123s syscalls:sys_enter_ptrace 123s syscalls:sys_exit_rt_sigsuspend 123s syscalls:sys_enter_rt_sigsuspend 123s syscalls:sys_exit_pause 123s syscalls:sys_enter_pause 123s syscalls:sys_exit_rt_sigaction 123s syscalls:sys_enter_rt_sigaction 123s syscalls:sys_exit_sigaltstack 123s syscalls:sys_enter_sigaltstack 123s syscalls:sys_exit_rt_tgsigqueueinfo 123s syscalls:sys_enter_rt_tgsigqueueinfo 123s syscalls:sys_exit_rt_sigqueueinfo 123s syscalls:sys_enter_rt_sigqueueinfo 123s syscalls:sys_exit_tkill 123s syscalls:sys_enter_tkill 123s syscalls:sys_exit_tgkill 123s syscalls:sys_enter_tgkill 123s syscalls:sys_exit_pidfd_send_signal 123s syscalls:sys_enter_pidfd_send_signal 123s syscalls:sys_exit_kill 123s syscalls:sys_enter_kill 123s syscalls:sys_exit_rt_sigtimedwait 123s syscalls:sys_enter_rt_sigtimedwait 123s syscalls:sys_exit_rt_sigpending 123s syscalls:sys_enter_rt_sigpending 123s syscalls:sys_exit_rt_sigprocmask 123s syscalls:sys_enter_rt_sigprocmask 123s syscalls:sys_exit_restart_syscall 123s syscalls:sys_enter_restart_syscall 123s signal:signal_deliver 123s signal:signal_generate 123s syscalls:sys_exit_sysinfo 123s syscalls:sys_enter_sysinfo 123s syscalls:sys_exit_getcpu 123s syscalls:sys_enter_getcpu 123s syscalls:sys_exit_prctl 123s syscalls:sys_enter_prctl 123s syscalls:sys_exit_umask 123s syscalls:sys_enter_umask 123s syscalls:sys_exit_getrusage 123s syscalls:sys_enter_getrusage 123s syscalls:sys_exit_setrlimit 123s syscalls:sys_enter_setrlimit 123s syscalls:sys_exit_prlimit64 123s syscalls:sys_enter_prlimit64 123s syscalls:sys_exit_getrlimit 123s syscalls:sys_enter_getrlimit 123s syscalls:sys_exit_setdomainname 123s syscalls:sys_enter_setdomainname 123s syscalls:sys_exit_sethostname 123s syscalls:sys_enter_sethostname 123s syscalls:sys_exit_newuname 123s syscalls:sys_enter_newuname 123s syscalls:sys_exit_setsid 123s syscalls:sys_enter_setsid 123s syscalls:sys_exit_getsid 123s syscalls:sys_enter_getsid 123s syscalls:sys_exit_getpgrp 123s syscalls:sys_enter_getpgrp 123s syscalls:sys_exit_getpgid 123s syscalls:sys_enter_getpgid 123s syscalls:sys_exit_setpgid 123s syscalls:sys_enter_setpgid 123s syscalls:sys_exit_times 123s syscalls:sys_enter_times 123s syscalls:sys_exit_getegid 123s syscalls:sys_enter_getegid 123s syscalls:sys_exit_getgid 123s syscalls:sys_enter_getgid 123s syscalls:sys_exit_geteuid 123s syscalls:sys_enter_geteuid 123s syscalls:sys_exit_getuid 123s syscalls:sys_enter_getuid 123s syscalls:sys_exit_getppid 123s syscalls:sys_enter_getppid 123s syscalls:sys_exit_gettid 123s syscalls:sys_enter_gettid 123s syscalls:sys_exit_getpid 123s syscalls:sys_enter_getpid 123s syscalls:sys_exit_setfsgid 123s syscalls:sys_enter_setfsgid 123s syscalls:sys_exit_setfsuid 123s syscalls:sys_enter_setfsuid 123s syscalls:sys_exit_getresgid 123s syscalls:sys_enter_getresgid 123s syscalls:sys_exit_setresgid 123s syscalls:sys_enter_setresgid 123s syscalls:sys_exit_getresuid 123s syscalls:sys_enter_getresuid 123s syscalls:sys_exit_setresuid 123s syscalls:sys_enter_setresuid 123s syscalls:sys_exit_setuid 123s syscalls:sys_enter_setuid 123s syscalls:sys_exit_setreuid 123s syscalls:sys_enter_setreuid 123s syscalls:sys_exit_setgid 123s syscalls:sys_enter_setgid 123s syscalls:sys_exit_setregid 123s syscalls:sys_enter_setregid 123s syscalls:sys_exit_getpriority 123s syscalls:sys_enter_getpriority 123s syscalls:sys_exit_setpriority 123s syscalls:sys_enter_setpriority 123s workqueue:workqueue_execute_end 123s workqueue:workqueue_execute_start 123s workqueue:workqueue_activate_work 123s workqueue:workqueue_queue_work 123s syscalls:sys_exit_pidfd_getfd 123s syscalls:sys_enter_pidfd_getfd 123s syscalls:sys_exit_pidfd_open 123s syscalls:sys_enter_pidfd_open 123s syscalls:sys_exit_setns 123s syscalls:sys_enter_setns 123s notifier:notifier_run 123s notifier:notifier_unregister 123s notifier:notifier_register 123s syscalls:sys_exit_reboot 123s syscalls:sys_enter_reboot 123s syscalls:sys_exit_setgroups 123s syscalls:sys_enter_setgroups 123s syscalls:sys_exit_getgroups 123s syscalls:sys_enter_getgroups 123s ipi:ipi_exit 123s ipi:ipi_entry 123s ipi:ipi_send_cpumask 123s ipi:ipi_send_cpu 123s ipi:ipi_raise 123s sched:sched_wake_idle_without_ipi 123s sched:sched_skip_vma_numa 123s sched:sched_swap_numa 123s sched:sched_stick_numa 123s sched:sched_move_numa 123s sched:sched_process_hang 123s sched:sched_pi_setprio 123s sched:sched_stat_runtime 123s sched:sched_stat_blocked 123s sched:sched_stat_iowait 123s sched:sched_stat_sleep 123s sched:sched_stat_wait 123s sched:sched_prepare_exec 123s sched:sched_process_exec 123s sched:sched_process_fork 123s sched:sched_process_wait 123s sched:sched_wait_task 123s sched:sched_process_exit 123s sched:sched_process_free 123s sched:sched_migrate_task 123s sched:sched_switch 123s sched:sched_wakeup_new 123s sched:sched_wakeup 123s sched:sched_waking 123s sched:sched_kthread_work_execute_end 123s sched:sched_kthread_work_execute_start 123s sched:sched_kthread_work_queue_work 123s sched:sched_kthread_stop_ret 123s sched:sched_kthread_stop 123s syscalls:sys_exit_sched_rr_get_interval 123s syscalls:sys_enter_sched_rr_get_interval 123s syscalls:sys_exit_sched_get_priority_min 123s syscalls:sys_enter_sched_get_priority_min 123s syscalls:sys_exit_sched_get_priority_max 123s syscalls:sys_enter_sched_get_priority_max 123s syscalls:sys_exit_sched_yield 123s syscalls:sys_enter_sched_yield 123s syscalls:sys_exit_sched_getaffinity 123s syscalls:sys_enter_sched_getaffinity 123s syscalls:sys_exit_sched_setaffinity 123s syscalls:sys_enter_sched_setaffinity 123s syscalls:sys_exit_sched_getattr 123s syscalls:sys_enter_sched_getattr 123s syscalls:sys_exit_sched_getparam 123s syscalls:sys_enter_sched_getparam 123s syscalls:sys_exit_sched_getscheduler 123s syscalls:sys_enter_sched_getscheduler 123s syscalls:sys_exit_sched_setattr 123s syscalls:sys_enter_sched_setattr 123s syscalls:sys_exit_sched_setparam 123s syscalls:sys_enter_sched_setparam 123s syscalls:sys_exit_sched_setscheduler 123s syscalls:sys_enter_sched_setscheduler 123s sched_ext:sched_ext_dump 123s syscalls:sys_exit_membarrier 123s syscalls:sys_enter_membarrier 123s lock:contention_end 123s lock:contention_begin 123s syscalls:sys_exit_syslog 123s syscalls:sys_enter_syslog 123s printk:console 123s irq_matrix:irq_matrix_free 123s irq_matrix:irq_matrix_alloc 123s irq_matrix:irq_matrix_assign 123s irq_matrix:irq_matrix_alloc_managed 123s irq_matrix:irq_matrix_remove_managed 123s irq_matrix:irq_matrix_reserve_managed 123s irq_matrix:irq_matrix_alloc_reserved 123s irq_matrix:irq_matrix_assign_system 123s irq_matrix:irq_matrix_remove_reserved 123s irq_matrix:irq_matrix_reserve 123s irq_matrix:irq_matrix_offline 123s irq_matrix:irq_matrix_online 123s rcu:rcu_stall_warning 123s rcu:rcu_utilization 123s dma:dma_sync_sg_for_device 123s dma:dma_sync_sg_for_cpu 123s dma:dma_sync_single_for_device 123s dma:dma_sync_single_for_cpu 123s dma:dma_unmap_sg 123s dma:dma_map_sg_err 123s dma:dma_map_sg 123s dma:dma_free_sgt 123s dma:dma_free_pages 123s dma:dma_free 123s dma:dma_alloc_sgt 123s dma:dma_alloc_sgt_err 123s dma:dma_alloc_pages 123s dma:dma_alloc 123s dma:dma_unmap_resource 123s dma:dma_unmap_page 123s dma:dma_map_resource 123s dma:dma_map_page 123s swiotlb:swiotlb_bounced 123s raw_syscalls:sys_exit 123s raw_syscalls:sys_enter 123s syscalls:sys_exit_finit_module 123s syscalls:sys_enter_finit_module 123s syscalls:sys_exit_init_module 123s syscalls:sys_enter_init_module 123s syscalls:sys_exit_delete_module 123s syscalls:sys_enter_delete_module 123s module:module_request 123s module:module_put 123s module:module_get 123s module:module_free 123s module:module_load 123s syscalls:sys_exit_kcmp 123s syscalls:sys_enter_kcmp 123s syscalls:sys_exit_adjtimex 123s syscalls:sys_enter_adjtimex 123s syscalls:sys_exit_settimeofday 123s syscalls:sys_enter_settimeofday 123s syscalls:sys_exit_gettimeofday 123s syscalls:sys_enter_gettimeofday 123s syscalls:sys_exit_time 123s syscalls:sys_enter_time 123s timer:tick_stop 123s timer:itimer_expire 123s timer:itimer_state 123s timer:hrtimer_cancel 123s timer:hrtimer_expire_exit 123s timer:hrtimer_expire_entry 123s timer:hrtimer_start 123s timer:hrtimer_init 123s timer:timer_base_idle 123s timer:timer_cancel 123s timer:timer_expire_exit 123s timer:timer_expire_entry 123s timer:timer_start 123s timer:timer_init 123s syscalls:sys_exit_nanosleep 123s syscalls:sys_enter_nanosleep 123s alarmtimer:alarmtimer_cancel 123s alarmtimer:alarmtimer_start 123s alarmtimer:alarmtimer_fired 123s alarmtimer:alarmtimer_suspend 123s syscalls:sys_exit_clock_nanosleep 123s syscalls:sys_enter_clock_nanosleep 123s syscalls:sys_exit_clock_getres 123s syscalls:sys_enter_clock_getres 123s syscalls:sys_exit_clock_adjtime 123s syscalls:sys_enter_clock_adjtime 123s syscalls:sys_exit_clock_gettime 123s syscalls:sys_enter_clock_gettime 123s syscalls:sys_exit_clock_settime 123s syscalls:sys_enter_clock_settime 123s syscalls:sys_exit_timer_delete 123s syscalls:sys_enter_timer_delete 123s syscalls:sys_exit_timer_settime 123s syscalls:sys_enter_timer_settime 123s syscalls:sys_exit_timer_getoverrun 123s syscalls:sys_enter_timer_getoverrun 123s syscalls:sys_exit_timer_gettime 123s syscalls:sys_enter_timer_gettime 123s syscalls:sys_exit_timer_create 123s syscalls:sys_enter_timer_create 123s syscalls:sys_exit_setitimer 123s syscalls:sys_enter_setitimer 123s syscalls:sys_exit_alarm 123s syscalls:sys_enter_alarm 123s syscalls:sys_exit_getitimer 123s syscalls:sys_enter_getitimer 123s timer_migration:tmigr_handle_remote 123s timer_migration:tmigr_update_events 123s timer_migration:tmigr_cpu_new_timer_idle 123s timer_migration:tmigr_cpu_idle 123s timer_migration:tmigr_handle_remote_cpu 123s timer_migration:tmigr_cpu_offline 123s timer_migration:tmigr_cpu_online 123s timer_migration:tmigr_cpu_active 123s timer_migration:tmigr_cpu_new_timer 123s timer_migration:tmigr_group_set_cpu_active 123s timer_migration:tmigr_group_set_cpu_inactive 123s timer_migration:tmigr_connect_cpu_parent 123s timer_migration:tmigr_connect_child_parent 123s timer_migration:tmigr_group_set 123s syscalls:sys_exit_futex_requeue 123s syscalls:sys_enter_futex_requeue 123s syscalls:sys_exit_futex_wait 123s syscalls:sys_enter_futex_wait 123s syscalls:sys_exit_futex_wake 123s syscalls:sys_enter_futex_wake 123s syscalls:sys_exit_futex_waitv 123s syscalls:sys_enter_futex_waitv 123s syscalls:sys_exit_futex 123s syscalls:sys_enter_futex 123s syscalls:sys_exit_get_robust_list 123s syscalls:sys_enter_get_robust_list 123s syscalls:sys_exit_set_robust_list 123s syscalls:sys_enter_set_robust_list 123s csd:csd_function_exit 123s csd:csd_function_entry 123s csd:csd_queue_cpu 123s syscalls:sys_exit_acct 123s syscalls:sys_enter_acct 123s syscalls:sys_exit_kexec_load 123s syscalls:sys_enter_kexec_load 123s syscalls:sys_exit_kexec_file_load 123s syscalls:sys_enter_kexec_file_load 123s cgroup:cgroup_rstat_cpu_unlock_fastpath 123s cgroup:cgroup_rstat_cpu_unlock 123s cgroup:cgroup_rstat_cpu_locked_fastpath 123s cgroup:cgroup_rstat_cpu_locked 123s cgroup:cgroup_rstat_cpu_lock_contended_fastpath 123s cgroup:cgroup_rstat_cpu_lock_contended 123s cgroup:cgroup_rstat_unlock 123s cgroup:cgroup_rstat_locked 123s cgroup:cgroup_rstat_lock_contended 123s cgroup:cgroup_notify_frozen 123s cgroup:cgroup_notify_populated 123s cgroup:cgroup_transfer_tasks 123s cgroup:cgroup_attach_task 123s cgroup:cgroup_unfreeze 123s cgroup:cgroup_freeze 123s cgroup:cgroup_rename 123s cgroup:cgroup_release 123s cgroup:cgroup_rmdir 123s cgroup:cgroup_mkdir 123s cgroup:cgroup_remount 123s cgroup:cgroup_destroy_root 123s cgroup:cgroup_setup_root 123s syscalls:sys_exit_seccomp 123s syscalls:sys_enter_seccomp 123s osnoise:sample_threshold 123s osnoise:nmi_noise 123s osnoise:irq_noise 123s osnoise:softirq_noise 123s osnoise:thread_noise 123s bpf_trace:bpf_trace_printk 123s error_report:error_report_end 123s power:guest_halt_poll_ns 123s power:dev_pm_qos_remove_request 123s power:dev_pm_qos_update_request 123s power:dev_pm_qos_add_request 123s power:pm_qos_update_flags 123s power:pm_qos_update_target 123s power:pm_qos_remove_request 123s power:pm_qos_update_request 123s power:pm_qos_add_request 123s power:power_domain_target 123s power:clock_set_rate 123s power:clock_disable 123s power:clock_enable 123s power:wakeup_source_deactivate 123s power:wakeup_source_activate 123s power:suspend_resume 123s power:device_pm_callback_end 123s power:device_pm_callback_start 123s power:cpu_frequency_limits 123s power:cpu_frequency 123s power:pstate_sample 123s power:powernv_throttle 123s power:cpu_idle_miss 123s power:cpu_idle 123s rpm:rpm_status 123s rpm:rpm_return_int 123s rpm:rpm_usage 123s rpm:rpm_idle 123s rpm:rpm_resume 123s rpm:rpm_suspend 123s rv:error_wwnr 123s rv:event_wwnr 123s xdp:bpf_xdp_link_attach_failed 123s xdp:mem_return_failed 123s xdp:mem_connect 123s xdp:mem_disconnect 123s xdp:xdp_devmap_xmit 123s xdp:xdp_cpumap_enqueue 123s xdp:xdp_cpumap_kthread 123s xdp:xdp_redirect_map_err 123s xdp:xdp_redirect_map 123s xdp:xdp_redirect_err 123s xdp:xdp_redirect 123s xdp:xdp_bulk_tx 123s xdp:xdp_exception 123s syscalls:sys_exit_bpf 123s syscalls:sys_enter_bpf 123s syscalls:sys_exit_perf_event_open 123s syscalls:sys_enter_perf_event_open 123s context_tracking:user_exit 123s context_tracking:user_enter 123s syscalls:sys_exit_rseq 123s syscalls:sys_enter_rseq 123s rseq:rseq_ip_fixup 123s rseq:rseq_update 123s syscalls:sys_exit_cachestat 123s syscalls:sys_enter_cachestat 123s filemap:file_check_and_advance_wb_err 123s filemap:filemap_set_wb_err 123s filemap:mm_filemap_fault 123s filemap:mm_filemap_map_pages 123s filemap:mm_filemap_get_pages 123s filemap:mm_filemap_add_to_page_cache 123s filemap:mm_filemap_delete_from_page_cache 123s syscalls:sys_exit_process_mrelease 123s syscalls:sys_enter_process_mrelease 123s oom:compact_retry 123s oom:skip_task_reaping 123s oom:finish_task_reaping 123s oom:start_task_reaping 123s oom:wake_reaper 123s oom:mark_victim 123s oom:reclaim_retry_zone 123s oom:oom_score_adj_update 123s syscalls:sys_exit_fadvise64 123s syscalls:sys_enter_fadvise64 123s syscalls:sys_exit_readahead 123s syscalls:sys_enter_readahead 123s pagemap:mm_lru_activate 123s pagemap:mm_lru_insertion 123s vmscan:mm_vmscan_throttled 123s vmscan:mm_vmscan_node_reclaim_end 123s vmscan:mm_vmscan_node_reclaim_begin 123s vmscan:mm_vmscan_lru_shrink_active 123s vmscan:mm_vmscan_lru_shrink_inactive 123s vmscan:mm_vmscan_reclaim_pages 123s vmscan:mm_vmscan_write_folio 123s vmscan:mm_vmscan_lru_isolate 123s vmscan:mm_shrink_slab_end 123s vmscan:mm_shrink_slab_start 123s vmscan:mm_vmscan_memcg_softlimit_reclaim_end 123s vmscan:mm_vmscan_memcg_reclaim_end 123s vmscan:mm_vmscan_direct_reclaim_end 123s vmscan:mm_vmscan_memcg_softlimit_reclaim_begin 123s vmscan:mm_vmscan_memcg_reclaim_begin 123s vmscan:mm_vmscan_direct_reclaim_begin 123s vmscan:mm_vmscan_wakeup_kswapd 123s vmscan:mm_vmscan_kswapd_wake 123s vmscan:mm_vmscan_kswapd_sleep 123s percpu:percpu_destroy_chunk 123s percpu:percpu_create_chunk 123s percpu:percpu_alloc_percpu_fail 123s percpu:percpu_free_percpu 123s percpu:percpu_alloc_percpu 123s kmem:rss_stat 123s kmem:mm_alloc_contig_migrate_range_info 123s kmem:mm_page_alloc_extfrag 123s kmem:mm_page_pcpu_drain 123s kmem:mm_page_alloc_zone_locked 123s kmem:mm_page_alloc 123s kmem:mm_page_free_batched 123s kmem:mm_page_free 123s kmem:kmem_cache_free 123s kmem:kfree 123s kmem:kmalloc 123s kmem:kmem_cache_alloc 123s compaction:mm_compaction_kcompactd_wake 123s compaction:mm_compaction_wakeup_kcompactd 123s compaction:mm_compaction_kcompactd_sleep 123s compaction:mm_compaction_defer_reset 123s compaction:mm_compaction_defer_compaction 123s compaction:mm_compaction_deferred 123s compaction:mm_compaction_suitable 123s compaction:mm_compaction_finished 123s compaction:mm_compaction_try_to_compact_pages 123s compaction:mm_compaction_end 123s compaction:mm_compaction_begin 123s compaction:mm_compaction_migratepages 123s compaction:mm_compaction_fast_isolate_freepages 123s compaction:mm_compaction_isolate_freepages 123s compaction:mm_compaction_isolate_migratepages 123s mmap_lock:mmap_lock_acquire_returned 123s mmap_lock:mmap_lock_released 123s mmap_lock:mmap_lock_start_locking 123s syscalls:sys_exit_mincore 123s syscalls:sys_enter_mincore 123s syscalls:sys_exit_munlockall 123s syscalls:sys_enter_munlockall 123s syscalls:sys_exit_mlockall 123s syscalls:sys_enter_mlockall 123s syscalls:sys_exit_munlock 123s syscalls:sys_enter_munlock 123s syscalls:sys_exit_mlock2 123s syscalls:sys_enter_mlock2 123s syscalls:sys_exit_mlock 123s syscalls:sys_enter_mlock 123s syscalls:sys_exit_remap_file_pages 123s syscalls:sys_enter_remap_file_pages 123s syscalls:sys_exit_munmap 123s syscalls:sys_enter_munmap 123s syscalls:sys_exit_brk 123s syscalls:sys_enter_brk 123s mmap:exit_mmap 123s mmap:vma_store 123s mmap:vma_mas_szero 123s mmap:vm_unmapped_area 123s syscalls:sys_exit_pkey_free 123s syscalls:sys_enter_pkey_free 123s syscalls:sys_exit_pkey_alloc 123s syscalls:sys_enter_pkey_alloc 123s syscalls:sys_exit_pkey_mprotect 123s syscalls:sys_enter_pkey_mprotect 123s syscalls:sys_exit_mprotect 123s syscalls:sys_enter_mprotect 123s syscalls:sys_exit_mremap 123s syscalls:sys_enter_mremap 123s syscalls:sys_exit_msync 123s syscalls:sys_enter_msync 123s migrate:remove_migration_pte 123s migrate:set_migration_pte 123s migrate:mm_migrate_pages_start 123s migrate:mm_migrate_pages 123s tlb:tlb_flush 123s vmalloc:free_vmap_area_noflush 123s vmalloc:purge_vmap_area_lazy 123s vmalloc:alloc_vmap_area 123s syscalls:sys_exit_process_vm_writev 123s syscalls:sys_enter_process_vm_writev 123s syscalls:sys_exit_process_vm_readv 123s syscalls:sys_enter_process_vm_readv 123s syscalls:sys_exit_mseal 123s syscalls:sys_enter_mseal 123s syscalls:sys_exit_process_madvise 123s syscalls:sys_enter_process_madvise 123s syscalls:sys_exit_madvise 123s syscalls:sys_enter_madvise 123s syscalls:sys_exit_swapon 123s syscalls:sys_enter_swapon 123s syscalls:sys_exit_swapoff 123s syscalls:sys_enter_swapoff 123s syscalls:sys_exit_get_mempolicy 123s syscalls:sys_enter_get_mempolicy 123s syscalls:sys_exit_migrate_pages 123s syscalls:sys_enter_migrate_pages 123s syscalls:sys_exit_set_mempolicy 123s syscalls:sys_enter_set_mempolicy 123s syscalls:sys_exit_mbind 123s syscalls:sys_enter_mbind 123s syscalls:sys_exit_set_mempolicy_home_node 123s syscalls:sys_enter_set_mempolicy_home_node 123s ksm:ksm_advisor 123s ksm:ksm_remove_rmap_item 123s ksm:ksm_remove_ksm_page 123s ksm:ksm_merge_with_ksm_page 123s ksm:ksm_merge_one_page 123s ksm:ksm_exit 123s ksm:ksm_enter 123s ksm:ksm_stop_scan 123s ksm:ksm_start_scan 123s syscalls:sys_exit_move_pages 123s syscalls:sys_enter_move_pages 123s thp:remove_migration_pmd 123s thp:set_migration_pmd 123s thp:hugepage_update_pud 123s thp:hugepage_update_pmd 123s thp:hugepage_set_pud 123s thp:hugepage_set_pmd 123s huge_memory:mm_khugepaged_collapse_file 123s huge_memory:mm_khugepaged_scan_file 123s huge_memory:mm_collapse_huge_page_swapin 123s huge_memory:mm_collapse_huge_page_isolate 123s huge_memory:mm_collapse_huge_page 123s huge_memory:mm_khugepaged_scan_pmd 123s memcg:memcg_flush_stats 123s memcg:count_memcg_events 123s memcg:mod_memcg_lruvec_state 123s memcg:mod_memcg_state 123s page_isolation:test_pages_isolated 123s syscalls:sys_exit_memfd_secret 123s syscalls:sys_enter_memfd_secret 123s syscalls:sys_exit_memfd_create 123s syscalls:sys_enter_memfd_create 123s syscalls:sys_exit_vhangup 123s syscalls:sys_enter_vhangup 123s syscalls:sys_exit_close 123s syscalls:sys_enter_close 123s syscalls:sys_exit_creat 123s syscalls:sys_enter_creat 123s syscalls:sys_exit_openat2 123s syscalls:sys_enter_openat2 123s syscalls:sys_exit_openat 123s syscalls:sys_enter_openat 123s syscalls:sys_exit_open 123s syscalls:sys_enter_open 123s syscalls:sys_exit_fchown 123s syscalls:sys_enter_fchown 123s syscalls:sys_exit_lchown 123s syscalls:sys_enter_lchown 123s syscalls:sys_exit_chown 123s syscalls:sys_enter_chown 123s syscalls:sys_exit_fchownat 123s syscalls:sys_enter_fchownat 123s syscalls:sys_exit_chmod 123s syscalls:sys_enter_chmod 123s syscalls:sys_exit_fchmodat 123s syscalls:sys_enter_fchmodat 123s syscalls:sys_exit_fchmodat2 123s syscalls:sys_enter_fchmodat2 123s syscalls:sys_exit_fchmod 123s syscalls:sys_enter_fchmod 123s syscalls:sys_exit_chroot 123s syscalls:sys_enter_chroot 123s syscalls:sys_exit_fchdir 123s syscalls:sys_enter_fchdir 123s syscalls:sys_exit_chdir 123s syscalls:sys_enter_chdir 123s syscalls:sys_exit_access 123s syscalls:sys_enter_access 123s syscalls:sys_exit_faccessat2 123s syscalls:sys_enter_faccessat2 123s syscalls:sys_exit_faccessat 123s syscalls:sys_enter_faccessat 123s syscalls:sys_exit_fallocate 123s syscalls:sys_enter_fallocate 123s syscalls:sys_exit_ftruncate 123s syscalls:sys_enter_ftruncate 123s syscalls:sys_exit_truncate 123s syscalls:sys_enter_truncate 123s syscalls:sys_exit_copy_file_range 123s syscalls:sys_enter_copy_file_range 123s syscalls:sys_exit_sendfile64 123s syscalls:sys_enter_sendfile64 123s syscalls:sys_exit_pwritev2 123s syscalls:sys_enter_pwritev2 123s syscalls:sys_exit_pwritev 123s syscalls:sys_enter_pwritev 123s syscalls:sys_exit_preadv2 123s syscalls:sys_enter_preadv2 123s syscalls:sys_exit_preadv 123s syscalls:sys_enter_preadv 123s syscalls:sys_exit_writev 123s syscalls:sys_enter_writev 123s syscalls:sys_exit_readv 123s syscalls:sys_enter_readv 123s syscalls:sys_exit_pwrite64 123s syscalls:sys_enter_pwrite64 123s syscalls:sys_exit_pread64 123s syscalls:sys_enter_pread64 123s syscalls:sys_exit_write 123s syscalls:sys_enter_write 123s syscalls:sys_exit_read 123s syscalls:sys_enter_read 123s syscalls:sys_exit_lseek 123s syscalls:sys_enter_lseek 123s syscalls:sys_exit_statx 123s syscalls:sys_enter_statx 123s syscalls:sys_exit_readlink 123s syscalls:sys_enter_readlink 123s syscalls:sys_exit_readlinkat 123s syscalls:sys_enter_readlinkat 123s syscalls:sys_exit_newfstat 123s syscalls:sys_enter_newfstat 123s syscalls:sys_exit_newfstatat 123s syscalls:sys_enter_newfstatat 123s syscalls:sys_exit_newlstat 123s syscalls:sys_enter_newlstat 123s syscalls:sys_exit_newstat 123s syscalls:sys_enter_newstat 123s syscalls:sys_exit_execveat 123s syscalls:sys_enter_execveat 123s syscalls:sys_exit_execve 123s syscalls:sys_enter_execve 123s syscalls:sys_exit_pipe 123s syscalls:sys_enter_pipe 123s syscalls:sys_exit_pipe2 123s syscalls:sys_enter_pipe2 123s syscalls:sys_exit_rename 123s syscalls:sys_enter_rename 123s syscalls:sys_exit_renameat 123s syscalls:sys_enter_renameat 123s syscalls:sys_exit_renameat2 123s syscalls:sys_enter_renameat2 123s syscalls:sys_exit_link 123s syscalls:sys_enter_link 123s syscalls:sys_exit_linkat 123s syscalls:sys_enter_linkat 123s syscalls:sys_exit_symlink 123s syscalls:sys_enter_symlink 123s syscalls:sys_exit_symlinkat 123s syscalls:sys_enter_symlinkat 123s syscalls:sys_exit_unlink 123s syscalls:sys_enter_unlink 123s syscalls:sys_exit_unlinkat 123s syscalls:sys_enter_unlinkat 123s syscalls:sys_exit_rmdir 123s syscalls:sys_enter_rmdir 123s syscalls:sys_exit_mkdir 123s syscalls:sys_enter_mkdir 123s syscalls:sys_exit_mkdirat 123s syscalls:sys_enter_mkdirat 123s syscalls:sys_exit_mknod 123s syscalls:sys_enter_mknod 123s syscalls:sys_exit_mknodat 123s syscalls:sys_enter_mknodat 123s syscalls:sys_exit_fcntl 123s syscalls:sys_enter_fcntl 123s syscalls:sys_exit_ioctl 123s syscalls:sys_enter_ioctl 123s syscalls:sys_exit_getdents64 123s syscalls:sys_enter_getdents64 123s syscalls:sys_exit_getdents 123s syscalls:sys_enter_getdents 123s syscalls:sys_exit_ppoll 123s syscalls:sys_enter_ppoll 123s syscalls:sys_exit_poll 123s syscalls:sys_enter_poll 123s syscalls:sys_exit_pselect6 123s syscalls:sys_enter_pselect6 123s syscalls:sys_exit_select 123s syscalls:sys_enter_select 123s timestamp:fill_mg_cmtime 123s timestamp:ctime_ns_xchg 123s timestamp:ctime_xchg_skip 123s timestamp:inode_set_ctime_to_ts 123s syscalls:sys_exit_dup 123s syscalls:sys_enter_dup 123s syscalls:sys_exit_dup2 123s syscalls:sys_enter_dup2 123s syscalls:sys_exit_dup3 123s syscalls:sys_enter_dup3 123s syscalls:sys_exit_close_range 123s syscalls:sys_enter_close_range 123s syscalls:sys_exit_sysfs 123s syscalls:sys_enter_sysfs 123s syscalls:sys_exit_listmount 123s syscalls:sys_enter_listmount 123s syscalls:sys_exit_statmount 123s syscalls:sys_enter_statmount 123s syscalls:sys_exit_mount_setattr 123s syscalls:sys_enter_mount_setattr 123s syscalls:sys_exit_pivot_root 123s syscalls:sys_enter_pivot_root 123s syscalls:sys_exit_move_mount 123s syscalls:sys_enter_move_mount 123s syscalls:sys_exit_fsmount 123s syscalls:sys_enter_fsmount 123s syscalls:sys_exit_mount 123s syscalls:sys_enter_mount 123s syscalls:sys_exit_open_tree 123s syscalls:sys_enter_open_tree 123s syscalls:sys_exit_umount 123s syscalls:sys_enter_umount 123s syscalls:sys_exit_fremovexattr 123s syscalls:sys_enter_fremovexattr 123s syscalls:sys_exit_lremovexattr 123s syscalls:sys_enter_lremovexattr 123s syscalls:sys_exit_removexattr 123s syscalls:sys_enter_removexattr 123s syscalls:sys_exit_removexattrat 123s syscalls:sys_enter_removexattrat 123s syscalls:sys_exit_flistxattr 123s syscalls:sys_enter_flistxattr 123s syscalls:sys_exit_llistxattr 123s syscalls:sys_enter_llistxattr 123s syscalls:sys_exit_listxattr 123s syscalls:sys_enter_listxattr 123s syscalls:sys_exit_listxattrat 123s syscalls:sys_enter_listxattrat 123s syscalls:sys_exit_fgetxattr 123s syscalls:sys_enter_fgetxattr 123s syscalls:sys_exit_lgetxattr 123s syscalls:sys_enter_lgetxattr 123s syscalls:sys_exit_getxattr 123s syscalls:sys_enter_getxattr 123s syscalls:sys_exit_getxattrat 123s syscalls:sys_enter_getxattrat 123s syscalls:sys_exit_fsetxattr 123s syscalls:sys_enter_fsetxattr 123s syscalls:sys_exit_lsetxattr 123s syscalls:sys_enter_lsetxattr 123s syscalls:sys_exit_setxattr 123s syscalls:sys_enter_setxattr 123s syscalls:sys_exit_setxattrat 123s syscalls:sys_enter_setxattrat 123s writeback:sb_clear_inode_writeback 123s writeback:sb_mark_inode_writeback 123s writeback:writeback_dirty_inode_enqueue 123s writeback:writeback_lazytime_iput 123s writeback:writeback_lazytime 123s writeback:writeback_single_inode 123s writeback:writeback_single_inode_start 123s writeback:writeback_sb_inodes_requeue 123s writeback:balance_dirty_pages 123s writeback:bdi_dirty_ratelimit 123s writeback:global_dirty_state 123s writeback:writeback_queue_io 123s writeback:wbc_writepage 123s writeback:writeback_bdi_register 123s writeback:writeback_wake_background 123s writeback:writeback_pages_written 123s writeback:writeback_wait 123s writeback:writeback_written 123s writeback:writeback_start 123s writeback:writeback_exec 123s writeback:writeback_queue 123s writeback:writeback_write_inode 123s writeback:writeback_write_inode_start 123s writeback:flush_foreign 123s writeback:track_foreign_dirty 123s writeback:inode_switch_wbs 123s writeback:inode_foreign_history 123s writeback:writeback_dirty_inode 123s writeback:writeback_dirty_inode_start 123s writeback:writeback_mark_inode_dirty 123s writeback:folio_wait_writeback 123s writeback:writeback_dirty_folio 123s syscalls:sys_exit_tee 123s syscalls:sys_enter_tee 123s syscalls:sys_exit_splice 123s syscalls:sys_enter_splice 123s syscalls:sys_exit_vmsplice 123s syscalls:sys_enter_vmsplice 123s syscalls:sys_exit_sync_file_range 123s syscalls:sys_enter_sync_file_range 123s syscalls:sys_exit_fdatasync 123s syscalls:sys_enter_fdatasync 123s syscalls:sys_exit_fsync 123s syscalls:sys_enter_fsync 123s syscalls:sys_exit_syncfs 123s syscalls:sys_enter_syncfs 123s syscalls:sys_exit_sync 123s syscalls:sys_enter_sync 123s syscalls:sys_exit_utime 123s syscalls:sys_enter_utime 123s syscalls:sys_exit_utimes 123s syscalls:sys_enter_utimes 123s syscalls:sys_exit_futimesat 123s syscalls:sys_enter_futimesat 123s syscalls:sys_exit_utimensat 123s syscalls:sys_enter_utimensat 123s syscalls:sys_exit_getcwd 123s syscalls:sys_enter_getcwd 123s syscalls:sys_exit_ustat 123s syscalls:sys_enter_ustat 123s syscalls:sys_exit_fstatfs 123s syscalls:sys_enter_fstatfs 123s syscalls:sys_exit_statfs 123s syscalls:sys_enter_statfs 123s syscalls:sys_exit_fsconfig 123s syscalls:sys_enter_fsconfig 123s syscalls:sys_exit_fspick 123s syscalls:sys_enter_fspick 123s syscalls:sys_exit_fsopen 123s syscalls:sys_enter_fsopen 123s syscalls:sys_exit_inotify_rm_watch 123s syscalls:sys_enter_inotify_rm_watch 123s syscalls:sys_exit_inotify_add_watch 123s syscalls:sys_enter_inotify_add_watch 123s syscalls:sys_exit_inotify_init 123s syscalls:sys_enter_inotify_init 123s syscalls:sys_exit_inotify_init1 123s syscalls:sys_enter_inotify_init1 123s syscalls:sys_exit_fanotify_mark 123s syscalls:sys_enter_fanotify_mark 123s syscalls:sys_exit_fanotify_init 123s syscalls:sys_enter_fanotify_init 123s syscalls:sys_exit_epoll_pwait2 123s syscalls:sys_enter_epoll_pwait2 123s syscalls:sys_exit_epoll_pwait 123s syscalls:sys_enter_epoll_pwait 123s syscalls:sys_exit_epoll_wait 123s syscalls:sys_enter_epoll_wait 123s syscalls:sys_exit_epoll_ctl 123s syscalls:sys_enter_epoll_ctl 123s syscalls:sys_exit_epoll_create 123s syscalls:sys_enter_epoll_create 123s syscalls:sys_exit_epoll_create1 123s syscalls:sys_enter_epoll_create1 123s syscalls:sys_exit_signalfd 123s syscalls:sys_enter_signalfd 123s syscalls:sys_exit_signalfd4 123s syscalls:sys_enter_signalfd4 123s syscalls:sys_exit_timerfd_gettime 123s syscalls:sys_enter_timerfd_gettime 123s syscalls:sys_exit_timerfd_settime 123s syscalls:sys_enter_timerfd_settime 123s syscalls:sys_exit_timerfd_create 123s syscalls:sys_enter_timerfd_create 123s syscalls:sys_exit_eventfd 123s syscalls:sys_enter_eventfd 123s syscalls:sys_exit_eventfd2 123s syscalls:sys_enter_eventfd2 123s syscalls:sys_exit_userfaultfd 123s syscalls:sys_enter_userfaultfd 123s syscalls:sys_exit_io_pgetevents 123s syscalls:sys_enter_io_pgetevents 123s syscalls:sys_exit_io_getevents 123s syscalls:sys_enter_io_getevents 123s syscalls:sys_exit_io_cancel 123s syscalls:sys_enter_io_cancel 123s syscalls:sys_exit_io_submit 123s syscalls:sys_enter_io_submit 123s syscalls:sys_exit_io_destroy 123s syscalls:sys_enter_io_destroy 123s syscalls:sys_exit_io_setup 123s syscalls:sys_enter_io_setup 123s fs_dax:dax_writeback_one 123s fs_dax:dax_writeback_range_done 123s fs_dax:dax_writeback_range 123s fs_dax:dax_insert_mapping 123s fs_dax:dax_insert_pfn_mkwrite 123s fs_dax:dax_insert_pfn_mkwrite_no_entry 123s fs_dax:dax_load_hole 123s fs_dax:dax_pte_fault_done 123s fs_dax:dax_pte_fault 123s fs_dax:dax_pmd_insert_mapping 123s fs_dax:dax_pmd_load_hole_fallback 123s fs_dax:dax_pmd_load_hole 123s fs_dax:dax_pmd_fault_done 123s fs_dax:dax_pmd_fault 123s syscalls:sys_exit_flock 123s syscalls:sys_enter_flock 123s filelock:leases_conflict 123s filelock:generic_add_lease 123s filelock:time_out_leases 123s filelock:generic_delete_lease 123s filelock:break_lease_unblock 123s filelock:break_lease_block 123s filelock:break_lease_noblock 123s filelock:flock_lock_inode 123s filelock:locks_remove_posix 123s filelock:fcntl_setlk 123s filelock:posix_lock_inode 123s filelock:locks_get_lock_context 123s syscalls:sys_exit_open_by_handle_at 123s syscalls:sys_enter_open_by_handle_at 123s syscalls:sys_exit_name_to_handle_at 123s syscalls:sys_enter_name_to_handle_at 123s iomap:iomap_dio_complete 123s iomap:iomap_dio_rw_begin 123s iomap:iomap_iter 123s iomap:iomap_writepage_map 123s iomap:iomap_iter_srcmap 123s iomap:iomap_iter_dstmap 123s iomap:iomap_dio_rw_queued 123s iomap:iomap_dio_invalidate_fail 123s iomap:iomap_invalidate_folio 123s iomap:iomap_release_folio 123s iomap:iomap_writepage 123s iomap:iomap_readahead 123s iomap:iomap_readpage 123s syscalls:sys_exit_quotactl_fd 123s syscalls:sys_enter_quotactl_fd 123s syscalls:sys_exit_quotactl 123s syscalls:sys_enter_quotactl 123s ext4:ext4_update_sb 123s ext4:ext4_fc_cleanup 123s ext4:ext4_fc_track_range 123s ext4:ext4_fc_track_inode 123s ext4:ext4_fc_track_unlink 123s ext4:ext4_fc_track_link 123s ext4:ext4_fc_track_create 123s ext4:ext4_fc_stats 123s ext4:ext4_fc_commit_stop 123s ext4:ext4_fc_commit_start 123s ext4:ext4_fc_replay 123s ext4:ext4_fc_replay_scan 123s ext4:ext4_lazy_itable_init 123s ext4:ext4_prefetch_bitmaps 123s ext4:ext4_error 123s ext4:ext4_shutdown 123s ext4:ext4_getfsmap_mapping 123s ext4:ext4_getfsmap_high_key 123s ext4:ext4_getfsmap_low_key 123s ext4:ext4_fsmap_mapping 123s ext4:ext4_fsmap_high_key 123s ext4:ext4_fsmap_low_key 123s ext4:ext4_es_insert_delayed_extent 123s ext4:ext4_es_shrink 123s ext4:ext4_insert_range 123s ext4:ext4_collapse_range 123s ext4:ext4_es_shrink_scan_exit 123s ext4:ext4_es_shrink_scan_enter 123s ext4:ext4_es_shrink_count 123s ext4:ext4_es_lookup_extent_exit 123s ext4:ext4_es_lookup_extent_enter 123s ext4:ext4_es_find_extent_range_exit 123s ext4:ext4_es_find_extent_range_enter 123s ext4:ext4_es_remove_extent 123s ext4:ext4_es_cache_extent 123s ext4:ext4_es_insert_extent 123s ext4:ext4_ext_remove_space_done 123s ext4:ext4_ext_remove_space 123s ext4:ext4_ext_rm_idx 123s ext4:ext4_ext_rm_leaf 123s ext4:ext4_remove_blocks 123s ext4:ext4_ext_show_extent 123s ext4:ext4_get_implied_cluster_alloc_exit 123s ext4:ext4_ext_handle_unwritten_extents 123s ext4:ext4_trim_all_free 123s ext4:ext4_trim_extent 123s ext4:ext4_journal_start_reserved 123s ext4:ext4_journal_start_inode 123s ext4:ext4_journal_start_sb 123s ext4:ext4_load_inode 123s ext4:ext4_ext_load_extent 123s ext4:ext4_ind_map_blocks_exit 123s ext4:ext4_ext_map_blocks_exit 123s ext4:ext4_ind_map_blocks_enter 123s ext4:ext4_ext_map_blocks_enter 123s ext4:ext4_ext_convert_to_initialized_fastpath 123s ext4:ext4_ext_convert_to_initialized_enter 123s ext4:ext4_truncate_exit 123s ext4:ext4_truncate_enter 123s ext4:ext4_unlink_exit 123s ext4:ext4_unlink_enter 123s ext4:ext4_fallocate_exit 123s ext4:ext4_zero_range 123s ext4:ext4_punch_hole 123s ext4:ext4_fallocate_enter 123s ext4:ext4_read_block_bitmap_load 123s ext4:ext4_load_inode_bitmap 123s ext4:ext4_mb_buddy_bitmap_load 123s ext4:ext4_mb_bitmap_load 123s ext4:ext4_da_release_space 123s ext4:ext4_da_reserve_space 123s ext4:ext4_da_update_reserve_space 123s ext4:ext4_forget 123s ext4:ext4_mballoc_free 123s ext4:ext4_mballoc_discard 123s ext4:ext4_mballoc_prealloc 123s ext4:ext4_mballoc_alloc 123s ext4:ext4_alloc_da_blocks 123s ext4:ext4_sync_fs 123s ext4:ext4_sync_file_exit 123s ext4:ext4_sync_file_enter 123s ext4:ext4_free_blocks 123s ext4:ext4_allocate_blocks 123s ext4:ext4_request_blocks 123s ext4:ext4_mb_discard_preallocations 123s ext4:ext4_discard_preallocations 123s ext4:ext4_mb_release_group_pa 123s ext4:ext4_mb_release_inode_pa 123s ext4:ext4_mb_new_group_pa 123s ext4:ext4_mb_new_inode_pa 123s ext4:ext4_discard_blocks 123s ext4:ext4_journalled_invalidate_folio 123s ext4:ext4_invalidate_folio 123s ext4:ext4_release_folio 123s ext4:ext4_read_folio 123s ext4:ext4_writepages_result 123s ext4:ext4_da_write_pages_extent 123s ext4:ext4_da_write_pages 123s ext4:ext4_writepages 123s ext4:ext4_da_write_end 123s ext4:ext4_journalled_write_end 123s ext4:ext4_write_end 123s ext4:ext4_da_write_begin 123s ext4:ext4_write_begin 123s ext4:ext4_begin_ordered_truncate 123s ext4:ext4_mark_inode_dirty 123s ext4:ext4_nfs_commit_metadata 123s ext4:ext4_drop_inode 123s ext4:ext4_evict_inode 123s ext4:ext4_allocate_inode 123s ext4:ext4_request_inode 123s ext4:ext4_free_inode 123s ext4:ext4_other_inode_update_time 123s jbd2:jbd2_shrink_checkpoint_list 123s jbd2:jbd2_shrink_scan_exit 123s jbd2:jbd2_shrink_scan_enter 123s jbd2:jbd2_shrink_count 123s jbd2:jbd2_lock_buffer_stall 123s jbd2:jbd2_write_superblock 123s jbd2:jbd2_update_log_tail 123s jbd2:jbd2_checkpoint_stats 123s jbd2:jbd2_run_stats 123s jbd2:jbd2_handle_stats 123s jbd2:jbd2_handle_extend 123s jbd2:jbd2_handle_restart 123s jbd2:jbd2_handle_start 123s jbd2:jbd2_submit_inode_data 123s jbd2:jbd2_end_commit 123s jbd2:jbd2_drop_transaction 123s jbd2:jbd2_commit_logging 123s jbd2:jbd2_commit_flushing 123s jbd2:jbd2_commit_locking 123s jbd2:jbd2_start_commit 123s jbd2:jbd2_checkpoint 123s hugetlbfs:hugetlbfs_fallocate 123s hugetlbfs:hugetlbfs_setattr 123s hugetlbfs:hugetlbfs_free_inode 123s hugetlbfs:hugetlbfs_evict_inode 123s hugetlbfs:hugetlbfs_alloc_inode 123s fuse:fuse_request_end 123s fuse:fuse_request_send 123s syscalls:sys_exit_msgrcv 123s syscalls:sys_enter_msgrcv 123s syscalls:sys_exit_msgsnd 123s syscalls:sys_enter_msgsnd 123s syscalls:sys_exit_msgctl 123s syscalls:sys_enter_msgctl 123s syscalls:sys_exit_msgget 123s syscalls:sys_enter_msgget 123s syscalls:sys_exit_semop 123s syscalls:sys_enter_semop 123s syscalls:sys_exit_semtimedop 123s syscalls:sys_enter_semtimedop 123s syscalls:sys_exit_semctl 123s syscalls:sys_enter_semctl 123s syscalls:sys_exit_semget 123s syscalls:sys_enter_semget 123s syscalls:sys_exit_shmdt 123s syscalls:sys_enter_shmdt 123s syscalls:sys_exit_shmat 123s syscalls:sys_enter_shmat 123s syscalls:sys_exit_shmctl 123s syscalls:sys_enter_shmctl 123s syscalls:sys_exit_shmget 123s syscalls:sys_enter_shmget 123s syscalls:sys_exit_mq_getsetattr 123s syscalls:sys_enter_mq_getsetattr 123s syscalls:sys_exit_mq_notify 123s syscalls:sys_enter_mq_notify 123s syscalls:sys_exit_mq_timedreceive 123s syscalls:sys_enter_mq_timedreceive 123s syscalls:sys_exit_mq_timedsend 123s syscalls:sys_enter_mq_timedsend 123s syscalls:sys_exit_mq_unlink 123s syscalls:sys_enter_mq_unlink 123s syscalls:sys_exit_mq_open 123s syscalls:sys_enter_mq_open 123s syscalls:sys_exit_keyctl 123s syscalls:sys_enter_keyctl 123s syscalls:sys_exit_request_key 123s syscalls:sys_enter_request_key 123s syscalls:sys_exit_add_key 123s syscalls:sys_enter_add_key 123s capability:cap_capable 123s syscalls:sys_exit_lsm_list_modules 123s syscalls:sys_enter_lsm_list_modules 123s syscalls:sys_exit_lsm_get_self_attr 123s syscalls:sys_enter_lsm_get_self_attr 123s syscalls:sys_exit_lsm_set_self_attr 123s syscalls:sys_enter_lsm_set_self_attr 123s avc:selinux_audited 123s syscalls:sys_exit_landlock_restrict_self 123s syscalls:sys_enter_landlock_restrict_self 123s syscalls:sys_exit_landlock_add_rule 123s syscalls:sys_enter_landlock_add_rule 123s syscalls:sys_exit_landlock_create_ruleset 123s syscalls:sys_enter_landlock_create_ruleset 123s block:block_rq_remap 123s block:block_bio_remap 123s block:block_split 123s block:block_unplug 123s block:block_plug 123s block:block_getrq 123s block:block_bio_queue 123s block:block_bio_frontmerge 123s block:block_bio_backmerge 123s block:block_bio_bounce 123s block:block_bio_complete 123s block:block_io_done 123s block:block_io_start 123s block:block_rq_merge 123s block:block_rq_issue 123s block:block_rq_insert 123s block:block_rq_error 123s block:block_rq_complete 123s block:block_rq_requeue 123s block:block_dirty_buffer 123s block:block_touch_buffer 123s syscalls:sys_exit_ioprio_get 123s syscalls:sys_enter_ioprio_get 123s syscalls:sys_exit_ioprio_set 123s syscalls:sys_enter_ioprio_set 123s iocost:iocost_iocg_forgive_debt 123s iocost:iocost_ioc_vrate_adj 123s iocost:iocost_inuse_adjust 123s iocost:iocost_inuse_transfer 123s iocost:iocost_inuse_shortage 123s iocost:iocost_iocg_idle 123s iocost:iocost_iocg_activate 123s wbt:wbt_timer 123s wbt:wbt_step 123s wbt:wbt_lat 123s wbt:wbt_stat 123s syscalls:sys_exit_io_uring_setup 123s syscalls:sys_enter_io_uring_setup 123s syscalls:sys_exit_io_uring_enter 123s syscalls:sys_enter_io_uring_enter 123s io_uring:io_uring_local_work_run 123s io_uring:io_uring_short_write 123s io_uring:io_uring_task_work_run 123s io_uring:io_uring_cqe_overflow 123s io_uring:io_uring_req_failed 123s io_uring:io_uring_task_add 123s io_uring:io_uring_poll_arm 123s io_uring:io_uring_submit_req 123s io_uring:io_uring_complete 123s io_uring:io_uring_fail_link 123s io_uring:io_uring_cqring_wait 123s io_uring:io_uring_link 123s io_uring:io_uring_defer 123s io_uring:io_uring_queue_async_work 123s io_uring:io_uring_file_get 123s io_uring:io_uring_register 123s io_uring:io_uring_create 123s syscalls:sys_exit_io_uring_register 123s syscalls:sys_enter_io_uring_register 123s msr:rdpmc 123s msr:write_msr 123s msr:read_msr 123s gpio:gpio_value 123s gpio:gpio_direction 123s pwm:pwm_get 123s pwm:pwm_apply 123s pwm:pwm_write_waveform 123s pwm:pwm_read_waveform 123s pwm:pwm_round_waveform_fromhw 123s pwm:pwm_round_waveform_tohw 123s clk:clk_rate_request_done 123s clk:clk_rate_request_start 123s clk:clk_set_duty_cycle_complete 123s clk:clk_set_duty_cycle 123s clk:clk_set_phase_complete 123s clk:clk_set_phase 123s clk:clk_set_parent_complete 123s clk:clk_set_parent 123s clk:clk_set_rate_range 123s clk:clk_set_max_rate 123s clk:clk_set_min_rate 123s clk:clk_set_rate_complete 123s clk:clk_set_rate 123s clk:clk_unprepare_complete 123s clk:clk_unprepare 123s clk:clk_prepare_complete 123s clk:clk_prepare 123s clk:clk_disable_complete 123s clk:clk_disable 123s clk:clk_enable_complete 123s clk:clk_enable 123s regulator:regulator_set_voltage_complete 123s regulator:regulator_set_voltage 123s regulator:regulator_bypass_disable_complete 123s regulator:regulator_bypass_disable 123s regulator:regulator_bypass_enable_complete 123s regulator:regulator_bypass_enable 123s regulator:regulator_disable_complete 123s regulator:regulator_disable 123s regulator:regulator_enable_complete 123s regulator:regulator_enable_delay 123s regulator:regulator_enable 123s syscalls:sys_exit_getrandom 123s syscalls:sys_enter_getrandom 123s intel_iommu:cache_tag_flush_range_np 123s intel_iommu:cache_tag_flush_range 123s intel_iommu:cache_tag_flush_all 123s intel_iommu:cache_tag_unassign 123s intel_iommu:cache_tag_assign 123s intel_iommu:prq_report 123s intel_iommu:qi_submit 123s iommu:io_page_fault 123s iommu:unmap 123s iommu:map 123s iommu:attach_device_to_domain 123s iommu:remove_device_from_group 123s iommu:add_device_to_group 123s regmap:regcache_drop_region 123s regmap:regmap_async_complete_done 123s regmap:regmap_async_complete_start 123s regmap:regmap_async_io_complete 123s regmap:regmap_async_write_start 123s regmap:regmap_cache_bypass 123s regmap:regmap_cache_only 123s regmap:regcache_sync 123s regmap:regmap_hw_write_done 123s regmap:regmap_hw_write_start 123s regmap:regmap_hw_read_done 123s regmap:regmap_hw_read_start 123s regmap:regmap_bulk_read 123s regmap:regmap_bulk_write 123s regmap:regmap_reg_read_cache 123s regmap:regmap_reg_read 123s regmap:regmap_reg_write 123s dev:devres_log 123s dma_fence:dma_fence_wait_end 123s dma_fence:dma_fence_wait_start 123s dma_fence:dma_fence_signaled 123s dma_fence:dma_fence_enable_signal 123s dma_fence:dma_fence_destroy 123s dma_fence:dma_fence_init 123s dma_fence:dma_fence_emit 123s sync_trace:sync_timeline 123s scsi:scsi_eh_wakeup 123s scsi:scsi_dispatch_cmd_timeout 123s scsi:scsi_dispatch_cmd_done 123s scsi:scsi_dispatch_cmd_error 123s scsi:scsi_dispatch_cmd_start 123s sd:scsi_zone_wp_update 123s sd:scsi_prepare_zone_append 123s libata:ata_sff_flush_pio_task 123s libata:atapi_send_cdb 123s libata:atapi_pio_transfer_data 123s libata:ata_sff_pio_transfer_data 123s libata:ata_sff_port_intr 123s libata:ata_sff_hsm_command_complete 123s libata:ata_sff_hsm_state 123s libata:ata_port_thaw 123s libata:ata_port_freeze 123s libata:ata_std_sched_eh 123s libata:ata_slave_postreset 123s libata:ata_link_postreset 123s libata:ata_link_softreset_end 123s libata:ata_slave_hardreset_end 123s libata:ata_link_hardreset_end 123s libata:ata_link_softreset_begin 123s libata:ata_slave_hardreset_begin 123s libata:ata_link_hardreset_begin 123s libata:ata_eh_done 123s libata:ata_eh_about_to_do 123s libata:ata_eh_link_autopsy_qc 123s libata:ata_eh_link_autopsy 123s libata:ata_bmdma_status 123s libata:ata_bmdma_stop 123s libata:ata_bmdma_start 123s libata:ata_bmdma_setup 123s libata:ata_exec_command 123s libata:ata_tf_load 123s libata:ata_qc_complete_done 123s libata:ata_qc_complete_failed 123s libata:ata_qc_complete_internal 123s libata:ata_qc_issue 123s libata:ata_qc_prep 123s drm:drm_vblank_event_delivered 123s drm:drm_vblank_event_queued 123s drm:drm_vblank_event 123s spi:spi_transfer_stop 123s spi:spi_transfer_start 123s spi:spi_message_done 123s spi:spi_message_start 123s spi:spi_message_submit 123s spi:spi_set_cs 123s spi:spi_setup 123s spi:spi_controller_busy 123s spi:spi_controller_idle 123s mdio:mdio_access 123s xhci-hcd:xhci_dbc_giveback_request 123s xhci-hcd:xhci_dbc_queue_request 123s xhci-hcd:xhci_dbc_free_request 123s xhci-hcd:xhci_dbc_alloc_request 123s xhci-hcd:xhci_ring_host_doorbell 123s xhci-hcd:xhci_ring_ep_doorbell 123s xhci-hcd:xhci_hub_status_data 123s xhci-hcd:xhci_get_port_status 123s xhci-hcd:xhci_handle_port_status 123s xhci-hcd:xhci_inc_deq 123s xhci-hcd:xhci_inc_enq 123s xhci-hcd:xhci_ring_expansion 123s xhci-hcd:xhci_ring_free 123s xhci-hcd:xhci_ring_alloc 123s xhci-hcd:xhci_configure_endpoint_ctrl_ctx 123s xhci-hcd:xhci_address_ctrl_ctx 123s xhci-hcd:xhci_configure_endpoint 123s xhci-hcd:xhci_handle_cmd_set_deq 123s xhci-hcd:xhci_handle_cmd_reset_dev 123s xhci-hcd:xhci_handle_cmd_addr_dev 123s xhci-hcd:xhci_setup_device_slot 123s xhci-hcd:xhci_discover_or_reset_device 123s xhci-hcd:xhci_handle_cmd_disable_slot 123s xhci-hcd:xhci_free_dev 123s xhci-hcd:xhci_alloc_dev 123s xhci-hcd:xhci_add_endpoint 123s xhci-hcd:xhci_handle_cmd_config_ep 123s xhci-hcd:xhci_handle_cmd_reset_ep 123s xhci-hcd:xhci_handle_cmd_set_deq_ep 123s xhci-hcd:xhci_handle_cmd_stop_ep 123s xhci-hcd:xhci_handle_cmd_set_deq_stream 123s xhci-hcd:xhci_alloc_stream_info_ctx 123s xhci-hcd:xhci_urb_dequeue 123s xhci-hcd:xhci_urb_giveback 123s xhci-hcd:xhci_urb_enqueue 123s xhci-hcd:xhci_stop_device 123s xhci-hcd:xhci_setup_addressable_virt_device 123s xhci-hcd:xhci_setup_device 123s xhci-hcd:xhci_alloc_virt_device 123s xhci-hcd:xhci_free_virt_device 123s xhci-hcd:xhci_dbc_gadget_ep_queue 123s xhci-hcd:xhci_dbc_handle_transfer 123s xhci-hcd:xhci_dbc_handle_event 123s xhci-hcd:xhci_queue_trb 123s xhci-hcd:xhci_handle_transfer 123s xhci-hcd:xhci_handle_command 123s xhci-hcd:xhci_handle_event 123s xhci-hcd:xhci_address_ctx 123s xhci-hcd:xhci_dbg_ring_expansion 123s xhci-hcd:xhci_dbg_init 123s xhci-hcd:xhci_dbg_cancel_urb 123s xhci-hcd:xhci_dbg_reset_ep 123s xhci-hcd:xhci_dbg_quirks 123s xhci-hcd:xhci_dbg_context_change 123s xhci-hcd:xhci_dbg_address 123s rtc:rtc_timer_fired 123s rtc:rtc_timer_dequeue 123s rtc:rtc_timer_enqueue 123s rtc:rtc_read_offset 123s rtc:rtc_set_offset 123s rtc:rtc_alarm_irq_enable 123s rtc:rtc_irq_set_state 123s rtc:rtc_irq_set_freq 123s rtc:rtc_read_alarm 123s rtc:rtc_set_alarm 123s rtc:rtc_read_time 123s rtc:rtc_set_time 123s i2c:i2c_result 123s i2c:i2c_reply 123s i2c:i2c_read 123s i2c:i2c_write 123s smbus:smbus_result 123s smbus:smbus_reply 123s smbus:smbus_read 123s smbus:smbus_write 123s i2c_slave:i2c_slave 123s hwmon:hwmon_attr_show_string 123s hwmon:hwmon_attr_store 123s hwmon:hwmon_attr_show 123s thermal:thermal_power_devfreq_limit 123s thermal:thermal_power_devfreq_get_power 123s thermal:thermal_zone_trip 123s thermal:cdev_update 123s thermal:thermal_temperature 123s thermal_power_allocator:thermal_power_allocator_pid 123s thermal_power_allocator:thermal_power_actor 123s thermal_power_allocator:thermal_power_allocator 123s watchdog:watchdog_set_timeout 123s watchdog:watchdog_stop 123s watchdog:watchdog_ping 123s watchdog:watchdog_start 123s amd_cpu:amd_pstate_epp_perf 123s amd_cpu:amd_pstate_perf 123s mmc:mmc_request_done 123s mmc:mmc_request_start 123s cros_ec:cros_ec_request_done 123s cros_ec:cros_ec_request_start 123s devfreq:devfreq_monitor 123s devfreq:devfreq_frequency 123s ras:memory_failure_event 123s ras:aer_event 123s ras:non_standard_event 123s ras:arm_event 123s ras:mc_event 123s ras:extlog_mem_event 123s interconnect:icc_set_bw_end 123s interconnect:icc_set_bw 123s syscalls:sys_exit_recvmmsg 123s syscalls:sys_enter_recvmmsg 123s syscalls:sys_exit_recvmsg 123s syscalls:sys_enter_recvmsg 123s syscalls:sys_exit_sendmmsg 123s syscalls:sys_enter_sendmmsg 123s syscalls:sys_exit_sendmsg 123s syscalls:sys_enter_sendmsg 123s syscalls:sys_exit_shutdown 123s syscalls:sys_enter_shutdown 123s syscalls:sys_exit_getsockopt 123s syscalls:sys_enter_getsockopt 123s syscalls:sys_exit_setsockopt 123s syscalls:sys_enter_setsockopt 123s syscalls:sys_exit_recvfrom 123s syscalls:sys_enter_recvfrom 123s syscalls:sys_exit_sendto 123s syscalls:sys_enter_sendto 123s syscalls:sys_exit_getpeername 123s syscalls:sys_enter_getpeername 123s syscalls:sys_exit_getsockname 123s syscalls:sys_enter_getsockname 123s syscalls:sys_exit_connect 123s syscalls:sys_enter_connect 123s syscalls:sys_exit_accept 123s syscalls:sys_enter_accept 123s syscalls:sys_exit_accept4 123s syscalls:sys_enter_accept4 123s syscalls:sys_exit_listen 123s syscalls:sys_enter_listen 123s syscalls:sys_exit_bind 123s syscalls:sys_enter_bind 123s syscalls:sys_exit_socketpair 123s syscalls:sys_enter_socketpair 123s syscalls:sys_exit_socket 123s syscalls:sys_enter_socket 123s neigh:neigh_cleanup_and_release 123s neigh:neigh_event_send_dead 123s neigh:neigh_event_send_done 123s neigh:neigh_timer_handler 123s neigh:neigh_update_done 123s neigh:neigh_update 123s neigh:neigh_create 123s page_pool:page_pool_update_nid 123s page_pool:page_pool_state_hold 123s page_pool:page_pool_state_release 123s page_pool:page_pool_release 123s bridge:br_mdb_full 123s bridge:br_fdb_update 123s bridge:fdb_delete 123s bridge:br_fdb_external_learn_add 123s bridge:br_fdb_add 123s qdisc:qdisc_create 123s qdisc:qdisc_destroy 123s qdisc:qdisc_reset 123s qdisc:qdisc_enqueue 123s qdisc:qdisc_dequeue 123s fib:fib_table_lookup 123s tcp:tcp_ao_rcv_sne_update 123s tcp:tcp_ao_snd_sne_update 123s tcp:tcp_ao_synack_no_key 123s tcp:tcp_ao_rnext_request 123s tcp:tcp_ao_key_not_found 123s tcp:tcp_ao_mismatch 123s tcp:tcp_ao_wrong_maclen 123s tcp:tcp_ao_handshake_failure 123s tcp:tcp_hash_ao_required 123s tcp:tcp_hash_md5_mismatch 123s tcp:tcp_hash_md5_unexpected 123s tcp:tcp_hash_md5_required 123s tcp:tcp_hash_bad_header 123s tcp:tcp_cong_state_set 123s tcp:tcp_bad_csum 123s tcp:tcp_probe 123s tcp:tcp_retransmit_synack 123s tcp:tcp_rcv_space_adjust 123s tcp:tcp_destroy_sock 123s tcp:tcp_receive_reset 123s tcp:tcp_send_reset 123s tcp:tcp_retransmit_skb 123s udp:udp_fail_queue_rcv_skb 123s sock:sock_recv_length 123s sock:sock_send_length 123s sock:sk_data_ready 123s sock:inet_sk_error_report 123s sock:inet_sock_set_state 123s sock:sock_exceed_buf_limit 123s sock:sock_rcvqueue_full 123s napi:dql_stall_detected 123s napi:napi_poll 123s net:netif_receive_skb_list_exit 123s net:netif_rx_exit 123s net:netif_receive_skb_exit 123s net:napi_gro_receive_exit 123s net:napi_gro_frags_exit 123s net:netif_rx_entry 123s net:netif_receive_skb_list_entry 123s net:netif_receive_skb_entry 123s net:napi_gro_receive_entry 123s net:napi_gro_frags_entry 123s net:netif_rx 123s net:netif_receive_skb 123s net:net_dev_queue 123s net:net_dev_xmit_timeout 123s net:net_dev_xmit 123s net:net_dev_start_xmit 123s skb:skb_copy_datagram_iovec 123s skb:consume_skb 123s skb:kfree_skb 123s netlink:netlink_extack 123s bpf_test_run:bpf_test_finish 123s bpf_test_run:bpf_trigger_tp 123s icmp:icmp_send 123s fib6:fib6_table_lookup 123s devlink:devlink_trap_report 123s devlink:devlink_health_reporter_state_update 123s devlink:devlink_health_recover_aborted 123s devlink:devlink_health_report 123s devlink:devlink_hwerr 123s devlink:devlink_hwmsg 123s mptcp:subflow_check_data_avail 123s mptcp:ack_update_msk 123s mptcp:get_mapping_status 123s mptcp:mptcp_sendmsg_frag 123s mptcp:mptcp_subflow_get_send 123s mctp:mctp_key_release 123s mctp:mctp_key_acquire 123s handshake:tls_alert_recv 123s handshake:tls_alert_send 123s handshake:tls_contenttype 123s handshake:handshake_cmd_done_err 123s handshake:handshake_cmd_done 123s handshake:handshake_cmd_accept_err 123s handshake:handshake_cmd_accept 123s handshake:handshake_notify_err 123s handshake:handshake_complete 123s handshake:handshake_destruct 123s handshake:handshake_cancel_busy 123s handshake:handshake_cancel_none 123s handshake:handshake_cancel 123s handshake:handshake_submit_err 123s handshake:handshake_submit 123s maple_tree:ma_write 123s maple_tree:ma_read 123s maple_tree:ma_op 123s 123s tracers: 123s timerlat osnoise hwlat blk mmiotrace function_graph wakeup_dl wakeup_rt wakeup function nop 123s 123s options: 123s noblk_cgname 123s noblk_cgroup 123s noblk_classic 123s notest_nop_refuse 123s notest_nop_accept 123s nofunc-no-repeats 123s nofunc_stack_trace 123s graph-time 123s sleep-time 123s nofuncgraph-retaddr 123s nofuncgraph-retval-hex 123s nofuncgraph-retval 123s nofuncgraph-tail 123s funcgraph-irqs 123s nofuncgraph-abstime 123s funcgraph-duration 123s nofuncgraph-proc 123s funcgraph-overhead 123s funcgraph-cpu 123s nofuncgraph-overrun 123s nostacktrace 123s nodisplay-graph 123s nofunction-fork 123s function-trace 123s hash-ptr 123s nopause-on-trace 123s trace_printk_dest 123s noevent-fork 123s markers 123s irq-info 123s nodisable_on_free 123s overwrite 123s norecord-tgid 123s record-cmd 123s nolatency-format 123s context-info 123s noprintk-msg-only 123s nosym-userobj 123s nouserstacktrace 123s annotate 123s trace_printk 123s nofields 123s noblock 123s nobin 123s nohex 123s noraw 123s noverbose 123s nosym-addr 123s nosym-offset 123s print-parent 123s Supported compression algorithms: 123s zstd, 1.5.7 123s zlib, 1.3.1 123s autopkgtest [13:31:56]: test command1: -----------------------] 124s autopkgtest [13:31:57]: test command1: - - - - - - - - - - results - - - - - - - - - - 124s command1 PASS (superficial) 124s autopkgtest [13:31:57]: test trace-utest: preparing testbed 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 125s Solving dependencies... 125s The following NEW packages will be installed: 125s asciidoc asciidoc-base asciidoc-common autoconf automake autopoint 125s autotools-dev build-essential cpp cpp-14 cpp-14-x86-64-linux-gnu 125s cpp-x86-64-linux-gnu debhelper debugedit dh-autoreconf dh-python 125s dh-strip-nondeterminism docbook-xml docbook-xsl dwz g++ g++-14 125s g++-14-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-14 125s gcc-14-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext intltool-debian 125s libarchive-zip-perl libasan8 libcc1-0 libcunit1 libcunit1-dev 125s libdebhelper-perl libexpat1-dev libfile-stripnondeterminism-perl 125s libgcc-14-dev libgomp1 libhwasan0 libisl23 libitm1 libjs-jquery 125s libjs-sphinxdoc libjs-underscore liblsan0 libmpc3 libpkgconf3 libpython3-dev 125s libpython3.13-dev libquadmath0 libsource-highlight-common 125s libsource-highlight4t64 libstdc++-14-dev libtool libtraceevent-dev 125s libtracefs-dev libtsan2 libubsan1 libxml2-utils libxslt1.1 libzstd-dev m4 125s pkgconf pkgconf-bin po-debconf python3-dev python3.13-dev sgml-base 125s sgml-data source-highlight swig xml-core xmlto xsltproc zlib1g-dev 125s 0 upgraded, 77 newly installed, 0 to remove and 0 not upgraded. 125s Need to get 83.5 MB of archives. 125s After this operation, 307 MB of additional disk space will be used. 125s Get:1 http://ftpmaster.internal/ubuntu questing/universe amd64 asciidoc-common all 10.2.1-1build1 [106 kB] 125s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 sgml-base all 1.31+nmu1 [11.0 kB] 125s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 xml-core all 0.19 [20.3 kB] 125s Get:4 http://ftpmaster.internal/ubuntu questing/universe amd64 docbook-xsl all 1.79.2+dfsg-7 [1070 kB] 126s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libxml2-utils amd64 2.14.3+dfsg-0exp3 [43.2 kB] 126s Get:6 http://ftpmaster.internal/ubuntu questing/main amd64 libxslt1.1 amd64 1.1.43-0exp1 [163 kB] 126s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 xsltproc amd64 1.1.43-0exp1 [43.9 kB] 126s Get:8 http://ftpmaster.internal/ubuntu questing/universe amd64 asciidoc-base all 10.2.1-1build1 [85.8 kB] 126s Get:9 http://ftpmaster.internal/ubuntu questing/universe amd64 asciidoc all 10.2.1-1build1 [5800 B] 126s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 m4 amd64 1.4.19-8 [248 kB] 126s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 autoconf all 2.72-3.1ubuntu1 [384 kB] 126s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 autotools-dev all 20240727.1 [43.4 kB] 126s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 automake all 1:1.17-3ubuntu1 [572 kB] 126s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 autopoint all 0.23.1-2build1 [619 kB] 126s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libisl23 amd64 0.27-1 [685 kB] 126s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 libmpc3 amd64 1.3.1-1build2 [55.3 kB] 126s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 cpp-14-x86-64-linux-gnu amd64 14.3.0-1ubuntu1 [11.9 MB] 127s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 cpp-14 amd64 14.3.0-1ubuntu1 [1028 B] 127s Get:19 http://ftpmaster.internal/ubuntu questing/main amd64 cpp-x86-64-linux-gnu amd64 4:14.2.0-1ubuntu1 [5586 B] 127s Get:20 http://ftpmaster.internal/ubuntu questing/main amd64 cpp amd64 4:14.2.0-1ubuntu1 [22.4 kB] 127s Get:21 http://ftpmaster.internal/ubuntu questing/main amd64 libcc1-0 amd64 15.1.0-5ubuntu1 [47.1 kB] 127s Get:22 http://ftpmaster.internal/ubuntu questing/main amd64 libgomp1 amd64 15.1.0-5ubuntu1 [151 kB] 127s Get:23 http://ftpmaster.internal/ubuntu questing/main amd64 libitm1 amd64 15.1.0-5ubuntu1 [29.3 kB] 127s Get:24 http://ftpmaster.internal/ubuntu questing/main amd64 libasan8 amd64 15.1.0-5ubuntu1 [3071 kB] 128s Get:25 http://ftpmaster.internal/ubuntu questing/main amd64 liblsan0 amd64 15.1.0-5ubuntu1 [1360 kB] 128s Get:26 http://ftpmaster.internal/ubuntu questing/main amd64 libtsan2 amd64 15.1.0-5ubuntu1 [2757 kB] 128s Get:27 http://ftpmaster.internal/ubuntu questing/main amd64 libubsan1 amd64 15.1.0-5ubuntu1 [1210 kB] 128s Get:28 http://ftpmaster.internal/ubuntu questing/main amd64 libhwasan0 amd64 15.1.0-5ubuntu1 [1685 kB] 128s Get:29 http://ftpmaster.internal/ubuntu questing/main amd64 libquadmath0 amd64 15.1.0-5ubuntu1 [153 kB] 128s Get:30 http://ftpmaster.internal/ubuntu questing/main amd64 libgcc-14-dev amd64 14.3.0-1ubuntu1 [2815 kB] 128s Get:31 http://ftpmaster.internal/ubuntu questing/main amd64 gcc-14-x86-64-linux-gnu amd64 14.3.0-1ubuntu1 [23.3 MB] 129s Get:32 http://ftpmaster.internal/ubuntu questing/main amd64 gcc-14 amd64 14.3.0-1ubuntu1 [549 kB] 129s Get:33 http://ftpmaster.internal/ubuntu questing/main amd64 gcc-x86-64-linux-gnu amd64 4:14.2.0-1ubuntu1 [1208 B] 129s Get:34 http://ftpmaster.internal/ubuntu questing/main amd64 gcc amd64 4:14.2.0-1ubuntu1 [5004 B] 129s Get:35 http://ftpmaster.internal/ubuntu questing/main amd64 libstdc++-14-dev amd64 14.3.0-1ubuntu1 [2820 kB] 129s Get:36 http://ftpmaster.internal/ubuntu questing/main amd64 g++-14-x86-64-linux-gnu amd64 14.3.0-1ubuntu1 [13.4 MB] 130s Get:37 http://ftpmaster.internal/ubuntu questing/main amd64 g++-14 amd64 14.3.0-1ubuntu1 [27.4 kB] 130s Get:38 http://ftpmaster.internal/ubuntu questing/main amd64 g++-x86-64-linux-gnu amd64 4:14.2.0-1ubuntu1 [968 B] 130s Get:39 http://ftpmaster.internal/ubuntu questing/main amd64 g++ amd64 4:14.2.0-1ubuntu1 [1100 B] 130s Get:40 http://ftpmaster.internal/ubuntu questing/main amd64 build-essential amd64 12.12ubuntu1 [5080 B] 130s Get:41 http://ftpmaster.internal/ubuntu questing/main amd64 libdebhelper-perl all 13.24.1ubuntu2 [95.4 kB] 130s Get:42 http://ftpmaster.internal/ubuntu questing/main amd64 libtool all 2.5.4-4 [168 kB] 130s Get:43 http://ftpmaster.internal/ubuntu questing/main amd64 dh-autoreconf all 20 [16.1 kB] 130s Get:44 http://ftpmaster.internal/ubuntu questing/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] 130s Get:45 http://ftpmaster.internal/ubuntu questing/main amd64 libfile-stripnondeterminism-perl all 1.14.1-2 [20.3 kB] 130s Get:46 http://ftpmaster.internal/ubuntu questing/main amd64 dh-strip-nondeterminism all 1.14.1-2 [5064 B] 130s Get:47 http://ftpmaster.internal/ubuntu questing/main amd64 debugedit amd64 1:5.1-2 [47.0 kB] 130s Get:48 http://ftpmaster.internal/ubuntu questing/main amd64 dwz amd64 0.15-1build6 [115 kB] 130s Get:49 http://ftpmaster.internal/ubuntu questing/main amd64 gettext amd64 0.23.1-2build1 [1472 kB] 130s Get:50 http://ftpmaster.internal/ubuntu questing/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] 130s Get:51 http://ftpmaster.internal/ubuntu questing/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] 130s Get:52 http://ftpmaster.internal/ubuntu questing/main amd64 debhelper all 13.24.1ubuntu2 [895 kB] 130s Get:53 http://ftpmaster.internal/ubuntu questing/universe amd64 dh-python all 6.20250414 [119 kB] 130s Get:54 http://ftpmaster.internal/ubuntu questing/main amd64 sgml-data all 2.0.11+nmu1 [171 kB] 130s Get:55 http://ftpmaster.internal/ubuntu questing/main amd64 docbook-xml all 4.5-13 [73.8 kB] 130s Get:56 http://ftpmaster.internal/ubuntu questing/universe amd64 libcunit1 amd64 2.1-3-dfsg-2.7 [27.7 kB] 130s Get:57 http://ftpmaster.internal/ubuntu questing/universe amd64 libcunit1-dev amd64 2.1-3-dfsg-2.7 [58.4 kB] 130s Get:58 http://ftpmaster.internal/ubuntu questing/main amd64 libexpat1-dev amd64 2.7.1-1 [148 kB] 130s Get:59 http://ftpmaster.internal/ubuntu questing/main amd64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [328 kB] 130s Get:60 http://ftpmaster.internal/ubuntu questing/main amd64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [118 kB] 130s Get:61 http://ftpmaster.internal/ubuntu questing/main amd64 libjs-sphinxdoc all 8.2.3-1ubuntu2 [28.0 kB] 130s Get:62 http://ftpmaster.internal/ubuntu questing/main amd64 libpkgconf3 amd64 1.8.1-4 [32.3 kB] 130s Get:63 http://ftpmaster.internal/ubuntu questing/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1ubuntu1 [895 kB] 130s Get:64 http://ftpmaster.internal/ubuntu questing/main amd64 libpython3.13-dev amd64 3.13.4-1 [5795 kB] 131s Get:65 http://ftpmaster.internal/ubuntu questing/main amd64 libpython3-dev amd64 3.13.3-1 [10.8 kB] 131s Get:66 http://ftpmaster.internal/ubuntu questing/main amd64 libsource-highlight-common all 3.1.9-4.3build1 [64.2 kB] 131s Get:67 http://ftpmaster.internal/ubuntu questing/main amd64 libsource-highlight4t64 amd64 3.1.9-4.3build1 [258 kB] 131s Get:68 http://ftpmaster.internal/ubuntu questing/main amd64 libtraceevent-dev amd64 1:1.8.4-2 [75.9 kB] 131s Get:69 http://ftpmaster.internal/ubuntu questing/main amd64 libtracefs-dev amd64 1.8.1-1ubuntu1 [77.4 kB] 131s Get:70 http://ftpmaster.internal/ubuntu questing/main amd64 libzstd-dev amd64 1.5.7+dfsg-1build1 [376 kB] 131s Get:71 http://ftpmaster.internal/ubuntu questing/main amd64 pkgconf-bin amd64 1.8.1-4 [21.6 kB] 131s Get:72 http://ftpmaster.internal/ubuntu questing/main amd64 pkgconf amd64 1.8.1-4 [16.8 kB] 131s Get:73 http://ftpmaster.internal/ubuntu questing/main amd64 python3.13-dev amd64 3.13.4-1 [508 kB] 131s Get:74 http://ftpmaster.internal/ubuntu questing/main amd64 python3-dev amd64 3.13.3-1 [26.7 kB] 131s Get:75 http://ftpmaster.internal/ubuntu questing/universe amd64 source-highlight amd64 3.1.9-4.3build1 [327 kB] 131s Get:76 http://ftpmaster.internal/ubuntu questing/universe amd64 swig amd64 4.3.0-1 [1292 kB] 131s Get:77 http://ftpmaster.internal/ubuntu questing/universe amd64 xmlto amd64 0.0.28-3.1build1 [28.0 kB] 131s Fetched 83.5 MB in 6s (14.6 MB/s) 131s Selecting previously unselected package asciidoc-common. 131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81439 files and directories currently installed.) 131s Preparing to unpack .../00-asciidoc-common_10.2.1-1build1_all.deb ... 131s Unpacking asciidoc-common (10.2.1-1build1) ... 131s Selecting previously unselected package sgml-base. 131s Preparing to unpack .../01-sgml-base_1.31+nmu1_all.deb ... 131s Unpacking sgml-base (1.31+nmu1) ... 131s Selecting previously unselected package xml-core. 131s Preparing to unpack .../02-xml-core_0.19_all.deb ... 131s Unpacking xml-core (0.19) ... 131s Selecting previously unselected package docbook-xsl. 131s Preparing to unpack .../03-docbook-xsl_1.79.2+dfsg-7_all.deb ... 131s Unpacking docbook-xsl (1.79.2+dfsg-7) ... 131s Selecting previously unselected package libxml2-utils. 131s Preparing to unpack .../04-libxml2-utils_2.14.3+dfsg-0exp3_amd64.deb ... 131s Unpacking libxml2-utils (2.14.3+dfsg-0exp3) ... 131s Selecting previously unselected package libxslt1.1:amd64. 132s Preparing to unpack .../05-libxslt1.1_1.1.43-0exp1_amd64.deb ... 132s Unpacking libxslt1.1:amd64 (1.1.43-0exp1) ... 132s Selecting previously unselected package xsltproc. 132s Preparing to unpack .../06-xsltproc_1.1.43-0exp1_amd64.deb ... 132s Unpacking xsltproc (1.1.43-0exp1) ... 132s Selecting previously unselected package asciidoc-base. 132s Preparing to unpack .../07-asciidoc-base_10.2.1-1build1_all.deb ... 132s Unpacking asciidoc-base (10.2.1-1build1) ... 132s Selecting previously unselected package asciidoc. 132s Preparing to unpack .../08-asciidoc_10.2.1-1build1_all.deb ... 132s Unpacking asciidoc (10.2.1-1build1) ... 132s Selecting previously unselected package m4. 132s Preparing to unpack .../09-m4_1.4.19-8_amd64.deb ... 132s Unpacking m4 (1.4.19-8) ... 132s Selecting previously unselected package autoconf. 132s Preparing to unpack .../10-autoconf_2.72-3.1ubuntu1_all.deb ... 132s Unpacking autoconf (2.72-3.1ubuntu1) ... 132s Selecting previously unselected package autotools-dev. 132s Preparing to unpack .../11-autotools-dev_20240727.1_all.deb ... 132s Unpacking autotools-dev (20240727.1) ... 132s Selecting previously unselected package automake. 132s Preparing to unpack .../12-automake_1%3a1.17-3ubuntu1_all.deb ... 132s Unpacking automake (1:1.17-3ubuntu1) ... 132s Selecting previously unselected package autopoint. 132s Preparing to unpack .../13-autopoint_0.23.1-2build1_all.deb ... 132s Unpacking autopoint (0.23.1-2build1) ... 132s Selecting previously unselected package libisl23:amd64. 132s Preparing to unpack .../14-libisl23_0.27-1_amd64.deb ... 132s Unpacking libisl23:amd64 (0.27-1) ... 132s Selecting previously unselected package libmpc3:amd64. 132s Preparing to unpack .../15-libmpc3_1.3.1-1build2_amd64.deb ... 132s Unpacking libmpc3:amd64 (1.3.1-1build2) ... 132s Selecting previously unselected package cpp-14-x86-64-linux-gnu. 132s Preparing to unpack .../16-cpp-14-x86-64-linux-gnu_14.3.0-1ubuntu1_amd64.deb ... 132s Unpacking cpp-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 132s Selecting previously unselected package cpp-14. 132s Preparing to unpack .../17-cpp-14_14.3.0-1ubuntu1_amd64.deb ... 132s Unpacking cpp-14 (14.3.0-1ubuntu1) ... 132s Selecting previously unselected package cpp-x86-64-linux-gnu. 132s Preparing to unpack .../18-cpp-x86-64-linux-gnu_4%3a14.2.0-1ubuntu1_amd64.deb ... 132s Unpacking cpp-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 132s Selecting previously unselected package cpp. 132s Preparing to unpack .../19-cpp_4%3a14.2.0-1ubuntu1_amd64.deb ... 132s Unpacking cpp (4:14.2.0-1ubuntu1) ... 132s Selecting previously unselected package libcc1-0:amd64. 132s Preparing to unpack .../20-libcc1-0_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking libcc1-0:amd64 (15.1.0-5ubuntu1) ... 132s Selecting previously unselected package libgomp1:amd64. 132s Preparing to unpack .../21-libgomp1_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking libgomp1:amd64 (15.1.0-5ubuntu1) ... 132s Selecting previously unselected package libitm1:amd64. 132s Preparing to unpack .../22-libitm1_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking libitm1:amd64 (15.1.0-5ubuntu1) ... 132s Selecting previously unselected package libasan8:amd64. 132s Preparing to unpack .../23-libasan8_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking libasan8:amd64 (15.1.0-5ubuntu1) ... 132s Selecting previously unselected package liblsan0:amd64. 132s Preparing to unpack .../24-liblsan0_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking liblsan0:amd64 (15.1.0-5ubuntu1) ... 132s Selecting previously unselected package libtsan2:amd64. 132s Preparing to unpack .../25-libtsan2_15.1.0-5ubuntu1_amd64.deb ... 132s Unpacking libtsan2:amd64 (15.1.0-5ubuntu1) ... 133s Selecting previously unselected package libubsan1:amd64. 133s Preparing to unpack .../26-libubsan1_15.1.0-5ubuntu1_amd64.deb ... 133s Unpacking libubsan1:amd64 (15.1.0-5ubuntu1) ... 133s Selecting previously unselected package libhwasan0:amd64. 133s Preparing to unpack .../27-libhwasan0_15.1.0-5ubuntu1_amd64.deb ... 133s Unpacking libhwasan0:amd64 (15.1.0-5ubuntu1) ... 133s Selecting previously unselected package libquadmath0:amd64. 133s Preparing to unpack .../28-libquadmath0_15.1.0-5ubuntu1_amd64.deb ... 133s Unpacking libquadmath0:amd64 (15.1.0-5ubuntu1) ... 133s Selecting previously unselected package libgcc-14-dev:amd64. 133s Preparing to unpack .../29-libgcc-14-dev_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking libgcc-14-dev:amd64 (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package gcc-14-x86-64-linux-gnu. 133s Preparing to unpack .../30-gcc-14-x86-64-linux-gnu_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking gcc-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package gcc-14. 133s Preparing to unpack .../31-gcc-14_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking gcc-14 (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package gcc-x86-64-linux-gnu. 133s Preparing to unpack .../32-gcc-x86-64-linux-gnu_4%3a14.2.0-1ubuntu1_amd64.deb ... 133s Unpacking gcc-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 133s Selecting previously unselected package gcc. 133s Preparing to unpack .../33-gcc_4%3a14.2.0-1ubuntu1_amd64.deb ... 133s Unpacking gcc (4:14.2.0-1ubuntu1) ... 133s Selecting previously unselected package libstdc++-14-dev:amd64. 133s Preparing to unpack .../34-libstdc++-14-dev_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking libstdc++-14-dev:amd64 (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package g++-14-x86-64-linux-gnu. 133s Preparing to unpack .../35-g++-14-x86-64-linux-gnu_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking g++-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package g++-14. 133s Preparing to unpack .../36-g++-14_14.3.0-1ubuntu1_amd64.deb ... 133s Unpacking g++-14 (14.3.0-1ubuntu1) ... 133s Selecting previously unselected package g++-x86-64-linux-gnu. 134s Preparing to unpack .../37-g++-x86-64-linux-gnu_4%3a14.2.0-1ubuntu1_amd64.deb ... 134s Unpacking g++-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 134s Selecting previously unselected package g++. 134s Preparing to unpack .../38-g++_4%3a14.2.0-1ubuntu1_amd64.deb ... 134s Unpacking g++ (4:14.2.0-1ubuntu1) ... 134s Selecting previously unselected package build-essential. 134s Preparing to unpack .../39-build-essential_12.12ubuntu1_amd64.deb ... 134s Unpacking build-essential (12.12ubuntu1) ... 134s Selecting previously unselected package libdebhelper-perl. 134s Preparing to unpack .../40-libdebhelper-perl_13.24.1ubuntu2_all.deb ... 134s Unpacking libdebhelper-perl (13.24.1ubuntu2) ... 134s Selecting previously unselected package libtool. 134s Preparing to unpack .../41-libtool_2.5.4-4_all.deb ... 134s Unpacking libtool (2.5.4-4) ... 134s Selecting previously unselected package dh-autoreconf. 134s Preparing to unpack .../42-dh-autoreconf_20_all.deb ... 134s Unpacking dh-autoreconf (20) ... 134s Selecting previously unselected package libarchive-zip-perl. 134s Preparing to unpack .../43-libarchive-zip-perl_1.68-1_all.deb ... 134s Unpacking libarchive-zip-perl (1.68-1) ... 134s Selecting previously unselected package libfile-stripnondeterminism-perl. 134s Preparing to unpack .../44-libfile-stripnondeterminism-perl_1.14.1-2_all.deb ... 134s Unpacking libfile-stripnondeterminism-perl (1.14.1-2) ... 134s Selecting previously unselected package dh-strip-nondeterminism. 134s Preparing to unpack .../45-dh-strip-nondeterminism_1.14.1-2_all.deb ... 134s Unpacking dh-strip-nondeterminism (1.14.1-2) ... 134s Selecting previously unselected package debugedit. 134s Preparing to unpack .../46-debugedit_1%3a5.1-2_amd64.deb ... 134s Unpacking debugedit (1:5.1-2) ... 134s Selecting previously unselected package dwz. 134s Preparing to unpack .../47-dwz_0.15-1build6_amd64.deb ... 134s Unpacking dwz (0.15-1build6) ... 134s Selecting previously unselected package gettext. 134s Preparing to unpack .../48-gettext_0.23.1-2build1_amd64.deb ... 134s Unpacking gettext (0.23.1-2build1) ... 134s Selecting previously unselected package intltool-debian. 134s Preparing to unpack .../49-intltool-debian_0.35.0+20060710.6_all.deb ... 134s Unpacking intltool-debian (0.35.0+20060710.6) ... 134s Selecting previously unselected package po-debconf. 134s Preparing to unpack .../50-po-debconf_1.0.21+nmu1_all.deb ... 134s Unpacking po-debconf (1.0.21+nmu1) ... 134s Selecting previously unselected package debhelper. 134s Preparing to unpack .../51-debhelper_13.24.1ubuntu2_all.deb ... 134s Unpacking debhelper (13.24.1ubuntu2) ... 134s Selecting previously unselected package dh-python. 134s Preparing to unpack .../52-dh-python_6.20250414_all.deb ... 134s Unpacking dh-python (6.20250414) ... 134s Selecting previously unselected package sgml-data. 134s Preparing to unpack .../53-sgml-data_2.0.11+nmu1_all.deb ... 134s Unpacking sgml-data (2.0.11+nmu1) ... 134s Selecting previously unselected package docbook-xml. 134s Preparing to unpack .../54-docbook-xml_4.5-13_all.deb ... 134s Unpacking docbook-xml (4.5-13) ... 134s Selecting previously unselected package libcunit1:amd64. 134s Preparing to unpack .../55-libcunit1_2.1-3-dfsg-2.7_amd64.deb ... 134s Unpacking libcunit1:amd64 (2.1-3-dfsg-2.7) ... 134s Selecting previously unselected package libcunit1-dev:amd64. 134s Preparing to unpack .../56-libcunit1-dev_2.1-3-dfsg-2.7_amd64.deb ... 134s Unpacking libcunit1-dev:amd64 (2.1-3-dfsg-2.7) ... 134s Selecting previously unselected package libexpat1-dev:amd64. 134s Preparing to unpack .../57-libexpat1-dev_2.7.1-1_amd64.deb ... 134s Unpacking libexpat1-dev:amd64 (2.7.1-1) ... 134s Selecting previously unselected package libjs-jquery. 134s Preparing to unpack .../58-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... 134s Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... 134s Selecting previously unselected package libjs-underscore. 134s Preparing to unpack .../59-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... 134s Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... 134s Selecting previously unselected package libjs-sphinxdoc. 134s Preparing to unpack .../60-libjs-sphinxdoc_8.2.3-1ubuntu2_all.deb ... 134s Unpacking libjs-sphinxdoc (8.2.3-1ubuntu2) ... 134s Selecting previously unselected package libpkgconf3:amd64. 134s Preparing to unpack .../61-libpkgconf3_1.8.1-4_amd64.deb ... 134s Unpacking libpkgconf3:amd64 (1.8.1-4) ... 134s Selecting previously unselected package zlib1g-dev:amd64. 134s Preparing to unpack .../62-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1ubuntu1_amd64.deb ... 134s Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 134s Selecting previously unselected package libpython3.13-dev:amd64. 134s Preparing to unpack .../63-libpython3.13-dev_3.13.4-1_amd64.deb ... 134s Unpacking libpython3.13-dev:amd64 (3.13.4-1) ... 135s Selecting previously unselected package libpython3-dev:amd64. 135s Preparing to unpack .../64-libpython3-dev_3.13.3-1_amd64.deb ... 135s Unpacking libpython3-dev:amd64 (3.13.3-1) ... 135s Selecting previously unselected package libsource-highlight-common. 135s Preparing to unpack .../65-libsource-highlight-common_3.1.9-4.3build1_all.deb ... 135s Unpacking libsource-highlight-common (3.1.9-4.3build1) ... 135s Selecting previously unselected package libsource-highlight4t64:amd64. 135s Preparing to unpack .../66-libsource-highlight4t64_3.1.9-4.3build1_amd64.deb ... 135s Unpacking libsource-highlight4t64:amd64 (3.1.9-4.3build1) ... 135s Selecting previously unselected package libtraceevent-dev:amd64. 135s Preparing to unpack .../67-libtraceevent-dev_1%3a1.8.4-2_amd64.deb ... 135s Unpacking libtraceevent-dev:amd64 (1:1.8.4-2) ... 135s Selecting previously unselected package libtracefs-dev:amd64. 135s Preparing to unpack .../68-libtracefs-dev_1.8.1-1ubuntu1_amd64.deb ... 135s Unpacking libtracefs-dev:amd64 (1.8.1-1ubuntu1) ... 135s Selecting previously unselected package libzstd-dev:amd64. 135s Preparing to unpack .../69-libzstd-dev_1.5.7+dfsg-1build1_amd64.deb ... 135s Unpacking libzstd-dev:amd64 (1.5.7+dfsg-1build1) ... 135s Selecting previously unselected package pkgconf-bin. 135s Preparing to unpack .../70-pkgconf-bin_1.8.1-4_amd64.deb ... 135s Unpacking pkgconf-bin (1.8.1-4) ... 135s Selecting previously unselected package pkgconf:amd64. 135s Preparing to unpack .../71-pkgconf_1.8.1-4_amd64.deb ... 135s Unpacking pkgconf:amd64 (1.8.1-4) ... 135s Selecting previously unselected package python3.13-dev. 135s Preparing to unpack .../72-python3.13-dev_3.13.4-1_amd64.deb ... 135s Unpacking python3.13-dev (3.13.4-1) ... 135s Selecting previously unselected package python3-dev. 135s Preparing to unpack .../73-python3-dev_3.13.3-1_amd64.deb ... 135s Unpacking python3-dev (3.13.3-1) ... 135s Selecting previously unselected package source-highlight. 135s Preparing to unpack .../74-source-highlight_3.1.9-4.3build1_amd64.deb ... 135s Unpacking source-highlight (3.1.9-4.3build1) ... 135s Selecting previously unselected package swig. 135s Preparing to unpack .../75-swig_4.3.0-1_amd64.deb ... 135s Unpacking swig (4.3.0-1) ... 135s Selecting previously unselected package xmlto. 135s Preparing to unpack .../76-xmlto_0.0.28-3.1build1_amd64.deb ... 135s Unpacking xmlto (0.0.28-3.1build1) ... 135s Setting up dh-python (6.20250414) ... 135s Setting up swig (4.3.0-1) ... 135s Setting up libzstd-dev:amd64 (1.5.7+dfsg-1build1) ... 135s Setting up libarchive-zip-perl (1.68-1) ... 135s Setting up libdebhelper-perl (13.24.1ubuntu2) ... 135s Setting up m4 (1.4.19-8) ... 135s Setting up libgomp1:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libsource-highlight-common (3.1.9-4.3build1) ... 135s Setting up asciidoc-common (10.2.1-1build1) ... 135s Setting up autotools-dev (20240727.1) ... 135s Setting up libpkgconf3:amd64 (1.8.1-4) ... 135s Setting up libexpat1-dev:amd64 (2.7.1-1) ... 135s Setting up libquadmath0:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libmpc3:amd64 (1.3.1-1build2) ... 135s Setting up autopoint (0.23.1-2build1) ... 135s Setting up pkgconf-bin (1.8.1-4) ... 135s Setting up autoconf (2.72-3.1ubuntu1) ... 135s Setting up libubsan1:amd64 (15.1.0-5ubuntu1) ... 135s Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 135s Setting up dwz (0.15-1build6) ... 135s Setting up libhwasan0:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libasan8:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libxslt1.1:amd64 (1.1.43-0exp1) ... 135s Setting up debugedit (1:5.1-2) ... 135s Setting up libtracefs-dev:amd64 (1.8.1-1ubuntu1) ... 135s Setting up libcunit1:amd64 (2.1-3-dfsg-2.7) ... 135s Setting up sgml-base (1.31+nmu1) ... 135s Setting up libtsan2:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... 135s Setting up libisl23:amd64 (0.27-1) ... 135s Setting up libxml2-utils (2.14.3+dfsg-0exp3) ... 135s Setting up libcc1-0:amd64 (15.1.0-5ubuntu1) ... 135s Setting up liblsan0:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libitm1:amd64 (15.1.0-5ubuntu1) ... 135s Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... 135s Setting up libtraceevent-dev:amd64 (1:1.8.4-2) ... 135s Setting up automake (1:1.17-3ubuntu1) ... 135s update-alternatives: using /usr/bin/automake-1.17 to provide /usr/bin/automake (automake) in auto mode 135s Setting up libfile-stripnondeterminism-perl (1.14.1-2) ... 135s Setting up gettext (0.23.1-2build1) ... 135s Setting up xsltproc (1.1.43-0exp1) ... 135s Setting up libsource-highlight4t64:amd64 (3.1.9-4.3build1) ... 135s Setting up pkgconf:amd64 (1.8.1-4) ... 135s Setting up intltool-debian (0.35.0+20060710.6) ... 135s Setting up libpython3.13-dev:amd64 (3.13.4-1) ... 135s Setting up libcunit1-dev:amd64 (2.1-3-dfsg-2.7) ... 135s Setting up cpp-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 135s Setting up libjs-sphinxdoc (8.2.3-1ubuntu2) ... 135s Setting up cpp-14 (14.3.0-1ubuntu1) ... 135s Setting up dh-strip-nondeterminism (1.14.1-2) ... 135s Setting up xml-core (0.19) ... 135s Setting up source-highlight (3.1.9-4.3build1) ... 135s Setting up libgcc-14-dev:amd64 (14.3.0-1ubuntu1) ... 135s Setting up libstdc++-14-dev:amd64 (14.3.0-1ubuntu1) ... 135s Setting up cpp-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 135s Setting up libpython3-dev:amd64 (3.13.3-1) ... 135s Setting up python3.13-dev (3.13.4-1) ... 135s Setting up po-debconf (1.0.21+nmu1) ... 135s Setting up python3-dev (3.13.3-1) ... 135s Setting up cpp (4:14.2.0-1ubuntu1) ... 135s Setting up gcc-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 135s Setting up gcc-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 135s Setting up gcc-14 (14.3.0-1ubuntu1) ... 135s Setting up g++-14-x86-64-linux-gnu (14.3.0-1ubuntu1) ... 135s Setting up g++-x86-64-linux-gnu (4:14.2.0-1ubuntu1) ... 135s Setting up g++-14 (14.3.0-1ubuntu1) ... 135s Setting up libtool (2.5.4-4) ... 135s Setting up gcc (4:14.2.0-1ubuntu1) ... 135s Setting up dh-autoreconf (20) ... 135s Setting up g++ (4:14.2.0-1ubuntu1) ... 135s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 135s Setting up build-essential (12.12ubuntu1) ... 135s Setting up debhelper (13.24.1ubuntu2) ... 135s Processing triggers for install-info (7.1.1-1) ... 136s Processing triggers for libc-bin (2.41-6ubuntu2) ... 136s Processing triggers for man-db (2.13.1-1) ... 137s Processing triggers for sgml-base (1.31+nmu1) ... 137s Setting up docbook-xsl (1.79.2+dfsg-7) ... 138s Setting up sgml-data (2.0.11+nmu1) ... 138s Setting up asciidoc-base (10.2.1-1build1) ... 138s Setting up asciidoc (10.2.1-1build1) ... 138s Processing triggers for sgml-base (1.31+nmu1) ... 138s Setting up docbook-xml (4.5-13) ... 139s Processing triggers for sgml-base (1.31+nmu1) ... 139s Setting up xmlto (0.0.28-3.1build1) ... 141s autopkgtest [13:32:14]: test trace-utest: [----------------------- 141s ++ mount 141s ++ awk '/tracefs/{print $5}' 141s + [[ tracefs != \t\r\a\c\e\f\s ]] 141s + ls /sys/kernel/tracing 141s README 141s available_events 141s available_filter_functions 141s available_filter_functions_addrs 141s available_tracers 141s buffer_percent 141s buffer_size_kb 141s buffer_subbuf_size_kb 141s buffer_total_size_kb 141s current_tracer 141s dyn_ftrace_total_info 141s dynamic_events 141s enabled_functions 141s error_log 141s events 141s free_buffer 141s function_profile_enabled 141s hwlat_detector 141s instances 141s kprobe_events 141s kprobe_profile 141s max_graph_depth 141s options 141s osnoise 141s per_cpu 141s printk_formats 141s rv 141s saved_cmdlines 141s saved_cmdlines_size 141s saved_tgids 141s set_event 141s set_event_notrace_pid 141s set_event_pid 141s set_ftrace_filter 141s set_ftrace_notrace 141s set_ftrace_notrace_pid 141s set_ftrace_pid 141s set_graph_function 141s set_graph_notrace 141s snapshot 141s stack_max_size 141s stack_trace 141s stack_trace_filter 141s synthetic_events 141s timestamp_mode 141s touched_functions 141s trace 141s trace_clock 141s trace_marker 141s trace_marker_raw 141s trace_options 141s trace_pipe 141s trace_stat 141s tracing_cpumask 141s tracing_max_latency 141s tracing_on 141s tracing_thresh 141s uprobe_events 141s uprobe_profile 141s user_events_data 141s user_events_status 141s ++ pkg-config --cflags --libs libtracecmd 141s + cc -o utest/trace-utest utest/trace-utest.c utest/tracecmd-utest.c -I/usr/include/trace-cmd -I/usr/include/tracefs -I/usr/include/traceevent -ltracecmd -ltracefs -ltraceevent -lcunit 142s + ./utest/trace-utest 142s 142s 142s CUnit - A unit testing framework for C - Version 2.1-3 142s http://cunit.sourceforge.net/ 142s 142s 142s Suite: trace-cmd 142s Test: Simple record and report ...In tree trace-cmd executable not found 150s passed 156s Test: Create a histogram ...passed 156s Test: Test convert from v7 to v6 ...passed 156s Test: Use libraries to read file ...passed 156s Test: Use libraries to read file incremental ...passed 156s Test: Use libraries to read file backwards ...passed 175s Test: Test max length ...passed 175s 175s Run Summary: Type Total Ran Passed Failed Inactive 175s suites 1 1 n/a 0 0 175s tests 7 7 7 0 0 175s asserts 65 65 65 0 n/a 175s 175s Elapsed time = 0.480 seconds 175s autopkgtest [13:32:48]: test trace-utest: -----------------------] 175s autopkgtest [13:32:48]: test trace-utest: - - - - - - - - - - results - - - - - - - - - - 175s trace-utest PASS 176s autopkgtest [13:32:49]: test trace-cmd-examples: preparing testbed 262s autopkgtest [13:34:15]: testbed dpkg architecture: amd64 263s autopkgtest [13:34:16]: testbed apt version: 3.1.0ubuntu3 263s autopkgtest [13:34:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 263s autopkgtest [13:34:16]: testbed release detected to be: questing 264s autopkgtest [13:34:17]: updating testbed package index (apt update) 264s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 265s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 265s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 265s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 265s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [3168 B] 265s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [13.0 kB] 265s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [293 kB] 265s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [44.9 kB] 265s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [42.6 kB] 265s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [80.0 kB] 265s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/restricted i386 Packages [2420 B] 265s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/restricted amd64 Packages [8100 B] 265s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [288 kB] 265s Get:14 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [141 kB] 265s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [4068 B] 265s Get:16 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [10.8 kB] 265s Fetched 1180 kB in 1s (1338 kB/s) 266s Reading package lists... 266s autopkgtest [13:34:19]: upgrading testbed (apt dist-upgrade and autopurge) 267s Reading package lists... 267s Building dependency tree... 267s Reading state information... 267s Calculating upgrade... 267s The following packages will be upgraded: 267s console-setup console-setup-linux keyboard-configuration libseccomp2 267s trace-cmd 267s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 267s Need to get 6941 kB of archives. 267s After this operation, 5427 kB of additional disk space will be used. 267s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 console-setup-linux all 1.237ubuntu1 [6207 kB] 268s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 console-setup all 1.237ubuntu1 [101 kB] 268s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 keyboard-configuration all 1.237ubuntu1 [216 kB] 268s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libseccomp2 amd64 2.6.0-2ubuntu1 [55.2 kB] 268s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 trace-cmd amd64 3.3.1-1ubuntu1 [360 kB] 268s Preconfiguring packages ... 269s Fetched 6941 kB in 1s (7255 kB/s) 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81121 files and directories currently installed.) 269s Preparing to unpack .../console-setup-linux_1.237ubuntu1_all.deb ... 269s Unpacking console-setup-linux (1.237ubuntu1) over (1.226ubuntu3) ... 269s dpkg: warning: unable to delete old directory '/lib/console-setup': Directory not empty 269s Preparing to unpack .../console-setup_1.237ubuntu1_all.deb ... 269s Unpacking console-setup (1.237ubuntu1) over (1.226ubuntu3) ... 269s Preparing to unpack .../keyboard-configuration_1.237ubuntu1_all.deb ... 269s Unpacking keyboard-configuration (1.237ubuntu1) over (1.226ubuntu3) ... 269s Preparing to unpack .../libseccomp2_2.6.0-2ubuntu1_amd64.deb ... 269s Unpacking libseccomp2:amd64 (2.6.0-2ubuntu1) over (2.5.5-1ubuntu6) ... 269s Setting up libseccomp2:amd64 (2.6.0-2ubuntu1) ... 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81409 files and directories currently installed.) 269s Preparing to unpack .../trace-cmd_3.3.1-1ubuntu1_amd64.deb ... 269s Unpacking trace-cmd (3.3.1-1ubuntu1) over (3.2-1ubuntu2) ... 269s Setting up trace-cmd (3.3.1-1ubuntu1) ... 269s Setting up keyboard-configuration (1.237ubuntu1) ... 270s Your console font configuration will be updated the next time your system 270s boots. If you want to update it now, run 'setupcon' from a virtual console. 270s update-initramfs: deferring update (trigger activated) 270s Setting up console-setup-linux (1.237ubuntu1) ... 271s Setting up console-setup (1.237ubuntu1) ... 272s update-initramfs: deferring update (trigger activated) 272s Processing triggers for man-db (2.13.1-1) ... 273s Processing triggers for libc-bin (2.41-6ubuntu2) ... 273s Processing triggers for initramfs-tools (0.147ubuntu1) ... 273s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic 273s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 283s Reading package lists... 284s Building dependency tree... 284s Reading state information... 284s Solving dependencies... 284s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 284s autopkgtest [13:34:37]: rebooting testbed after setup commands that affected boot 310s Reading package lists... 310s Building dependency tree... 310s Reading state information... 310s Solving dependencies... 310s The following NEW packages will be installed: 310s libtracecmd-dev libtracecmd1 python3-trace-cmd 310s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 310s Need to get 237 kB of archives. 310s After this operation, 1080 kB of additional disk space will be used. 310s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libtracecmd1 amd64 3.3.1-1ubuntu1 [101 kB] 311s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 libtracecmd-dev amd64 3.3.1-1ubuntu1 [3774 B] 311s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 python3-trace-cmd amd64 3.3.1-1ubuntu1 [132 kB] 311s Fetched 237 kB in 0s (501 kB/s) 311s Selecting previously unselected package libtracecmd1:amd64. 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81412 files and directories currently installed.) 311s Preparing to unpack .../libtracecmd1_3.3.1-1ubuntu1_amd64.deb ... 311s Unpacking libtracecmd1:amd64 (3.3.1-1ubuntu1) ... 311s Selecting previously unselected package libtracecmd-dev. 311s Preparing to unpack .../libtracecmd-dev_3.3.1-1ubuntu1_amd64.deb ... 311s Unpacking libtracecmd-dev (3.3.1-1ubuntu1) ... 311s Selecting previously unselected package python3-trace-cmd. 311s Preparing to unpack .../python3-trace-cmd_3.3.1-1ubuntu1_amd64.deb ... 311s Unpacking python3-trace-cmd (3.3.1-1ubuntu1) ... 311s Setting up libtracecmd1:amd64 (3.3.1-1ubuntu1) ... 311s Setting up python3-trace-cmd (3.3.1-1ubuntu1) ... 311s Setting up libtracecmd-dev (3.3.1-1ubuntu1) ... 311s Processing triggers for libc-bin (2.41-6ubuntu2) ... 315s autopkgtest [13:35:08]: test trace-cmd-examples: [----------------------- 316s ++ mount 316s ++ awk '/tracefs/{print $5}' 316s + [[ tracefs != \t\r\a\c\e\f\s ]] 316s + ls /sys/kernel/tracing 316s README 316s available_events 316s available_filter_functions 316s available_filter_functions_addrs 316s available_tracers 316s buffer_percent 316s buffer_size_kb 316s buffer_subbuf_size_kb 316s buffer_total_size_kb 316s current_tracer 316s dyn_ftrace_total_info 316s dynamic_events 316s enabled_functions 316s error_log 316s events 316s free_buffer 316s function_profile_enabled 316s hwlat_detector 316s instances 316s kprobe_events 316s kprobe_profile 316s max_graph_depth 316s options 316s osnoise 316s per_cpu 316s printk_formats 316s rv 316s saved_cmdlines 316s saved_cmdlines_size 316s saved_tgids 316s set_event 316s set_event_notrace_pid 316s set_event_pid 316s set_ftrace_filter 316s set_ftrace_notrace 316s set_ftrace_notrace_pid 316s set_ftrace_pid 316s set_graph_function 316s set_graph_notrace 316s snapshot 316s stack_max_size 316s stack_trace 316s stack_trace_filter 316s synthetic_events 316s timestamp_mode 316s touched_functions 316s trace 316s trace_clock 316s trace_marker 316s trace_marker_raw 316s trace_options 316s trace_pipe 316s trace_stat 316s tracing_cpumask 316s tracing_max_latency 316s tracing_on 316s tracing_thresh 316s uprobe_events 316s uprobe_profile 316s user_events_data 316s user_events_status 316s + trace-cmd record -e all ls 320s CPU0 data recorded at offset=0x249000 320s 23837 bytes in size (143360 uncompressed) 320s CPU1 data recorded at offset=0x24f000 320s 1997 bytes in size (8192 uncompressed) 324s + trace-cmd report 324s cpus=2 324s ls-1314 [001] ..... 28.634464: sys_exit: NR 1 = 1 324s ls-1314 [001] ..... 28.634465: sys_exit_write: 0x1 324s ls-1314 [001] ..... 28.634466: sys_enter: NR 59 (7ffc2a6598b0, 7ffc2a65ad88, 7ffc2a65ad98, 0, 0, 0) 324s ls-1314 [001] ..... 28.634466: sys_enter_execve: filename: 0x7ffc2a6598b0, argv: 0x7ffc2a65ad88, envp: 0x7ffc2a65ad98 324s ls-1314 [001] ..... 28.634467: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad6409d2000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [001] ..... 28.634468: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad642a2acc0 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634468: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad643617500 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [001] ..... 28.634471: kmalloc: (alloc_bprm+0x78) call_site=alloc_bprm+0x78 ptr=0xffff8ad6409b8600 bytes_req=416 bytes_alloc=512 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [001] d.... 28.634472: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [001] ..... 28.634473: kmem_cache_alloc: (mm_alloc+0x1a) call_site=mm_alloc+0x1a ptr=0xffff8ad641a8f900 bytes_req=1368 bytes_alloc=1408 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] d.... 28.634475: mod_memcg_state: memcg_id=4294 item=52 val=2 324s ls-1314 [001] ..... 28.634475: mm_page_alloc: page=0xffffffffa0901058 pfn=0x102a00 order=1 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [001] d.... 28.634475: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=2 324s ls-1314 [001] ..... 28.634478: percpu_alloc_percpu: call_site=mm_init+0x256 reserved=0 is_atomic=0 size=16 align=8 base_addr=0xffffcb74ffc00000 off=94528 ptr=0x409e84017140 bytes_alloc=64 gfp_flags=GFP_KERNEL 324s ls-1314 [001] ..... 28.634480: percpu_alloc_percpu: call_site=__percpu_counter_init_many+0x2f reserved=0 is_atomic=0 size=16 align=4 base_addr=0xffffcb74ffc00000 off=94544 ptr=0x409e84017150 bytes_alloc=64 gfp_flags=GFP_KERNEL_ACCOUNT 324s ls-1314 [001] d.... 28.634481: mod_memcg_state: memcg_id=4294 item=50 val=1 324s ls-1314 [001] ..... 28.634482: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649f460b8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634482: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad643edbaf0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634483: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [001] ..... 28.634483: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [001] ..... 28.634484: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7fffffffe000 last=0x7fffffffe000 node=0x0 324s ls-1314 [001] ..... 28.634484: cap_capable: cred 0xffff8ad648217f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [001] ..... 28.634485: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643596100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [001] ..... 28.634486: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x7fffffffe000 last=0x7fffffffefff piv=0x0 val=0xffff8ad649f460b8 node=0x0 324s ls-1314 [001] ..... 28.634486: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [001] ..... 28.634489: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634489: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [001] ..... 28.634490: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7fffffffefec last=0x7fffffffefec node=0x0 324s ls-1314 [001] d.... 28.634491: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [001] ..... 28.634492: mm_page_alloc: page=0xffffffffa09036d7 pfn=0x10507f order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [001] d.... 28.634492: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [001] d.... 28.634493: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [001] ..... 28.634493: mm_page_alloc: page=0xffffffffa0903102 pfn=0x104aaa order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [001] d.... 28.634494: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [001] d.... 28.634495: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [001] ..... 28.634495: mm_page_alloc: page=0xffffffffa09043a0 pfn=0x105d48 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [001] d.... 28.634496: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [001] ..... 28.634496: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad6434bbb80 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634498: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad643694af8 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634499: mm_page_alloc: page=0xffffffffa091f5ab pfn=0x120f53 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [001] ...1. 28.634499: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=4096B 324s ls-1314 [001] ...1. 28.634500: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [001] d.... 28.634501: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [001] ..... 28.634502: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634502: rss_stat: mm_id=2675310951 curr=1 type=MM_ANONPAGES size=266240B 324s ls-1314 [001] ..... 28.634503: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634503: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [001] ..... 28.634504: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7fffffffefd7 last=0x7fffffffefd7 node=0x0 324s ls-1314 [001] ..... 28.634504: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634511: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634511: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [001] ..... 28.634511: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7fffffffe67f last=0x7fffffffe67f node=0x0 324s ls-1314 [001] ..... 28.634512: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [001] ..... 28.634513: kmem_cache_alloc: (prepare_creds+0x1d) call_site=prepare_creds+0x1d ptr=0xffff8ad643768f00 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [001] ..... 28.634514: kmalloc: (security_prepare_creds+0xe2) call_site=security_prepare_creds+0xe2 ptr=0xffff8ad64091ed20 bytes_req=16 bytes_alloc=16 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_ZERO node=-1 accounted=true 324s ls-1314 [001] d..3. 28.634518: sched_waking: comm=migration/1 pid=26 prio=0 target_cpu=001 324s ls-1314 [001] dN.4. 28.634521: sched_wakeup: migration/1:26 [0] CPU:001 324s ls-1314 [001] dN.1. 28.634521: rcu_utilization: Start context switch 324s ls-1314 [001] dN.1. 28.634522: rcu_utilization: End context switch 324s ls-1314 [001] dN.2. 28.634522: sched_stat_runtime: comm=trace-cmd pid=1314 runtime=258936 [ns] 324s ls-1314 [001] d..2. 28.634525: sched_switch: trace-cmd:1314 [120] R ==> migration/1:26 [0] 324s ls-1314 [001] d..2. 28.634526: x86_fpu_regs_deactivated: x86/fpu: 0xffff8ad64674fa40 load: 0 xfeatures: 2 xcomp_bv: 8000000000000007 324s migration/1-26 [001] d..3. 28.634531: sched_migrate_task: comm=trace-cmd pid=1314 prio=120 orig_cpu=1 dest_cpu=0 324s migration/1-26 [001] d..4. 28.634533: hrtimer_cancel: hrtimer=0xffff8ad67bc37b90 324s migration/1-26 [001] d..4. 28.634534: hrtimer_start: hrtimer=0xffff8ad67bc37b50 function=dl_task_timer/0x0 expires=29408845145 softexpires=29408845145 324s migration/1-26 [001] d..3. 28.634535: ipi_send_cpu: cpu=0 callsite=resched_curr+0x13 callback=0x0 324s migration/1-26 [001] d..3. 28.634541: write_msr: 830, value fd 324s migration/1-26 [001] d..1. 28.634542: rcu_utilization: Start context switch 324s migration/1-26 [001] d..1. 28.634542: rcu_utilization: End context switch 324s migration/1-26 [001] d..3. 28.634547: hrtimer_start: hrtimer=0xffff8ad67bd37b90 function=inactive_task_timer/0x0 expires=28929353917 softexpires=28929353917 324s migration/1-26 [001] d..3. 28.634547: hrtimer_cancel: hrtimer=0xffff8ad67bd37b50 324s migration/1-26 [001] d..2. 28.634548: sched_stat_runtime: comm=migration/1 pid=26 runtime=24226 [ns] 324s migration/1-26 [001] d..2. 28.634549: sched_switch: migration/1:26 [0] S ==> swapper/1:0 [120] 324s -0 [000] dNh1. 28.634551: reschedule_entry: vector=253 324s -0 [001] d..4. 28.634551: tmigr_group_set_cpu_inactive: group=0xffff8ad640067780 lvl=0 numa=0 active=0 migrator=ff parent=(nil) childmask=2 324s -0 [001] d..5. 28.634552: tmigr_update_events: child=(nil) group=0xffff8ad640067780 group_lvl=0 child_active=0 group_active=0 nextevt=28695000000 next_expiry=28551000000 child_evt_expiry=0 child_evtcpu=0 324s -0 [000] dNh1. 28.634552: reschedule_exit: vector=253 324s -0 [001] d..4. 28.634552: tmigr_cpu_idle: cpu=1 parent=0xffff8ad640067780 nextevt=28695000000 wakeup=28551000000 324s -0 [001] d..3. 28.634552: timer_base_idle: is_idle=1 cpu=1 324s -0 [000] dN.1. 28.634553: cpu_idle: state=4294967295 cpu_id=0 324s -0 [000] dN.1. 28.634553: timer_base_idle: is_idle=0 cpu=0 324s -0 [000] dN.2. 28.634554: tmigr_cpu_active: cpu=0 parent=0xffff8ad640067780 wakeup=9223372036854775807 324s -0 [000] dN.2. 28.634554: tmigr_group_set_cpu_active: group=0xffff8ad640067780 lvl=0 numa=0 active=1 migrator=1 parent=(nil) childmask=1 324s -0 [001] d..1. 28.634554: tick_stop: success=1 dependency=NONE 324s -0 [001] d..2. 28.634554: hrtimer_cancel: hrtimer=0xffff8ad67bd26318 324s -0 [001] d..2. 28.634555: hrtimer_start: hrtimer=0xffff8ad67bd26318 function=tick_nohz_handler/0x0 expires=28551000000 softexpires=28551000000 324s -0 [000] dN.2. 28.634555: hrtimer_cancel: hrtimer=0xffff8ad67bc26318 324s -0 [000] dN.2. 28.634555: hrtimer_start: hrtimer=0xffff8ad67bc26318 function=tick_nohz_handler/0x0 expires=28459000000 softexpires=28459000000 324s -0 [001] d..2. 28.634559: write_msr: 838, value 57dca9 324s -0 [000] dN.2. 28.634560: write_msr: 838, value 1f94 324s -0 [001] d..1. 28.634560: cpu_idle: state=1 cpu_id=1 324s -0 [000] dN.1. 28.634561: rcu_utilization: Start context switch 324s -0 [000] dN.1. 28.634561: rcu_utilization: End context switch 324s -0 [000] d..2. 28.634564: sched_switch: swapper/0:0 [120] R ==> trace-cmd:1314 [120] 324s -0 [000] d..2. 28.634565: tlb_flush: pages=-1 reason=flush on task switch (0) 324s ls-1314 [000] ..... 28.634666: mm_filemap_get_pages: dev=253:1 ino=37ce ofs=0-4095 324s ls-1314 [000] ...1. 28.634668: module_get: binfmt_misc call_site=exec_binprm refcnt=3 324s ls-1314 [000] ...1. 28.634669: module_put: binfmt_misc call_site=exec_binprm refcnt=2 324s ls-1314 [000] ..... 28.634671: kmalloc: (load_elf_phdrs+0x4e) call_site=load_elf_phdrs+0x4e ptr=0xffff8ad6484a3c00 bytes_req=784 bytes_alloc=1024 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634672: mm_filemap_get_pages: dev=253:1 ino=37ce ofs=0-4095 324s ls-1314 [000] ..... 28.634673: kmalloc: (load_elf_binary+0xe6) call_site=load_elf_binary+0xe6 ptr=0xffff8ad640d61300 bytes_req=28 bytes_alloc=32 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634673: mm_filemap_get_pages: dev=253:1 ino=37ce ofs=0-4095 324s ls-1314 [000] ..... 28.634674: kmem_cache_alloc: (getname_kernel+0x2b) call_site=getname_kernel+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634675: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649831300 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634676: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a438 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.634682: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.634682: kfree: (load_elf_binary+0x1a3) call_site=load_elf_binary+0x1a3 ptr=0xffff8ad640d61300 324s ls-1314 [000] ..... 28.634684: kmalloc: (load_elf_binary+0x1ff) call_site=load_elf_binary+0x1ff ptr=0xffff8ad6446e5e40 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634684: mm_filemap_get_pages: dev=253:1 ino=ff4 ofs=0-4095 324s ls-1314 [000] ..... 28.634685: kmalloc: (load_elf_phdrs+0x4e) call_site=load_elf_phdrs+0x4e ptr=0xffff8ad6484a1800 bytes_req=672 bytes_alloc=1024 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634686: mm_filemap_get_pages: dev=253:1 ino=ff4 ofs=0-4095 324s ls-1314 [000] d.h.. 28.634692: local_timer_entry: vector=236 324s ls-1314 [000] d.h1. 28.634693: hrtimer_cancel: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h.. 28.634693: hrtimer_expire_entry: hrtimer=0xffff8ad67bc26318 now=28459007168 function=tick_nohz_handler/0x0 324s ls-1314 [000] d.h1. 28.634694: notifier_run: pvclock_gtod_notify 324s ls-1314 [000] d.h.. 28.634695: rcu_utilization: Start scheduler-tick 324s ls-1314 [000] d.h.. 28.634696: rcu_utilization: End scheduler-tick 324s ls-1314 [000] d.h1. 28.634696: sched_stat_runtime: comm=trace-cmd pid=1314 runtime=164498 [ns] 324s ls-1314 [000] d.h2. 28.634697: hrtimer_cancel: hrtimer=0xffff8ad67bc37b50 324s ls-1314 [000] d.h2. 28.634698: hrtimer_start: hrtimer=0xffff8ad67bc37b50 function=dl_task_timer/0x0 expires=29409012278 softexpires=29409012278 324s ls-1314 [000] d.h.. 28.634699: softirq_raise: vec=7 [action=SCHED] 324s ls-1314 [000] d.h1. 28.634700: csd_queue_cpu: cpu=1 callsite=generic_exec_single+0x38 func=nohz_csd_func csd=0xffff8ad67bd37040 324s ls-1314 [000] d.h1. 28.634701: ipi_send_cpu: cpu=1 callsite=generic_exec_single+0x38 callback=generic_smp_call_function_single_interrupt+0x0 324s ls-1314 [000] d.h1. 28.634704: write_msr: 830, value 1000000fb 324s ls-1314 [000] d.h.. 28.634705: hrtimer_expire_exit: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h1. 28.634705: hrtimer_start: hrtimer=0xffff8ad67bc26318 function=tick_nohz_handler/0x0 expires=28460000000 softexpires=28460000000 324s ls-1314 [000] d.h.. 28.634708: write_msr: 838, value ef17 324s ls-1314 [000] d.h.. 28.634708: local_timer_exit: vector=236 324s ls-1314 [000] ..s.. 28.634709: softirq_entry: vec=7 [action=SCHED] 324s ls-1314 [000] ..s.. 28.634712: softirq_exit: vec=7 [action=SCHED] 324s -0 [001] d.h1. 28.634714: call_function_single_entry: vector=251 324s ls-1314 [000] ..... 28.634714: sched_prepare_exec: interp=/usr/bin/ls filename=/usr/bin/ls pid=1314 comm=trace-cmd 324s -0 [001] d.h1. 28.634714: csd_function_entry: func=nohz_csd_func, csd=0xffff8ad67bd37040 324s -0 [001] d.h1. 28.634715: softirq_raise: vec=7 [action=SCHED] 324s ls-1314 [000] ..... 28.634715: rss_stat: mm_id=2675310951 curr=1 type=MM_ANONPAGES size=262144B 324s -0 [001] d.h1. 28.634715: csd_function_exit: func=nohz_csd_func, csd=0xffff8ad67bd37040 324s -0 [001] d.h1. 28.634715: call_function_single_exit: vector=251 324s -0 [001] ..s1. 28.634716: softirq_entry: vec=7 [action=SCHED] 324s -0 [001] ..s1. 28.634716: softirq_exit: vec=7 [action=SCHED] 324s ls-1314 [000] ..... 28.634717: mmap_lock_start_locking: mm=0xffff8ad64008f900 memcg_id=4294 write=false 324s -0 [001] d..1. 28.634717: cpu_idle: state=4294967295 cpu_id=1 324s ls-1314 [000] ..... 28.634718: mmap_lock_acquire_returned: mm=0xffff8ad64008f900 memcg_id=4294 write=false success=true 324s -0 [001] d..4. 28.634718: tmigr_cpu_new_timer_idle: cpu=1 parent=0xffff8ad640067780 nextevt=28695000000 wakeup=28551000000 324s ls-1314 [000] d..1. 28.634718: tlb_flush: pages=-1 reason=flush on task switch (0) 324s -0 [001] d..1. 28.634718: cpu_idle: state=1 cpu_id=1 324s ls-1314 [000] ..... 28.634719: mmap_lock_released: mm=0xffff8ad64008f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.634720: mmap_lock_start_locking: mm=0xffff8ad64008f900 memcg_id=1 write=false 324s ls-1314 [000] ..... 28.634721: mmap_lock_acquire_returned: mm=0xffff8ad64008f900 memcg_id=1 write=false success=true 324s ls-1314 [000] ...1. 28.634725: mm_page_alloc: page=0xffffffffa0900910 pfn=0x1022b8 order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ...1. 28.634725: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=1802240B 324s ls-1314 [000] ...1. 28.634730: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=1626112B 324s ls-1314 [000] ...1. 28.634732: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=1560576B 324s ls-1314 [000] ...1. 28.634733: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=258048B 324s ls-1314 [000] ...1. 28.634734: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634734: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634735: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=249856B 324s ls-1314 [000] ...1. 28.634736: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=245760B 324s ls-1314 [000] ...1. 28.634737: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634737: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634738: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634738: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634739: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634740: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634740: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634741: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=131072B 324s ls-1314 [000] ...1. 28.634745: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=1396736B 324s ls-1314 [000] ...1. 28.634764: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=393216B 324s ls-1314 [000] ...1. 28.634767: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=262144B 324s ls-1314 [000] ...1. 28.634768: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=114688B 324s ls-1314 [000] ...1. 28.634769: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634770: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634770: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=106496B 324s ls-1314 [000] ...1. 28.634771: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634771: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634772: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=86016B 324s ls-1314 [000] ...1. 28.634773: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634773: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=73728B 324s ls-1314 [000] ...1. 28.634774: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=245760B 324s ls-1314 [000] ...1. 28.634775: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=69632B 324s ls-1314 [000] ...1. 28.634776: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=65536B 324s ls-1314 [000] ...1. 28.634777: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=233472B 324s ls-1314 [000] ...1. 28.634778: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=61440B 324s ls-1314 [000] ...1. 28.634779: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=57344B 324s ls-1314 [000] ...1. 28.634780: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=204800B 324s ls-1314 [000] ...1. 28.634782: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=139264B 324s ls-1314 [000] ...1. 28.634783: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=110592B 324s ls-1314 [000] ...1. 28.634784: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=53248B 324s ls-1314 [000] ...1. 28.634785: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634785: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=49152B 324s ls-1314 [000] ...1. 28.634786: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=94208B 324s ls-1314 [000] ...1. 28.634787: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=45056B 324s ls-1314 [000] ...1. 28.634788: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=40960B 324s ls-1314 [000] ...1. 28.634789: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=32768B 324s ls-1314 [000] ...1. 28.634793: rss_stat: mm_id=2675310951 curr=0 type=MM_FILEPAGES size=0B 324s ls-1314 [000] ...1. 28.634794: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=24576B 324s ls-1314 [000] ...1. 28.634794: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634795: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=20480B 324s ls-1314 [000] ...1. 28.634795: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=16384B 324s ls-1314 [000] ...1. 28.634796: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634797: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.634797: mm_page_alloc: page=0xffffffffa0901427 pfn=0x102dcf order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ...1. 28.634798: rss_stat: mm_id=2675310951 curr=0 type=MM_ANONPAGES size=0B 324s ls-1314 [000] ..... 28.634798: mmap_lock_released: mm=0xffff8ad64008f900 memcg_id=1 write=false 324s ls-1314 [000] ..... 28.634799: mmap_lock_start_locking: mm=0xffff8ad64008f900 memcg_id=1 write=true 324s ls-1314 [000] ..... 28.634799: mmap_lock_acquire_returned: mm=0xffff8ad64008f900 memcg_id=1 write=true success=true 324s ls-1314 [000] ..... 28.634801: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2d00 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634802: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad64325b9c0 name=anon_vma 324s ls-1314 [000] ..... 28.634803: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af29c0 name=anon_vma_chain 324s ls-1314 [000] ...3. 28.634803: ipi_send_cpu: cpu=0 callsite=irq_work_queue+0x2d callback=rb_wake_up_waiters+0x0 324s ls-1314 [000] d.h3. 28.634807: irq_work_entry: vector=246 324s ls-1314 [000] d.h6. 28.634808: sched_waking: comm=trace-cmd pid=1312 prio=120 target_cpu=001 324s ls-1314 [000] d.h6. 28.634808: csd_queue_cpu: cpu=1 callsite=ttwu_queue_wakelist+0x128 func=sched_ttwu_pending csd=0xffff8ad64464aa38 324s ls-1314 [000] d.h6. 28.634809: ipi_send_cpu: cpu=1 callsite=ttwu_queue_wakelist+0x128 callback=generic_smp_call_function_single_interrupt+0x0 324s ls-1314 [000] d.h6. 28.634812: write_msr: 830, value 1000000fb 324s ls-1314 [000] d.h3. 28.634812: irq_work_exit: vector=246 324s ls-1314 [000] ...3. 28.634813: write_msr: 83f, value f6 324s ls-1314 [000] ..... 28.634814: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af21c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634814: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad64325b820 name=anon_vma 324s ls-1314 [000] d.... 28.634815: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.634815: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2100 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634816: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2880 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634816: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad64325b000 name=anon_vma 324s ls-1314 [000] ..... 28.634817: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2cc0 name=anon_vma_chain 324s -0 [001] d.h1. 28.634817: call_function_single_entry: vector=251 324s -0 [001] d.h1. 28.634817: csd_function_entry: func=sched_ttwu_pending, csd=0xffff8ad64464aa38 324s ls-1314 [000] ..... 28.634818: mm_page_alloc: page=0xffffffffa0901426 pfn=0x102dce order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ..... 28.634819: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2400 name=anon_vma_chain 324s -0 [001] d.h3. 28.634819: hrtimer_cancel: hrtimer=0xffff8ad67bd37b90 324s ls-1314 [000] ..... 28.634819: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14b60 name=anon_vma 324s -0 [001] d.h3. 28.634820: hrtimer_start: hrtimer=0xffff8ad67bd37b50 function=dl_task_timer/0x0 expires=29409103399 softexpires=29409103399 324s ls-1314 [000] ..... 28.634820: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2a00 name=anon_vma_chain 324s -0 [001] dNh2. 28.634821: sched_wakeup: trace-cmd:1312 [120] CPU:001 324s ls-1314 [000] ..... 28.634821: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2940 name=anon_vma_chain 324s -0 [001] dNh1. 28.634821: csd_function_exit: func=sched_ttwu_pending, csd=0xffff8ad64464aa38 324s ls-1314 [000] ..... 28.634822: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14068 name=anon_vma 324s -0 [001] dNh1. 28.634822: call_function_single_exit: vector=251 324s ls-1314 [000] ..... 28.634822: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2fc0 name=anon_vma_chain 324s -0 [001] dN.1. 28.634822: cpu_idle: state=4294967295 cpu_id=1 324s -0 [001] dN.1. 28.634823: timer_base_idle: is_idle=0 cpu=1 324s ls-1314 [000] ..... 28.634823: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2980 name=anon_vma_chain 324s -0 [001] dN.2. 28.634823: tmigr_cpu_active: cpu=1 parent=0xffff8ad640067780 wakeup=28551000000 324s ls-1314 [000] ..... 28.634823: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14820 name=anon_vma 324s -0 [001] dN.2. 28.634823: tmigr_group_set_cpu_active: group=0xffff8ad640067780 lvl=0 numa=0 active=3 migrator=1 parent=(nil) childmask=2 324s ls-1314 [000] ..... 28.634823: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2840 name=anon_vma_chain 324s -0 [001] dN.2. 28.634824: hrtimer_cancel: hrtimer=0xffff8ad67bd26318 324s ls-1314 [000] ..... 28.634824: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2c80 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634824: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c140d0 name=anon_vma 324s ls-1314 [000] ..... 28.634825: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2e80 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634826: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2900 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634826: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c147b8 name=anon_vma 324s ls-1314 [000] ..... 28.634826: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2c40 name=anon_vma_chain 324s -0 [001] dN.2. 28.634827: write_msr: 838, value e3b875 324s -0 [001] dN.5. 28.634827: ipi_send_cpu: cpu=1 callsite=irq_work_queue+0x2d callback=rb_wake_up_waiters+0x0 324s ls-1314 [000] ..... 28.634828: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2a80 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634828: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14a90 name=anon_vma 324s ls-1314 [000] ..... 28.634828: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2640 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634829: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af23c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634829: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14270 name=anon_vma 324s ls-1314 [000] ..... 28.634830: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2040 name=anon_vma_chain 324s -0 [001] dN.5. 28.634830: write_msr: 83f, value f6 324s -0 [001] dN.2. 28.634830: hrtimer_start: hrtimer=0xffff8ad67bd26318 function=tick_nohz_handler/0x0 expires=28460000000 softexpires=28460000000 324s ls-1314 [000] ..... 28.634831: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af27c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634831: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14208 name=anon_vma 324s ls-1314 [000] ..... 28.634832: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af28c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634832: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af2e00 name=anon_vma_chain 324s -0 [001] dN.2. 28.634832: write_msr: 838, value d098 324s ls-1314 [000] ..... 28.634833: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c146e8 name=anon_vma 324s ls-1314 [000] ..... 28.634833: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad642af2280 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634834: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad642af22c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634834: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14138 name=anon_vma 324s ls-1314 [000] ..... 28.634835: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543900 name=anon_vma_chain 324s -0 [001] dNh1. 28.634835: irq_work_entry: vector=246 324s ls-1314 [000] ..... 28.634835: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543e40 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634836: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c145b0 name=anon_vma 324s -0 [001] dNh4. 28.634836: sched_waking: comm=trace-cmd pid=1313 prio=120 target_cpu=001 324s ls-1314 [000] ..... 28.634836: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543440 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634837: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543540 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634838: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c144e0 name=anon_vma 324s -0 [001] dNh5. 28.634838: sched_wakeup: trace-cmd:1313 [120] CPU:001 324s ls-1314 [000] ..... 28.634838: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543c80 name=anon_vma_chain 324s -0 [001] dNh1. 28.634839: irq_work_exit: vector=246 324s ls-1314 [000] ..... 28.634839: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543980 name=anon_vma_chain 324s -0 [001] dN.1. 28.634839: rcu_utilization: Start context switch 324s ls-1314 [000] ..... 28.634839: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14af8 name=anon_vma 324s -0 [001] dN.1. 28.634839: rcu_utilization: End context switch 324s ls-1314 [000] ..... 28.634839: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543000 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634840: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543940 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634840: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14d00 name=anon_vma 324s ls-1314 [000] ..... 28.634841: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543580 name=anon_vma_chain 324s -0 [001] d..2. 28.634841: sched_switch: swapper/1:0 [120] R ==> trace-cmd:1312 [120] 324s -0 [001] d..2. 28.634842: tlb_flush: pages=-1 reason=flush on task switch (0) 324s ls-1314 [000] ..... 28.634842: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad6435430c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634843: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14a28 name=anon_vma 324s ls-1314 [000] d.... 28.634843: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s trace-cmd-1312 [001] d..1. 28.634843: rcu_utilization: Start context switch 324s ls-1314 [000] ..... 28.634843: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543180 name=anon_vma_chain 324s trace-cmd-1312 [001] d..1. 28.634844: rcu_utilization: End context switch 324s ls-1314 [000] ..... 28.634844: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543280 name=anon_vma_chain 324s trace-cmd-1312 [001] d..2. 28.634844: sched_stat_runtime: comm=trace-cmd pid=1312 runtime=7434 [ns] 324s ls-1314 [000] ..... 28.634844: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14680 name=anon_vma 324s ls-1314 [000] ..... 28.634845: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad6435438c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634845: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543840 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634846: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14f08 name=anon_vma 324s ls-1314 [000] ..... 28.634846: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543d40 name=anon_vma_chain 324s trace-cmd-1312 [001] d..2. 28.634846: sched_switch: trace-cmd:1312 [120] S ==> trace-cmd:1313 [120] 324s trace-cmd-1312 [001] d..2. 28.634847: tlb_flush: pages=-1 reason=flush on task switch (0) 324s ls-1314 [000] ..... 28.634847: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543880 name=anon_vma_chain 324s ls-1314 [000] ..... 28.634847: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14f70 name=anon_vma 324s ls-1314 [000] ..... 28.634848: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543c00 name=anon_vma_chain 324s trace-cmd-1313 [001] d..1. 28.634848: rcu_utilization: Start context switch 324s trace-cmd-1313 [001] d..1. 28.634848: rcu_utilization: End context switch 324s trace-cmd-1313 [001] d..2. 28.634849: sched_stat_runtime: comm=trace-cmd pid=1313 runtime=4609 [ns] 324s ls-1314 [000] ...1. 28.634849: tlb_flush: pages=-1 reason= (4) 324s ls-1314 [000] ...2. 28.634849: csd_queue_cpu: cpu=1 callsite=on_each_cpu_cond_mask+0x24 func=flush_tlb_func csd=0xffff8ad67bd3eac0 324s ls-1314 [000] ...2. 28.634850: ipi_send_cpu: cpu=1 callsite=on_each_cpu_cond_mask+0x24 callback=generic_smp_call_function_single_interrupt+0x0 324s ls-1314 [000] ...2. 28.634852: write_msr: 830, value 1000000fb 324s ls-1314 [000] d..2. 28.634852: csd_function_entry: func=flush_tlb_func, csd=(nil) 324s ls-1314 [000] d..2. 28.634852: tlb_flush: pages=0 reason= (5) 324s ls-1314 [000] d..2. 28.634852: csd_function_exit: func=flush_tlb_func, csd=(nil) 324s trace-cmd-1313 [001] d..3. 28.634854: hrtimer_start: hrtimer=0xffff8ad67bd37b90 function=inactive_task_timer/0x0 expires=28935468435 softexpires=28935468435 324s trace-cmd-1313 [001] d..3. 28.634854: hrtimer_cancel: hrtimer=0xffff8ad67bd37b50 324s trace-cmd-1313 [001] d..2. 28.634858: sched_switch: trace-cmd:1313 [120] S ==> swapper/1:0 [120] 324s -0 [001] d.h1. 28.634861: call_function_single_entry: vector=251 324s -0 [001] d.h1. 28.634861: csd_function_entry: func=flush_tlb_func, csd=0xffff8ad67bd3eac0 324s -0 [001] d.h1. 28.634862: tlb_flush: pages=0 reason= (5) 324s -0 [001] d.h1. 28.634862: csd_function_exit: func=flush_tlb_func, csd=0xffff8ad67bd3eac0 324s -0 [001] d.h1. 28.634862: call_function_single_exit: vector=251 324s -0 [001] d..4. 28.634864: tmigr_group_set_cpu_inactive: group=0xffff8ad640067780 lvl=0 numa=0 active=1 migrator=1 parent=(nil) childmask=2 324s -0 [001] d..5. 28.634864: tmigr_update_events: child=(nil) group=0xffff8ad640067780 group_lvl=0 child_active=0 group_active=1 nextevt=28695000000 next_expiry=28551000000 child_evt_expiry=0 child_evtcpu=0 324s -0 [001] d..4. 28.634864: tmigr_cpu_idle: cpu=1 parent=0xffff8ad640067780 nextevt=28695000000 wakeup=9223372036854775807 324s -0 [001] d..3. 28.634865: timer_base_idle: is_idle=1 cpu=1 324s -0 [001] d..1. 28.634865: tick_stop: success=1 dependency=NONE 324s -0 [001] d..2. 28.634866: hrtimer_cancel: hrtimer=0xffff8ad67bd26318 324s -0 [001] d..2. 28.634866: hrtimer_start: hrtimer=0xffff8ad67bd26318 function=tick_nohz_handler/0x0 expires=332823000000 softexpires=332823000000 324s -0 [001] d..2. 28.634869: write_msr: 838, value e3ae26 324s -0 [001] d..1. 28.634869: cpu_idle: state=1 cpu_id=1 324s ls-1314 [000] d..1. 28.634869: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.634871: mm_page_free: page=0xffffffffa091c40e pfn=0x11ddb6 order=0 324s ls-1314 [000] ...2. 28.634871: mm_page_free_batched: page=0xffffffffa091c40e pfn=0x11ddb6 order=0 324s ls-1314 [000] d..1. 28.634873: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.634873: mm_page_free: page=0xffffffffa091c430 pfn=0x11ddd8 order=0 324s ls-1314 [000] ...2. 28.634873: mm_page_free_batched: page=0xffffffffa091c430 pfn=0x11ddd8 order=0 324s ls-1314 [000] ..... 28.634874: mm_page_free: page=0xffffffffa0900910 pfn=0x1022b8 order=0 324s ls-1314 [000] ..... 28.634874: mm_page_free: page=0xffffffffa0901427 pfn=0x102dcf order=0 324s ls-1314 [000] ..... 28.634875: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634875: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad642ccd690 name=vma_lock 324s ls-1314 [000] ..... 28.634876: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cf18 name=vm_area_struct 324s ls-1314 [000] d.... 28.634876: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.634877: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634877: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad642ccd460 name=vma_lock 324s ls-1314 [000] ..... 28.634878: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453ccf0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634878: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634879: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad642ccdbb8 name=vma_lock 324s ls-1314 [000] ..... 28.634879: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c000 name=vm_area_struct 324s ls-1314 [000] ..... 28.634880: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634880: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad642ccd0f0 name=vma_lock 324s ls-1314 [000] ..... 28.634880: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cda8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634881: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634881: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad642ccdd20 name=vma_lock 324s ls-1314 [000] ..... 28.634881: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c730 name=vm_area_struct 324s ls-1314 [000] ..... 28.634882: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634882: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882f00 name=vma_lock 324s ls-1314 [000] ..... 28.634882: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c958 name=vm_area_struct 324s ls-1314 [000] ..... 28.634883: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634883: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488822a8 name=vma_lock 324s ls-1314 [000] ..... 28.634883: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cc38 name=vm_area_struct 324s ls-1314 [000] ..... 28.634884: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634884: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882fc8 name=vma_lock 324s ls-1314 [000] ..... 28.634885: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453ce60 name=vm_area_struct 324s ls-1314 [000] ..... 28.634885: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634885: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882a78 name=vma_lock 324s ls-1314 [000] ..... 28.634886: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cac8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634886: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634886: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488829d8 name=vma_lock 324s ls-1314 [000] ..... 28.634887: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe0b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634887: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634888: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488824b0 name=vma_lock 324s ls-1314 [000] ..... 28.634888: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe398 name=vm_area_struct 324s ls-1314 [000] ..... 28.634888: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634889: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882168 name=vma_lock 324s ls-1314 [000] ..... 28.634889: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe170 name=vm_area_struct 324s ls-1314 [000] ..... 28.634889: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634890: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882398 name=vma_lock 324s ls-1314 [000] ..... 28.634890: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe678 name=vm_area_struct 324s ls-1314 [000] ..... 28.634891: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634891: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882870 name=vma_lock 324s ls-1314 [000] ..... 28.634891: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe508 name=vm_area_struct 324s ls-1314 [000] d.... 28.634892: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.634892: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634892: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882758 name=vma_lock 324s ls-1314 [000] ..... 28.634893: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fea10 name=vm_area_struct 324s ls-1314 [000] ..... 28.634893: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634893: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488825c8 name=vma_lock 324s ls-1314 [000] ..... 28.634894: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe450 name=vm_area_struct 324s ls-1314 [000] ..... 28.634894: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634895: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488821e0 name=vma_lock 324s ls-1314 [000] ..... 28.634895: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe8a0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634895: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634896: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882c80 name=vma_lock 324s ls-1314 [000] ..... 28.634896: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe2e0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634896: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634897: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882488 name=vma_lock 324s ls-1314 [000] d.... 28.634897: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.634897: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fef18 name=vm_area_struct 324s ls-1314 [000] ..... 28.634898: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634898: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882ca8 name=vma_lock 324s ls-1314 [000] ..... 28.634898: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fecf0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634899: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634899: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882af0 name=vma_lock 324s ls-1314 [000] ..... 28.634900: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe000 name=vm_area_struct 324s ls-1314 [000] ..... 28.634900: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634900: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882f78 name=vma_lock 324s ls-1314 [000] ..... 28.634901: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494feda8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634901: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634901: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882e10 name=vma_lock 324s ls-1314 [000] ..... 28.634902: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe730 name=vm_area_struct 324s ls-1314 [000] ..... 28.634902: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634902: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882a00 name=vma_lock 324s ls-1314 [000] ..... 28.634903: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe958 name=vm_area_struct 324s ls-1314 [000] ..... 28.634903: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634903: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882de8 name=vma_lock 324s ls-1314 [000] ..... 28.634904: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fec38 name=vm_area_struct 324s ls-1314 [000] ..... 28.634904: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634905: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882960 name=vma_lock 324s ls-1314 [000] ..... 28.634905: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fee60 name=vm_area_struct 324s ls-1314 [000] ..... 28.634905: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634906: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882208 name=vma_lock 324s ls-1314 [000] ..... 28.634906: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494feac8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634906: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634907: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882730 name=vma_lock 324s ls-1314 [000] ..... 28.634907: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe5c0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634907: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634908: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882460 name=vma_lock 324s ls-1314 [000] ..... 28.634908: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494feb80 name=vm_area_struct 324s ls-1314 [000] ..... 28.634908: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634909: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882cd0 name=vma_lock 324s ls-1314 [000] ..... 28.634909: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe7e8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634910: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634910: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882500 name=vma_lock 324s ls-1314 [000] ..... 28.634910: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe228 name=vm_area_struct 324s ls-1314 [000] d.... 28.634911: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.634911: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634911: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882b40 name=vma_lock 324s ls-1314 [000] ..... 28.634912: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316730 name=vm_area_struct 324s ls-1314 [000] ..... 28.634912: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634913: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882668 name=vma_lock 324s ls-1314 [000] ..... 28.634913: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316958 name=vm_area_struct 324s ls-1314 [000] ..... 28.634913: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634914: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882230 name=vma_lock 324s ls-1314 [000] ..... 28.634914: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316c38 name=vm_area_struct 324s ls-1314 [000] ..... 28.634915: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634915: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882e88 name=vma_lock 324s ls-1314 [000] ..... 28.634915: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316e60 name=vm_area_struct 324s ls-1314 [000] ..... 28.634916: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634916: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488823e8 name=vma_lock 324s ls-1314 [000] ..... 28.634916: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316ac8 name=vm_area_struct 324s ls-1314 [000] d.... 28.634917: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.634917: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634918: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488828e8 name=vma_lock 324s ls-1314 [000] ..... 28.634918: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6423165c0 name=vm_area_struct 324s ls-1314 [000] ..... 28.634919: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634919: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882b90 name=vma_lock 324s ls-1314 [000] ..... 28.634919: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316b80 name=vm_area_struct 324s ls-1314 [000] ..... 28.634920: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634920: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d48 name=vma_lock 324s ls-1314 [000] ..... 28.634920: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6423167e8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634921: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634921: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488822d0 name=vma_lock 324s ls-1314 [000] ..... 28.634921: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316228 name=vm_area_struct 324s ls-1314 [000] ..... 28.634922: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634922: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488826e0 name=vma_lock 324s ls-1314 [000] ..... 28.634922: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6423160b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.634923: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634923: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d70 name=vma_lock 324s ls-1314 [000] ..... 28.634923: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316398 name=vm_area_struct 324s ls-1314 [000] ..... 28.634924: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634924: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882618 name=vma_lock 324s ls-1314 [000] ..... 28.634924: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316170 name=vm_area_struct 324s ls-1314 [000] ..... 28.634925: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634925: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d20 name=vma_lock 324s ls-1314 [000] ..... 28.634925: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316678 name=vm_area_struct 324s ls-1314 [000] ..... 28.634926: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.634926: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882ac8 name=vma_lock 324s ls-1314 [000] ..... 28.634926: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316508 name=vm_area_struct 324s ls-1314 [000] ..... 28.634927: exit_mmap: mt_mod 0xffff8ad64008f940, DESTROY 324s ls-1314 [000] ..... 28.634928: kmem_cache_free: (mt_destroy_walk.isra.0+0x45) call_site=mt_destroy_walk.isra.0+0x45 ptr=0xffff8ad6495f7600 name=maple_node 324s ls-1314 [000] ..... 28.634928: mmap_lock_released: mm=0xffff8ad64008f900 memcg_id=1 write=true 324s ls-1314 [000] d.... 28.634929: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=-2 324s ls-1314 [000] ..... 28.634930: mm_page_free: page=0xffffffffa0900f38 pfn=0x1028e0 order=1 324s ls-1314 [000] d.... 28.634930: mod_memcg_state: memcg_id=4294 item=52 val=-2 324s ls-1314 [000] d..1. 28.634933: percpu_free_percpu: base_addr=0xffffcb74ffc00000 off=94496 ptr=0x409e84017120 324s ls-1314 [000] d..1. 28.634933: mod_memcg_state: memcg_id=4294 item=50 val=-1 324s ls-1314 [000] d..1. 28.634934: percpu_free_percpu: base_addr=0xffffcb74ffc00000 off=94512 ptr=0x409e84017130 324s ls-1314 [000] ..... 28.634934: kmem_cache_free: (__mmdrop+0x124) call_site=__mmdrop+0x124 ptr=0xffff8ad64008f900 name=mm_struct 324s ls-1314 [000] d.... 28.634935: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.634938: task_rename: oldcomm=trace-cmd newcomm=ls oom_score_adj=0 324s ls-1314 [000] ..... 28.634940: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634941: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.634945: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458800 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634946: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc5000 last=0x7fffffffefff piv=0x0 val=0xffff8ad649f460b8 node=0xffff8ad64359610c 324s ls-1314 [000] ..... 28.634946: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc5000 last=0x7fffffffefff piv=0x0 val=0xffff8ad649f460b8 node=0xffff8ad64345880c 324s ls-1314 [000] d.... 28.634948: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634948: mm_page_alloc: page=0xffffffffa0901427 pfn=0x102dcf order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.634949: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] d.... 28.634950: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634950: mm_page_alloc: page=0xffffffffa0900910 pfn=0x1022b8 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.634950: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] d..3. 28.634951: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.634953: mm_page_alloc: page=0xffffffffa0902df3 pfn=0x10479b order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] d..1. 28.634953: tlb_flush: pages=-1 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.634954: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458e00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634954: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc6000 last=0xffffffffffffffff piv=0x0 val=0x0 node=0xffff8ad64345880c 324s ls-1314 [000] ..... 28.634955: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc6000 last=0xffffffffffffffff piv=0x0 val=0x0 node=0xffff8ad643458e0c 324s ls-1314 [000] ..... 28.634956: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458200 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634956: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.634957: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x7ffe7efa5000 last=0x7ffe7efc5fff piv=0x0 val=0xffff8ad649f460b8 node=0xffff8ad643458e0c 324s ls-1314 [000] ..... 28.634957: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x7ffe7efa5000 last=0x7ffe7efc5fff piv=0x0 val=0xffff8ad649f460b8 node=0xffff8ad64345820c 324s ls-1314 [000] ..... 28.634958: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634959: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634959: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.634961: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c0000 last=0x5fad3a9c0000 node=0x0 324s ls-1314 [000] ..... 28.634963: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316508 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634963: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882ac8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634964: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458700 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634964: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c0000 last=0x5fad3a9e5fff piv=0x0 val=0xffff8ad642316508 node=0xffff8ad64345820c 324s ls-1314 [000] ..... 28.634965: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c0000 last=0x5fad3a9e5fff piv=0x0 val=0xffff8ad642316508 node=0xffff8ad64345870c 324s ls-1314 [000] ..... 28.634966: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634967: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634967: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.634968: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad642316678 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634968: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882d20 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634968: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458a00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634969: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c0000 last=0x5fad3a9c3fff piv=0x0 val=0xffff8ad642316678 node=0xffff8ad64345870c 324s ls-1314 [000] ..... 28.634970: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c0000 last=0x5fad3a9c3fff piv=0x0 val=0xffff8ad642316678 node=0xffff8ad643458a0c 324s ls-1314 [000] ..... 28.634971: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458900 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_NOWAIT node=-1 accounted=false 324s ls-1314 [000] ..... 28.634972: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c4000 last=0x7ffe7efa4fff piv=0x0 val=0x0 node=0xffff8ad64345890c 324s ls-1314 [000] ..... 28.634973: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634974: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634975: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.634976: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316170 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634976: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882618 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634976: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458400 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634977: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c4000 last=0x5fad3a9d9fff piv=0x0 val=0xffff8ad642316170 node=0xffff8ad64345890c 324s ls-1314 [000] ..... 28.634977: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9c4000 last=0x5fad3a9d9fff piv=0x0 val=0xffff8ad642316170 node=0xffff8ad64345840c 324s ls-1314 [000] ..... 28.634978: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634979: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634979: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] d.... 28.634980: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634980: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316398 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634981: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882d70 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634981: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634982: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x5fad3a9da000 last=0x5fad3a9e1fff piv=0x0 val=0xffff8ad642316398 node=0xffff8ad64345840c 324s ls-1314 [000] ..... 28.634982: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9da000 last=0x5fad3a9e1fff piv=0x0 val=0xffff8ad642316398 node=0xffff8ad64345800c 324s ls-1314 [000] ..... 28.634983: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634983: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.634984: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.634984: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.634985: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6423160b8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634985: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488826e0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634986: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458500 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.634986: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x5fad3a9e2000 last=0x5fad3a9e4fff piv=0x0 val=0xffff8ad6423160b8 node=0xffff8ad64345800c 324s ls-1314 [000] ..... 28.634987: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9e2000 last=0x5fad3a9e4fff piv=0x0 val=0xffff8ad6423160b8 node=0xffff8ad64345850c 324s ls-1314 [000] ..... 28.634987: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] d.... 28.634988: page_fault_kernel: address=0x5fad3a9e4278 ip=rep_stos_alternative error_code=0x2 324s ls-1314 [000] ..... 28.634988: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.634989: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.634989: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x5fad3a9e4278 last=0x5fad3a9e4278 node=0x0 324s ls-1314 [000] d.... 28.634990: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634991: mm_page_alloc: page=0xffffffffa0902df2 pfn=0x10479a order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.634991: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] d.... 28.634992: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634992: mm_page_alloc: page=0xffffffffa0906a1d pfn=0x1083c5 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.634993: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ..... 28.634993: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543c00 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634994: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14f70 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.634995: mm_page_alloc: page=0xffffffffa091c430 pfn=0x11ddd8 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] d.... 28.634996: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.634996: mm_page_alloc: page=0xffffffffa0901b5a pfn=0x103502 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.634997: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ..... 28.634997: mm_filemap_fault: dev=253:1 ino=37ce ofs=143360 324s ls-1314 [000] ...1. 28.634999: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.634999: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=8192B 324s ls-1314 [000] d.... 28.635000: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635000: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635001: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635002: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635002: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635003: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316228 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635003: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488822d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635004: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad643458c00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_NOWAIT node=-1 accounted=false 324s ls-1314 [000] ..... 28.635004: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x5fad3a9e5000 last=0x5fad3a9e5fff piv=0x0 val=0xffff8ad642316228 node=0xffff8ad643458c0c 324s ls-1314 [000] ..... 28.635005: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635005: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635006: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635007: vm_unmapped_area: addr=0x78efb373c000 err=0 total_vm=0x47 flags=0x1 len=0x3e000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635008: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6423167e8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635009: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882d48 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635009: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad6495f7600 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635010: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb373c000 last=0x78efb3779fff piv=0x0 val=0xffff8ad6423167e8 node=0xffff8ad643458c0c 324s ls-1314 [000] ..... 28.635010: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb373c000 last=0x78efb3779fff piv=0x0 val=0xffff8ad6423167e8 node=0xffff8ad6495f760c 324s ls-1314 [000] ..... 28.635011: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635012: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635012: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635012: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad642316b80 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635013: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882b90 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635013: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742be00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635015: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb373c000 last=0x78efb373cfff piv=0x0 val=0xffff8ad642316b80 node=0xffff8ad6495f760c 324s ls-1314 [000] ..... 28.635015: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb373c000 last=0x78efb373cfff piv=0x0 val=0xffff8ad642316b80 node=0xffff8ad64742be0c 324s ls-1314 [000] ..... 28.635016: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742bc00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_NOWAIT node=-1 accounted=false 324s ls-1314 [000] ..... 28.635017: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb373d000 last=0x7ffe7efa4fff piv=0x0 val=0x0 node=0xffff8ad64742bc0c 324s ls-1314 [000] ..... 28.635018: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635019: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635019: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635020: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6423165c0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635020: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488828e8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635021: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742bf00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635021: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb373d000 last=0x78efb376afff piv=0x0 val=0xffff8ad6423165c0 node=0xffff8ad64742bc0c 324s ls-1314 [000] ..... 28.635022: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb373d000 last=0x78efb376afff piv=0x0 val=0xffff8ad6423165c0 node=0xffff8ad64742bf0c 324s ls-1314 [000] ..... 28.635023: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635023: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635023: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635043: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316ac8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635043: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488823e8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635044: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b800 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635044: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb376b000 last=0x78efb3775fff piv=0x0 val=0xffff8ad642316ac8 node=0xffff8ad64742bf0c 324s ls-1314 [000] ..... 28.635045: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb376b000 last=0x78efb3775fff piv=0x0 val=0xffff8ad642316ac8 node=0xffff8ad64742b80c 324s ls-1314 [000] ..... 28.635045: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635046: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635046: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635047: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635048: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316e60 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635048: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882e88 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635048: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635049: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb3776000 last=0x78efb3778fff piv=0x0 val=0xffff8ad642316e60 node=0xffff8ad64742b80c 324s ls-1314 [000] ..... 28.635049: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb3776000 last=0x78efb3778fff piv=0x0 val=0xffff8ad642316e60 node=0xffff8ad64742b10c 324s ls-1314 [000] ..... 28.635050: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] d.... 28.635051: page_fault_kernel: address=0x78efb3778b4c ip=rep_stos_alternative error_code=0x2 324s ls-1314 [000] ..... 28.635051: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635051: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635051: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb3778b4c last=0x78efb3778b4c node=0x0 324s ls-1314 [000] d.... 28.635053: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635053: mm_page_alloc: page=0xffffffffa0906a1c pfn=0x1083c4 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.635053: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] d.... 28.635054: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635055: mm_page_alloc: page=0xffffffffa0907e9d pfn=0x109845 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.635055: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ..... 28.635056: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543880 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635056: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14f08 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635057: mm_page_alloc: page=0xffffffffa091c40e pfn=0x11ddb6 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] d.... 28.635058: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635058: mm_page_alloc: page=0xffffffffa090096c pfn=0x102314 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.635059: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ..... 28.635059: mm_filemap_fault: dev=253:1 ino=ff4 ofs=245760 324s ls-1314 [000] ...1. 28.635060: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635061: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=12288B 324s ls-1314 [000] d.... 28.635062: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635062: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635062: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635063: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635063: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635064: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316c38 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635064: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882230 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635065: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b400 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_NOWAIT node=-1 accounted=false 324s ls-1314 [000] ..... 28.635065: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb3779000 last=0x78efb3779fff piv=0x0 val=0xffff8ad642316c38 node=0xffff8ad64742b40c 324s ls-1314 [000] ..... 28.635066: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635066: kfree: (load_elf_binary+0xad5) call_site=load_elf_binary+0xad5 ptr=0xffff8ad6446e5e40 324s ls-1314 [000] ..... 28.635066: kfree: (load_elf_binary+0xadd) call_site=load_elf_binary+0xadd ptr=0xffff8ad6484a1800 324s ls-1314 [000] ..... 28.635067: kfree: (load_elf_binary+0xaed) call_site=load_elf_binary+0xaed ptr=0xffff8ad6484a3c00 324s ls-1314 [000] ..... 28.635068: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635069: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635069: vm_unmapped_area: addr=0x78efb3736000 err=0 total_vm=0x85 flags=0x1 len=0x6000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635070: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316958 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635070: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882668 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635070: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb373a000 last=0x78efb373a000 node=0x0 324s ls-1314 [000] ..... 28.635071: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742bd00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635071: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb373a000 last=0x78efb373bfff piv=0x0 val=0xffff8ad642316958 node=0xffff8ad64742b40c 324s ls-1314 [000] ..... 28.635072: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0xffffffffffffffff index=0x78efb373a000 last=0x78efb373bfff piv=0x0 val=0xffff8ad642316958 node=0xffff8ad64742bd0c 324s ls-1314 [000] ..... 28.635072: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316730 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635073: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882b40 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635073: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb3736000 last=0x78efb3736000 node=0x0 324s ls-1314 [000] ..... 28.635074: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b500 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635074: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0xffffffffffffffff index=0x78efb3736000 last=0x78efb3737fff piv=0x0 val=0xffff8ad642316730 node=0xffff8ad64742bd0c 324s ls-1314 [000] ..... 28.635075: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x0 max=0xffffffffffffffff index=0x78efb3736000 last=0x78efb3737fff piv=0x0 val=0xffff8ad642316730 node=0xffff8ad64742bd0c 324s ls-1314 [000] ..... 28.635075: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x0 max=0xffffffffffffffff index=0x78efb3736000 last=0x78efb3737fff node=0xffff8ad64742bd0c 324s ls-1314 [000] ..... 28.635078: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316a10 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635079: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882500 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635079: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb3738000 last=0x78efb3738000 node=0x0 324s ls-1314 [000] ..... 28.635080: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3738000 last=0x78efb3739fff piv=0x0 val=0xffff8ad642316a10 node=0xffff8ad64742ba0c 324s ls-1314 [000] ..... 28.635080: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] d.... 28.635081: page_fault_kernel: address=0x7ffe7efc3de9 ip=rep_movs_alternative error_code=0x2 324s ls-1314 [000] ..... 28.635081: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635081: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635082: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc3de9 last=0x7ffe7efc3de9 node=0x0 324s ls-1314 [000] ..... 28.635083: mm_page_alloc: page=0xffffffffa091be4e pfn=0x11d7f6 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635084: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=16384B 324s ls-1314 [000] ...1. 28.635084: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635085: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635085: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635087: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635087: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635087: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x7ffe7efc3000 last=0x7ffe7efc3000 node=0x0 324s ls-1314 [000] ..... 28.635088: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635092: sched_process_exec: filename=/usr/bin/ls pid=1314 old_pid=1314 324s ls-1314 [000] ..... 28.635093: kfree: (free_bprm+0xc8) call_site=free_bprm+0xc8 ptr=(nil) 324s ls-1314 [000] ..... 28.635093: kfree: (free_bprm+0xd0) call_site=free_bprm+0xd0 ptr=0xffff8ad6409b8600 324s ls-1314 [000] ..... 28.635094: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad6409d2000 name=names_cache 324s ls-1314 [000] ..... 28.635095: sys_exit: NR 59 = 0 324s ls-1314 [000] ..... 28.635095: sys_exit_execve: 0x0 324s ls-1314 [000] d.... 28.635096: x86_fpu_regs_activated: x86/fpu: 0xffff8ad64674fa40 load: 1 xfeatures: 0 xcomp_bv: 8000000000000007 324s ls-1314 [000] d.... 28.635096: page_fault_user: address=0x78efb375d700 ip=0x78efb375d700 error_code=0x14 324s ls-1314 [000] ...1. 28.635100: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=65536B 324s ls-1314 [000] ..... 28.635100: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=81920-147455 324s ls-1314 [000] d.... 28.635101: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635102: page_fault_user: address=0x78efb37790f6 ip=0x78efb375e351 error_code=0x6 324s ls-1314 [000] ..... 28.635103: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635103: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635104: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543d40 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635104: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14680 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635105: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635105: mm_page_alloc: page=0xffffffffa091c42f pfn=0x11ddd7 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635106: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=20480B 324s ls-1314 [000] ...1. 28.635106: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635107: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635108: page_fault_user: address=0x78efb3777a40 ip=0x78efb375e383 error_code=0x6 324s ls-1314 [000] ..... 28.635109: mm_page_alloc: page=0xffffffffa091c432 pfn=0x11ddda order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635109: mm_filemap_fault: dev=253:1 ino=ff4 ofs=241664 324s ls-1314 [000] ...1. 28.635110: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635111: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=24576B 324s ls-1314 [000] d.... 28.635111: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635112: page_fault_user: address=0x78efb373cd70 ip=0x78efb375e5b3 error_code=0x4 324s ls-1314 [000] ...1. 28.635113: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=69632B 324s ls-1314 [000] ..... 28.635114: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=0-4095 324s ls-1314 [000] d.... 28.635114: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635115: page_fault_user: address=0x78efb3776260 ip=0x78efb375e5a7 error_code=0x6 324s ls-1314 [000] ..... 28.635116: mm_page_alloc: page=0xffffffffa090ea2a pfn=0x1103d2 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635116: mm_filemap_fault: dev=253:1 ino=ff4 ofs=237568 324s ls-1314 [000] ...1. 28.635117: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635118: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=28672B 324s ls-1314 [000] d.... 28.635118: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635119: page_fault_user: address=0x78efb374f3b0 ip=0x78efb374f3b0 error_code=0x14 324s ls-1314 [000] ...1. 28.635122: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=135168B 324s ls-1314 [000] ..... 28.635122: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=16384-81919 324s ls-1314 [000] d.... 28.635122: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635124: page_fault_user: address=0x78efb376b3e0 ip=0x78efb3751dbc error_code=0x4 324s ls-1314 [000] ...1. 28.635126: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=180224B 324s ls-1314 [000] ..... 28.635126: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=192512-237567 324s ls-1314 [000] d.... 28.635126: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635129: page_fault_user: address=0x78efb3762940 ip=0x78efb3762940 error_code=0x14 324s ls-1314 [000] ...1. 28.635131: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=225280B 324s ls-1314 [000] ..... 28.635131: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=147456-192511 324s ls-1314 [000] d.... 28.635131: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635132: sys_enter: NR 12 (0, 78efb3777730, 0, 9, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635133: sys_enter_brk: brk: 0x00000000 324s ls-1314 [000] ..... 28.635133: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635133: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635134: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635134: sys_exit: NR 12 = 105198612529152 324s ls-1314 [000] ..... 28.635134: sys_exit_brk: 0x5fad75ee4000 324s ls-1314 [000] d.... 28.635180: page_fault_user: address=0x5fad3a9c0040 ip=0x78efb375f200 error_code=0x4 324s ls-1314 [000] d..2. 28.635182: cgroup_rstat_cpu_locked_fastpath: root=0 id=1696 level=2 cpu=0 lock contended:0 324s ls-1314 [000] d..2. 28.635183: cgroup_rstat_cpu_unlock_fastpath: root=0 id=81 level=1 cpu=0 lock contended:0 324s ls-1314 [000] ...1. 28.635184: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635184: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635185: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635185: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635185: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=241664B 324s ls-1314 [000] ..... 28.635186: mm_filemap_map_pages: dev=253:1 ino=37ce ofs=0-16383 324s ls-1314 [000] d.... 28.635186: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635188: page_fault_user: address=0x5fad3a9e3a50 ip=0x78efb375f6d0 error_code=0x4 324s ls-1314 [000] ...1. 28.635189: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635189: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.635190: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=249856B 324s ls-1314 [000] ..... 28.635190: mm_filemap_map_pages: dev=253:1 ino=37ce ofs=135168-147455 324s ls-1314 [000] d.... 28.635190: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635192: page_fault_user: address=0x5fad3a9e3b48 ip=0x78efb37612ee error_code=0x7 324s ls-1314 [000] ..... 28.635193: mm_page_alloc: page=0xffffffffa091c407 pfn=0x11ddaf order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635194: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=245760B 324s ls-1314 [000] ...1. 28.635194: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=32768B 324s ls-1314 [000] d..2. 28.635195: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635195: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635196: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] d.... 28.635196: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635197: page_fault_user: address=0x78efb373a020 ip=0x78efb375f90e error_code=0x4 324s ls-1314 [000] ..... 28.635198: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635199: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635199: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb373a020 last=0x78efb373a020 node=0x0 324s ls-1314 [000] ...1. 28.635200: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=249856B 324s ls-1314 [000] d.... 28.635201: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635201: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635204: sys_enter: NR 9 (0, 2000, 3, 22, ffffffff, 0) 324s ls-1314 [000] ..... 28.635205: sys_enter_mmap: addr: 0x00000000, len: 0x00002000, prot: 0x00000003, flags: 0x00000022, fd: 0xffffffff, off: 0x00000000 324s ls-1314 [000] ..... 28.635205: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635206: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635207: vm_unmapped_area: addr=0x78efb3734000 err=0 total_vm=0x8b flags=0x1 len=0x2000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635208: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635208: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316450 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635209: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882cd0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635209: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635209: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3734000 last=0x78efb3735fff piv=0x0 val=0xffff8ad642316450 node=0xffff8ad64742ba0c 324s ls-1314 [000] ..... 28.635210: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb3734000 last=0x78efb3735fff piv=0x0 val=0xffff8ad642316450 node=0xffff8ad64742b00c 324s ls-1314 [000] ..... 28.635211: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635211: sys_exit: NR 9 = 132970903191552 324s ls-1314 [000] ..... 28.635212: sys_exit_mmap: 0x78efb3734000 324s ls-1314 [000] d.... 28.635213: page_fault_user: address=0x78efb3734008 ip=0x78efb3743341 error_code=0x6 324s ls-1314 [000] ..... 28.635213: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635214: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635214: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543840 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635215: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14a28 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635215: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635216: mm_page_alloc: page=0xffffffffa091c401 pfn=0x11dda9 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635216: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=36864B 324s ls-1314 [000] ...1. 28.635217: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635217: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635218: page_fault_user: address=0x78efb373f7c0 ip=0x78efb373f7c0 error_code=0x14 324s ls-1314 [000] ...1. 28.635220: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=262144B 324s ls-1314 [000] ..... 28.635220: mm_filemap_map_pages: dev=253:1 ino=ff4 ofs=4096-69631 324s ls-1314 [000] d.... 28.635221: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635222: sys_enter: NR 21 (78efb376e5b0, 4, 0, 22, 78efb373c000, 78efb3776300) 324s ls-1314 [000] ..... 28.635222: sys_enter_access: filename: 0x78efb376e5b0, mode: 0x00000004 324s ls-1314 [000] ..... 28.635223: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635225: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635226: sys_exit: NR 21 = -2 324s ls-1314 [000] ..... 28.635226: sys_exit_access: 0xfffffffffffffffe 324s ls-1314 [000] d.... 28.635227: page_fault_user: address=0x7ffe7efc2d28 ip=0x78efb3744f98 error_code=0x6 324s ls-1314 [000] ..... 28.635229: mm_page_alloc: page=0xffffffffa091c403 pfn=0x11ddab order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635229: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=40960B 324s ls-1314 [000] ...1. 28.635230: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635230: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635232: sys_enter: NR 257 (ffffff9c, 78efb376d33c, 80000, 0, 0, 0) 324s ls-1314 [000] ..... 28.635232: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb376d33c, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.635232: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635233: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649831240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635234: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a258 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.635237: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635237: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.635238: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.635238: sys_enter: NR 5 (3, 7ffe7efc2b40, 80000, 0, 0, 0) 324s ls-1314 [000] ..... 28.635238: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc2b40 324s ls-1314 [000] ..... 28.635240: fill_mg_cmtime: ino=253:1:26760:2276951278 ctime=1749562504.810000000 mtime=1749562504.805000000 324s ls-1314 [000] ..... 28.635240: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.635241: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.635241: sys_enter: NR 9 (0, 4c39, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.635241: sys_enter_mmap: addr: 0x00000000, len: 0x00004c39, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.635242: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635242: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635243: vm_unmapped_area: addr=0x78efb372f000 err=0 total_vm=0x8d flags=0x1 len=0x5000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635244: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6423168a0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] d.... 28.635245: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635245: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882460 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635245: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64742b700 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635246: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb372f000 last=0x78efb3733fff piv=0x0 val=0xffff8ad6423168a0 node=0xffff8ad64742b00c 324s ls-1314 [000] ..... 28.635246: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb372f000 last=0x78efb3733fff piv=0x0 val=0xffff8ad6423168a0 node=0xffff8ad64742b70c 324s ls-1314 [000] ..... 28.635247: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635248: sys_exit: NR 9 = 132970903171072 324s ls-1314 [000] ..... 28.635248: sys_exit_mmap: 0x78efb372f000 324s ls-1314 [000] ..... 28.635248: sys_enter: NR 3 (3, 4c39, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.635249: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.635249: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.635250: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.635250: page_fault_user: address=0x78efb372f000 ip=0x78efb375337c error_code=0x4 324s ls-1314 [000] ...1. 28.635252: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=1 324s ls-1314 [000] ...1. 28.635252: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=1 324s ls-1314 [000] ...1. 28.635253: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=1 324s ls-1314 [000] ...1. 28.635253: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=1 324s ls-1314 [000] ...1. 28.635254: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=1 324s ls-1314 [000] ...1. 28.635254: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=282624B 324s ls-1314 [000] ..... 28.635254: mm_filemap_map_pages: dev=253:1 ino=6888 ofs=0-20479 324s ls-1314 [000] d.... 28.635255: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635258: sys_enter: NR 257 (ffffff9c, 78efb3734140, 80000, 0, 7ffe7efc2d37, 0) 324s ls-1314 [000] ..... 28.635258: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb3734140, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.635258: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635260: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad6427db540 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635260: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a8e8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.635263: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635263: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.635264: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.635264: sys_enter: NR 0 (3, 7ffe7efc2d58, 340, 0, 7ffe7efc2d37, 0) 324s ls-1314 [000] ..... 28.635264: sys_enter_read: fd: 0x00000003, buf: 0x7ffe7efc2d58, count: 0x00000340 324s ls-1314 [000] ..... 28.635265: mm_filemap_get_pages: dev=253:1 ino=12aa ofs=0-4095 324s ls-1314 [000] ..... 28.635266: sys_exit: NR 0 = 832 324s ls-1314 [000] ..... 28.635267: sys_exit_read: 0x340 324s ls-1314 [000] ..... 28.635267: sys_enter: NR 5 (3, 7ffe7efc2bf0, 3, 0, 78efb3734140, 78efb3779310) 324s ls-1314 [000] ..... 28.635268: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc2bf0 324s ls-1314 [000] ..... 28.635268: fill_mg_cmtime: ino=253:1:4778:4086437767 ctime=1746493860.962368772 mtime=1742108529.0 324s ls-1314 [000] ..... 28.635269: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.635269: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.635270: sys_enter: NR 9 (0, 326a0, 1, 802, 3, 0) 324s ls-1314 [000] ..... 28.635270: sys_enter_mmap: addr: 0x00000000, len: 0x000326a0, prot: 0x00000001, flags: 0x00000802, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.635271: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635271: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635272: vm_unmapped_area: addr=0x78efb36fc000 err=0 total_vm=0x92 flags=0x1 len=0x33000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635273: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6423162e0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635274: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882730 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635274: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64368ce00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635275: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb36fc000 last=0x78efb372efff piv=0x0 val=0xffff8ad6423162e0 node=0xffff8ad64742b70c 324s ls-1314 [000] ..... 28.635275: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb36fc000 last=0x78efb372efff piv=0x0 val=0xffff8ad6423162e0 node=0xffff8ad64368ce0c 324s ls-1314 [000] ..... 28.635276: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635277: sys_exit: NR 9 = 132970902962176 324s ls-1314 [000] ..... 28.635277: sys_exit_mmap: 0x78efb36fc000 324s ls-1314 [000] ..... 28.635278: sys_enter: NR 9 (78efb3703000, 21000, 5, 812, 3, 7000) 324s ls-1314 [000] ..... 28.635278: sys_enter_mmap: addr: 0x78efb3703000, len: 0x00021000, prot: 0x00000005, flags: 0x00000812, fd: 0x00000003, off: 0x00007000 324s ls-1314 [000] ..... 28.635279: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635279: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635280: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad642316f18 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635280: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882208 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635281: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64368c600 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635282: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb36fc000 last=0x78efb3702fff piv=0x0 val=0xffff8ad642316f18 node=0xffff8ad64368ce0c 324s ls-1314 [000] ..... 28.635283: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb36fc000 last=0x78efb3702fff piv=0x0 val=0xffff8ad642316f18 node=0xffff8ad64368c60c 324s ls-1314 [000] ..... 28.635283: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad642316cf0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635284: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882960 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635284: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64368cc00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635286: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316cf0 node=0xffff8ad64368c60c 324s ls-1314 [000] ..... 28.635286: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316cf0 node=0xffff8ad64368cc0c 324s ls-1314 [000] ..... 28.635288: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad642316000 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635289: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882de8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635289: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3703000 last=0x78efb3723fff piv=0x0 val=0xffff8ad642316000 node=0xffff8ad64368cc0c 324s ls-1314 [000] ..... 28.635290: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635291: sys_exit: NR 9 = 132970902990848 324s ls-1314 [000] ..... 28.635291: sys_exit_mmap: 0x78efb3703000 324s ls-1314 [000] ..... 28.635292: sys_enter: NR 9 (78efb3724000, 7000, 1, 812, 3, 28000) 324s ls-1314 [000] ..... 28.635292: sys_enter_mmap: addr: 0x78efb3724000, len: 0x00007000, prot: 0x00000001, flags: 0x00000812, fd: 0x00000003, off: 0x00028000 324s ls-1314 [000] ..... 28.635292: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635293: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635293: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad642316da8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635294: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882a00 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635294: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad64368c900 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635296: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb372b000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316da8 node=0xffff8ad64368cc0c 324s ls-1314 [000] ..... 28.635297: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb372b000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316da8 node=0xffff8ad64368c90c 324s ls-1314 [000] ..... 28.635299: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648317200 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635299: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316da8 node=0xffff8ad64368c90c 324s ls-1314 [000] ..... 28.635300: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372efff piv=0x0 val=0xffff8ad642316da8 node=0xffff8ad64831720c 324s ls-1314 [000] ..... 28.635301: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635301: sys_exit: NR 9 = 132970903126016 324s ls-1314 [000] ..... 28.635302: sys_exit_mmap: 0x78efb3724000 324s ls-1314 [000] ..... 28.635302: sys_enter: NR 9 (78efb372b000, 2000, 3, 812, 3, 2f000) 324s ls-1314 [000] ..... 28.635302: sys_enter_mmap: addr: 0x78efb372b000, len: 0x00002000, prot: 0x00000003, flags: 0x00000812, fd: 0x00000003, off: 0x0002f000 324s ls-1314 [000] ..... 28.635303: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635303: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635304: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe228 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635304: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882e10 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635305: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648317e00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635306: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372afff piv=0x0 val=0xffff8ad6494fe228 node=0xffff8ad64831720c 324s ls-1314 [000] ..... 28.635306: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb373bfff index=0x78efb3724000 last=0x78efb372afff piv=0x0 val=0xffff8ad6494fe228 node=0xffff8ad648317e0c 324s ls-1314 [000] ..... 28.635307: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe7e8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635307: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882f78 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635308: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648317b00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635310: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb373bfff index=0x78efb372d000 last=0x78efb372efff piv=0x0 val=0xffff8ad6494fe7e8 node=0xffff8ad648317e0c 324s ls-1314 [000] ..... 28.635310: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x0 max=0x78efb373bfff index=0x78efb372d000 last=0x78efb372efff piv=0x0 val=0xffff8ad6494fe7e8 node=0xffff8ad648317e0c 324s ls-1314 [000] ..... 28.635311: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x0 max=0x78efb373bfff index=0x78efb372d000 last=0x78efb372efff node=0xffff8ad648317e0c 324s ls-1314 [000] ..... 28.635313: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648317b00 name=maple_node 324s ls-1314 [000] ..... 28.635313: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648317100 name=maple_node 324s ls-1314 [000] ..... 28.635314: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635315: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494feb80 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635316: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882af0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635316: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb372b000 last=0x78efb372cfff piv=0x0 val=0xffff8ad6494feb80 node=0xffff8ad645074c0c 324s ls-1314 [000] ..... 28.635317: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635318: sys_exit: NR 9 = 132970903154688 324s ls-1314 [000] ..... 28.635318: sys_exit_mmap: 0x78efb372b000 324s ls-1314 [000] d.... 28.635319: page_fault_user: address=0x78efb372c070 ip=0x78efb3765bca error_code=0x6 324s ls-1314 [000] ..... 28.635319: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635320: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635320: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad6435438c0 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635321: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14d00 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635321: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635322: mm_page_alloc: page=0xffffffffa091c3ea pfn=0x11dd92 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635323: mm_filemap_fault: dev=253:1 ino=12aa ofs=196608 324s ls-1314 [000] ...1. 28.635324: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635325: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=45056B 324s ls-1314 [000] d.... 28.635325: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635326: sys_enter: NR 9 (78efb372d000, 16a0, 3, 32, ffffffff, 0) 324s ls-1314 [000] ..... 28.635326: sys_enter_mmap: addr: 0x78efb372d000, len: 0x000016a0, prot: 0x00000003, flags: 0x00000032, fd: 0xffffffff, off: 0x00000000 324s ls-1314 [000] ..... 28.635327: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635327: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635328: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635330: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe5c0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635330: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882ca8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635331: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb372d000 last=0x78efb372efff piv=0x0 val=0xffff8ad6494fe5c0 node=0xffff8ad645074c0c 324s ls-1314 [000] ..... 28.635332: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635332: sys_exit: NR 9 = 132970903162880 324s ls-1314 [000] ..... 28.635332: sys_exit_mmap: 0x78efb372d000 324s ls-1314 [000] d.... 28.635333: page_fault_user: address=0x78efb372b908 ip=0x78efb3744201 error_code=0x4 324s ls-1314 [000] ...1. 28.635335: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635335: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=286720B 324s ls-1314 [000] ..... 28.635335: mm_filemap_map_pages: dev=253:1 ino=12aa ofs=192512-200703 324s ls-1314 [000] d.... 28.635336: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635337: page_fault_user: address=0x78efb372ba00 ip=0x78efb3744314 error_code=0x7 324s ls-1314 [000] ..... 28.635338: mm_page_alloc: page=0xffffffffa091c441 pfn=0x11dde9 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635339: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=282624B 324s ls-1314 [000] ...1. 28.635339: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=49152B 324s ls-1314 [000] d..2. 28.635340: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635340: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635341: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635341: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635342: page_fault_user: address=0x78efb36fc2e0 ip=0x78efb374453d error_code=0x4 324s ls-1314 [000] ...1. 28.635344: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=311296B 324s ls-1314 [000] ..... 28.635344: mm_filemap_map_pages: dev=253:1 ino=12aa ofs=0-28671 324s ls-1314 [000] d.... 28.635345: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635345: sys_enter: NR 3 (3, 78efb36fc338, 78efb36fc338, c0000002, 78efb36fc040, 4) 324s ls-1314 [000] ..... 28.635346: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.635346: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.635347: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.635349: sys_enter: NR 257 (ffffff9c, 78efb3734690, 80000, 0, 7ffe7efc2d17, 0) 324s ls-1314 [000] ..... 28.635349: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb3734690, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.635350: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.635351: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=1 324s ls-1314 [000] ..... 28.635352: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9a80 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635352: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7ab18 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.635355: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635356: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.635356: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.635356: sys_enter: NR 0 (3, 7ffe7efc2d38, 340, 0, 7ffe7efc2d17, 0) 324s ls-1314 [000] ..... 28.635357: sys_enter_read: fd: 0x00000003, buf: 0x7ffe7efc2d38, count: 0x00000340 324s ls-1314 [000] ..... 28.635357: mm_filemap_get_pages: dev=253:1 ino=1276 ofs=0-4095 324s ls-1314 [000] ..... 28.635358: sys_exit: NR 0 = 832 324s ls-1314 [000] ..... 28.635358: sys_exit_read: 0x340 324s ls-1314 [000] ..... 28.635359: sys_enter: NR 17 (3, 7ffe7efc2930, 310, 40, 7ffe7efc2d17, 0) 324s ls-1314 [000] ..... 28.635359: sys_enter_pread64: fd: 0x00000003, buf: 0x7ffe7efc2930, count: 0x00000310, pos: 0x00000040 324s ls-1314 [000] ..... 28.635360: mm_filemap_get_pages: dev=253:1 ino=1276 ofs=0-4095 324s ls-1314 [000] ..... 28.635360: sys_exit: NR 17 = 784 324s ls-1314 [000] ..... 28.635361: sys_exit_pread64: 0x310 324s ls-1314 [000] ..... 28.635361: sys_enter: NR 5 (3, 7ffe7efc2bd0, 3, 40, 78efb3734690, 78efb3779310) 324s ls-1314 [000] ..... 28.635361: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc2bd0 324s ls-1314 [000] ..... 28.635362: fill_mg_cmtime: ino=253:1:4726:3207560099 ctime=1749045085.503148056 mtime=1748330811.0 324s ls-1314 [000] ..... 28.635363: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.635363: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.635364: sys_enter: NR 17 (3, 7ffe7efc2810, 310, 40, fffe, 0) 324s ls-1314 [000] ..... 28.635364: sys_enter_pread64: fd: 0x00000003, buf: 0x7ffe7efc2810, count: 0x00000310, pos: 0x00000040 324s ls-1314 [000] ..... 28.635364: mm_filemap_get_pages: dev=253:1 ino=1276 ofs=0-4095 324s ls-1314 [000] ..... 28.635365: sys_exit: NR 17 = 784 324s ls-1314 [000] ..... 28.635365: sys_exit_pread64: 0x310 324s ls-1314 [000] ..... 28.635366: sys_enter: NR 9 (0, c048, 1, 802, 3, 0) 324s ls-1314 [000] ..... 28.635366: sys_enter_mmap: addr: 0x00000000, len: 0x0000c048, prot: 0x00000001, flags: 0x00000802, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.635367: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635367: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635368: vm_unmapped_area: addr=0x78efb36ef000 err=0 total_vm=0xc5 flags=0x1 len=0xd000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635369: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494feac8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635369: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882488 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635370: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074200 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635370: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36ef000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494feac8 node=0xffff8ad645074d0c 324s ls-1314 [000] ..... 28.635371: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36ef000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494feac8 node=0xffff8ad64507420c 324s ls-1314 [000] ..... 28.635372: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635373: sys_exit: NR 9 = 132970902908928 324s ls-1314 [000] ..... 28.635373: sys_exit_mmap: 0x78efb36ef000 324s ls-1314 [000] ..... 28.635373: sys_enter: NR 9 (78efb36f2000, 6000, 5, 812, 3, 3000) 324s ls-1314 [000] ..... 28.635374: sys_enter_mmap: addr: 0x78efb36f2000, len: 0x00006000, prot: 0x00000005, flags: 0x00000812, fd: 0x00000003, off: 0x00003000 324s ls-1314 [000] ..... 28.635374: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635375: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635375: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fee60 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635376: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882c80 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635376: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074300 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635378: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36ef000 last=0x78efb36f1fff piv=0x0 val=0xffff8ad6494fee60 node=0xffff8ad64507420c 324s ls-1314 [000] ..... 28.635378: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36ef000 last=0x78efb36f1fff piv=0x0 val=0xffff8ad6494fee60 node=0xffff8ad64507430c 324s ls-1314 [000] ..... 28.635379: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fec38 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635379: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488821e0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635380: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074b00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635381: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fec38 node=0xffff8ad64507430c 324s ls-1314 [000] ..... 28.635381: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fec38 node=0xffff8ad645074b0c 324s ls-1314 [000] ..... 28.635383: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe958 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635383: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488825c8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635384: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36f2000 last=0x78efb36f7fff piv=0x0 val=0xffff8ad6494fe958 node=0xffff8ad645074b0c 324s ls-1314 [000] ..... 28.635385: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635385: sys_exit: NR 9 = 132970902921216 324s ls-1314 [000] ..... 28.635385: sys_exit_mmap: 0x78efb36f2000 324s ls-1314 [000] ..... 28.635386: sys_enter: NR 9 (78efb36f8000, 2000, 1, 812, 3, 9000) 324s ls-1314 [000] ..... 28.635386: sys_enter_mmap: addr: 0x78efb36f8000, len: 0x00002000, prot: 0x00000001, flags: 0x00000812, fd: 0x00000003, off: 0x00009000 324s ls-1314 [000] ..... 28.635387: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635387: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635388: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe730 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635388: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882758 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635389: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635390: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36fa000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fe730 node=0xffff8ad645074b0c 324s ls-1314 [000] ..... 28.635391: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36fa000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fe730 node=0xffff8ad64507410c 324s ls-1314 [000] ..... 28.635392: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074700 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635393: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fe730 node=0xffff8ad64507410c 324s ls-1314 [000] ..... 28.635393: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fe730 node=0xffff8ad64507470c 324s ls-1314 [000] ..... 28.635394: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635395: sys_exit: NR 9 = 132970902945792 324s ls-1314 [000] ..... 28.635395: sys_exit_mmap: 0x78efb36f8000 324s ls-1314 [000] ..... 28.635395: sys_enter: NR 9 (78efb36fa000, 2000, 3, 812, 3, b000) 324s ls-1314 [000] ..... 28.635396: sys_enter_mmap: addr: 0x78efb36fa000, len: 0x00002000, prot: 0x00000003, flags: 0x00000812, fd: 0x00000003, off: 0x0000b000 324s ls-1314 [000] ..... 28.635396: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635397: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] d.... 28.635397: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635398: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494feda8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635398: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882870 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 acc+ trace-cmd record -p function -e sched_switch ls 324s ounted=true 324s ls-1314 [000] ..... 28.635399: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074400 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635399: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36f9fff piv=0x0 val=0xffff8ad6494feda8 node=0xffff8ad64507470c 324s ls-1314 [000] ..... 28.635400: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb36f8000 last=0x78efb36f9fff piv=0x0 val=0xffff8ad6494feda8 node=0xffff8ad64507440c 324s ls-1314 [000] ..... 28.635401: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635402: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe000 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635402: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882398 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635403: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb36fa000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad6494fe000 node=0xffff8ad64507440c 324s ls-1314 [000] ..... 28.635403: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635404: sys_exit: NR 9 = 132970902953984 324s ls-1314 [000] ..... 28.635404: sys_exit_mmap: 0x78efb36fa000 324s ls-1314 [000] d.... 28.635405: page_fault_user: address=0x78efb36fb038 ip=0x78efb3765bb8 error_code=0x6 324s ls-1314 [000] ..... 28.635405: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635406: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635406: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543280 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635407: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14af8 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635407: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635416: mm_page_alloc: page=0xffffffffa091bc2f pfn=0x11d5d7 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635417: mm_filemap_fault: dev=253:1 ino=1276 ofs=49152 324s ls-1314 [000] ...1. 28.635418: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635419: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=53248B 324s ls-1314 [000] d.... 28.635420: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635420: page_fault_user: address=0x78efb36fab90 ip=0x78efb3744201 error_code=0x4 324s ls-1314 [000] ...1. 28.635422: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635422: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=315392B 324s ls-1314 [000] ..... 28.635422: mm_filemap_map_pages: dev=253:1 ino=1276 ofs=45056-53247 324s ls-1314 [000] d.... 28.635423: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635424: page_fault_user: address=0x78efb36fac68 ip=0x78efb3744314 error_code=0x7 324s ls-1314 [000] ..... 28.635425: mm_page_alloc: page=0xffffffffa091be29 pfn=0x11d7d1 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635426: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=311296B 324s ls-1314 [000] ...1. 28.635427: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=57344B 324s ls-1314 [000] d..2. 28.635427: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635428: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635428: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635429: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635429: page_fault_user: address=0x78efb36ef318 ip=0x78efb374453d error_code=0x4 324s ls-1314 [000] ...1. 28.635431: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=323584B 324s ls-1314 [000] ..... 28.635431: mm_filemap_map_pages: dev=253:1 ino=1276 ofs=0-12287 324s ls-1314 [000] d.... 28.635431: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635432: sys_enter: NR 3 (3, 78efb36ef370, 78efb36ef370, c0000002, 78efb36ef040, 4) 324s ls-1314 [000] ..... 28.635432: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.635433: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.635433: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.635435: sys_enter: NR 257 (ffffff9c, 78efb3734be0, 80000, 0, 7ffe7efc2cf7, 0) 324s ls-1314 [000] ..... 28.635435: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb3734be0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.635436: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635437: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9900 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635437: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a410 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.635440: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635440: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.635440: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.635441: sys_enter: NR 0 (3, 7ffe7efc2d18, 340, 0, 7ffe7efc2cf7, 0) 324s ls-1314 [000] ..... 28.635441: sys_enter_read: fd: 0x00000003, buf: 0x7ffe7efc2d18, count: 0x00000340 324s ls-1314 [000] ..... 28.635442: mm_filemap_get_pages: dev=253:1 ino=ff7 ofs=0-4095 324s ls-1314 [000] ..... 28.635443: sys_exit: NR 0 = 832 324s ls-1314 [000] ..... 28.635443: sys_exit_read: 0x340 324s ls-1314 [000] ..... 28.635444: sys_enter: NR 17 (3, 7ffe7efc28e0, 348, 40, 7ffe7efc2cf7, 0) 324s ls-1314 [000] ..... 28.635444: sys_enter_pread64: fd: 0x00000003, buf: 0x7ffe7efc28e0, count: 0x00000348, pos: 0x00000040 324s ls-1314 [000] ..... 28.635445: mm_filemap_get_pages: dev=253:1 ino=ff7 ofs=0-4095 324s ls-1314 [000] ..... 28.635445: sys_exit: NR 17 = 840 324s ls-1314 [000] ..... 28.635445: sys_exit_pread64: 0x348 324s ls-1314 [000] ..... 28.635446: sys_enter: NR 5 (3, 7ffe7efc2bb0, 3, 40, 78efb3734be0, 78efb3779310) 324s ls-1314 [000] ..... 28.635446: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc2bb0 324s ls-1314 [000] ..... 28.635447: fill_mg_cmtime: ino=253:1:4087:2442622028 ctime=1748362028.322889770 mtime=1747854683.0 324s ls-1314 [000] ..... 28.635447: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.635448: sys_exit_newfstat: 0x0 324s ls-1314 [000] d.... 28.635448: page_fault_user: address=0x78efb37350d8 ip=0x78efb3765a08 error_code=0x6 324s ls-1314 [000] ..... 28.635449: mm_page_alloc: page=0xffffffffa091c3f3 pfn=0x11dd9b order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635450: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=61440B 324s ls-1314 [000] ...1. 28.635451: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635451: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635452: sys_enter: NR 17 (3, 7ffe7efc27c0, 348, 40, c0ff, 0) 324s ls-1314 [000] ..... 28.635452: sys_enter_pread64: fd: 0x00000003, buf: 0x7ffe7efc27c0, count: 0x00000348, pos: 0x00000040 324s ls-1314 [000] ..... 28.635453: mm_filemap_get_pages: dev=253:1 ino=ff7 ofs=0-4095 324s ls-1314 [000] ..... 28.635453: sys_exit: NR 17 = 840 324s ls-1314 [000] ..... 28.635454: sys_exit_pread64: 0x348 324s ls-1314 [000] ..... 28.635454: sys_enter: NR 9 (0, 21ee78, 1, 802, 3, 0) 324s ls-1314 [000] ..... 28.635454: sys_enter_mmap: addr: 0x00000000, len: 0x0021ee78, prot: 0x00000001, flags: 0x00000802, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.635455: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635455: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635456: vm_unmapped_area: addr=0x78efb32d0000 err=0 total_vm=0xd2 flags=0x1 len=0x41f000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635457: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fecf0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635458: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882168 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635458: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074900 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635459: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb3400000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fecf0 node=0xffff8ad64507440c 324s ls-1314 [000] ..... 28.635459: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb372afff index=0x78efb3400000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fecf0 node=0xffff8ad64507490c 324s ls-1314 [000] ..... 28.635461: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635461: sys_exit: NR 9 = 132970899832832 324s ls-1314 [000] ..... 28.635461: sys_exit_mmap: 0x78efb3400000 324s ls-1314 [000] ..... 28.635462: sys_enter: NR 9 (78efb3428000, 195000, 5, 812, 3, 28000) 324s ls-1314 [000] ..... 28.635462: sys_enter_mmap: addr: 0x78efb3428000, len: 0x00195000, prot: 0x00000005, flags: 0x00000812, fd: 0x00000003, off: 0x00028000 324s ls-1314 [000] ..... 28.635463: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635463: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635464: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fef18 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635464: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488824b0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635465: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635468: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb372afff index=0x78efb3400000 last=0x78efb3427fff piv=0x0 val=0xffff8ad6494fef18 node=0xffff8ad64507490c 324s ls-1314 [000] ..... 28.635468: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x0 max=0x78efb372afff index=0x78efb3400000 last=0x78efb3427fff piv=0x0 val=0xffff8ad6494fef18 node=0xffff8ad64507490c 324s ls-1314 [000] ..... 28.635468: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x0 max=0x78efb372afff index=0x78efb3400000 last=0x78efb3427fff node=0xffff8ad64507490c 324s ls-1314 [000] ..... 28.635470: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad645074000 name=maple_node 324s ls-1314 [000] ..... 28.635471: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648317100 name=maple_node 324s ls-1314 [000] ..... 28.635471: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe2e0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635472: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488829d8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635472: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648317100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635474: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe2e0 node=0xffff8ad64887a30c 324s ls-1314 [000] ..... 28.635474: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe2e0 node=0xffff8ad64831710c 324s ls-1314 [000] ..... 28.635476: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe8a0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635476: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882a78 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635477: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb3428000 last=0x78efb35bcfff piv=0x0 val=0xffff8ad6494fe8a0 node=0xffff8ad64831710c 324s ls-1314 [000] ..... 28.635478: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635478: sys_exit: NR 9 = 132970899996672 324s ls-1314 [000] ..... 28.635478: sys_exit_mmap: 0x78efb3428000 324s ls-1314 [000] ..... 28.635479: sys_enter: NR 9 (78efb35bd000, 4f000, 1, 812, 3, 1bd000) 324s ls-1314 [000] ..... 28.635479: sys_enter_mmap: addr: 0x78efb35bd000, len: 0x0004f000, prot: 0x00000001, flags: 0x00000812, fd: 0x00000003, off: 0x001bd000 324s ls-1314 [000] ..... 28.635479: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635480: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635481: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe450 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635481: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882fc8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635481: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad645074000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635482: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb360c000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe450 node=0xffff8ad64831710c 324s ls-1314 [000] ..... 28.635483: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb360c000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe450 node=0xffff8ad64507400c 324s ls-1314 [000] ..... 28.635485: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01d00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635485: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe450 node=0xffff8ad64507400c 324s ls-1314 [000] ..... 28.635486: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe450 node=0xffff8ad644c01d0c 324s ls-1314 [000] ..... 28.635487: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635487: sys_exit: NR 9 = 132970901655552 324s ls-1314 [000] ..... 28.635487: sys_exit_mmap: 0x78efb35bd000 324s ls-1314 [000] ..... 28.635488: sys_enter: NR 9 (78efb360c000, 6000, 3, 812, 3, 20b000) 324s ls-1314 [000] ..... 28.635488: sys_enter_mmap: addr: 0x78efb360c000, len: 0x00006000, prot: 0x00000003, flags: 0x00000812, fd: 0x00000003, off: 0x0020b000 324s ls-1314 [000] ..... 28.635489: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635489: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635490: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fea10 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635490: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488822a8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635491: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01700 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635492: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb360bfff piv=0x0 val=0xffff8ad6494fea10 node=0xffff8ad644c01d0c 324s ls-1314 [000] ..... 28.635492: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb35bd000 last=0x78efb360bfff piv=0x0 val=0xffff8ad6494fea10 node=0xffff8ad644c0170c 324s ls-1314 [000] ..... 28.635493: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe508 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635493: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882f00 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635494: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01c00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635494: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb3612000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe508 node=0xffff8ad644c0170c 324s ls-1314 [000] ..... 28.635495: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb3612000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe508 node=0xffff8ad644c01c0c 324s ls-1314 [000] ..... 28.635496: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635497: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe678 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635497: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882280 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635498: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb360c000 last=0x78efb3611fff piv=0x0 val=0xffff8ad6494fe678 node=0xffff8ad644c01c0c 324s ls-1314 [000] ..... 28.635499: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635499: sys_exit: NR 9 = 132970901979136 324s ls-1314 [000] ..... 28.635499: sys_exit_mmap: 0x78efb360c000 324s ls-1314 [000] d.... 28.635500: page_fault_user: address=0x78efb36116c8 ip=0x78efb3765bca error_code=0x6 324s ls-1314 [000] ..... 28.635501: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635501: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635501: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543180 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] d.... 28.635502: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=1 324s ls-1314 [000] ..... 28.635502: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c144e0 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635503: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635504: mm_page_alloc: page=0xffffffffa091bda4 pfn=0x11d74c order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635504: mm_filemap_fault: dev=253:1 ino=ff7 ofs=2162688 324s ls-1314 [000] ...1. 28.635505: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635506: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=65536B 324s ls-1314 [000] d.... 28.635506: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635507: sys_enter: NR 9 (78efb3612000, ce78, 3, 32, ffffffff, 0) 324s ls-1314 [000] ..... 28.635507: sys_enter_mmap: addr: 0x78efb3612000, len: 0x0000ce78, prot: 0x00000003, flags: 0x00000032, fd: 0xffffffff, off: 0x00000000 324s ls-1314 [000] ..... 28.635508: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635508: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635509: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635511: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe170 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635511: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882348 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635512: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb3612000 last=0x78efb361efff piv=0x0 val=0xffff8ad6494fe170 node=0xffff8ad644c01c0c 324s ls-1314 [000] ..... 28.635512: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635513: sys_exit: NR 9 = 132970902003712 324s ls-1314 [000] ..... 28.635513: sys_exit_mmap: 0x78efb3612000 324s ls-1314 [000] d.... 28.635514: page_fault_user: address=0x78efb360f920 ip=0x78efb3744201 error_code=0x4 324s ls-1314 [000] ...1. 28.635515: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635515: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635516: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635516: mod_memcg_lruvec_state: memcg_id=1 item=18 val=1 324s ls-1314 [000] ...1. 28.635517: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=344064B 324s ls-1314 [000] ..... 28.635517: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=2142208-2166783 324s ls-1314 [000] d.... 28.635517: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635519: page_fault_user: address=0x78efb360f968 ip=0x78efb3744307 error_code=0x7 324s ls-1314 [000] ..... 28.635520: mm_page_alloc: page=0xffffffffa091bdfc pfn=0x11d7a4 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635521: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=339968B 324s ls-1314 [000] ...1. 28.635521: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=69632B 324s ls-1314 [000] d..2. 28.635522: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635522: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635522: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635523: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635524: page_fault_user: address=0x78efb3400350 ip=0x78efb374453d error_code=0x4 324s ls-1314 [000] d.... 28.635525: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635525: mm_page_alloc: page=0xffffffffa0907e9c pfn=0x109844 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.635526: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ...1. 28.635528: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=405504B 324s ls-1314 [000] ..... 28.635528: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=0-65535 324s ls-1314 [000] d.... 28.635529: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635529: sys_enter: NR 3 (3, 78efb34003b8, 1, c0000002, 78efb3400040, 4) 324s ls-1314 [000] ..... 28.635530: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.635530: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.635530: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.635531: page_fault_user: address=0x78efb3424530 ip=0x78efb37676e4 error_code=0x4 324s ls-1314 [000] ...1. 28.635533: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=438272B 324s ls-1314 [000] ..... 28.635533: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=131072-163839 324s ls-1314 [000] d.... 28.635533: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635536: sys_enter: NR 257 (ffffff9c, 78efb3735110, 80000, 0, 7ffe7efc2cd7, 0) 324s ls-1314 [000] ..... 28.635536: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb3735110, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.635537: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635538: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9300 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635538: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7aac8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.635542: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.635542: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.635542: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.635543: sys_enter: NR 0 (3, 7ffe7efc2cf8, 340, 0, 7ffe7efc2cd7, 0) 324s ls-1314 [000] ..... 28.635543: sys_enter_read: fd: 0x00000003, buf: 0x7ffe7efc2cf8, count: 0x00000340 324s ls-1314 [000] ..... 28.635544: mm_filemap_get_pages: dev=253:1 ino=15ad ofs=0-4095 324s ls-1314 [000] ..... 28.635545: sys_exit: NR 0 = 832 324s ls-1314 [000] ..... 28.635546: sys_exit_read: 0x340 324s ls-1314 [000] ..... 28.635546: sys_enter: NR 5 (3, 7ffe7efc2b90, 3, 0, 78efb3735110, 78efb3734170) 324s ls-1314 [000] ..... 28.635546: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc2b90 324s ls-1314 [000] ..... 28.635547: fill_mg_cmtime: ino=253:1:5549:3642592012 ctime=1744712958.237000205 mtime=1738747516.0 324s ls-1314 [000] ..... 28.635547: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.635548: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.635548: sys_enter: NR 9 (0, be2b0, 1, 802, 3, 0) 324s ls-1314 [000] ..... 28.635549: sys_enter_mmap: addr: 0x00000000, len: 0x000be2b0, prot: 0x00000001, flags: 0x00000802, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.635549: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635550: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635551: vm_unmapped_area: addr=0x78efb3630000 err=0 total_vm=0x2f1 flags=0x1 len=0xbf000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635552: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6494fe398 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635552: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488824d8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635553: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01b00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635553: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3630000 last=0x78efb36eefff piv=0x0 val=0xffff8ad6494fe398 node=0xffff8ad64887a20c 324s ls-1314 [000] ..... 28.635553: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3630000 last=0x78efb36eefff piv=0x0 val=0xffff8ad6494fe398 node=0xffff8ad644c01b0c 324s ls-1314 [000] ..... 28.635555: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635556: sys_exit: NR 9 = 132970902126592 324s ls-1314 [000] ..... 28.635556: sys_exit_mmap: 0x78efb3630000 324s ls-1314 [000] ..... 28.635557: sys_enter: NR 9 (78efb3633000, 8e000, 5, 812, 3, 3000) 324s ls-1314 [000] ..... 28.635557: sys_enter_mmap: addr: 0x78efb3633000, len: 0x0008e000, prot: 0x00000005, flags: 0x00000812, fd: 0x00000003, off: 0x00003000 324s ls-1314 [000] ..... 28.635557: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635558: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635558: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6494fe0b8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635559: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488820f0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635559: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635561: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3630000 last=0x78efb3632fff piv=0x0 val=0xffff8ad6494fe0b8 node=0xffff8ad644c01b0c 324s ls-1314 [000] ..... 28.635561: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3630000 last=0x78efb3632fff piv=0x0 val=0xffff8ad6494fe0b8 node=0xffff8ad644c0110c 324s ls-1314 [000] ..... 28.635562: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453cac8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635562: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488825a0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635563: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01e00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635564: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cac8 node=0xffff8ad644c0110c 324s ls-1314 [000] ..... 28.635565: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cac8 node=0xffff8ad644c01e0c 324s ls-1314 [000] d.... 28.635566: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.635567: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad64453ce60 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635567: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882000 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635568: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3633000 last=0x78efb36c0fff piv=0x0 val=0xffff8ad64453ce60 node=0xffff8ad644c01e0c 324s ls-1314 [000] ..... 28.635569: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635569: sys_exit: NR 9 = 132970902138880 324s ls-1314 [000] ..... 28.635569: sys_exit_mmap: 0x78efb3633000 324s ls-1314 [000] ..... 28.635570: sys_enter: NR 9 (78efb36c1000, 2c000, 1, 812, 3, 91000) 324s ls-1314 [000] ..... 28.635570: sys_enter_mmap: addr: 0x78efb36c1000, len: 0x0002c000, prot: 0x00000001, flags: 0x00000812, fd: 0x00000003, off: 0x00091000 324s ls-1314 [000] ..... 28.635571: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635571: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635572: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453cc38 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635572: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882a50 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635572: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644c01600 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635574: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36ed000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cc38 node=0xffff8ad644c01e0c 324s ls-1314 [000] ..... 28.635574: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36ed000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cc38 node=0xffff8ad644c0160c 324s ls-1314 [000] ..... 28.635576: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976200 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635577: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cc38 node=0xffff8ad644c0160c 324s ls-1314 [000] ..... 28.635577: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453cc38 node=0xffff8ad64297620c 324s ls-1314 [000] ..... 28.635578: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635579: sys_exit: NR 9 = 132970902720512 324s ls-1314 [000] ..... 28.635579: sys_exit_mmap: 0x78efb36c1000 324s ls-1314 [000] ..... 28.635579: sys_enter: NR 9 (78efb36ed000, 2000, 3, 812, 3, bc000) 324s ls-1314 [000] ..... 28.635580: sys_enter_mmap: addr: 0x78efb36ed000, len: 0x00002000, prot: 0x00000003, flags: 0x00000812, fd: 0x00000003, off: 0x000bc000 324s ls-1314 [000] ..... 28.635580: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635580: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635581: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453c958 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635582: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882be0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635582: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976a00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635583: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36ecfff piv=0x0 val=0xffff8ad64453c958 node=0xffff8ad64297620c 324s ls-1314 [000] ..... 28.635583: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36c1000 last=0x78efb36ecfff piv=0x0 val=0xffff8ad64453c958 node=0xffff8ad642976a0c 324s ls-1314 [000] ..... 28.635584: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635585: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad64453c730 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635586: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488827d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635586: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36ed000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453c730 node=0xffff8ad642976a0c 324s ls-1314 [000] ..... 28.635587: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635588: sys_exit: NR 9 = 132970902900736 324s ls-1314 [000] ..... 28.635588: sys_exit_mmap: 0x78efb36ed000 324s ls-1314 [000] d.... 28.635589: page_fault_user: address=0x78efb36ee1d8 ip=0x78efb3765bca error_code=0x6 324s ls-1314 [000] ..... 28.635589: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635590: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635590: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad6435430c0 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635591: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c145b0 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635591: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635592: mm_page_alloc: page=0xffffffffa091f650 pfn=0x120ff8 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ..... 28.635592: mm_filemap_fault: dev=253:1 ino=15ad ofs=774144 324s ls-1314 [000] ...1. 28.635594: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635594: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=73728B 324s ls-1314 [000] d.... 28.635595: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635595: page_fault_user: address=0x78efb36edde0 ip=0x78efb3744201 error_code=0x4 324s ls-1314 [000] ...1. 28.635597: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=442368B 324s ls-1314 [000] ..... 28.635597: mm_filemap_map_pages: dev=253:1 ino=15ad ofs=770048-778239 324s ls-1314 [000] d.... 28.635597: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635598: page_fault_user: address=0x78efb36edeb8 ip=0x78efb3744314 error_code=0x7 324s ls-1314 [000] ..... 28.635600: mm_page_alloc: page=0xffffffffa091c3ed pfn=0x11dd95 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635601: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=438272B 324s ls-1314 [000] ...1. 28.635601: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=77824B 324s ls-1314 [000] d..2. 28.635602: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635602: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635603: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635603: page_fault_user: address=0x78efb36302a8 ip=0x78efb374453d error_code=0x4 324s ls-1314 [000] ...1. 28.635605: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=450560B 324s ls-1314 [000] ..... 28.635605: mm_filemap_map_pages: dev=253:1 ino=15ad ofs=0-12287 324s ls-1314 [000] d.... 28.635605: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635606: sys_enter: NR 3 (3, 78efb3630300, 78efb3630300, c0000002, 78efb3630040, 4) 324s ls-1314 [000] ..... 28.635606: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.635607: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.635607: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.635616: sys_enter: NR 9 (0, 2000, 3, 22, ffffffff, 0) 324s ls-1314 [000] ..... 28.635616: sys_enter_mmap: addr: 0x00000000, len: 0x00002000, prot: 0x00000003, flags: 0x00000022, fd: 0xffffffff, off: 0x00000000 324s ls-1314 [000] ..... 28.635616: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635617: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635618: vm_unmapped_area: addr=0x78efb362e000 err=0 total_vm=0x3b0 flags=0x1 len=0x2000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.635618: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.635619: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad64453cda8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635619: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488829b0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635620: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976800 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635620: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb362e000 last=0x78efb362ffff piv=0x0 val=0xffff8ad64453cda8 node=0xffff8ad642976a0c 324s ls-1314 [000] ..... 28.635621: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb362e000 last=0x78efb362ffff piv=0x0 val=0xffff8ad64453cda8 node=0xffff8ad64297680c 324s ls-1314 [000] ..... 28.635621: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635622: sys_exit: NR 9 = 132970902118400 324s ls-1314 [000] ..... 28.635622: sys_exit_mmap: 0x78efb362e000 324s ls-1314 [000] d.... 28.635623: page_fault_user: address=0x78efb362e45c ip=0x78efb3752a66 error_code=0x6 324s ls-1314 [000] ..... 28.635623: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635623: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635624: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543580 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635625: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14138 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635625: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635626: mm_page_alloc: page=0xffffffffa090d5ab pfn=0x10ef53 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635626: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=81920B 324s ls-1314 [000] ...1. 28.635627: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635627: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635630: page_fault_user: address=0x78efb362f240 ip=0x78efb37507bd error_code=0x6 324s ls-1314 [000] ..... 28.635631: mm_page_alloc: page=0xffffffffa091c3f2 pfn=0x11dd9a order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635632: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=86016B 324s ls-1314 [000] ...1. 28.635632: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635633: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635633: sys_enter: NR 158 (1002, 78efb362f240, ffff87104c9d0430, 0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635634: sys_enter_arch_prctl: option: 0x00001002, arg2: 0x78efb362f240 324s ls-1314 [000] ..... 28.635634: sys_exit: NR 158 = 0 324s ls-1314 [000] ..... 28.635635: sys_exit_arch_prctl: 0x0 324s ls-1314 [000] ..... 28.635635: sys_enter: NR 218 (78efb362f510, 78efb362f240, 78efb362f240, 0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635637: sys_enter_set_tid_address: tidptr: 0x78efb362f510 324s ls-1314 [000] ..... 28.635637: sys_exit: NR 218 = 1314 324s ls-1314 [000] ..... 28.635638: sys_exit_set_tid_address: 0x522 324s ls-1314 [000] ..... 28.635638: sys_enter: NR 273 (78efb362f520, 18, 78efb362f240, 0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635638: sys_enter_set_robust_list: head: 0x78efb362f520, len: 0x00000018 324s ls-1314 [000] ..... 28.635639: sys_exit: NR 273 = 0 324s ls-1314 [000] ..... 28.635639: sys_exit_set_robust_list: 0x0 324s ls-1314 [000] ..... 28.635639: sys_enter: NR 334 (78efb362f0a0, 20, 0, 53053053, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635640: sys_enter_rseq: rseq: 0x78efb362f0a0, rseq_len: 0x00000020, flags: 0x00000000, sig: 0x53053053 324s ls-1314 [000] ..... 28.635640: sys_exit: NR 334 = 0 324s ls-1314 [000] ..... 28.635641: sys_exit_rseq: 0x0 324s ls-1314 [000] ..... 28.635641: rseq_update: cpu_id=0 node_id=0 mm_cid=0 324s ls-1314 [000] d.... 28.635643: page_fault_user: address=0x78efb360cb58 ip=0x78efb374b0e7 error_code=0x7 324s ls-1314 [000] ..... 28.635644: mm_page_alloc: page=0xffffffffa091c3ee pfn=0x11dd96 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635645: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=446464B 324s ls-1314 [000] ...1. 28.635645: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=90112B 324s ls-1314 [000] d..2. 28.635646: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635646: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635647: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635648: page_fault_user: address=0x78efb360d000 ip=0x78efb374b118 error_code=0x7 324s ls-1314 [000] ..... 28.635649: mm_page_alloc: page=0xffffffffa091c3f0 pfn=0x11dd98 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635650: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=442368B 324s ls-1314 [000] ...1. 28.635650: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=94208B 324s ls-1314 [000] d..2. 28.635651: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635651: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635651: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635652: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635653: page_fault_user: address=0x78efb360e000 ip=0x78efb374b118 error_code=0x7 324s ls-1314 [000] ..... 28.635654: mm_page_alloc: page=0xffffffffa091c38e pfn=0x11dd36 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635655: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=438272B 324s ls-1314 [000] ...1. 28.635655: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=98304B 324s ls-1314 [000] d..2. 28.635656: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635656: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635657: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635657: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635659: page_fault_user: address=0x78efb36103a0 ip=0x78efb374b0e7 error_code=0x7 324s ls-1314 [000] ..... 28.635660: mm_page_alloc: page=0xffffffffa091c385 pfn=0x11dd2d order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635661: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=434176B 324s ls-1314 [000] ...1. 28.635661: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=102400B 324s ls-1314 [000] d..2. 28.635662: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635662: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635663: mod_memcg_lruvec_state: memcg_id=1 item=18 val=-1 324s ls-1314 [000] d.... 28.635663: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635664: page_fault_user: address=0x78efb341961c ip=0x78efb374b6ec error_code=0x4 324s ls-1314 [000] ...1. 28.635667: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=499712B 324s ls-1314 [000] ..... 28.635667: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=65536-131071 324s ls-1314 [000] d.... 28.635668: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.h.. 28.635692: local_timer_entry: vector=236 324s ls-1314 [000] d.h1. 28.635693: hrtimer_cancel: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h.. 28.635693: hrtimer_expire_entry: hrtimer=0xffff8ad67bc26318 now=28460007294 function=tick_nohz_handler/0x0 324s ls-1314 [000] d.h1. 28.635694: notifier_run: pvclock_gtod_notify 324s ls-1314 [000] d.h.. 28.635695: rcu_utilization: Start scheduler-tick 324s ls-1314 [000] d.h.. 28.635696: softirq_raise: vec=9 [action=RCU] 324s ls-1314 [000] d.h.. 28.635696: rcu_utilization: End scheduler-tick 324s ls-1314 [000] d.h1. 28.635697: sched_stat_runtime: comm=ls pid=1314 runtime=1000416 [ns] 324s ls-1314 [000] d.h.. 28.635700: hrtimer_expire_exit: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h1. 28.635700: hrtimer_start: hrtimer=0xffff8ad67bc26318 function=tick_nohz_handler/0x0 expires=28461000000 softexpires=28461000000 324s ls-1314 [000] d.h.. 28.635704: write_msr: 838, value f05a 324s ls-1314 [000] d.h.. 28.635704: local_timer_exit: vector=236 324s ls-1314 [000] ..s.. 28.635705: softirq_entry: vec=9 [action=RCU] 324s ls-1314 [000] ..s.. 28.635706: rcu_utilization: Start RCU core 324s ls-1314 [000] d.s3. 28.635708: sched_waking: comm=rcu_preempt pid=18 prio=120 target_cpu=001 324s ls-1314 [000] d.s3. 28.635709: csd_queue_cpu: cpu=1 callsite=ttwu_queue_wakelist+0x128 func=sched_ttwu_pending csd=0xffff8ad6408e5438 324s ls-1314 [000] d.s3. 28.635710: ipi_send_cpu: cpu=1 callsite=ttwu_queue_wakelist+0x128 callback=generic_smp_call_function_single_interrupt+0x0 324s ls-1314 [000] d.s3. 28.635713: write_msr: 830, value 1000000fb 324s ls-1314 [000] ..s.. 28.635714: rcu_utilization: End RCU core 324s ls-1314 [000] ..s.. 28.635714: softirq_exit: vec=9 [action=RCU] 324s ls-1314 [000] ..... 28.635715: rseq_update: cpu_id=0 node_id=0 mm_cid=0 324s -0 [001] d.h1. 28.635722: call_function_single_entry: vector=251 324s -0 [001] d.h1. 28.635722: csd_function_entry: func=sched_ttwu_pending, csd=0xffff8ad6408e5438 324s -0 [001] d.h3. 28.635723: hrtimer_cancel: hrtimer=0xffff8ad67bd37b90 324s -0 [001] d.h3. 28.635724: hrtimer_start: hrtimer=0xffff8ad67bd37b50 function=dl_task_timer/0x0 expires=29410001072 softexpires=29410001072 324s -0 [001] dNh2. 28.635725: sched_wakeup: rcu_preempt:18 [120] CPU:001 324s -0 [001] dNh1. 28.635725: csd_function_exit: func=sched_ttwu_pending, csd=0xffff8ad6408e5438 324s -0 [001] dNh1. 28.635725: call_function_single_exit: vector=251 324s -0 [001] dN.1. 28.635726: cpu_idle: state=4294967295 cpu_id=1 324s -0 [001] dN.1. 28.635726: timer_base_idle: is_idle=0 cpu=1 324s -0 [001] dN.2. 28.635727: tmigr_cpu_active: cpu=1 parent=0xffff8ad640067780 wakeup=9223372036854775807 324s -0 [001] dN.2. 28.635727: tmigr_group_set_cpu_active: group=0xffff8ad640067780 lvl=0 numa=0 active=3 migrator=1 parent=(nil) childmask=2 324s -0 [001] dN.2. 28.635727: hrtimer_cancel: hrtimer=0xffff8ad67bd26318 324s -0 [001] dN.2. 28.635728: hrtimer_start: hrtimer=0xffff8ad67bd26318 function=tick_nohz_handler/0x0 expires=28461000000 softexpires=28461000000 324s ls-1314 [000] d.... 28.635728: page_fault_user: address=0x78efb34cf490 ip=0x78efb34cf490 error_code=0x14 324s -0 [001] dN.2. 28.635731: write_msr: 838, value e9b5 324s ls-1314 [000] ...1. 28.635731: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=565248B 324s ls-1314 [000] ..... 28.635731: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=786432-851967 324s -0 [001] dN.1. 28.635731: rcu_utilization: Start context switch 324s -0 [001] dN.1. 28.635731: rcu_utilization: End context switch 324s ls-1314 [000] d.... 28.635732: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635732: page_fault_user: address=0x78efb36172d8 ip=0x78efb34cf4ea error_code=0x6 324s -0 [001] d..2. 28.635732: sched_switch: swapper/1:0 [120] R ==> rcu_preempt:18 [120] 324s ls-1314 [000] ..... 28.635733: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635733: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635734: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543940 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635735: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c146e8 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635735: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s rcu_preempt-18 [001] ..... 28.635735: timer_init: timer=0xffffab750009bdd0 324s ls-1314 [000] ..... 28.635736: mm_page_alloc: page=0xffffffffa091c38b pfn=0x11dd33 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s rcu_preempt-18 [001] d..1. 28.635736: timer_start: timer=0xffffab750009bdd0 function=process_timeout expires=4294695704 [timeout=3] bucket_expiry=4294695705 cpu=1 idx=25 flags=D|P|I 324s ls-1314 [000] ...1. 28.635737: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=106496B 324s rcu_preempt-18 [001] d..1. 28.635737: rcu_utilization: Start context switch 324s ls-1314 [000] ...1. 28.635737: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s rcu_preempt-18 [001] d..1. 28.635737: rcu_utilization: End context switch 324s ls-1314 [000] d.... 28.635738: count_memcg_events: memcg_id=4294 item=23 val=1 324s rcu_preempt-18 [001] d..2. 28.635738: sched_stat_runtime: comm=rcu_preempt pid=18 runtime=15329 [ns] 324s ls-1314 [000] d.... 28.635739: page_fault_user: address=0x78efb34bbc90 ip=0x78efb34bbc90 error_code=0x14 324s rcu_preempt-18 [001] d..3. 28.635739: hrtimer_start: hrtimer=0xffff8ad67bd37b90 function=inactive_task_timer/0x0 expires=28953121103 softexpires=28953121103 324s rcu_preempt-18 [001] d..3. 28.635740: hrtimer_cancel: hrtimer=0xffff8ad67bd37b50 324s rcu_preempt-18 [001] d..2. 28.635741: sched_switch: rcu_preempt:18 [120] I ==> swapper/1:0 [120] 324s ls-1314 [000] ...1. 28.635741: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=630784B 324s ls-1314 [000] ..... 28.635741: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=720896-786431 324s ls-1314 [000] d.... 28.635742: count_memcg_events: memcg_id=4294 item=23 val=1 324s -0 [001] d..4. 28.635742: tmigr_group_set_cpu_inactive: group=0xffff8ad640067780 lvl=0 numa=0 active=1 migrator=1 parent=(nil) childmask=2 324s -0 [001] d..5. 28.635742: tmigr_update_events: child=(nil) group=0xffff8ad640067780 group_lvl=0 child_active=0 group_active=1 nextevt=28464000000 next_expiry=28464000000 child_evt_expiry=0 child_evtcpu=0 324s ls-1314 [000] d.... 28.635743: page_fault_user: address=0x78efb34d31e0 ip=0x78efb34d31e0 error_code=0x14 324s -0 [001] d..4. 28.635743: tmigr_cpu_idle: cpu=1 parent=0xffff8ad640067780 nextevt=28464000000 wakeup=9223372036854775807 324s -0 [001] d..3. 28.635743: timer_base_idle: is_idle=1 cpu=1 324s -0 [001] d..1. 28.635744: tick_stop: success=1 dependency=NONE 324s -0 [001] d..2. 28.635744: hrtimer_cancel: hrtimer=0xffff8ad67bd26318 324s -0 [001] d..2. 28.635744: hrtimer_start: hrtimer=0xffff8ad67bd26318 function=tick_nohz_handler/0x0 expires=332823000000 softexpires=332823000000 324s ls-1314 [000] ...1. 28.635745: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=696320B 324s ls-1314 [000] ..... 28.635745: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=851968-917503 324s ls-1314 [000] d.... 28.635745: count_memcg_events: memcg_id=4294 item=23 val=1 324s -0 [001] d..2. 28.635747: write_msr: 838, value e2d7bf 324s ls-1314 [000] d.... 28.635747: page_fault_user: address=0x78efb3541370 ip=0x78efb3541370 error_code=0x14 324s -0 [001] d..1. 28.635747: cpu_idle: state=1 cpu_id=1 324s ls-1314 [000] ...1. 28.635749: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=761856B 324s ls-1314 [000] ..... 28.635749: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1310720-1376255 324s ls-1314 [000] d.... 28.635750: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635751: page_fault_user: address=0x78efb34e0920 ip=0x78efb34e0920 error_code=0x14 324s ls-1314 [000] ...1. 28.635754: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=827392B 324s ls-1314 [000] ..... 28.635754: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=917504-983039 324s ls-1314 [000] d.... 28.635754: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635757: sys_enter: NR 10 (78efb360c000, 4000, 1, 78efb360fac0, 0, 0) 324s ls-1314 [000] ..... 28.635757: sys_enter_mprotect: start: 0x78efb360c000, len: 0x00004000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635758: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635758: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635759: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453c000 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635760: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488821b8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635760: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976300 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635761: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543000 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635762: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb3610000 last=0x78efb3611fff piv=0x0 val=0xffff8ad64453c000 node=0xffff8ad644c01c0c 324s ls-1314 [000] ..... 28.635763: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x78efb3610000 last=0x78efb3611fff piv=0x0 val=0xffff8ad64453c000 node=0xffff8ad64297630c 324s ls-1314 [000] d..1. 28.635764: tlb_flush: pages=4 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635765: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635765: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635766: sys_exit_mprotect: 0x0 324s ls-1314 [000] ..... 28.635768: sys_enter: NR 10 (78efb36ed000, 1000, 1, 0, 1, 78efb3447a00) 324s ls-1314 [000] ..... 28.635768: sys_enter_mprotect: start: 0x78efb36ed000, len: 0x00001000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635768: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635769: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635770: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453ccf0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635770: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882dc0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635771: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635771: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543980 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635772: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36ee000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453ccf0 node=0xffff8ad64297680c 324s ls-1314 [000] ..... 28.635773: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36ee000 last=0x78efb36eefff piv=0x0 val=0xffff8ad64453ccf0 node=0xffff8ad64297610c 324s ls-1314 [000] d..1. 28.635774: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635774: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635774: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635775: sys_exit_mprotect: 0x0 324s ls-1314 [000] ..... 28.635793: sys_enter: NR 10 (78efb36fa000, 1000, 1, 78efb36fad10, 0, 78efb3541b70) 324s ls-1314 [000] ..... 28.635794: sys_enter_mprotect: start: 0x78efb36fa000, len: 0x00001000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635794: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635794: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635795: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad64453cf18 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635795: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882f28 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635796: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976c00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635796: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543c80 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635798: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36fb000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad64453cf18 node=0xffff8ad64297610c 324s ls-1314 [000] ..... 28.635798: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb36fb000 last=0x78efb36fbfff piv=0x0 val=0xffff8ad64453cf18 node=0xffff8ad642976c0c 324s ls-1314 [000] d..1. 28.635799: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635799: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635800: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635800: sys_exit_mprotect: 0x0 324s ls-1314 [000] ..... 28.635836: sys_enter: NR 10 (78efb372b000, 1000, 1, 78efb372bac8, 0, 78efb3535b30) 324s ls-1314 [000] ..... 28.635836: sys_enter_mprotect: start: 0x78efb372b000, len: 0x00001000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635836: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635836: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635838: mm_page_alloc: page=0xffffffffa0907e7f pfn=0x109827 order=0 migratetype=0 gfp_flags=GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP 324s ls-1314 [000] ..... 28.635839: kmalloc: (alloc_slab_obj_exts+0x3d) call_site=alloc_slab_obj_exts+0x3d ptr=0xffff8ad642d65600 bytes_req=176 bytes_alloc=192 gfp_flags=GFP_KERNEL|__GFP_COMP|__GFP_ZERO|0x1000000 node=0 accounted=false 324s ls-1314 [000] ..... 28.635840: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6498275c0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635841: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882b68 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635841: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976e00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.635841: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=1 324s ls-1314 [000] ..... 28.635842: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543540 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635843: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb372c000 last=0x78efb372cfff piv=0x0 val=0xffff8ad6498275c0 node=0xffff8ad645074c0c 324s ls-1314 [000] ..... 28.635844: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb372c000 last=0x78efb372cfff piv=0x0 val=0xffff8ad6498275c0 node=0xffff8ad642976e0c 324s ls-1314 [000] d..1. 28.635845: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635845: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635845: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635846: sys_exit_mprotect: 0x0 324s ls-1314 [000] d.... 28.635847: page_fault_user: address=0x5fad3a9e2f10 ip=0x78efb374b5d4 error_code=0x7 324s ls-1314 [000] ..... 28.635848: mm_page_alloc: page=0xffffffffa091c390 pfn=0x11dd38 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP 324s ls-1314 [000] ...1. 28.635855: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=823296B 324s ls-1314 [000] ...1. 28.635856: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=110592B 324s ls-1314 [000] d..2. 28.635857: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.635857: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] ...1. 28.635857: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] d.... 28.635858: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635882: sys_enter: NR 10 (5fad3a9e2000, 2000, 1, 5fad3a9e3bf0, 0, 78efb3541b70) 324s ls-1314 [000] ..... 28.635882: sys_enter_mprotect: start: 0x5fad3a9e2000, len: 0x00002000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635882: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635883: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635884: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad649827b80 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635884: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad648882938 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635884: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad642976900 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635885: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543440 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635886: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x5fad3a9e4000 last=0x5fad3a9e4fff piv=0x0 val=0xffff8ad649827b80 node=0xffff8ad64297630c 324s ls-1314 [000] ..... 28.635886: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x5fad3a9e4000 last=0x5fad3a9e4fff piv=0x0 val=0xffff8ad649827b80 node=0xffff8ad64297690c 324s ls-1314 [000] d..1. 28.635887: tlb_flush: pages=2 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635888: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635888: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635888: sys_exit_mprotect: 0x0 324s ls-1314 [000] ..... 28.635892: sys_enter: NR 10 (78efb3776000, 2000, 1, 3de00ec7, 0, 0) 324s ls-1314 [000] ..... 28.635892: sys_enter_mprotect: start: 0x78efb3776000, len: 0x00002000, prot: 0x00000001 324s ls-1314 [000] ..... 28.635892: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635892: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635893: kmem_cache_alloc: (vm_area_dup+0x24) call_site=vm_area_dup+0x24 ptr=0xffff8ad6498277e8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635894: kmem_cache_alloc: (vm_area_dup+0x4f) call_site=vm_area_dup+0x4f ptr=0xffff8ad6488828c0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.635894: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.635895: kmem_cache_alloc: (anon_vma_clone+0x66) call_site=anon_vma_clone+0x66 ptr=0xffff8ad643543e40 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_NOWAIT node=-1 accounted=true 324s ls-1314 [000] ..... 28.635896: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb3778000 last=0x78efb3778fff piv=0x0 val=0xffff8ad6498277e8 node=0xffff8ad642976e0c 324s ls-1314 [000] ..... 28.635897: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb3778000 last=0x78efb3778fff piv=0x0 val=0xffff8ad6498277e8 node=0xffff8ad642976e0c 324s ls-1314 [000] ..... 28.635897: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x78efb372b000 max=0xffffffffffffffff index=0x78efb3778000 last=0x78efb3778fff node=0xffff8ad642976e0c 324s ls-1314 [000] ..... 28.635899: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad649446000 name=maple_node 324s ls-1314 [000] ..... 28.635900: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad649446100 name=maple_node 324s ls-1314 [000] d..1. 28.635901: tlb_flush: pages=2 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635901: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635901: sys_exit: NR 10 = 0 324s ls-1314 [000] ..... 28.635902: sys_exit_mprotect: 0x0 324s ls-1314 [000] d.... 28.635903: page_fault_user: address=0x78efb3591ab0 ip=0x78efb3591ab0 error_code=0x14 324s ls-1314 [000] ...1. 28.635905: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=888832B 324s ls-1314 [000] ..... 28.635906: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1638400-1703935 324s ls-1314 [000] d.... 28.635906: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635907: page_fault_user: address=0x78efb343c2b0 ip=0x78efb343c2b0 error_code=0x14 324s ls-1314 [000] ...1. 28.635909: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=954368B 324s ls-1314 [000] ..... 28.635910: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=196608-262143 324s ls-1314 [000] d.... 28.635910: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635911: page_fault_user: address=0x78efb3618100 ip=0x78efb3591ae1 error_code=0x6 324s ls-1314 [000] ..... 28.635912: mm_page_alloc: page=0xffffffffa091c374 pfn=0x11dd1c order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635913: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=114688B 324s ls-1314 [000] ...1. 28.635913: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635913: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635914: page_fault_user: address=0x78efb361ee70 ip=0x78efb3591ae3 error_code=0x6 324s ls-1314 [000] ..... 28.635916: mm_page_alloc: page=0xffffffffa091c38d pfn=0x11dd35 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635916: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=118784B 324s ls-1314 [000] ...1. 28.635917: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635917: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635918: page_fault_user: address=0x78efb3527700 ip=0x78efb3527700 error_code=0x14 324s ls-1314 [000] ...1. 28.635920: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1019904B 324s ls-1314 [000] ..... 28.635920: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1179648-1245183 324s ls-1314 [000] d.... 28.635921: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635921: sys_enter: NR 302 (0, 3, 0, 7ffe7efc3740, ffff, d) 324s ls-1314 [000] ..... 28.635922: sys_enter_prlimit64: pid: 0x00000000, resource: 0x00000003, new_rlim: 0x00000000, old_rlim: 0x7ffe7efc3740 324s ls-1314 [000] ..... 28.635923: sys_exit: NR 302 = 0 324s ls-1314 [000] ..... 28.635923: sys_exit_prlimit64: 0x0 324s ls-1314 [000] d.... 28.635924: page_fault_user: address=0x78efb3616890 ip=0x78efb3591b37 error_code=0x6 324s ls-1314 [000] ..... 28.635925: mm_page_alloc: page=0xffffffffa091c392 pfn=0x11dd3a order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635926: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=122880B 324s ls-1314 [000] ...1. 28.635926: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d..3. 28.635927: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635927: mm_lru_insertion: folio=0xffffcdc80440b240 pfn=0x1102c9 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635928: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635928: mm_lru_insertion: folio=0xffffcdc80440e8c0 pfn=0x1103a3 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635928: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635929: mm_lru_insertion: folio=0xffffcdc804777600 pfn=0x11ddd8 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635929: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635929: mm_lru_insertion: folio=0xffffcdc804776d80 pfn=0x11ddb6 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635929: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635930: mm_lru_insertion: folio=0xffffcdc80475fd80 pfn=0x11d7f6 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635930: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635930: mm_lru_insertion: folio=0xffffcdc8047775c0 pfn=0x11ddd7 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635931: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635931: mm_lru_insertion: folio=0xffffcdc804777680 pfn=0x11ddda lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635931: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635932: mm_lru_insertion: folio=0xffffcdc80440f480 pfn=0x1103d2 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635932: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635932: mm_lru_insertion: folio=0xffffcdc804776bc0 pfn=0x11ddaf lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635933: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635933: mm_lru_insertion: folio=0xffffcdc804776a40 pfn=0x11dda9 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635933: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635933: mm_lru_insertion: folio=0xffffcdc804776ac0 pfn=0x11ddab lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635934: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635934: mm_lru_insertion: folio=0xffffcdc804776480 pfn=0x11dd92 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635935: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635935: mm_lru_insertion: folio=0xffffcdc804777a40 pfn=0x11dde9 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635935: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635936: mm_lru_insertion: folio=0xffffcdc8047575c0 pfn=0x11d5d7 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635936: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635936: mm_lru_insertion: folio=0xffffcdc80475f440 pfn=0x11d7d1 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635937: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635937: mm_lru_insertion: folio=0xffffcdc8047766c0 pfn=0x11dd9b lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635937: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635937: mm_lru_insertion: folio=0xffffcdc80475d300 pfn=0x11d74c lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635938: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635938: mm_lru_insertion: folio=0xffffcdc80475e900 pfn=0x11d7a4 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635938: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635939: mm_lru_insertion: folio=0xffffcdc80483fe00 pfn=0x120ff8 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635939: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635939: mm_lru_insertion: folio=0xffffcdc804776540 pfn=0x11dd95 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635940: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635940: mm_lru_insertion: folio=0xffffcdc8043bd4c0 pfn=0x10ef53 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635940: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635941: mm_lru_insertion: folio=0xffffcdc804776680 pfn=0x11dd9a lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635941: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635941: mm_lru_insertion: folio=0xffffcdc804776580 pfn=0x11dd96 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635942: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635942: mm_lru_insertion: folio=0xffffcdc804776600 pfn=0x11dd98 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635942: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635943: mm_lru_insertion: folio=0xffffcdc804774d80 pfn=0x11dd36 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635943: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635943: mm_lru_insertion: folio=0xffffcdc804774b40 pfn=0x11dd2d lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635944: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635944: mm_lru_insertion: folio=0xffffcdc804774cc0 pfn=0x11dd33 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635944: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635945: mm_lru_insertion: folio=0xffffcdc804774e00 pfn=0x11dd38 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635945: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635945: mm_lru_insertion: folio=0xffffcdc804774700 pfn=0x11dd1c lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635945: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635946: mm_lru_insertion: folio=0xffffcdc804774d40 pfn=0x11dd35 lru=0 flags=Ma bd 324s ls-1314 [000] d..3. 28.635946: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=1 324s ls-1314 [000] d..3. 28.635946: mm_lru_insertion: folio=0xffffcdc804774e80 pfn=0x11dd3a lru=0 flags=Ma bd 324s ls-1314 [000] d.... 28.635947: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635948: page_fault_user: address=0x78efb34a5520 ip=0x78efb34a5520 error_code=0x14 324s ls-1314 [000] ...1. 28.635950: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1085440B 324s ls-1314 [000] ..... 28.635950: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=655360-720895 324s ls-1314 [000] d.... 28.635951: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635952: page_fault_user: address=0x78efb3428730 ip=0x78efb3428730 error_code=0x14 324s ls-1314 [000] ...1. 28.635953: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1118208B 324s ls-1314 [000] ..... 28.635954: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=163840-229375 324s ls-1314 [000] d.... 28.635954: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635955: page_fault_user: address=0x78efb34497d0 ip=0x78efb34497d0 error_code=0x14 324s ls-1314 [000] ...1. 28.635957: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1183744B 324s ls-1314 [000] ..... 28.635958: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=262144-327679 324s ls-1314 [000] d.... 28.635958: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635959: page_fault_user: address=0x78efb373b140 ip=0x78efb373b140 error_code=0x14 324s ls-1314 [000] ..... 28.635960: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635960: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635960: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb373b140 last=0x78efb373b140 node=0x0 324s ls-1314 [000] ...1. 28.635961: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1187840B 324s ls-1314 [000] d.... 28.635962: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635962: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] d.... 28.635963: page_fault_user: address=0x78efb3736004 ip=0x78efb373b165 error_code=0x4 324s ls-1314 [000] ..... 28.635964: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635964: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.635964: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb3736004 last=0x78efb3736004 node=0x0 324s ls-1314 [000] d.... 28.635968: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635968: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] d.... 28.635969: page_fault_user: address=0x78efb3612494 ip=0x78efb3449840 error_code=0x6 324s ls-1314 [000] ..... 28.635970: mm_page_alloc: page=0xffffffffa091beb1 pfn=0x11d859 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.635971: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=126976B 324s ls-1314 [000] ...1. 28.635971: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.635972: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635973: page_fault_user: address=0x78efb351a8e0 ip=0x78efb351a8e0 error_code=0x14 324s ls-1314 [000] ...1. 28.635975: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1253376B 324s ls-1314 [000] ..... 28.635975: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1114112-1179647 324s ls-1314 [000] d.... 28.635976: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635976: page_fault_user: address=0x78efb35d38f4 ip=0x78efb34cf55a error_code=0x4 324s ls-1314 [000] ...1. 28.635979: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1318912B 324s ls-1314 [000] ..... 28.635979: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1900544-1966079 324s ls-1314 [000] d.... 28.635979: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.635980: page_fault_user: address=0x78efb349ee60 ip=0x78efb349ee60 error_code=0x14 324s ls-1314 [000] ...1. 28.635982: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1384448B 324s ls-1314 [000] ..... 28.635983: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=589824-655359 324s ls-1314 [000] d.... 28.635983: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.635984: sys_enter: NR 11 (78efb372f000, 4c39, 0, 0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.635984: sys_enter_munmap: addr: 0x78efb372f000, len: 0x00004c39 324s ls-1314 [000] ..... 28.635985: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.635985: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.635986: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ...1. 28.635987: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=-1 324s ls-1314 [000] ...1. 28.635988: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=-1 324s ls-1314 [000] ...1. 28.635988: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=-1 324s ls-1314 [000] ...1. 28.635989: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=-1 324s ls-1314 [000] ...1. 28.635989: mod_memcg_lruvec_state: memcg_id=4294 item=18 val=-1 324s ls-1314 [000] ...1. 28.635989: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1363968B 324s ls-1314 [000] d..1. 28.635991: tlb_flush: pages=5 reason=local mm shootdown (3) 324s ls-1314 [000] ..... 28.635992: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.635992: sys_exit: NR 11 = 0 324s ls-1314 [000] ..... 28.635992: sys_exit_munmap: 0x0 324s ls-1314 [000] ..... 28.635994: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a258 name=lsm_file_cache 324s ls-1314 [000] ..... 28.635995: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649831240 name=filp 324s ls-1314 [000] ..... 28.635996: rseq_update: cpu_id=0 node_id=0 mm_cid=0 324s ls-1314 [000] d.... 28.635997: page_fault_user: address=0x78efb35339c0 ip=0x78efb35339c0 error_code=0x14 324s ls-1314 [000] ...1. 28.635999: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1429504B 324s ls-1314 [000] ..... 28.636000: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1245184-1310719 324s ls-1314 [000] d.... 28.636000: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636001: page_fault_user: address=0x78efb3633000 ip=0x78efb3633000 error_code=0x14 324s ls-1314 [000] ...1. 28.636004: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1495040B 324s ls-1314 [000] ..... 28.636004: mm_filemap_map_pages: dev=253:1 ino=15ad ofs=12288-77823 324s ls-1314 [000] d.... 28.636005: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636006: page_fault_user: address=0x78efb36f2000 ip=0x78efb36f2000 error_code=0x14 324s ls-1314 [000] ...1. 28.636007: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1519616B 324s ls-1314 [000] ..... 28.636008: mm_filemap_map_pages: dev=253:1 ino=1276 ofs=12288-36863 324s ls-1314 [000] d.... 28.636008: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636010: sys_enter: NR 157 (17, 20, 0, 78efb36fabd0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636010: sys_enter_prctl: option: 0x00000017, arg2: 0x00000020, arg3: 0x00000000, arg4: 0x78efb36fabd0, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636012: sys_exit: NR 157 = 1 324s ls-1314 [000] ..... 28.636012: sys_exit_prctl: 0x1 324s ls-1314 [000] ..... 28.636013: sys_enter: NR 157 (17, 30, 0, 78efb353447e, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636013: sys_enter_prctl: option: 0x00000017, arg2: 0x00000030, arg3: 0x00000000, arg4: 0x78efb353447e, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636013: sys_exit: NR 157 = -22 324s ls-1314 [000] ..... 28.636014: sys_exit_prctl: 0xffffffffffffffea 324s ls-1314 [000] ..... 28.636014: sys_enter: NR 157 (17, 28, 0, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636014: sys_enter_prctl: option: 0x00000017, arg2: 0x00000028, arg3: 0x00000000, arg4: 0xfffffffffffffea0, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636015: sys_exit: NR 157 = 1 324s ls-1314 [000] ..... 28.636015: sys_exit_prctl: 0x1 324s ls-1314 [000] ..... 28.636015: sys_enter: NR 157 (17, 2c, 0, 78efb353447e, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636015: sys_enter_prctl: option: 0x00000017, arg2: 0x0000002c, arg3: 0x00000000, arg4: 0x78efb353447e, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636016: sys_exit: NR 157 = -22 324s ls-1314 [000] ..... 28.636016: sys_exit_prctl: 0xffffffffffffffea 324s ls-1314 [000] ..... 28.636017: sys_enter: NR 157 (17, 2a, 0, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636017: sys_enter_prctl: option: 0x00000017, arg2: 0x0000002a, arg3: 0x00000000, arg4: 0xfffffffffffffea0, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636017: sys_exit: NR 157 = -22 324s ls-1314 [000] ..... 28.636017: sys_exit_prctl: 0xffffffffffffffea 324s ls-1314 [000] ..... 28.636018: sys_enter: NR 157 (17, 29, 0, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636018: sys_enter_prctl: option: 0x00000017, arg2: 0x00000029, arg3: 0x00000000, arg4: 0xfffffffffffffea0, arg5: 0x00000000 324s ls-1314 [000] ..... 28.636018: sys_exit: NR 157 = -22 324s ls-1314 [000] ..... 28.636019: sys_exit_prctl: 0xffffffffffffffea 324s ls-1314 [000] d.... 28.636019: page_fault_user: address=0x78efb3703000 ip=0x78efb3703000 error_code=0x14 324s ls-1314 [000] ...1. 28.636022: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1585152B 324s ls-1314 [000] ..... 28.636023: mm_filemap_map_pages: dev=253:1 ino=12aa ofs=28672-94207 324s ls-1314 [000] d.... 28.636023: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636025: sys_enter: NR 137 (78efb372420c, 7ffe7efc39a0, 0, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636025: sys_enter_statfs: pathname: 0x78efb372420c, buf: 0x7ffe7efc39a0 324s ls-1314 [000] ..... 28.636026: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.636027: page_fault_kernel: address=0x78efb372420c ip=strncpy_from_user error_code=0x0 324s ls-1314 [000] ..... 28.636027: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636028: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636028: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb372420c last=0x78efb372420c node=0x0 324s ls-1314 [000] ...1. 28.636030: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1613824B 324s ls-1314 [000] ..... 28.636030: mm_filemap_map_pages: dev=253:1 ino=12aa ofs=163840-192511 324s ls-1314 [000] d.... 28.636031: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636031: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636035: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636036: sys_exit: NR 137 = -2 324s ls-1314 [000] ..... 28.636036: sys_exit_statfs: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636037: sys_enter: NR 137 (78efb3724213, 7ffe7efc39a0, fffffffffffffea0, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636037: sys_enter_statfs: pathname: 0x78efb3724213, buf: 0x7ffe7efc39a0 324s ls-1314 [000] ..... 28.636037: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636038: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636039: sys_exit: NR 137 = -2 324s ls-1314 [000] ..... 28.636039: sys_exit_statfs: 0xfffffffffffffffe 324s ls-1314 [000] d.... 28.636040: page_fault_user: address=0x78efb348bc50 ip=0x78efb348bc50 error_code=0x14 324s ls-1314 [000] ...1. 28.636042: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1679360B 324s ls-1314 [000] ..... 28.636042: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=524288-589823 324s ls-1314 [000] d.... 28.636043: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636044: sys_enter: NR 318 (78efb3617218, 8, 1, fffffffffffffea0, 0, 78efb3776300) 324s ls-1314 [000] ..... 28.636044: sys_enter_getrandom: ubuf: 0x78efb3617218, len: 0x00000008, flags: 0x00000001 324s ls-1314 [000] ..... 28.636045: sys_exit: NR 318 = 8 324s ls-1314 [000] ..... 28.636046: sys_exit_getrandom: 0x8 324s ls-1314 [000] ..... 28.636047: sys_enter: NR 12 (0, 21000, 0, 78efb3610b20, 78efb3610b20, 0) 324s ls-1314 [000] ..... 28.636047: sys_enter_brk: brk: 0x00000000 324s ls-1314 [000] ..... 28.636047: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636048: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636048: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636048: sys_exit: NR 12 = 105198612529152 324s ls-1314 [000] ..... 28.636049: sys_exit_brk: 0x5fad75ee4000 324s ls-1314 [000] ..... 28.636049: sys_enter: NR 12 (5fad75f05000, 21000, 78efb3617e40, 78efb3610b20, 78efb3610b20, 0) 324s ls-1314 [000] ..... 28.636049: sys_enter_brk: brk: 0x5fad75f05000 324s ls-1314 [000] ..... 28.636050: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636050: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636051: cap_capable: cred 0xffff8ad643768f00, target_ns 0xffffffffa1082640, capable_ns 0xffffffffa1082640, cap 21, ret 0 324s ls-1314 [000] ..... 28.636051: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827228 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636052: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882bb8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636052: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446100 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_NOWAIT node=-1 accounted=false 324s ls-1314 [000] ..... 28.636053: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb361efff index=0x5fad75ee4000 last=0x5fad75f04fff piv=0x0 val=0xffff8ad649827228 node=0xffff8ad64944610c 324s ls-1314 [000] ..... 28.636053: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636054: sys_exit: NR 12 = 105198612664320 324s ls-1314 [000] ..... 28.636054: sys_exit_brk: 0x5fad75f05000 324s ls-1314 [000] d.... 28.636055: page_fault_user: address=0x5fad75ee4008 ip=0x78efb34b2b18 error_code=0x6 324s ls-1314 [000] d.... 28.636056: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636057: mm_page_alloc: page=0xffffffffa0900969 pfn=0x102311 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.636057: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] d.... 28.636058: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636059: mm_page_alloc: page=0xffffffffa0900968 pfn=0x102310 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.636059: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ..... 28.636059: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636060: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636060: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543900 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636061: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14208 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636061: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636062: mm_page_alloc: page=0xffffffffa091bc31 pfn=0x11d5d9 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636063: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=131072B 324s ls-1314 [000] ...1. 28.636063: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636064: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636065: sys_enter: NR 257 (ffffffffffffff9c, 78efb37241f0, 80000, 0, 0, 0) 324s ls-1314 [000] ..... 28.636065: sys_enter_openat: dfd: 0xffffffffffffff9c, filename: 0x78efb37241f0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636066: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636067: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9f00 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636068: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a258 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636071: kmem_cache_alloc: (proc_reg_open+0x9a) call_site=proc_reg_open+0x9a ptr=0xffff8ad648882d98 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636072: kmalloc: (single_open+0x2f) call_site=single_open+0x2f ptr=0xffff8ad640ea8da0 bytes_req=32 bytes_alloc=32 gfp_flags=GFP_KERNEL_ACCOUNT node=-1 accounted=true 324s ls-1314 [000] d.... 28.636072: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636073: kmem_cache_alloc: (seq_open+0x2c) call_site=seq_open+0x2c ptr=0xffff8ad6489a69d8 bytes_req=120 bytes_alloc=120 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=true 324s ls-1314 [000] ..... 28.636074: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636074: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636075: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636076: sys_enter: NR 5 (3, 7ffe7efc3840, 78efb360ee80, 5fad75ee4470, 78efb3610b20, 80) 324s ls-1314 [000] ..... 28.636076: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3840 324s ls-1314 [000] ..... 28.636078: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636078: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636079: sys_enter: NR 0 (3, 5fad75ee4500, 400, 0, 0, 0) 324s ls-1314 [000] ..... 28.636079: sys_enter_read: fd: 0x00000003, buf: 0x5fad75ee4500, count: 0x00000400 324s ls-1314 [000] d.... 28.636080: mod_memcg_state: memcg_id=4294 item=52 val=2 324s ls-1314 [000] d.... 28.636081: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=1 324s ls-1314 [000] ..... 28.636081: kmalloc: (__kvmalloc_node_noprof+0x5f) call_site=__kvmalloc_node_noprof+0x5f ptr=0xffff8ad6437d5000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL_ACCOUNT node=-1 accounted=true 324s ls-1314 [000] ..... 28.636093: sys_exit: NR 0 = 387 324s ls-1314 [000] ..... 28.636094: sys_exit_read: 0x183 324s ls-1314 [000] ..... 28.636096: sys_enter: NR 0 (3, 5fad75ee4500, 400, 0, 0, 0) 324s ls-1314 [000] ..... 28.636097: sys_enter_read: fd: 0x00000003, buf: 0x5fad75ee4500, count: 0x00000400 324s ls-1314 [000] ..... 28.636097: sys_exit: NR 0 = 0 324s ls-1314 [000] ..... 28.636098: sys_exit_read: 0x0 324s ls-1314 [000] ..... 28.636098: sys_enter: NR 3 (3, 0, 78efb360ee80, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636099: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636100: kfree: (kvfree+0x31) call_site=kvfree+0x31 ptr=0xffff8ad6437d5000 324s ls-1314 [000] d.... 28.636100: mod_memcg_state: memcg_id=4294 item=52 val=-2 324s ls-1314 [000] ..... 28.636101: kmem_cache_free: (single_release+0x2b) call_site=single_release+0x2b ptr=0xffff8ad6489a69d8 name=seq_file 324s ls-1314 [000] d.... 28.636101: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] d.... 28.636102: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.636102: kfree: (single_release+0x33) call_site=single_release+0x33 ptr=0xffff8ad640ea8da0 324s ls-1314 [000] ..... 28.636102: kmem_cache_free: (close_pdeo+0x10c) call_site=close_pdeo+0x10c ptr=0xffff8ad648882d98 name=vma_lock 324s ls-1314 [000] ..... 28.636103: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a258 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636104: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9f00 name=filp 324s ls-1314 [000] ..... 28.636104: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636104: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.636105: sys_enter: NR 21 (78efb3724234, 0, 5fad75ee4, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636105: sys_enter_access: filename: 0x78efb3724234, mode: 0x00000000 324s ls-1314 [000] ..... 28.636106: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636107: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636108: sys_exit: NR 21 = -2 324s ls-1314 [000] ..... 28.636108: sys_exit_access: 0xfffffffffffffffe 324s ls-1314 [000] d.... 28.636109: page_fault_user: address=0x5fad3a9c6da0 ip=0x5fad3a9c6da0 error_code=0x14 324s ls-1314 [000] ...1. 28.636110: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636111: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636111: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636112: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636112: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636113: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636113: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636114: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636114: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636115: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636115: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636116: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636116: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636117: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636117: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636118: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636118: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1744896B 324s ls-1314 [000] ..... 28.636118: mm_filemap_map_pages: dev=253:1 ino=37ce ofs=16384-81919 324s ls-1314 [000] d.... 28.636119: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636121: page_fault_user: address=0x5fad3a9dc095 ip=0x78efb35976ab error_code=0x4 324s ls-1314 [000] ...1. 28.636122: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636123: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636123: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636124: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636124: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636124: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636125: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636125: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636126: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1777664B 324s ls-1314 [000] ..... 28.636126: mm_filemap_map_pages: dev=253:1 ino=37ce ofs=106496-139263 324s ls-1314 [000] d.... 28.636127: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636128: page_fault_user: address=0x78efb35bdb2c ip=0x78efb3437a03 error_code=0x4 324s ls-1314 [000] ...1. 28.636130: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1843200B 324s ls-1314 [000] ..... 28.636131: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1822720-1888255 324s ls-1314 [000] d.... 28.636131: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636133: sys_enter: NR 257 (ffffff9c, 78efb35e1a30, 80000, 0, 78efb3610ac0, 7ffe7efc35af) 324s ls-1314 [000] ..... 28.636133: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb35e1a30, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636134: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.636135: page_fault_kernel: address=0x78efb35e1a30 ip=strncpy_from_user error_code=0x0 324s ls-1314 [000] ..... 28.636135: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636135: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636135: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x78efb35e1a30 last=0x78efb35e1a30 node=0x0 324s ls-1314 [000] ...1. 28.636138: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1908736B 324s ls-1314 [000] ..... 28.636138: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=1966080-2031615 324s ls-1314 [000] d.... 28.636139: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636139: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636140: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9f00 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636140: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad642b7a258 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636143: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636143: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636143: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636144: sys_enter: NR 5 (3, 78efb3611800, 0, 0, 78efb3610ac0, 7ffe7efc35af) 324s ls-1314 [000] ..... 28.636144: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x78efb3611800 324s ls-1314 [000] ..... 28.636145: fill_mg_cmtime: ino=253:1:4227:52339295 ctime=1748362031.318446051 mtime=1748362031.318446051 324s ls-1314 [000] ..... 28.636145: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636146: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636146: sys_enter: NR 9 (0, 2ebcf0, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636147: sys_enter_mmap: addr: 0x00000000, len: 0x002ebcf0, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636147: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636148: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636149: vm_unmapped_area: addr=0x78efb2f14000 err=0 total_vm=0x3ce flags=0x1 len=0x4ec000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] d.... 28.636150: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636150: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6498270b8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636151: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882d98 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636151: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636152: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb361efff index=0x78efb3000000 last=0x78efb32ebfff piv=0x0 val=0xffff8ad6498270b8 node=0xffff8ad64944610c 324s ls-1314 [000] ..... 28.636153: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x0 max=0x78efb361efff index=0x78efb3000000 last=0x78efb32ebfff piv=0x0 val=0xffff8ad6498270b8 node=0xffff8ad64944610c 324s ls-1314 [000] ..... 28.636153: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x0 max=0x78efb361efff index=0x78efb3000000 last=0x78efb32ebfff node=0xffff8ad64944610c 324s ls-1314 [000] ..... 28.636155: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad649446000 name=maple_node 324s ls-1314 [000] ..... 28.636155: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad649446f00 name=maple_node 324s ls-1314 [000] ..... 28.636157: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636157: sys_exit: NR 9 = 132970895638528 324s ls-1314 [000] ..... 28.636158: sys_exit_mmap: 0x78efb3000000 324s ls-1314 [000] d.... 28.636158: page_fault_user: address=0x78efb3000010 ip=0x78efb34389d9 error_code=0x4 324s ls-1314 [000] d.... 28.636160: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636160: mm_page_alloc: page=0xffffffffa0903f7d pfn=0x105925 order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.636160: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ...1. 28.636164: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1974272B 324s ls-1314 [000] ..... 28.636164: mm_filemap_map_pages: dev=253:1 ino=1083 ofs=0-65535 324s ls-1314 [000] d.... 28.636164: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636165: sys_enter: NR 3 (3, 2ebcf0, 2ac7, 2, 3, 0) 324s ls-1314 [000] ..... 28.636165: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636166: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636166: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.636168: sys_enter: NR 257 (ffffff9c, 7ffe7efc3450, 80000, 0, 8, 1) 324s ls-1314 [000] ..... 28.636168: sys_enter_openat: dfd: 0xffffff9c, filename: 0x7ffe7efc3450, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636169: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636169: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9cc0 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636170: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad640e667d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636174: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636174: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636174: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636175: sys_enter: NR 5 (3, 7ffe7efc3260, 78efb360ee80, 0, 1, 0) 324s ls-1314 [000] ..... 28.636176: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3260 324s ls-1314 [000] ..... 28.636176: fill_mg_cmtime: ino=253:1:1035:3707993752 ctime=1744712957.683000863 mtime=1742295840.0 324s ls-1314 [000] ..... 28.636177: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636177: sys_exit_newfstat: 0x0 324s ls-1314 [000] d.... 28.636178: page_fault_user: address=0x5fad75ee5938 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636179: mm_page_alloc: page=0xffffffffa091bdec pfn=0x11d794 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636180: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=135168B 324s ls-1314 [000] ...1. 28.636180: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636181: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636181: sys_enter: NR 0 (3, 5fad75ee4930, 1000, 5fad75ee4920, 78efb3610b20, 0) 324s ls-1314 [000] ..... 28.636182: sys_enter_read: fd: 0x00000003, buf: 0x5fad75ee4930, count: 0x00001000 324s ls-1314 [000] ..... 28.636183: mm_filemap_get_pages: dev=253:1 ino=40b ofs=0-4095 324s ls-1314 [000] ..... 28.636184: sys_exit: NR 0 = 2996 324s ls-1314 [000] ..... 28.636184: sys_exit_read: 0xbb4 324s ls-1314 [000] d.... 28.636191: page_fault_user: address=0x5fad75ee6798 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636192: mm_page_alloc: page=0xffffffffa091bde2 pfn=0x11d78a order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636192: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=139264B 324s ls-1314 [000] ...1. 28.636193: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636193: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636194: sys_enter: NR 0 (3, 5fad75ee4930, 1000, 800, 1, 0) 324s ls-1314 [000] ..... 28.636195: sys_enter_read: fd: 0x00000003, buf: 0x5fad75ee4930, count: 0x00001000 324s ls-1314 [000] ..... 28.636195: sys_exit: NR 0 = 0 324s ls-1314 [000] ..... 28.636196: sys_exit_read: 0x0 324s ls-1314 [000] ..... 28.636196: sys_enter: NR 3 (3, 5fad75ee4930, 78efb360ee80, 800, 1, 0) 324s ls-1314 [000] ..... 28.636197: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636198: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad640e667d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636198: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9cc0 name=filp 324s ls-1314 [000] ..... 28.636198: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636199: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.636205: sys_enter: NR 257 (ffffff9c, 5fad75ee49e0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636205: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee49e0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636206: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636206: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9cc0 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636207: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad640e667d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636208: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad640e667d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636208: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649fa9cc0 name=filp 324s ls-1314 [000] ..... 28.636209: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636209: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636209: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636210: sys_enter: NR 257 (ffffff9c, 5fad75ee4ae0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636210: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee4ae0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636211: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636211: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9cc0 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636211: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad640e667d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636214: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636214: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636214: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636215: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636215: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636216: fill_mg_cmtime: ino=253:1:4159:4038832846 ctime=1748362028.548363097 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636216: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636216: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636217: sys_enter: NR 9 (0, 102, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636217: sys_enter_mmap: addr: 0x00000000, len: 0x00000102, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636218: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636218: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636219: vm_unmapped_area: addr=0x78efb3733000 err=0 total_vm=0x6ba flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636220: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827398 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636221: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882910 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636221: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446f00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636222: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3733000 last=0x78efb3733fff piv=0x0 val=0xffff8ad649827398 node=0xffff8ad64944650c 324s ls-1314 [000] ..... 28.636222: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3733000 last=0x78efb3733fff piv=0x0 val=0xffff8ad649827398 node=0xffff8ad649446f0c 324s ls-1314 [000] ..... 28.636223: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636224: sys_exit: NR 9 = 132970903187456 324s ls-1314 [000] ..... 28.636224: sys_exit_mmap: 0x78efb3733000 324s ls-1314 [000] ..... 28.636225: sys_enter: NR 3 (3, 102, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636225: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636225: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636226: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636226: page_fault_user: address=0x78efb3733000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636227: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=1978368B 324s ls-1314 [000] ..... 28.636228: mm_filemap_map_pages: dev=253:1 ino=103f ofs=0-4095 324s ls-1314 [000] d.... 28.636228: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636231: sys_enter: NR 257 (ffffff9c, 78efb35dd168, 80000, 0, 7ffe7efc36d0, 78efb35bf8c0) 324s ls-1314 [000] ..... 28.636231: sys_enter_openat: dfd: 0xffffff9c, filename: 0x78efb35dd168, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636232: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636232: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa99c0 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636233: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144bb8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636236: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636236: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636236: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636237: sys_enter: NR 5 (3, 7ffe7efc3410, 0, 0, 7ffe7efc36d0, 78efb35bf8c0) 324s ls-1314 [000] ..... 28.636237: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3410 324s ls-1314 [000] ..... 28.636238: fill_mg_cmtime: ino=253:1:4076:446271198 ctime=1748362028.321883192 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636238: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636239: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636239: sys_enter: NR 9 (0, 6994, 1, 1, 3, 0) 324s ls-1314 [000] ..... 28.636239: sys_enter_mmap: addr: 0x00000000, len: 0x00006994, prot: 0x00000001, flags: 0x00000001, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636240: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636240: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636241: vm_unmapped_area: addr=0x78efb3627000 err=0 total_vm=0x6bb flags=0x1 len=0x7000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636242: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827170 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636243: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882690 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636243: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636243: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3627000 last=0x78efb362dfff piv=0x0 val=0xffff8ad649827170 node=0xffff8ad642976c0c 324s ls-1314 [000] ..... 28.636244: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3627000 last=0x78efb362dfff piv=0x0 val=0xffff8ad649827170 node=0xffff8ad64944600c 324s ls-1314 [000] ..... 28.636245: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636245: sys_exit: NR 9 = 132970902089728 324s ls-1314 [000] ..... 28.636246: sys_exit_mmap: 0x78efb3627000 324s ls-1314 [000] ..... 28.636246: sys_enter: NR 3 (3, 6994, 1, 1, 3, 0) 324s ls-1314 [000] ..... 28.636246: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636247: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636247: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636248: page_fault_user: address=0x78efb3627000 ip=0x78efb343678a error_code=0x4 324s ls-1314 [000] ...1. 28.636250: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2007040B 324s ls-1314 [000] ..... 28.636250: mm_filemap_map_pages: dev=253:1 ino=fec ofs=0-28671 324s ls-1314 [000] d.... 28.636250: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636251: sys_enter: NR 202 (78efb361172c, 81, 7fffffff, 0, 3, 0) 324s ls-1314 [000] ..... 28.636252: sys_enter_futex: op=FUTEX_WAKE|FUTEX_PRIVATE_FLAG uaddr=0x78efb361172c val=2147483647 324s ls-1314 [000] ..... 28.636253: sys_exit: NR 202 = 0 324s ls-1314 [000] ..... 28.636253: sys_exit_futex: 0x0 324s ls-1314 [000] ..... 28.636257: sys_enter: NR 257 (ffffff9c, 5fad75ee4b70, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636257: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee4b70, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636257: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636258: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9b40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636258: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6411444d8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636260: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6411444d8 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636260: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649fa9b40 name=filp 324s ls-1314 [000] ..... 28.636260: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636261: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636261: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636261: sys_enter: NR 257 (ffffff9c, 5fad75ee4e10, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636262: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee4e10, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636262: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636263: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9b40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636263: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6411444d8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636265: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636266: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636266: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636266: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636267: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636267: fill_mg_cmtime: ino=253:1:4160:2093635668 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636268: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636268: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636268: sys_enter: NR 9 (0, 17, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636269: sys_enter_mmap: addr: 0x00000000, len: 0x00000017, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636269: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636270: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636270: vm_unmapped_area: addr=0x78efb3732000 err=0 total_vm=0x6c2 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636271: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827678 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636272: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882988 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636272: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649446300 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636273: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3732000 last=0x78efb3732fff piv=0x0 val=0xffff8ad649827678 node=0xffff8ad649446f0c 324s ls-1314 [000] ..... 28.636273: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3732000 last=0x78efb3732fff piv=0x0 val=0xffff8ad649827678 node=0xffff8ad64944630c 324s ls-1314 [000] ..... 28.636274: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636275: sys_exit: NR 9 = 132970903183360 324s ls-1314 [000] ..... 28.636275: sys_exit_mmap: 0x78efb3732000 324s ls-1314 [000] ..... 28.636275: sys_enter: NR 3 (3, 17, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636276: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636276: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636276: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636277: page_fault_user: address=0x78efb3732000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636278: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2011136B 324s ls-1314 [000] ..... 28.636278: mm_filemap_map_pages: dev=253:1 ino=1040 ofs=0-4095 324s ls-1314 [000] d.... 28.636279: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636281: sys_enter: NR 257 (ffffff9c, 5fad75ee4e90, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636281: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee4e90, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636282: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636283: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636283: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144460 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636284: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144460 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636284: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649fa9240 name=filp 324s ls-1314 [000] ..... 28.636285: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636285: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636285: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636286: sys_enter: NR 257 (ffffff9c, 5fad75ee50c0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636286: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee50c0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636286: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636287: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636287: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144460 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636289: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636290: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636290: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636291: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636291: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636291: fill_mg_cmtime: ino=253:1:4167:2118028474 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636292: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636292: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636293: sys_enter: NR 9 (0, 2f, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636293: sys_enter_mmap: addr: 0x00000000, len: 0x0000002f, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636293: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636294: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636294: vm_unmapped_area: addr=0x78efb3731000 err=0 total_vm=0x6c3 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636295: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827508 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636296: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882550 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636296: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5300 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636297: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3731000 last=0x78efb3731fff piv=0x0 val=0xffff8ad649827508 node=0xffff8ad64944630c 324s ls-1314 [000] ..... 28.636297: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3731000 last=0x78efb3731fff piv=0x0 val=0xffff8ad649827508 node=0xffff8ad648ba530c 324s ls-1314 [000] ..... 28.636298: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636299: sys_exit: NR 9 = 132970903179264 324s ls-1314 [000] ..... 28.636299: sys_exit_mmap: 0x78efb3731000 324s ls-1314 [000] ..... 28.636300: sys_enter: NR 3 (3, 2f, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636300: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636300: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636300: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636301: page_fault_user: address=0x78efb3731000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636302: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2015232B 324s ls-1314 [000] ..... 28.636303: mm_filemap_map_pages: dev=253:1 ino=1047 ofs=0-4095 324s ls-1314 [000] d.... 28.636303: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636305: sys_enter: NR 257 (ffffff9c, 5fad75ee5290, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636305: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee5290, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636306: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636307: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9e40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636307: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144c58 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636308: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144c58 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636308: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649fa9e40 name=filp 324s ls-1314 [000] ..... 28.636309: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636309: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636309: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636310: sys_enter: NR 257 (ffffff9c, 5fad75ee5380, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636310: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee5380, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636310: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636311: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9e40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636311: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144c58 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636313: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636314: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636314: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636315: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636315: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636315: fill_mg_cmtime: ino=253:1:4125:802057978 ctime=1748362028.548363097 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636316: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636316: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636317: sys_enter: NR 9 (0, 7f, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636317: sys_enter_mmap: addr: 0x00000000, len: 0x0000007f, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636318: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636318: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636319: vm_unmapped_area: addr=0x78efb3730000 err=0 total_vm=0x6c4 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636319: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827a10 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636320: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882640 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636320: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5c00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636321: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3730000 last=0x78efb3730fff piv=0x0 val=0xffff8ad649827a10 node=0xffff8ad648ba530c 324s ls-1314 [000] ..... 28.636321: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb3730000 last=0x78efb3730fff piv=0x0 val=0xffff8ad649827a10 node=0xffff8ad648ba5c0c 324s ls-1314 [000] ..... 28.636322: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636323: sys_exit: NR 9 = 132970903175168 324s ls-1314 [000] ..... 28.636323: sys_exit_mmap: 0x78efb3730000 324s ls-1314 [000] ..... 28.636323: sys_enter: NR 3 (3, 7f, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636324: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636324: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636324: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636325: page_fault_user: address=0x78efb3730000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636326: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2019328B 324s ls-1314 [000] ..... 28.636326: mm_filemap_map_pages: dev=253:1 ino=101d ofs=0-4095 324s ls-1314 [000] d.... 28.636327: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636329: sys_enter: NR 257 (ffffff9c, 5fad75ee5590, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636329: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee5590, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636330: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636330: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9780 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636331: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144a28 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636332: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144a28 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636332: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649fa9780 name=filp 324s ls-1314 [000] ..... 28.636333: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636333: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636333: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636334: sys_enter: NR 257 (ffffff9c, 5fad75ee5680, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636334: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee5680, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636334: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636335: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649fa9780 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636335: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144a28 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636337: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636338: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636338: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636338: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636339: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636339: fill_mg_cmtime: ino=253:1:4163:2525848269 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636340: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636340: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636340: sys_enter: NR 9 (0, 3e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636341: sys_enter_mmap: addr: 0x00000000, len: 0x0000003e, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636341: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636342: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636342: vm_unmapped_area: addr=0x78efb372f000 err=0 total_vm=0x6c5 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636343: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827450 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636343: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882cf8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636344: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb372b000 max=0x78efb373cfff index=0x78efb372f000 last=0x78efb372ffff piv=0x0 val=0xffff8ad649827450 node=0xffff8ad648ba5c0c 324s ls-1314 [000] ..... 28.636345: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636346: sys_exit: NR 9 = 132970903171072 324s ls-1314 [000] ..... 28.636346: sys_exit_mmap: 0x78efb372f000 324s ls-1314 [000] ..... 28.636346: sys_enter: NR 3 (3, 3e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636347: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636347: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636347: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636348: page_fault_user: address=0x78efb372f000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636349: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2023424B 324s ls-1314 [000] ..... 28.636349: mm_filemap_map_pages: dev=253:1 ino=1043 ofs=0-4095 324s ls-1314 [000] d.... 28.636350: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636352: sys_enter: NR 257 (ffffff9c, 5fad75ee57e0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636352: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee57e0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636353: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636353: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649831240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636354: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144be0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636355: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144be0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636355: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad649831240 name=filp 324s ls-1314 [000] ..... 28.636356: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636356: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636356: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636357: sys_enter: NR 257 (ffffff9c, 5fad75ee58d0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636357: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee58d0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636357: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636358: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad649831240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636358: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad641144be0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636360: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636360: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636361: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636361: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636361: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636362: fill_mg_cmtime: ino=253:1:4166:2261895620 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636363: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636363: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636364: sys_enter: NR 9 (0, 22, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636364: sys_enter_mmap: addr: 0x00000000, len: 0x00000022, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636364: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636365: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636366: vm_unmapped_area: addr=0x78efb3626000 err=0 total_vm=0x6c6 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636367: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6498278a0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636367: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488823c0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636367: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5800 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636369: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3626000 last=0x78efb3626fff piv=0x0 val=0xffff8ad6498278a0 node=0xffff8ad64944600c 324s ls-1314 [000] ..... 28.636370: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3626000 last=0x78efb3626fff piv=0x0 val=0xffff8ad6498278a0 node=0xffff8ad64944600c 324s ls-1314 [000] ..... 28.636370: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x78efb361f000 max=0x78efb372afff index=0x78efb3626000 last=0x78efb3626fff node=0xffff8ad64944600c 324s ls-1314 [000] ..... 28.636372: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648ba5800 name=maple_node 324s ls-1314 [000] ..... 28.636372: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648ba5a00 name=maple_node 324s ls-1314 [000] ..... 28.636373: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636374: sys_exit: NR 9 = 132970902085632 324s ls-1314 [000] ..... 28.636374: sys_exit_mmap: 0x78efb3626000 324s ls-1314 [000] ..... 28.636375: sys_enter: NR 3 (3, 22, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636375: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636375: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636376: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636376: page_fault_user: address=0x78efb3626000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636377: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2027520B 324s ls-1314 [000] ..... 28.636378: mm_filemap_map_pages: dev=253:1 ino=1046 ofs=0-4095 324s ls-1314 [000] d.... 28.636378: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636382: sys_enter: NR 257 (ffffff9c, 5fad75ee67f0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636383: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee67f0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636383: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636384: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfae40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636385: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6411447d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636386: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6411447d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636386: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfae40 name=filp 324s ls-1314 [000] ..... 28.636387: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636387: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636387: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636388: sys_enter: NR 257 (ffffff9c, 5fad75ee6b40, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636388: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee6b40, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636388: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636389: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfae40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636389: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6411447d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636391: kmalloc: (ext4_dir_open+0x52) call_site=ext4_dir_open+0x52 ptr=0xffff8ad6446f4700 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636392: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636392: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636393: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636393: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636393: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636394: fill_mg_cmtime: ino=253:1:7783:2611358536 ctime=1748362028.554058101 mtime=1748362028.554058101 324s ls-1314 [000] ..... 28.636394: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636395: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636395: sys_enter: NR 3 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636395: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636396: kfree: (ext4_release_dir+0x23) call_site=ext4_release_dir+0x23 ptr=0xffff8ad6446f4700 324s ls-1314 [000] ..... 28.636397: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6411447d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636397: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfae40 name=filp 324s ls-1314 [000] ..... 28.636398: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636398: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.636399: sys_enter: NR 257 (ffffff9c, 7ffe7efc35c0, 80000, 0, 7ffe7efc35c0, 0) 324s ls-1314 [000] ..... 28.636399: sys_enter_openat: dfd: 0xffffff9c, filename: 0x7ffe7efc35c0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636399: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636400: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfae40 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636400: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6411447d0 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636403: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636403: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636403: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636404: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 7ffe7efc35c0, 0) 324s ls-1314 [000] ..... 28.636404: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636404: fill_mg_cmtime: ino=253:1:4161:1218275680 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636405: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636405: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636406: sys_enter: NR 9 (0, 30, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636406: sys_enter_mmap: addr: 0x00000000, len: 0x00000030, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636406: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636407: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636408: vm_unmapped_area: addr=0x78efb3625000 err=0 total_vm=0x6c7 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636408: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad6498272e0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636409: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488822f8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636409: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad649469900 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636410: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x5fad75f05000 max=0x78efb36c0fff index=0x78efb3625000 last=0x78efb3625fff piv=0x0 val=0xffff8ad6498272e0 node=0xffff8ad64946930c 324s ls-1314 [000] ..... 28.636410: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x5fad75f05000 max=0x78efb36c0fff index=0x78efb3625000 last=0x78efb3625fff piv=0x0 val=0xffff8ad6498272e0 node=0xffff8ad64946990c 324s ls-1314 [000] ..... 28.636411: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636412: sys_exit: NR 9 = 132970902081536 324s ls-1314 [000] ..... 28.636412: sys_exit_mmap: 0x78efb3625000 324s ls-1314 [000] ..... 28.636412: sys_enter: NR 3 (3, 30, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636413: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636413: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636414: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636414: page_fault_user: address=0x78efb3625000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636415: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2031616B 324s ls-1314 [000] ..... 28.636416: mm_filemap_map_pages: dev=253:1 ino=1041 ofs=0-4095 324s ls-1314 [000] d.... 28.636416: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636419: sys_enter: NR 257 (ffffff9c, 5fad75ee6bc0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636419: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee6bc0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636420: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636420: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636421: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fdf00 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636422: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fdf00 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636422: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfa240 name=filp 324s ls-1314 [000] ..... 28.636423: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636423: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636423: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636424: sys_enter: NR 257 (ffffff9c, 5fad75ee6f10, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636424: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee6f10, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636424: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636425: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa240 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636425: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fdf00 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636427: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636428: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636428: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636428: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636429: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636429: fill_mg_cmtime: ino=253:1:4162:4085835346 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636430: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636430: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636430: sys_enter: NR 9 (0, 10e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636431: sys_enter_mmap: addr: 0x00000000, len: 0x0000010e, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636431: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636432: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636432: vm_unmapped_area: addr=0x78efb3624000 err=0 total_vm=0x6c8 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636433: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827f18 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] d.... 28.636434: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=1 324s ls-1314 [000] ..... 28.636434: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488827a8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636434: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5a00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636435: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x5fad75f05000 max=0x78efb36c0fff index=0x78efb3624000 last=0x78efb3624fff piv=0x0 val=0xffff8ad649827f18 node=0xffff8ad64946990c 324s ls-1314 [000] ..... 28.636436: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cb8 min=0x5fad75f05000 max=0x78efb36c0fff index=0x78efb3624000 last=0x78efb3624fff piv=0x0 val=0xffff8ad649827f18 node=0xffff8ad64946990c 324s ls-1314 [000] ..... 28.636436: ma_op: [FAILED TO PARSE] fn=0xffffffffa01b3c98 min=0x5fad75f05000 max=0x78efb36c0fff index=0x78efb3624000 last=0x78efb3624fff node=0xffff8ad64946990c 324s ls-1314 [000] ..... 28.636438: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648ba5a00 name=maple_node 324s ls-1314 [000] ..... 28.636438: kmem_cache_free: (mas_destroy+0x126) call_site=mas_destroy+0x126 ptr=0xffff8ad648ba5800 name=maple_node 324s ls-1314 [000] ..... 28.636439: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636440: sys_exit: NR 9 = 132970902077440 324s ls-1314 [000] ..... 28.636440: sys_exit_mmap: 0x78efb3624000 324s ls-1314 [000] ..... 28.636441: sys_enter: NR 3 (3, 10e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636441: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636441: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636442: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636442: page_fault_user: address=0x78efb3624000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636443: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2035712B 324s ls-1314 [000] ..... 28.636444: mm_filemap_map_pages: dev=253:1 ino=1042 ofs=0-4095 324s ls-1314 [000] d.... 28.636444: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636445: page_fault_user: address=0x5fad75ee7168 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636446: mm_page_alloc: page=0xffffffffa091bde7 pfn=0x11d78f order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636447: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=143360B 324s ls-1314 [000] ...1. 28.636448: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636448: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636451: sys_enter: NR 257 (ffffff9c, 5fad75ee7220, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636451: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7220, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636451: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.636452: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636453: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa840 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636453: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd578 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636454: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd578 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636454: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfa840 name=filp 324s ls-1314 [000] d.... 28.636455: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.636455: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636456: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636456: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636456: sys_enter: NR 257 (ffffff9c, 5fad75ee7310, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636457: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7310, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636457: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] d.... 28.636458: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636458: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa840 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636458: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd578 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636460: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636461: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636461: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636462: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636462: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636462: fill_mg_cmtime: ino=253:1:4126:2553389266 ctime=1748362028.548363097 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636463: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636463: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636464: sys_enter: NR 9 (0, 57e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636464: sys_enter_mmap: addr: 0x00000000, len: 0x0000057e, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636465: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636465: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636466: vm_unmapped_area: addr=0x78efb3623000 err=0 total_vm=0x6c9 flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636467: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827cf0 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636467: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad6488827f8 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636467: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644a95500 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636468: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3623000 last=0x78efb3623fff piv=0x0 val=0xffff8ad649827cf0 node=0xffff8ad644a9570c 324s ls-1314 [000] ..... 28.636468: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3623000 last=0x78efb3623fff piv=0x0 val=0xffff8ad649827cf0 node=0xffff8ad644a9550c 324s ls-1314 [000] ..... 28.636469: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636470: sys_exit: NR 9 = 132970902073344 324s ls-1314 [000] ..... 28.636470: sys_exit_mmap: 0x78efb3623000 324s ls-1314 [000] ..... 28.636471: sys_enter: NR 3 (3, 57e, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636471: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636471: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636471: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636472: page_fault_user: address=0x78efb3623000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636473: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2039808B 324s ls-1314 [000] ..... 28.636474: mm_filemap_map_pages: dev=253:1 ino=101e ofs=0-4095 324s ls-1314 [000] d.... 28.636474: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636476: sys_enter: NR 257 (ffffff9c, 5fad75ee7550, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636476: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7550, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636477: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636478: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa900 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636478: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd668 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636479: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd668 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636479: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfa900 name=filp 324s ls-1314 [000] ..... 28.636480: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636480: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636481: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636481: sys_enter: NR 257 (ffffff9c, 5fad75ee7640, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636481: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7640, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636482: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636482: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa900 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636483: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd668 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636485: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636485: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636485: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636486: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636486: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636486: fill_mg_cmtime: ino=253:1:4168:3051451885 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636487: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636487: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636488: sys_enter: NR 9 (0, d20, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636488: sys_enter_mmap: addr: 0x00000000, len: 0x00000d20, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636488: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636489: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636489: vm_unmapped_area: addr=0x78efb3622000 err=0 total_vm=0x6ca flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636490: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827000 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636491: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882190 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636491: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5800 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636491: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3622000 last=0x78efb3622fff piv=0x0 val=0xffff8ad649827000 node=0xffff8ad644a9550c 324s ls-1314 [000] ..... 28.636492: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3622000 last=0x78efb3622fff piv=0x0 val=0xffff8ad649827000 node=0xffff8ad648ba580c 324s ls-1314 [000] ..... 28.636493: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636493: sys_exit: NR 9 = 132970902069248 324s ls-1314 [000] ..... 28.636494: sys_exit_mmap: 0x78efb3622000 324s ls-1314 [000] ..... 28.636494: sys_enter: NR 3 (3, d20, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636494: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636495: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636495: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636495: page_fault_user: address=0x78efb3622000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636497: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2043904B 324s ls-1314 [000] ..... 28.636497: mm_filemap_map_pages: dev=253:1 ino=1048 ofs=0-4095 324s ls-1314 [000] d.... 28.636497: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636500: sys_enter: NR 257 (ffffff9c, 5fad75ee7ce0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636500: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7ce0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636501: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636501: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa540 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636501: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd640 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636502: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd640 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636503: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfa540 name=filp 324s ls-1314 [000] ..... 28.636503: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636504: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636504: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636504: sys_enter: NR 257 (ffffff9c, 5fad75ee7dd0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636505: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7dd0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636505: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636506: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa540 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636506: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd640 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636508: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636508: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636509: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636509: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636509: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636510: fill_mg_cmtime: ino=253:1:4164:2601879401 ctime=1748362028.549369674 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636511: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636511: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636511: sys_enter: NR 9 (0, 32, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636512: sys_enter_mmap: addr: 0x00000000, len: 0x00000032, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636512: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636512: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636513: vm_unmapped_area: addr=0x78efb3621000 err=0 total_vm=0x6cb flags=0x1 len=0x1000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636514: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827da8 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636514: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882780 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636515: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad648ba5a00 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636515: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3621000 last=0x78efb3621fff piv=0x0 val=0xffff8ad649827da8 node=0xffff8ad648ba580c 324s ls-1314 [000] ..... 28.636516: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x78efb360c000 max=0x78efb36c0fff index=0x78efb3621000 last=0x78efb3621fff piv=0x0 val=0xffff8ad649827da8 node=0xffff8ad648ba5a0c 324s ls-1314 [000] ..... 28.636516: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636517: sys_exit: NR 9 = 132970902065152 324s ls-1314 [000] ..... 28.636517: sys_exit_mmap: 0x78efb3621000 324s ls-1314 [000] ..... 28.636518: sys_enter: NR 3 (3, 32, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636518: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636518: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636519: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636519: page_fault_user: address=0x78efb3621000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] ...1. 28.636520: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2048000B 324s ls-1314 [000] ..... 28.636521: mm_filemap_map_pages: dev=253:1 ino=1044 ofs=0-4095 324s ls-1314 [000] d.... 28.636521: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636523: page_fault_user: address=0x5fad75ee8018 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636524: mm_page_alloc: page=0xffffffffa091bde5 pfn=0x11d78d order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636525: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=147456B 324s ls-1314 [000] ...1. 28.636525: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636526: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636527: sys_enter: NR 257 (ffffff9c, 5fad75ee7fa0, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636527: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee7fa0, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636527: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636528: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa480 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636528: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fda78 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636529: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fda78 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636530: kmem_cache_free: (fput+0x155) call_site=fput+0x155 ptr=0xffff8ad643dfa480 name=filp 324s ls-1314 [000] ..... 28.636530: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636530: sys_exit: NR 257 = -2 324s ls-1314 [000] ..... 28.636531: sys_exit_openat: 0xfffffffffffffffe 324s ls-1314 [000] ..... 28.636531: sys_enter: NR 257 (ffffff9c, 5fad75ee8090, 80000, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636531: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75ee8090, flags: 0x00080000, mode: 0x00000000 324s ls-1314 [000] ..... 28.636532: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636532: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad643dfa480 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636533: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fda78 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636535: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636535: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636535: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636536: sys_enter: NR 5 (3, 7ffe7efc3610, 0, 0, 78efb3610ac0, 0) 324s ls-1314 [000] ..... 28.636536: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3610 324s ls-1314 [000] ..... 28.636537: fill_mg_cmtime: ino=253:1:4127:2267749743 ctime=1748362028.548363097 mtime=1747854683.0 324s ls-1314 [000] ..... 28.636537: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636538: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636538: sys_enter: NR 9 (0, 59c5c, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636538: sys_enter_mmap: addr: 0x00000000, len: 0x00059c5c, prot: 0x00000001, flags: 0x00000002, fd: 0x00000003, off: 0x00000000 324s ls-1314 [000] ..... 28.636539: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636539: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=true success=true 324s ls-1314 [000] ..... 28.636540: vm_unmapped_area: addr=0x78efb33a6000 err=0 total_vm=0x6cc flags=0x1 len=0x5a000 lo=0x1000 hi=0x78efb377a000 mask=0x0 ofs=0x0 324s ls-1314 [000] ..... 28.636541: kmem_cache_alloc: (vm_area_alloc+0x20) call_site=vm_area_alloc+0x20 ptr=0xffff8ad649827730 bytes_req=184 bytes_alloc=184 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636541: kmem_cache_alloc: (vm_area_alloc+0x62) call_site=vm_area_alloc+0x62 ptr=0xffff8ad648882e60 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636542: kmem_cache_alloc: (mas_alloc_nodes+0x18b) call_site=mas_alloc_nodes+0x18b ptr=0xffff8ad644a83000 bytes_req=256 bytes_alloc=256 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636542: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3c70 min=0x0 max=0x78efb360bfff index=0x78efb33a6000 last=0x78efb33fffff piv=0x0 val=0xffff8ad649827730 node=0xffff8ad644a95e0c 324s ls-1314 [000] ..... 28.636543: ma_write: [FAILED TO PARSE] fn=0xffffffffa01b3cf0 min=0x0 max=0x78efb360bfff index=0x78efb33a6000 last=0x78efb33fffff piv=0x0 val=0xffff8ad649827730 node=0xffff8ad644a8300c 324s ls-1314 [000] ..... 28.636544: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=true 324s ls-1314 [000] ..... 28.636544: sys_exit: NR 9 = 132970899464192 324s ls-1314 [000] ..... 28.636544: sys_exit_mmap: 0x78efb33a6000 324s ls-1314 [000] ..... 28.636545: sys_enter: NR 3 (3, 59c5c, 1, 2, 3, 0) 324s ls-1314 [000] ..... 28.636545: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636546: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636546: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636546: page_fault_user: address=0x78efb33a6000 ip=0x78efb3438bc5 error_code=0x4 324s ls-1314 [000] d.... 28.636548: mod_memcg_state: memcg_id=4294 item=52 val=1 324s ls-1314 [000] ..... 28.636548: mm_page_alloc: page=0xffffffffa0900973 pfn=0x10231b order=0 migratetype=0 gfp_flags=GFP_KERNEL_ACCOUNT|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] d.... 28.636548: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=1 324s ls-1314 [000] ...1. 28.636551: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2113536B 324s ls-1314 [000] ..... 28.636552: mm_filemap_map_pages: dev=253:1 ino=101f ofs=0-65535 324s ls-1314 [000] d.... 28.636552: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636554: page_fault_user: address=0x78efb33df754 ip=0x78efb3439558 error_code=0x4 324s ls-1314 [000] ...1. 28.636557: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2179072B 324s ls-1314 [000] ..... 28.636557: mm_filemap_map_pages: dev=253:1 ino=101f ofs=172032-237567 324s ls-1314 [000] d.... 28.636558: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636560: page_fault_user: address=0x5fad3a9d95d0 ip=0x5fad3a9d95d0 error_code=0x14 324s ls-1314 [000] ...1. 28.636561: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636562: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636562: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636563: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636563: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636563: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=1 324s ls-1314 [000] ...1. 28.636564: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2203648B 324s ls-1314 [000] ..... 28.636564: mm_filemap_map_pages: dev=253:1 ino=37ce ofs=65536-106495 324s ls-1314 [000] d.... 28.636565: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636566: page_fault_user: address=0x78efb34fe700 ip=0x78efb34fe700 error_code=0x14 324s ls-1314 [000] ...1. 28.636568: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2269184B 324s ls-1314 [000] ..... 28.636568: mm_filemap_map_pages: dev=253:1 ino=ff7 ofs=983040-1048575 324s ls-1314 [000] d.... 28.636569: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636572: sys_enter: NR 16 (1, 5401, 7ffe7efc3840, 5fad3a9de8e0, 7ffe7efc3880, 0) 324s ls-1314 [000] ..... 28.636572: sys_enter_ioctl: fd: 0x00000001, cmd: 0x00005401, arg: 0x7ffe7efc3840 324s ls-1314 [000] ..... 28.636574: sys_exit: NR 16 = -25 324s ls-1314 [000] ..... 28.636574: sys_exit_ioctl: 0xffffffffffffffe7 324s ls-1314 [000] d.... 28.636575: page_fault_user: address=0x5fad3a9e5468 ip=0x5fad3a9c5eed error_code=0x4 324s ls-1314 [000] d.... 28.636576: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636577: page_fault_user: address=0x5fad3a9e5460 ip=0x5fad3a9c5efe error_code=0x7 324s ls-1314 [000] ..... 28.636578: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636578: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636579: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543640 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636579: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14270 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636580: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636580: mm_page_alloc: page=0xffffffffa091bde6 pfn=0x11d78e order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636581: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=151552B 324s ls-1314 [000] d..2. 28.636582: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.636582: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636583: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636584: page_fault_user: address=0x5fad75eed718 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636585: mm_page_alloc: page=0xffffffffa091bdd9 pfn=0x11d781 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636586: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=155648B 324s ls-1314 [000] ...1. 28.636586: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636587: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636588: sys_enter: NR 257 (ffffff9c, 5fad75eed750, 90800, 0, 78efb3610b20, 20) 324s ls-1314 [000] ..... 28.636588: sys_enter_openat: dfd: 0xffffff9c, filename: 0x5fad75eed750, flags: 0x00090800, mode: 0x00000000 324s ls-1314 [000] ..... 28.636589: kmem_cache_alloc: (getname_flags.part.0+0x2b) call_site=getname_flags.part.0+0x2b ptr=0xffff8ad648a0c000 bytes_req=4096 bytes_alloc=4096 gfp_flags=GFP_KERNEL node=-1 accounted=false 324s ls-1314 [000] ..... 28.636590: kmem_cache_alloc: (alloc_empty_file+0x50) call_site=alloc_empty_file+0x50 ptr=0xffff8ad64287aa80 bytes_req=184 bytes_alloc=192 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636590: kmem_cache_alloc: (security_file_alloc+0x2e) call_site=security_file_alloc+0x2e ptr=0xffff8ad6446fd140 bytes_req=40 bytes_alloc=40 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636591: kmalloc: (ext4_dir_open+0x52) call_site=ext4_dir_open+0x52 ptr=0xffff8ad6446f4700 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636592: kmem_cache_free: (putname+0x60) call_site=putname+0x60 ptr=0xffff8ad648a0c000 name=names_cache 324s ls-1314 [000] ..... 28.636592: sys_exit: NR 257 = 3 324s ls-1314 [000] ..... 28.636593: sys_exit_openat: 0x3 324s ls-1314 [000] ..... 28.636593: sys_enter: NR 5 (3, 7ffe7efc3510, 0, 0, 78efb3610b20, 20) 324s ls-1314 [000] ..... 28.636593: sys_enter_newfstat: fd: 0x00000003, statbuf: 0x7ffe7efc3510 324s ls-1314 [000] ..... 28.636594: fill_mg_cmtime: ino=253:1:259523:3870942753 ctime=1749562512.956000000 mtime=1749562512.956000000 324s ls-1314 [000] ..... 28.636594: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636595: sys_exit_newfstat: 0x0 324s ls-1314 [000] d.... 28.636595: page_fault_user: address=0x5fad75ef57a8 ip=0x78efb34b24a5 error_code=0x6 324s ls-1314 [000] ..... 28.636597: mm_page_alloc: page=0xffffffffa091be0f pfn=0x11d7b7 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636597: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=159744B 324s ls-1314 [000] ...1. 28.636598: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636598: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636599: sys_enter: NR 217 (3, 5fad75eed7a0, 8000, 5fad75eed760, 78efb3610b20, 0) 324s ls-1314 [000] ..... 28.636599: sys_enter_getdents64: fd: 0x00000003, dirent: 0x5fad75eed7a0, count: 0x00008000 324s ls-1314 [000] ..... 28.636601: ext4_es_lookup_extent_enter: dev 253,1 ino 259523 lblk 0 324s ls-1314 [000] ..... 28.636601: ext4_es_lookup_extent_exit: dev 253,1 ino 259523 found 1 [0/1) 530859 WR 324s ls-1314 [000] ..... 28.636605: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4c80 bytes_req=50 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636606: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4b00 bytes_req=51 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636606: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4440 bytes_req=56 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636607: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4080 bytes_req=57 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636608: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad640c32900 bytes_req=65 bytes_alloc=96 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636608: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4480 bytes_req=61 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636609: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4100 bytes_req=62 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636609: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4680 bytes_req=56 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636610: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4400 bytes_req=60 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636610: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad640c32c00 bytes_req=66 bytes_alloc=96 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636611: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4700 bytes_req=60 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636611: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4ec0 bytes_req=52 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636612: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4840 bytes_req=52 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636612: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad640c329c0 bytes_req=72 bytes_alloc=96 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636613: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4540 bytes_req=55 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636613: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad640c324e0 bytes_req=66 bytes_alloc=96 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636614: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4640 bytes_req=60 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636614: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b45c0 bytes_req=52 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636615: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4c00 bytes_req=56 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636615: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad640c32d80 bytes_req=66 bytes_alloc=96 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636616: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b42c0 bytes_req=57 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636616: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4b80 bytes_req=54 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636617: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad6480b4000 bytes_req=55 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636617: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc640 bytes_req=63 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636618: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc480 bytes_req=59 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636618: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc500 bytes_req=57 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636619: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc040 bytes_req=58 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636619: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbca80 bytes_req=55 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636620: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc940 bytes_req=63 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636620: kmalloc: (ext4_htree_store_dirent+0x40) call_site=ext4_htree_store_dirent+0x40 ptr=0xffff8ad642dbc1c0 bytes_req=63 bytes_alloc=64 gfp_flags=GFP_KERNEL|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636621: kfree: (fscrypt_fname_free_buffer+0x1a) call_site=fscrypt_fname_free_buffer+0x1a ptr=(nil) 324s ls-1314 [000] ..... 28.636625: writeback_mark_inode_dirty: bdi 253:0: ino=259523 state=I_DIRTY_SYNC|I_DIRTY_DATASYNC|I_DIRTY_PAGES flags=I_DIRTY_SYNC 324s ls-1314 [000] ..... 28.636626: writeback_dirty_inode_start: bdi 253:0: ino=259523 state=I_DIRTY_SYNC|I_DIRTY_DATASYNC|I_DIRTY_PAGES flags=I_DIRTY_SYNC 324s ls-1314 [000] ..... 28.636627: ext4_journal_start_inode: dev 253,1 blocks 2, rsv_blocks 0, revoke_creds 8, type 1, ino 259523, caller ext4_dirty_inode+0x39 324s ls-1314 [000] ..... 28.636628: kmem_cache_alloc: (jbd2__journal_start+0xaa) call_site=jbd2__journal_start+0xaa ptr=0xffff8ad645653230 bytes_req=56 bytes_alloc=56 gfp_flags=GFP_NOFS|__GFP_ZERO node=-1 accounted=false 324s ls-1314 [000] ..... 28.636628: jbd2_handle_start: dev 253,1 tid 2519 type 1 line_no 6039 requested_blocks 3 324s ls-1314 [000] ..... 28.636629: ext4_mark_inode_dirty: dev 253,1 ino 259523 caller ext4_dirty_inode+0x5c 324s ls-1314 [000] ..... 28.636632: jbd2_handle_stats: dev 253,1 tid 2519 type 1 line_no 6039 interval 0 sync 0 requested_blocks 3 dirtied_blocks 0 324s ls-1314 [000] ..... 28.636632: kmem_cache_free: (jbd2_journal_stop+0x14f) call_site=jbd2_journal_stop+0x14f ptr=0xffff8ad645653230 name=mb_cache_entry 324s ls-1314 [000] ..... 28.636633: writeback_dirty_inode: bdi 253:0: ino=259523 state=I_DIRTY_SYNC|I_DIRTY_DATASYNC|I_DIRTY_PAGES flags=I_DIRTY_SYNC 324s ls-1314 [000] ..... 28.636633: sys_exit: NR 217 = 1000 324s ls-1314 [000] ..... 28.636634: sys_exit_getdents64: 0x3e8 324s ls-1314 [000] d.... 28.636636: page_fault_user: address=0x5fad75ee9058 ip=0x5fad3a9d1a91 error_code=0x6 324s ls-1314 [000] ..... 28.636637: mm_page_alloc: page=0xffffffffa091c389 pfn=0x11dd31 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636638: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=163840B 324s ls-1314 [000] ...1. 28.636638: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636639: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636640: sys_enter: NR 217 (3, 5fad75eed7a0, 8000, 5fad75ef5ae0, 78efb3610b20, 20) 324s ls-1314 [000] ..... 28.636641: sys_enter_getdents64: fd: 0x00000003, dirent: 0x5fad75eed7a0, count: 0x00008000 324s ls-1314 [000] ..... 28.636641: sys_exit: NR 217 = 0 324s ls-1314 [000] ..... 28.636642: sys_exit_getdents64: 0x0 324s ls-1314 [000] ..... 28.636642: sys_enter: NR 3 (3, 8040, 78efb3610b20, 5fad75ef5ae0, 78efb3610ac0, 20) 324s ls-1314 [000] ..... 28.636643: sys_enter_close: fd: 0x00000003 324s ls-1314 [000] ..... 28.636644: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4c00 324s ls-1314 [000] ..... 28.636644: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4640 324s ls-1314 [000] ..... 28.636645: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad640c32d80 324s ls-1314 [000] ..... 28.636645: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4100 324s ls-1314 [000] ..... 28.636645: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbca80 324s ls-1314 [000] ..... 28.636646: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc040 324s ls-1314 [000] ..... 28.636646: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b42c0 324s ls-1314 [000] ..... 28.636646: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b45c0 324s ls-1314 [000] ..... 28.636646: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4840 324s ls-1314 [000] ..... 28.636647: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4b80 324s ls-1314 [000] ..... 28.636647: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4c80 324s ls-1314 [000] ..... 28.636647: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc480 324s ls-1314 [000] ..... 28.636648: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4080 324s ls-1314 [000] ..... 28.636648: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4440 324s ls-1314 [000] ..... 28.636648: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad640c32900 324s ls-1314 [000] ..... 28.636649: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad640c329c0 324s ls-1314 [000] ..... 28.636649: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc500 324s ls-1314 [000] ..... 28.636649: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad640c324e0 324s ls-1314 [000] ..... 28.636649: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc640 324s ls-1314 [000] ..... 28.636650: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc940 324s ls-1314 [000] ..... 28.636650: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4400 324s ls-1314 [000] ..... 28.636650: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4540 324s ls-1314 [000] ..... 28.636651: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4000 324s ls-1314 [000] ..... 28.636651: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4ec0 324s ls-1314 [000] ..... 28.636651: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad642dbc1c0 324s ls-1314 [000] ..... 28.636651: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4700 324s ls-1314 [000] ..... 28.636652: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4b00 324s ls-1314 [000] ..... 28.636652: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4480 324s ls-1314 [000] ..... 28.636652: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad640c32c00 324s ls-1314 [000] ..... 28.636653: kfree: (free_rb_tree_fname+0x47) call_site=free_rb_tree_fname+0x47 ptr=0xffff8ad6480b4680 324s ls-1314 [000] ..... 28.636653: kfree: (ext4_release_dir+0x23) call_site=ext4_release_dir+0x23 ptr=0xffff8ad6446f4700 324s ls-1314 [000] ..... 28.636654: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd140 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636654: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad64287aa80 name=filp 324s ls-1314 [000] ..... 28.636654: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636655: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636659: page_fault_user: address=0x7ffe7efc1538 ip=0x5fad3a9cf1f0 error_code=0x6 324s ls-1314 [000] ..... 28.636661: mm_page_alloc: page=0xffffffffa091c0e0 pfn=0x11da88 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636661: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=167936B 324s ls-1314 [000] ...1. 28.636662: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636662: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636664: sys_enter: NR 5 (1, 7ffe7efc1310, 78efb360ee80, 7ffe7efc1520, ffffffffffffffff, 5fad75ef5abb) 324s ls-1314 [000] ..... 28.636665: sys_enter_newfstat: fd: 0x00000001, statbuf: 0x7ffe7efc1310 324s ls-1314 [000] ..... 28.636666: sys_exit: NR 5 = 0 324s ls-1314 [000] ..... 28.636666: sys_exit_newfstat: 0x0 324s ls-1314 [000] ..... 28.636667: sys_enter: NR 16 (1, 5401, 7ffe7efc1270, 7ffe7efc1520, 7ffe7efc12b0, 5fad75ef5abb) 324s ls-1314 [000] ..... 28.636667: sys_enter_ioctl: fd: 0x00000001, cmd: 0x00005401, arg: 0x7ffe7efc1270 324s ls-1314 [000] ..... 28.636668: sys_exit: NR 16 = -25 324s ls-1314 [000] ..... 28.636668: sys_exit_ioctl: 0xffffffffffffffe7 324s ls-1314 [000] d.... 28.636669: page_fault_user: address=0x5fad75eeea10 ip=0x78efb34b21e0 error_code=0x6 324s ls-1314 [000] ..... 28.636670: mm_page_alloc: page=0xffffffffa090e8c1 pfn=0x110269 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636670: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=172032B 324s ls-1314 [000] ...1. 28.636671: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636671: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636677: sys_enter: NR 1 (1, 5fad75eeda00, 136, 0, 0, 0) 324s ls-1314 [000] ..... 28.636678: sys_enter_write: fd: 0x00000001, buf: 0x5fad75eeda00, count: 0x00000136 324s ls-1314 [000] ..... 28.636679: sys_exit: NR 1 = 310 324s ls-1314 [000] ..... 28.636679: sys_exit_write: 0x136 324s ls-1314 [000] ..... 28.636680: sys_enter: NR 3 (1, 5fad75eeda00, 78efb360ee80, 0, 0, 0) 324s ls-1314 [000] ..... 28.636680: sys_enter_close: fd: 0x00000001 324s ls-1314 [000] ..... 28.636680: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636681: sys_exit_close: 0x0 324s ls-1314 [000] ..... 28.636681: sys_enter: NR 3 (2, 0, 78efb360ee80, 0, ffffffff, 0) 324s ls-1314 [000] ..... 28.636682: sys_enter_close: fd: 0x00000002 324s ls-1314 [000] ..... 28.636682: sys_exit: NR 3 = 0 324s ls-1314 [000] ..... 28.636683: sys_exit_close: 0x0 324s ls-1314 [000] d.... 28.636685: page_fault_user: address=0x78efb372d338 ip=0x78efb3704390 error_code=0x4 324s ls-1314 [000] d.... 28.636686: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636687: page_fault_user: address=0x78efb372d348 ip=0x78efb37043df error_code=0x7 324s ls-1314 [000] d.h.. 28.636693: local_timer_entry: vector=236 324s ls-1314 [000] d.h1. 28.636694: hrtimer_cancel: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h.. 28.636694: hrtimer_expire_entry: hrtimer=0xffff8ad67bc26318 now=28461008181 function=tick_nohz_handler/0x0 324s ls-1314 [000] d.h1. 28.636695: notifier_run: pvclock_gtod_notify 324s ls-1314 [000] d.h.. 28.636696: rcu_utilization: Start scheduler-tick 324s ls-1314 [000] d.h.. 28.636697: softirq_raise: vec=9 [action=RCU] 324s ls-1314 [000] d.h.. 28.636697: rcu_utilization: End scheduler-tick 324s ls-1314 [000] d.h1. 28.636698: sched_stat_runtime: comm=ls pid=1314 runtime=1000938 [ns] 324s ls-1314 [000] d.h.. 28.636701: hrtimer_expire_exit: hrtimer=0xffff8ad67bc26318 324s ls-1314 [000] d.h1. 28.636701: hrtimer_start: hrtimer=0xffff8ad67bc26318 function=tick_nohz_handler/0x0 expires=28462000000 softexpires=28462000000 324s ls-1314 [000] d.h.. 28.636705: write_msr: 838, value f01e 324s ls-1314 [000] d.h.. 28.636706: local_timer_exit: vector=236 324s ls-1314 [000] ..s.. 28.636706: softirq_entry: vec=9 [action=RCU] 324s ls-1314 [000] ..s.. 28.636706: rcu_utilization: Start RCU core 324s ls-1314 [000] ..s.. 28.636707: rcu_utilization: End RCU core 324s ls-1314 [000] ..s.. 28.636707: softirq_exit: vec=9 [action=RCU] 324s ls-1314 [000] ..... 28.636708: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636709: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636709: kmem_cache_alloc: (__anon_vma_prepare+0x3f) call_site=__anon_vma_prepare+0x3f ptr=0xffff8ad643543e00 bytes_req=64 bytes_alloc=64 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636710: kmem_cache_alloc: (__anon_vma_prepare+0x101) call_site=__anon_vma_prepare+0x101 ptr=0xffff8ad645c14a90 bytes_req=96 bytes_alloc=104 gfp_flags=GFP_KERNEL node=-1 accounted=true 324s ls-1314 [000] ..... 28.636710: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636711: mm_page_alloc: page=0xffffffffa091c431 pfn=0x11ddd9 order=0 migratetype=1 gfp_flags=GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO 324s ls-1314 [000] ...1. 28.636712: rss_stat: mm_id=1231691917 curr=1 type=MM_ANONPAGES size=176128B 324s ls-1314 [000] d..2. 28.636713: tlb_flush: pages=1 reason=local mm shootdown (3) 324s ls-1314 [000] ...1. 28.636713: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=1 324s ls-1314 [000] d.... 28.636714: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636715: page_fault_user: address=0x78efb3723650 ip=0x78efb3723650 error_code=0x14 324s ls-1314 [000] ...1. 28.636717: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2285568B 324s ls-1314 [000] ..... 28.636717: mm_filemap_map_pages: dev=253:1 ino=12aa ofs=147456-163839 324s ls-1314 [000] d.... 28.636717: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] d.... 28.636719: page_fault_user: address=0x78efb36c0770 ip=0x78efb36c0770 error_code=0x14 324s ls-1314 [000] ...1. 28.636720: rss_stat: mm_id=1231691917 curr=1 type=MM_FILEPAGES size=2289664B 324s ls-1314 [000] ..... 28.636720: mm_filemap_map_pages: dev=253:1 ino=15ad ofs=589824-593919 324s ls-1314 [000] d.... 28.636721: count_memcg_events: memcg_id=4294 item=23 val=1 324s ls-1314 [000] ..... 28.636723: sys_enter: NR 231 (0, fffffffffffffea0, e7, 6, 7ffe7efc3948, 0) 324s ls-1314 [000] ..... 28.636723: sys_enter_exit_group: error_code: 0x00000000 324s ls-1314 [000] ..... 28.636725: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636725: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636727: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636729: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636729: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=4294 write=false success=true 324s ls-1314 [000] ..... 28.636729: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=4294 write=false 324s ls-1314 [000] ..... 28.636730: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=1 write=false 324s ls-1314 [000] ..... 28.636730: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=1 write=false success=true 324s ls-1314 [000] ...1. 28.636732: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636732: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636733: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636733: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636733: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=2273280B 324s ls-1314 [000] ...1. 28.636734: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636735: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636735: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636736: mm_page_alloc: page=0xffffffffa0900972 pfn=0x10231a order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ...1. 28.636736: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636737: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636737: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636737: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636738: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636738: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636738: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636739: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636739: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636740: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636740: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636740: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636741: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636741: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636742: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636742: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636742: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636743: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636743: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636744: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=2183168B 324s ls-1314 [000] ...1. 28.636744: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636745: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636745: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636746: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636746: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636746: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636747: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636747: mod_memcg_lruvec_state: memcg_id=1696 item=18 val=-1 324s ls-1314 [000] ...1. 28.636747: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=2150400B 324s ls-1314 [000] ...1. 28.636748: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636749: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636749: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=167936B 324s ls-1314 [000] ...1. 28.636750: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636750: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=163840B 324s ls-1314 [000] ...1. 28.636751: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636751: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=159744B 324s ls-1314 [000] ...1. 28.636752: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636752: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636752: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636753: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636753: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636754: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636754: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636754: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636755: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636755: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=122880B 324s ls-1314 [000] ...1. 28.636757: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=2084864B 324s ls-1314 [000] ...1. 28.636761: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=1953792B 324s ls-1314 [000] ...1. 28.636764: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=1789952B 324s ls-1314 [000] ...1. 28.636783: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=774144B 324s ls-1314 [000] ...1. 28.636787: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=577536B 324s ls-1314 [000] ...1. 28.636788: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636788: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636789: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636789: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636789: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=106496B 324s ls-1314 [000] ...1. 28.636790: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636791: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636791: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=98304B 324s ls-1314 [000] ...1. 28.636792: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636792: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636792: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636793: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636793: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636793: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=77824B 324s ls-1314 [000] ...1. 28.636794: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=573440B 324s ls-1314 [000] ...1. 28.636795: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=569344B 324s ls-1314 [000] ...1. 28.636796: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=565248B 324s ls-1314 [000] ...1. 28.636796: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=561152B 324s ls-1314 [000] ...1. 28.636797: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=557056B 324s ls-1314 [000] ...1. 28.636798: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=552960B 324s ls-1314 [000] ...1. 28.636799: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=524288B 324s ls-1314 [000] ...1. 28.636800: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636800: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636800: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=69632B 324s ls-1314 [000] ...1. 28.636801: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=512000B 324s ls-1314 [000] ...1. 28.636803: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=442368B 324s ls-1314 [000] ...1. 28.636804: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636805: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=65536B 324s ls-1314 [000] ...1. 28.636805: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636806: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=61440B 324s ls-1314 [000] ...1. 28.636806: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=430080B 324s ls-1314 [000] ...1. 28.636808: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=405504B 324s ls-1314 [000] ...1. 28.636809: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636809: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=57344B 324s ls-1314 [000] ...1. 28.636810: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636810: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=53248B 324s ls-1314 [000] ...1. 28.636811: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=376832B 324s ls-1314 [000] ...1. 28.636814: mm_page_alloc: page=0xffffffffa090140e pfn=0x102db6 order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ...1. 28.636814: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=294912B 324s ls-1314 [000] ...1. 28.636815: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=266240B 324s ls-1314 [000] ...1. 28.636816: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636816: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=49152B 324s ls-1314 [000] ...1. 28.636817: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636817: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=45056B 324s ls-1314 [000] ...1. 28.636818: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636818: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=40960B 324s ls-1314 [000] ...1. 28.636819: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=262144B 324s ls-1314 [000] ...1. 28.636820: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=258048B 324s ls-1314 [000] ...1. 28.636821: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=253952B 324s ls-1314 [000] ...1. 28.636821: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=249856B 324s ls-1314 [000] ...1. 28.636822: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=245760B 324s ls-1314 [000] ...1. 28.636823: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636823: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636823: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=32768B 324s ls-1314 [000] ...1. 28.636825: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=237568B 324s ls-1314 [000] ...1. 28.636826: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=233472B 324s ls-1314 [000] ...1. 28.636830: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=45056B 324s ls-1314 [000] ...1. 28.636832: rss_stat: mm_id=1231691917 curr=0 type=MM_FILEPAGES size=0B 324s ls-1314 [000] ...1. 28.636833: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636833: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636833: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=24576B 324s ls-1314 [000] ...1. 28.636834: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636834: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=20480B 324s ls-1314 [000] ...1. 28.636835: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636835: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=16384B 324s ls-1314 [000] ...1. 28.636836: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636837: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636837: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636837: mod_memcg_lruvec_state: memcg_id=4294 item=17 val=-1 324s ls-1314 [000] ...1. 28.636838: rss_stat: mm_id=1231691917 curr=0 type=MM_ANONPAGES size=0B 324s ls-1314 [000] ..... 28.636838: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=1 write=false 324s ls-1314 [000] ..... 28.636839: mmap_lock_start_locking: mm=0xffff8ad641a8f900 memcg_id=1 write=true 324s ls-1314 [000] ..... 28.636839: mmap_lock_acquire_returned: mm=0xffff8ad641a8f900 memcg_id=1 write=true success=true 324s ls-1314 [000] ..... 28.636840: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543c00 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636841: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14f70 name=anon_vma 324s ls-1314 [000] ..... 28.636841: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543440 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636842: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14270 name=anon_vma 324s ls-1314 [000] ..... 28.636842: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543640 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636844: mm_page_alloc: page=0xffffffffa0907e81 pfn=0x109829 order=0 migratetype=0 gfp_flags=GFP_NOWAIT 324s ls-1314 [000] ..... 28.636844: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14208 name=anon_vma 324s ls-1314 [000] ..... 28.636845: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543900 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636846: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543180 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636847: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c144e0 name=anon_vma 324s ls-1314 [000] ..... 28.636847: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543000 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636848: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c146e8 name=anon_vma 324s ls-1314 [000] ..... 28.636848: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543940 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636850: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14138 name=anon_vma 324s ls-1314 [000] ..... 28.636851: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543580 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636852: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad6435430c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636852: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c145b0 name=anon_vma 324s ls-1314 [000] ..... 28.636852: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543980 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636853: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543280 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636854: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14af8 name=anon_vma 324s ls-1314 [000] ..... 28.636854: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543c80 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636856: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad6435438c0 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636856: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14d00 name=anon_vma 324s ls-1314 [000] ..... 28.636856: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543540 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636857: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14a90 name=anon_vma 324s ls-1314 [000] d.... 28.636857: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.636858: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543e00 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636859: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14a28 name=anon_vma 324s ls-1314 [000] ..... 28.636860: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543840 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636861: kmem_cache_free: (unlink_anon_vmas+0x6e) call_site=unlink_anon_vmas+0x6e ptr=0xffff8ad643543880 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636861: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14f08 name=anon_vma 324s ls-1314 [000] ..... 28.636862: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543e40 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636862: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad645c14680 name=anon_vma 324s ls-1314 [000] ..... 28.636863: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad643543d40 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636864: kmem_cache_free: (__put_anon_vma+0x32) call_site=__put_anon_vma+0x32 ptr=0xffff8ad643694af8 name=anon_vma 324s ls-1314 [000] ..... 28.636864: kmem_cache_free: (unlink_anon_vmas+0x14b) call_site=unlink_anon_vmas+0x14b ptr=0xffff8ad6434bbb80 name=anon_vma_chain 324s ls-1314 [000] d..1. 28.636866: tlb_flush: pages=-1 reason=flush on task switch (0) 324s ls-1314 [000] d..1. 28.636867: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636867: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636868: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636869: mm_page_free: page=0xffffffffa091c390 pfn=0x11dd38 order=0 324s ls-1314 [000] ..... 28.636869: mm_page_free: page=0xffffffffa091c407 pfn=0x11ddaf order=0 324s ls-1314 [000] ..... 28.636869: mm_page_free: page=0xffffffffa091c430 pfn=0x11ddd8 order=0 324s ls-1314 [000] ...2. 28.636870: mm_page_free_batched: page=0xffffffffa091c390 pfn=0x11dd38 order=0 324s ls-1314 [000] ...2. 28.636870: mm_page_free_batched: page=0xffffffffa091c407 pfn=0x11ddaf order=0 324s ls-1314 [000] ...2. 28.636870: mm_page_free_batched: page=0xffffffffa091c430 pfn=0x11ddd8 order=0 324s ls-1314 [000] d..1. 28.636876: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636876: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636876: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636877: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636877: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636877: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636878: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636878: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636878: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636879: mm_page_free: page=0xffffffffa091c3ee pfn=0x11dd96 order=0 324s ls-1314 [000] ..... 28.636880: mm_page_free: page=0xffffffffa091c3f0 pfn=0x11dd98 order=0 324s ls-1314 [000] ..... 28.636880: mm_page_free: page=0xffffffffa091c38e pfn=0x11dd36 order=0 324s ls-1314 [000] ..... 28.636880: mm_page_free: page=0xffffffffa091bdfc pfn=0x11d7a4 order=0 324s ls-1314 [000] ..... 28.636880: mm_page_free: page=0xffffffffa091c385 pfn=0x11dd2d order=0 324s ls-1314 [000] ..... 28.636881: mm_page_free: page=0xffffffffa091bda4 pfn=0x11d74c order=0 324s ls-1314 [000] ..... 28.636881: mm_page_free: page=0xffffffffa091c392 pfn=0x11dd3a order=0 324s ls-1314 [000] ..... 28.636881: mm_page_free: page=0xffffffffa091c38b pfn=0x11dd33 order=0 324s ls-1314 [000] ..... 28.636881: mm_page_free: page=0xffffffffa091c374 pfn=0x11dd1c order=0 324s ls-1314 [000] ...2. 28.636881: mm_page_free_batched: page=0xffffffffa091c3ee pfn=0x11dd96 order=0 324s ls-1314 [000] ...2. 28.636882: mm_page_free_batched: page=0xffffffffa091c3f0 pfn=0x11dd98 order=0 324s ls-1314 [000] ...2. 28.636882: mm_page_free_batched: page=0xffffffffa091c38e pfn=0x11dd36 order=0 324s ls-1314 [000] ...2. 28.636882: mm_page_free_batched: page=0xffffffffa091bdfc pfn=0x11d7a4 order=0 324s ls-1314 [000] ...2. 28.636883: mm_page_free_batched: page=0xffffffffa091c385 pfn=0x11dd2d order=0 324s ls-1314 [000] ...2. 28.636883: mm_page_free_batched: page=0xffffffffa091bda4 pfn=0x11d74c order=0 324s ls-1314 [000] ...2. 28.636883: mm_page_free_batched: page=0xffffffffa091c392 pfn=0x11dd3a order=0 324s ls-1314 [000] ...2. 28.636883: mm_page_free_batched: page=0xffffffffa091c38b pfn=0x11dd33 order=0 324s ls-1314 [000] ...2. 28.636884: mm_page_free_batched: page=0xffffffffa091c374 pfn=0x11dd1c order=0 324s ls-1314 [000] d..1. 28.636884: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636885: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636885: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636886: mm_page_free: page=0xffffffffa091c38d pfn=0x11dd35 order=0 324s ls-1314 [000] ..... 28.636886: mm_page_free: page=0xffffffffa090d5ab pfn=0x10ef53 order=0 324s ls-1314 [000] ..... 28.636886: mm_page_free: page=0xffffffffa091c3f2 pfn=0x11dd9a order=0 324s ls-1314 [000] ...2. 28.636886: mm_page_free_batched: page=0xffffffffa091c38d pfn=0x11dd35 order=0 324s ls-1314 [000] ...2. 28.636887: mm_page_free_batched: page=0xffffffffa090d5ab pfn=0x10ef53 order=0 324s ls-1314 [000] ...2. 28.636887: mm_page_free_batched: page=0xffffffffa091c3f2 pfn=0x11dd9a order=0 324s ls-1314 [000] d..1. 28.636888: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636888: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636888: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636889: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636889: mm_page_free: page=0xffffffffa091c3ed pfn=0x11dd95 order=0 324s ls-1314 [000] ..... 28.636890: mm_page_free: page=0xffffffffa091f650 pfn=0x120ff8 order=0 324s ls-1314 [000] ..... 28.636890: mm_page_free: page=0xffffffffa091be29 pfn=0x11d7d1 order=0 324s ls-1314 [000] ..... 28.636890: mm_page_free: page=0xffffffffa091bc2f pfn=0x11d5d7 order=0 324s ls-1314 [000] ...2. 28.636890: mm_page_free_batched: page=0xffffffffa091c3ed pfn=0x11dd95 order=0 324s ls-1314 [000] ...2. 28.636891: mm_page_free_batched: page=0xffffffffa091f650 pfn=0x120ff8 order=0 324s ls-1314 [000] ...2. 28.636891: mm_page_free_batched: page=0xffffffffa091be29 pfn=0x11d7d1 order=0 324s ls-1314 [000] ...2. 28.636891: mm_page_free_batched: page=0xffffffffa091bc2f pfn=0x11d5d7 order=0 324s ls-1314 [000] d..1. 28.636892: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636893: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636893: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636893: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636894: mm_page_free: page=0xffffffffa091c441 pfn=0x11dde9 order=0 324s ls-1314 [000] ..... 28.636894: mm_page_free: page=0xffffffffa091c3ea pfn=0x11dd92 order=0 324s ls-1314 [000] ..... 28.636894: mm_page_free: page=0xffffffffa091c401 pfn=0x11dda9 order=0 324s ls-1314 [000] ..... 28.636895: mm_page_free: page=0xffffffffa091c3f3 pfn=0x11dd9b order=0 324s ls-1314 [000] ...2. 28.636895: mm_page_free_batched: page=0xffffffffa091c441 pfn=0x11dde9 order=0 324s ls-1314 [000] ...2. 28.636895: mm_page_free_batched: page=0xffffffffa091c3ea pfn=0x11dd92 order=0 324s ls-1314 [000] ...2. 28.636895: mm_page_free_batched: page=0xffffffffa091c401 pfn=0x11dda9 order=0 324s ls-1314 [000] ...2. 28.636896: mm_page_free_batched: page=0xffffffffa091c3f3 pfn=0x11dd9b order=0 324s ls-1314 [000] d..1. 28.636897: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636897: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636898: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636898: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636898: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] d..1. 28.636899: mod_memcg_lruvec_state: memcg_id=4294 item=1 val=-1 324s ls-1314 [000] ..... 28.636899: mm_page_free: page=0xffffffffa090ea2a pfn=0x1103d2 order=0 324s ls-1314 [000] ..... 28.636900: mm_page_free: page=0xffffffffa091c432 pfn=0x11ddda order=0 324s ls-1314 [000] ..... 28.636900: mm_page_free: page=0xffffffffa091c40e pfn=0x11ddb6 order=0 324s ls-1314 [000] ..... 28.636900: mm_page_free: page=0xffffffffa091c42f pfn=0x11ddd7 order=0 324s ls-1314 [000] ..... 28.636900: mm_page_free: page=0xffffffffa091c403 pfn=0x11ddab order=0 324s ls-1314 [000] ..... 28.636901: mm_page_free: page=0xffffffffa091be4e pfn=0x11d7f6 order=0 324s ls-1314 [000] ...2. 28.636901: mm_page_free_batched: page=0xffffffffa090ea2a pfn=0x1103d2 order=0 324s ls-1314 [000] ...2. 28.636901: mm_page_free_batched: page=0xffffffffa091c432 pfn=0x11ddda order=0 324s ls-1314 [000] ...2. 28.636901: mm_page_free_batched: page=0xffffffffa091c40e pfn=0x11ddb6 order=0 324s ls-1314 [000] ...2. 28.636902: mm_page_free_batched: page=0xffffffffa091c42f pfn=0x11ddd7 order=0 324s ls-1314 [000] ...2. 28.636902: mm_page_free_batched: page=0xffffffffa091c403 pfn=0x11ddab order=0 324s ls-1314 [000] ...2. 28.636902: mm_page_free_batched: page=0xffffffffa091be4e pfn=0x11d7f6 order=0 324s ls-1314 [000] ..... 28.636903: mm_page_free: page=0xffffffffa0900972 pfn=0x10231a order=0 324s ls-1314 [000] ..... 28.636903: mm_page_free: page=0xffffffffa090140e pfn=0x102db6 order=0 324s ls-1314 [000] ..... 28.636904: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636904: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d20 name=vma_lock 324s ls-1314 [000] ..... 28.636904: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316678 name=vm_area_struct 324s ls-1314 [000] ..... 28.636905: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636905: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882618 name=vma_lock 324s ls-1314 [000] ..... 28.636906: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316170 name=vm_area_struct 324s ls-1314 [000] ..... 28.636906: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636906: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d70 name=vma_lock 324s ls-1314 [000] ..... 28.636907: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316398 name=vm_area_struct 324s ls-1314 [000] ..... 28.636907: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636907: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488826e0 name=vma_lock 324s ls-1314 [000] ..... 28.636908: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6423160b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636908: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636908: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882938 name=vma_lock 324s ls-1314 [000] ..... 28.636909: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827b80 name=vm_area_struct 324s ls-1314 [000] ..... 28.636909: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636909: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488822d0 name=vma_lock 324s ls-1314 [000] ..... 28.636910: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316228 name=vm_area_struct 324s ls-1314 [000] ..... 28.636910: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636911: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882bb8 name=vma_lock 324s ls-1314 [000] ..... 28.636911: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827228 name=vm_area_struct 324s ls-1314 [000] ..... 28.636911: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636912: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882d98 name=vma_lock 324s ls-1314 [000] ..... 28.636912: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6498270b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636913: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636913: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882e60 name=vma_lock 324s ls-1314 [000] ..... 28.636913: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827730 name=vm_area_struct 324s ls-1314 [000] ..... 28.636914: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636914: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488824b0 name=vma_lock 324s ls-1314 [000] ..... 28.636914: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fef18 name=vm_area_struct 324s ls-1314 [000] ..... 28.636915: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636915: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882a78 name=vma_lock 324s ls-1314 [000] ..... 28.636915: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe8a0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636916: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636916: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488822a8 name=vma_lock 324s ls-1314 [000] ..... 28.636916: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fea10 name=vm_area_struct 324s ls-1314 [000] ..... 28.636917: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636917: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882280 name=vma_lock 324s ls-1314 [000] ..... 28.636918: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe678 name=vm_area_struct 324s ls-1314 [000] ..... 28.636918: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636918: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488821b8 name=vma_lock 324s ls-1314 [000] ..... 28.636919: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c000 name=vm_area_struct 324s ls-1314 [000] d.... 28.636919: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] d.... 28.636919: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.636920: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636920: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882348 name=vma_lock 324s ls-1314 [000] ..... 28.636921: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe170 name=vm_area_struct 324s ls-1314 [000] ..... 28.636921: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636921: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882780 name=vma_lock 324s ls-1314 [000] ..... 28.636922: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827da8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636922: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636922: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882190 name=vma_lock 324s ls-1314 [000] ..... 28.636923: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827000 name=vm_area_struct 324s ls-1314 [000] ..... 28.636923: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636924: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488827f8 name=vma_lock 324s ls-1314 [000] ..... 28.636924: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827cf0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636924: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636925: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488827a8 name=vma_lock 324s ls-1314 [000] ..... 28.636925: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827f18 name=vm_area_struct 324s ls-1314 [000] ..... 28.636925: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636926: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488822f8 name=vma_lock 324s ls-1314 [000] ..... 28.636926: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6498272e0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636926: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636927: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488823c0 name=vma_lock 324s ls-1314 [000] ..... 28.636927: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6498278a0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636928: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636928: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882690 name=vma_lock 324s ls-1314 [000] ..... 28.636928: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827170 name=vm_area_struct 324s ls-1314 [000] ..... 28.636929: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636929: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488829b0 name=vma_lock 324s ls-1314 [000] ..... 28.636929: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cda8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636930: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636930: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488820f0 name=vma_lock 324s ls-1314 [000] ..... 28.636930: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe0b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636931: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636931: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882000 name=vma_lock 324s ls-1314 [000] ..... 28.636931: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453ce60 name=vm_area_struct 324s ls-1314 [000] ..... 28.636932: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636932: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882be0 name=vma_lock 324s ls-1314 [000] ..... 28.636932: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c958 name=vm_area_struct 324s ls-1314 [000] ..... 28.636933: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636933: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488827d0 name=vma_lock 324s ls-1314 [000] ..... 28.636934: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453c730 name=vm_area_struct 324s ls-1314 [000] ..... 28.636934: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636934: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882dc0 name=vma_lock 324s ls-1314 [000] ..... 28.636935: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453ccf0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636935: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636936: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882c80 name=vma_lock 324s ls-1314 [000] ..... 28.636936: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fee60 name=vm_area_struct 324s ls-1314 [000] ..... 28.636936: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636937: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488825c8 name=vma_lock 324s ls-1314 [000] ..... 28.636937: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe958 name=vm_area_struct 324s ls-1314 [000] ..... 28.636937: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636938: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882870 name=vma_lock 324s ls-1314 [000] ..... 28.636938: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494feda8 name=vm_area_struct 324s ls-1314 [000] d.... 28.636938: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.636939: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636939: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882398 name=vma_lock 324s ls-1314 [000] d.... 28.636940: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.636940: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe000 name=vm_area_struct 324s ls-1314 [000] ..... 28.636940: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636941: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882f28 name=vma_lock 324s ls-1314 [000] ..... 28.636941: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad64453cf18 name=vm_area_struct 324s ls-1314 [000] ..... 28.636942: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636942: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882208 name=vma_lock 324s ls-1314 [000] ..... 28.636942: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316f18 name=vm_area_struct 324s ls-1314 [000] ..... 28.636943: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636943: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882de8 name=vma_lock 324s ls-1314 [000] ..... 28.636943: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316000 name=vm_area_struct 324s ls-1314 [000] ..... 28.636944: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636944: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882e10 name=vma_lock 324s ls-1314 [000] ..... 28.636944: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe228 name=vm_area_struct 324s ls-1314 [000] ..... 28.636945: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636945: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882af0 name=vma_lock 324s ls-1314 [000] ..... 28.636945: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494feb80 name=vm_area_struct 324s ls-1314 [000] ..... 28.636946: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636946: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882b68 name=vma_lock 324s ls-1314 [000] ..... 28.636946: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6498275c0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636947: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636947: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882ca8 name=vma_lock 324s ls-1314 [000] ..... 28.636948: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6494fe5c0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636948: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636948: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882cf8 name=vma_lock 324s ls-1314 [000] ..... 28.636949: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827450 name=vm_area_struct 324s ls-1314 [000] ..... 28.636949: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636949: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882640 name=vma_lock 324s ls-1314 [000] ..... 28.636950: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827a10 name=vm_area_struct 324s ls-1314 [000] ..... 28.636950: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636950: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882550 name=vma_lock 324s ls-1314 [000] ..... 28.636951: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827508 name=vm_area_struct 324s ls-1314 [000] ..... 28.636951: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636951: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882988 name=vma_lock 324s ls-1314 [000] ..... 28.636952: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827678 name=vm_area_struct 324s ls-1314 [000] ..... 28.636952: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636952: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882910 name=vma_lock 324s ls-1314 [000] ..... 28.636953: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649827398 name=vm_area_struct 324s ls-1314 [000] ..... 28.636953: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636954: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882cd0 name=vma_lock 324s ls-1314 [000] ..... 28.636954: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316450 name=vm_area_struct 324s ls-1314 [000] ..... 28.636954: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636955: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882b40 name=vma_lock 324s ls-1314 [000] ..... 28.636955: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316730 name=vm_area_struct 324s ls-1314 [000] ..... 28.636955: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636956: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882500 name=vma_lock 324s ls-1314 [000] ..... 28.636956: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316a10 name=vm_area_struct 324s ls-1314 [000] ..... 28.636957: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636957: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882668 name=vma_lock 324s ls-1314 [000] ..... 28.636957: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316958 name=vm_area_struct 324s ls-1314 [000] d.... 28.636958: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.636958: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636958: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882b90 name=vma_lock 324s ls-1314 [000] ..... 28.636959: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316b80 name=vm_area_struct 324s ls-1314 [000] d.... 28.636959: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.636959: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636960: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488828e8 name=vma_lock 324s ls-1314 [000] ..... 28.636960: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6423165c0 name=vm_area_struct 324s ls-1314 [000] ..... 28.636961: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636961: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488823e8 name=vma_lock 324s ls-1314 [000] ..... 28.636961: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316ac8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636962: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636962: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882e88 name=vma_lock 324s ls-1314 [000] ..... 28.636962: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316e60 name=vm_area_struct 324s ls-1314 [000] ..... 28.636963: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636963: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad6488828c0 name=vma_lock 324s ls-1314 [000] ..... 28.636963: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad6498277e8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636964: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636964: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad648882230 name=vma_lock 324s ls-1314 [000] ..... 28.636964: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad642316c38 name=vm_area_struct 324s ls-1314 [000] ..... 28.636965: kfree: (__vm_area_free+0x19) call_site=__vm_area_free+0x19 ptr=(nil) 324s ls-1314 [000] ..... 28.636965: kmem_cache_free: (__vm_area_free+0x47) call_site=__vm_area_free+0x47 ptr=0xffff8ad643edbaf0 name=vma_lock 324s ls-1314 [000] ..... 28.636966: kmem_cache_free: (__vm_area_free+0x56) call_site=__vm_area_free+0x56 ptr=0xffff8ad649f460b8 name=vm_area_struct 324s ls-1314 [000] ..... 28.636966: exit_mmap: mt_mod 0xffff8ad641a8f940, DESTROY 324s ls-1314 [000] ..... 28.636967: kmem_cache_free: (mt_destroy_walk.isra.0+0x45) call_site=mt_destroy_walk.isra.0+0x45 ptr=0xffff8ad644a95900 name=maple_node 324s ls-1314 [000] ..... 28.636968: mmap_lock_released: mm=0xffff8ad641a8f900 memcg_id=1 write=true 324s ls-1314 [000] ..... 28.636969: sched_process_exit: comm=ls pid=1314 prio=120 324s ls-1314 [000] ..... 28.636970: kmem_cache_free: (put_files_struct+0xc7) call_site=put_files_struct+0xc7 ptr=0xffff8ad64037c000 name=files_cache 324s ls-1314 [000] ..... 28.636971: kmem_cache_free: (exit_fs+0x9b) call_site=exit_fs+0x9b ptr=0xffff8ad642af2b40 name=anon_vma_chain 324s ls-1314 [000] ..... 28.636972: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad643617500 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636973: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad642a2acc0 name=filp 324s ls-1314 [000] ..... 28.636974: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a438 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636974: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649831300 name=filp 324s ls-1314 [000] ..... 28.636975: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad640e667d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636976: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9cc0 name=filp 324s ls-1314 [000] ..... 28.636976: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6411444d8 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636977: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9b40 name=filp 324s ls-1314 [000] ..... 28.636977: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144460 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636978: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9240 name=filp 324s ls-1314 [000] ..... 28.636979: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144c58 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636979: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9e40 name=filp 324s ls-1314 [000] ..... 28.636980: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144a28 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636980: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9780 name=filp 324s ls-1314 [000] ..... 28.636981: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a8e8 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636981: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad6427db540 name=filp 324s ls-1314 [000] d.... 28.636981: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] ..... 28.636982: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7ab18 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636983: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9a80 name=filp 324s ls-1314 [000] ..... 28.636983: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7aac8 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636984: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9300 name=filp 324s ls-1314 [000] d.... 28.636984: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s ls-1314 [000] ..... 28.636985: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144bb8 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636985: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa99c0 name=filp 324s ls-1314 [000] ..... 28.636986: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad641144be0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636986: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649831240 name=filp 324s ls-1314 [000] ..... 28.636987: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6411447d0 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636987: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfae40 name=filp 324s ls-1314 [000] ..... 28.636988: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fdf00 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636988: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfa240 name=filp 324s ls-1314 [000] ..... 28.636989: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd578 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636989: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfa840 name=filp 324s ls-1314 [000] ..... 28.636990: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd668 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636990: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfa900 name=filp 324s ls-1314 [000] ..... 28.636991: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fd640 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636991: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfa540 name=filp 324s ls-1314 [000] ..... 28.636992: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a410 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636992: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9900 name=filp 324s ls-1314 [000] ..... 28.636993: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad6446fda78 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636993: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad643dfa480 name=filp 324s ls-1314 [000] ..... 28.636994: kmem_cache_free: (security_file_free+0x4e) call_site=security_file_free+0x4e ptr=0xffff8ad642b7a258 name=lsm_file_cache 324s ls-1314 [000] ..... 28.636994: kmem_cache_free: (__fput+0x1a2) call_site=__fput+0x1a2 ptr=0xffff8ad649fa9f00 name=filp 324s ls-1314 [000] ...1. 28.636995: x86_fpu_regs_deactivated: x86/fpu: 0xffff8ad64674fa40 load: 0 xfeatures: 0 xcomp_bv: 8000000000000007 324s ls-1314 [000] ...1. 28.636996: x86_fpu_dropped: x86/fpu: 0xffff8ad64674fa40 load: 0 xfeatures: 0 xcomp_bv: 8000000000000007 324s ls-1314 [000] d..2. 28.636997: sched_stat_runtime: comm=ls pid=1314 runtime=299341 [ns] 324s ls-1314 [000] d..3. 28.636999: hrtimer_start: hrtimer=0xffff8ad67bc37b90 function=inactive_task_timer/0x0 expires=28505026959 softexpires=28505026959 324s ls-1314 [000] d..3. 28.637000: hrtimer_cancel: hrtimer=0xffff8ad67bc37b50 324s ls-1314 [000] d..3. 28.637003: hrtimer_cancel: hrtimer=0xffff8ad67bc37b90 324s ls-1314 [000] d..3. 28.637004: hrtimer_start: hrtimer=0xffff8ad67bc37b50 function=dl_task_timer/0x0 expires=29411318704 softexpires=29411318704 324s ls-1314 [000] dN.2. 28.637008: signal_generate: sig=17 errno=0 code=1 comm=trace-cmd pid=1311 grp=1 res=1 324s ls-1314 [000] dN.5. 28.637009: sched_waking: comm=trace-cmd pid=1311 prio=120 target_cpu=000 324s ls-1314 [000] dN.6. 28.637010: sched_stat_runtime: comm=ls pid=1314 runtime=12964 [ns] 324s ls-1314 [000] dN.6. 28.637013: sched_wakeup: trace-cmd:1311 [120] CPU:000 324s ls-1314 [000] dN... 28.637014: mod_memcg_lruvec_state: memcg_id=4294 item=37 val=-1 324s ls-1314 [000] dN... 28.637014: mod_memcg_lruvec_state: memcg_id=4294 item=37 val=-1 324s ls-1314 [000] dN... 28.637015: mod_memcg_lruvec_state: memcg_id=4294 item=37 val=-1 324s ls-1314 [000] dN... 28.637015: mod_memcg_lruvec_state: memcg_id=4294 item=37 val=-1 324s ls-1314 [000] dN... 28.637016: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] dN... 28.637016: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] dN... 28.637016: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] dN... 28.637017: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s ls-1314 [000] dN.1. 28.637018: rcu_utilization: Start context switch 324s ls-1314 [000] dN.1. 28.637018: rcu_utilization: End context switch 324s ls-1314 [000] d..2. 28.637021: sched_switch: ls:1314 [120] Z ==> trace-cmd:1311 [120] 324s ls-1314 [000] d..2. 28.637021: tlb_flush: pages=-1 reason=flush on task switch (0) 324s ls-1314 [000] d..2. 28.637022: x86_fpu_regs_deactivated: x86/fpu: 0xffff8ad64674fa40 load: 0 xfeatures: 2 xcomp_bv: 8000000000000007 324s trace-cmd-1311 [000] d..1. 28.637023: mod_memcg_lruvec_state: memcg_id=4294 item=38 val=-2 324s trace-cmd-1311 [000] ...1. 28.637023: mm_page_free: page=0xffffffffa0901058 pfn=0x102a00 order=1 324s trace-cmd-1311 [000] d..1. 28.637023: mod_memcg_state: memcg_id=4294 item=52 val=-2 324s trace-cmd-1311 [000] d..2. 28.637025: percpu_free_percpu: base_addr=0xffffcb74ffc00000 off=94528 ptr=0x409e84017140 324s trace-cmd-1311 [000] d..2. 28.637026: mod_memcg_state: memcg_id=4294 item=50 val=-1 324s trace-cmd-1311 [000] d..2. 28.637026: percpu_free_percpu: base_addr=0xffffcb74ffc00000 off=94544 ptr=0x409e84017150 324s trace-cmd-1311 [000] ...1. 28.637026: kmem_cache_free: (__mmdrop+0x124) call_site=__mmdrop+0x124 ptr=0xffff8ad641a8f900 name=mm_struct 324s trace-cmd-1311 [000] d..1. 28.637031: kmem_cache_free: (__cleanup_sighand+0x44) call_site=__cleanup_sighand+0x44 ptr=0xffff8ad6489f18c0 name=sighand_cache 324s trace-cmd-1311 [000] d..1. 28.637032: mod_memcg_state: memcg_id=4294 item=52 val=-1 324s trace-cmd-1311 [000] d..1. 28.637032: mod_memcg_lruvec_state: memcg_id=4294 item=6 val=-2 324s trace-cmd-1311 [000] ..... 28.637033: sys_exit: NR 61 = 1314 324s trace-cmd-1311 [000] ..... 28.637034: sys_exit_wait4: 0x522 324s trace-cmd-1311 [000] d.... 28.637035: page_fault_kernel: address=0x75ab6722e508 ip=__put_user_8 error_code=0x3 324s trace-cmd-1311 [000] ..... 28.637035: mmap_lock_start_locking: mm=0xffff8ad641a8d800 memcg_id=4294 write=false 324s trace-cmd-1311 [000] ..... 28.637036: mmap_lock_acquire_returned: mm=0xffff8ad641a8d800 memcg_id=4294 write=false success=true 324s trace-cmd-1311 [000] ..... 28.637036: ma_read: [FAILED TO PARSE] fn=0xffffffffa01b3c20 min=0x0 max=0xffffffffffffffff index=0x75ab6722e508 last=0x75ab6722e508 node=0x0 324s trace-cmd-1311 [000] d.... 28.637037: count_memcg_events: memcg_id=4294 item=23 val=1 324s trace-cmd-1311 [000] ..... 28.637038: mmap_lock_released: mm=0xffff8ad641a8d800 memcg_id=4294 write=false 324s trace-cmd-1311 [000] ..... 28.637038: rseq_update: cpu_id=0 node_id=0 mm_cid=0 324s trace-cmd-1311 [000] d.... 28.637039: x86_fpu_regs_activated: x86/fpu: 0xffff8ad648a1a640 load: 1 xfeatures: 2 xcomp_bv: 8000000000000007 324s trace-cmd-1311 [000] ..... 28.637040: sys_enter: NR 1 (3, 5978671d01fa, 1, 0, 0, 0) 324s trace-cmd-1311 [000] ..... 28.637040: sys_enter_write: fd: 0x00000003, buf: 0x5978671d01fa, count: 0x00000001 327s plugin 'function' 328s CPU0 data recorded at offset=0x22a000 328s 198570 bytes in size (1355776 uncompressed) 328s CPU1 data recorded at offset=0x25b000 328s 192291 bytes in size (1183744 uncompressed) 333s + trace-cmd report 333s cpus=2 333s ls-1320 [000] ..... 36.526797: function: mutex_unlock 333s ls-1320 [000] ..... 36.526798: function: __mutex_unlock_slowpath.isra.0 333s ls-1320 [000] ..... 36.526799: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.526799: function: wake_q_add 333s ls-1320 [000] d..2. 36.526799: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.526800: function: wake_up_q 333s ls-1320 [000] ...1. 36.526800: function: try_to_wake_up 333s ls-1320 [000] ...2. 36.526800: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..3. 36.526800: function: select_task_rq_fair 333s ls-1320 [000] d..3. 36.526801: function: __rcu_read_lock 333s ls-1320 [000] d..3. 36.526801: function: select_idle_sibling 333s ls-1320 [000] d..3. 36.526801: function: available_idle_cpu 333s ls-1320 [000] d..3. 36.526802: function: cpus_share_cache 333s ls-1320 [000] d..3. 36.526802: function: __rcu_read_unlock 333s ls-1320 [000] d..3. 36.526802: function: ttwu_queue_wakelist 333s ls-1320 [000] d..3. 36.526802: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d..4. 36.526803: function: _raw_spin_lock 333s ls-1320 [000] d..4. 36.526803: function: update_rq_clock 333s ls-1320 [000] d..4. 36.526803: function: arch_scale_cpu_capacity 333s ls-1320 [000] d..4. 36.526804: function: ttwu_do_activate 333s ls-1320 [000] d..4. 36.526804: function: enqueue_task 333s ls-1320 [000] d..4. 36.526804: function: enqueue_task_fair 333s ls-1320 [000] d..4. 36.526804: function: enqueue_entity 333s ls-1320 [000] d..4. 36.526805: function: update_curr 333s ls-1320 [000] d..4. 36.526805: function: update_curr_se 333s ls-1320 [000] d..4. 36.526805: function: update_min_vruntime 333s ls-1320 [000] d..4. 36.526806: function: cpuacct_charge 333s ls-1320 [000] d..4. 36.526806: function: __cgroup_account_cputime 333s ls-1320 [000] d..5. 36.526806: function: cgroup_rstat_updated 333s ls-1320 [000] d..4. 36.526806: function: dl_server_update 333s ls-1320 [000] d..4. 36.526807: function: update_curr_dl_se 333s ls-1320 [000] d..4. 36.526807: function: dl_scaled_delta_exec 333s ls-1320 [000] d..4. 36.526807: function: arch_scale_cpu_capacity 333s ls-1320 [000] d..4. 36.526808: function: __update_load_avg_se 333s ls-1320 [000] d..4. 36.526808: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d..4. 36.526808: function: update_cfs_group 333s ls-1320 [000] d..4. 36.526809: function: place_entity 333s ls-1320 [000] d..4. 36.526809: function: avg_vruntime 333s ls-1320 [000] d..4. 36.526809: function: __enqueue_entity 333s ls-1320 [000] d..4. 36.526810: function: __update_load_avg_se 333s ls-1320 [000] d..4. 36.526810: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d..4. 36.526810: function: update_cfs_group 333s ls-1320 [000] d..4. 36.526810: function: __update_load_avg_se 333s ls-1320 [000] d..4. 36.526811: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d..4. 36.526811: function: update_cfs_group 333s ls-1320 [000] d..4. 36.526811: function: __update_load_avg_se 333s ls-1320 [000] d..4. 36.526812: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d..4. 36.526812: function: update_cfs_group 333s ls-1320 [000] d..4. 36.526812: function: hrtick_update 333s ls-1320 [000] d..4. 36.526812: function: psi_task_change 333s ls-1320 [000] d..4. 36.526813: function: psi_flags_change 333s ls-1320 [000] d..4. 36.526813: function: psi_group_change 333s ls-1320 [000] d..4. 36.526813: function: record_times 333s ls-1320 [000] d..4. 36.526814: function: psi_group_change 333s ls-1320 [000] d..4. 36.526814: function: record_times 333s ls-1320 [000] d..4. 36.526814: function: psi_group_change 333s ls-1320 [000] d..4. 36.526815: function: record_times 333s ls-1320 [000] d..4. 36.526815: function: psi_group_change 333s ls-1320 [000] d..4. 36.526815: function: record_times 333s ls-1320 [000] d..4. 36.526816: function: wakeup_preempt 333s ls-1320 [000] d..4. 36.526816: function: check_preempt_wakeup_fair 333s ls-1320 [000] d..4. 36.526816: function: update_curr 333s ls-1320 [000] d..4. 36.526817: function: update_curr_se 333s ls-1320 [000] d..4. 36.526817: function: pick_eevdf 333s ls-1320 [000] d..4. 36.526817: function: vruntime_eligible 333s ls-1320 [000] d..4. 36.526817: function: vruntime_eligible 333s ls-1320 [000] d..4. 36.526818: function: resched_curr_lazy 333s ls-1320 [000] d..4. 36.526818: function: __resched_curr 333s ls-1320 [000] dN.4. 36.526819: function: _raw_spin_unlock 333s ls-1320 [000] dN.3. 36.526819: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] .N... 36.526820: function: __f_unlock_pos 333s ls-1320 [000] .N... 36.526820: function: mutex_unlock 333s ls-1320 [000] .N... 36.526821: function: syscall_exit_to_user_mode_prepare 333s ls-1320 [000] .N... 36.526821: function: schedule 333s ls-1320 [000] dN.1. 36.526821: function: rcu_note_context_switch 333s ls-1320 [000] dN.1. 36.526822: function: raw_spin_rq_lock_nested 333s ls-1320 [000] dN.2. 36.526822: function: _raw_spin_lock 333s ls-1320 [000] dN.2. 36.526822: function: update_rq_clock 333s ls-1320 [000] dN.2. 36.526822: function: pick_next_task 333s ls-1320 [000] dN.2. 36.526823: function: pick_next_task_fair 333s ls-1320 [000] dN.2. 36.526823: function: pick_task_fair 333s ls-1320 [000] dN.2. 36.526823: function: update_curr 333s ls-1320 [000] dN.2. 36.526823: function: update_curr_se 333s ls-1320 [000] dN.2. 36.526824: function: __calc_delta.constprop.0 333s ls-1320 [000] dN.2. 36.526824: function: update_min_vruntime 333s ls-1320 [000] dN.2. 36.526824: function: pick_eevdf 333s ls-1320 [000] dN.2. 36.526825: function: update_curr 333s ls-1320 [000] dN.2. 36.526825: function: update_curr_se 333s ls-1320 [000] dN.2. 36.526825: function: __calc_delta.constprop.0 333s ls-1320 [000] dN.2. 36.526825: function: update_min_vruntime 333s ls-1320 [000] dN.2. 36.526826: function: pick_eevdf 333s ls-1320 [000] dN.2. 36.526826: function: update_curr 333s ls-1320 [000] dN.2. 36.526826: function: update_curr_se 333s ls-1320 [000] dN.2. 36.526826: function: __calc_delta.constprop.0 333s ls-1320 [000] dN.2. 36.526827: function: update_min_vruntime 333s ls-1320 [000] dN.2. 36.526827: function: pick_eevdf 333s ls-1320 [000] dN.2. 36.526827: function: update_curr 333s ls-1320 [000] dN.2. 36.526827: function: update_curr_se 333s ls-1320 [000] dN.2. 36.526828: function: pick_eevdf 333s ls-1320 [000] dN.2. 36.526828: function: vruntime_eligible 333s ls-1320 [000] dN.2. 36.526828: function: vruntime_eligible 333s ls-1320 [000] dN.2. 36.526829: function: put_prev_entity 333s ls-1320 [000] dN.2. 36.526829: function: update_curr 333s ls-1320 [000] dN.2. 36.526829: function: update_curr_se 333s ls-1320 [000] dN.2. 36.526829: function: __enqueue_entity 333s ls-1320 [000] dN.2. 36.526830: function: __update_load_avg_se 333s ls-1320 [000] dN.2. 36.526830: function: __update_load_avg_cfs_rq 333s ls-1320 [000] dN.2. 36.526830: function: set_next_entity 333s ls-1320 [000] dN.2. 36.526831: function: __dequeue_entity 333s ls-1320 [000] dN.2. 36.526831: function: __update_load_avg_se 333s ls-1320 [000] dN.2. 36.526831: function: __update_load_avg_cfs_rq 333s ls-1320 [000] dN.2. 36.526832: function: __set_next_task_fair.part.0 333s ls-1320 [000] d..2. 36.526832: function: psi_task_switch 333s ls-1320 [000] d..2. 36.526832: function: psi_flags_change 333s ls-1320 [000] d..2. 36.526833: function: psi_flags_change 333s ls-1320 [000] d..3. 36.526833: function: __traceiter_sched_switch 333s ls-1320 [000] d..2. 36.526833: sched_switch: trace-cmd:1320 [120] R ==> trace-cmd:1318 [120] 333s ls-1320 [000] d..2. 36.526834: function: switch_mm_irqs_off 333s ls-1320 [000] d..2. 36.526835: function: switch_ldt 333s trace-cmd-1318 [000] d..2. 36.526835: function: finish_task_switch.isra.0 333s trace-cmd-1318 [000] d..2. 36.526836: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526836: function: sched_update_worker 333s trace-cmd-1318 [000] ...1. 36.526836: function: _raw_spin_lock_irqsave 333s trace-cmd-1318 [000] d..3. 36.526837: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1318 [000] ...2. 36.526837: function: wake_up_q 333s trace-cmd-1318 [000] ..... 36.526837: function: mutex_unlock 333s trace-cmd-1318 [000] ..... 36.526838: function: file_ra_state_init 333s trace-cmd-1318 [000] ..... 36.526838: function: inode_to_bdi 333s trace-cmd-1318 [000] ..... 36.526839: function: security_file_post_open 333s trace-cmd-1318 [000] ..... 36.526839: function: ima_file_check 333s trace-cmd-1318 [000] ..... 36.526839: function: security_current_getlsmprop_subj 333s trace-cmd-1318 [000] ..... 36.526840: function: apparmor_current_getlsmprop_subj 333s trace-cmd-1318 [000] ..... 36.526840: function: process_measurement 333s trace-cmd-1318 [000] ..... 36.526840: function: terminate_walk 333s trace-cmd-1318 [000] ..... 36.526841: function: dput 333s trace-cmd-1318 [000] ..... 36.526841: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526841: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526842: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526842: function: mntput 333s trace-cmd-1318 [000] ..... 36.526842: function: mntput_no_expire 333s trace-cmd-1318 [000] ..... 36.526842: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526843: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526843: function: dput 333s trace-cmd-1318 [000] ..... 36.526843: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526844: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526844: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526845: function: mntput 333s trace-cmd-1318 [000] ..... 36.526845: function: mntput_no_expire 333s trace-cmd-1318 [000] ..... 36.526845: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526845: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526846: function: fd_install 333s trace-cmd-1318 [000] ..... 36.526846: function: putname 333s trace-cmd-1318 [000] ..... 36.526847: function: kmem_cache_free 333s trace-cmd-1318 [000] ..... 36.526847: function: syscall_exit_to_user_mode_prepare 333s trace-cmd-1318 [000] ..... 36.526847: function: mem_cgroup_handle_over_high 333s trace-cmd-1318 [000] ..... 36.526848: function: blkcg_maybe_throttle_current 333s trace-cmd-1318 [000] ..... 36.526848: function: __rseq_handle_notify_resume 333s trace-cmd-1318 [000] ..... 36.526848: function: rseq_ip_fixup 333s trace-cmd-1318 [000] ..... 36.526849: function: rseq_get_rseq_cs 333s trace-cmd-1318 [000] ..... 36.526849: function: rseq_update_cpu_node_id 333s trace-cmd-1318 [000] d.... 36.526849: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] d.... 36.526850: function: switch_fpu_return 333s trace-cmd-1318 [000] d.... 36.526850: function: restore_fpregs_from_fpstate 333s trace-cmd-1318 [000] d.... 36.526850: function: xfd_validate_state 333s trace-cmd-1318 [000] ..... 36.526852: function: x64_sys_call 333s trace-cmd-1318 [000] ..... 36.526852: function: __x64_sys_read 333s trace-cmd-1318 [000] ..... 36.526852: function: ksys_read 333s trace-cmd-1318 [000] ..... 36.526852: function: fdget_pos 333s trace-cmd-1318 [000] ..... 36.526853: function: vfs_read 333s trace-cmd-1318 [000] ..... 36.526853: function: rw_verify_area 333s trace-cmd-1318 [000] ..... 36.526853: function: security_file_permission 333s trace-cmd-1318 [000] ..... 36.526854: function: apparmor_file_permission 333s trace-cmd-1318 [000] ..... 36.526854: function: aa_file_perm 333s trace-cmd-1318 [000] ..... 36.526854: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526855: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526855: function: __kmalloc_large_noprof 333s trace-cmd-1318 [000] ..... 36.526855: function: ___kmalloc_large_node 333s trace-cmd-1318 [000] ..... 36.526856: function: __alloc_pages_noprof 333s trace-cmd-1318 [000] ..... 36.526856: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.526856: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526856: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.526857: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.526857: function: __zone_watermark_ok 333s trace-cmd-1318 [000] ..... 36.526857: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.526858: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.526858: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526860: function: prep_compound_page 333s trace-cmd-1318 [000] d.... 36.526860: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] d.... 36.526860: function: __rcu_read_lock 333s trace-cmd-1318 [000] d.... 36.526861: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.526861: function: __mod_node_page_state 333s trace-cmd-1318 [000] ..... 36.526864: function: simple_read_from_buffer 333s trace-cmd-1318 [000] ..... 36.526864: function: __check_object_size 333s trace-cmd-1318 [000] ..... 36.526865: function: __check_object_size.part.0 333s trace-cmd-1318 [000] ..... 36.526865: function: check_stack_object 333s trace-cmd-1318 [000] ..... 36.526865: function: is_vmalloc_addr 333s trace-cmd-1318 [000] ..... 36.526865: function: __virt_addr_valid 333s trace-cmd-1318 [000] ..... 36.526866: function: kfree 333s trace-cmd-1318 [000] ..... 36.526866: function: free_large_kmalloc 333s trace-cmd-1318 [000] d.... 36.526867: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] d.... 36.526867: function: __rcu_read_lock 333s trace-cmd-1318 [000] d.... 36.526867: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.526867: function: __mod_node_page_state 333s trace-cmd-1318 [000] ..... 36.526868: function: __folio_put 333s trace-cmd-1318 [000] ..... 36.526868: function: __mem_cgroup_uncharge 333s trace-cmd-1318 [000] ..... 36.526868: function: free_frozen_pages 333s trace-cmd-1318 [000] ..... 36.526869: function: free_tail_page_prepare 333s trace-cmd-1318 [000] ..... 36.526869: function: free_tail_page_prepare 333s trace-cmd-1318 [000] ..... 36.526869: function: free_tail_page_prepare 333s trace-cmd-1318 [000] ..... 36.526869: function: get_pfnblock_flags_mask 333s trace-cmd-1318 [000] ...1. 36.526870: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.526870: function: free_frozen_page_commit 333s trace-cmd-1318 [000] ...2. 36.526870: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526871: function: syscall_exit_to_user_mode_prepare 333s trace-cmd-1318 [000] d.... 36.526871: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.526872: function: x64_sys_call 333s trace-cmd-1318 [000] ..... 36.526872: function: __x64_sys_read 333s trace-cmd-1318 [000] ..... 36.526873: function: ksys_read 333s trace-cmd-1318 [000] ..... 36.526873: function: fdget_pos 333s trace-cmd-1318 [000] ..... 36.526873: function: vfs_read 333s trace-cmd-1318 [000] ..... 36.526873: function: rw_verify_area 333s trace-cmd-1318 [000] ..... 36.526874: function: security_file_permission 333s trace-cmd-1318 [000] ..... 36.526874: function: apparmor_file_permission 333s trace-cmd-1318 [000] ..... 36.526874: function: aa_file_perm 333s trace-cmd-1318 [000] ..... 36.526874: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526875: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526875: function: syscall_exit_to_user_mode_prepare 333s trace-cmd-1318 [000] d.... 36.526875: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.526876: function: x64_sys_call 333s trace-cmd-1318 [000] ..... 36.526876: function: __x64_sys_close 333s trace-cmd-1318 [000] ..... 36.526876: function: file_close_fd 333s trace-cmd-1318 [000] ..... 36.526877: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.526877: function: file_close_fd_locked 333s trace-cmd-1318 [000] ...1. 36.526877: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526878: function: filp_flush 333s trace-cmd-1318 [000] ..... 36.526878: function: dnotify_flush 333s trace-cmd-1318 [000] ..... 36.526878: function: locks_remove_posix 333s trace-cmd-1318 [000] ..... 36.526878: function: __fput_sync 333s trace-cmd-1318 [000] ...1. 36.526879: function: __file_ref_put 333s trace-cmd-1318 [000] ..... 36.526879: function: __fput 333s trace-cmd-1318 [000] ..... 36.526879: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526880: function: locks_remove_file 333s trace-cmd-1318 [000] ..... 36.526880: function: security_file_release 333s trace-cmd-1318 [000] ..... 36.526880: function: ima_file_free 333s trace-cmd-1318 [000] ..... 36.526880: function: evm_file_release 333s trace-cmd-1318 [000] ..... 36.526881: function: mutex_lock 333s trace-cmd-1318 [000] ..... 36.526881: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526881: function: mutex_unlock 333s trace-cmd-1318 [000] ..... 36.526882: function: module_put 333s trace-cmd-1318 [000] ..... 36.526882: function: file_f_owner_release 333s trace-cmd-1318 [000] ..... 36.526882: function: dput 333s trace-cmd-1318 [000] ..... 36.526882: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526883: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526883: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526883: function: mntput 333s trace-cmd-1318 [000] ..... 36.526883: function: mntput_no_expire 333s trace-cmd-1318 [000] ..... 36.526884: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526884: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526884: function: security_file_free 333s trace-cmd-1318 [000] ..... 36.526884: function: hook_file_free_security 333s trace-cmd-1318 [000] ..... 36.526885: function: landlock_put_ruleset_deferred 333s trace-cmd-1318 [000] ..... 36.526885: function: apparmor_file_free_security 333s trace-cmd-1318 [000] ..... 36.526885: function: kmem_cache_free 333s trace-cmd-1318 [000] ..... 36.526886: function: kmem_cache_free 333s trace-cmd-1318 [000] ..... 36.526886: function: __memcg_slab_free_hook 333s trace-cmd-1318 [000] ..... 36.526886: function: refill_obj_stock 333s trace-cmd-1318 [000] ..... 36.526887: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.526887: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526887: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526888: function: syscall_exit_to_user_mode_prepare 333s trace-cmd-1318 [000] d.... 36.526888: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.526891: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.526892: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526892: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.526893: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526893: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526893: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526894: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.526894: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.526895: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526895: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526895: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526896: function: do_anonymous_page 333s trace-cmd-1318 [000] ..... 36.526896: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.526896: function: alloc_anon_folio 333s trace-cmd-1318 [000] ..... 36.526896: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.526897: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.526897: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.526897: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.526898: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.526898: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.526898: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.526899: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.526899: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.526899: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.526899: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.526900: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526901: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.526901: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.526901: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526902: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526902: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526902: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526902: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.526903: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.526903: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.526903: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526903: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526904: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526904: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526904: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.526905: function: pte_mkwrite 333s trace-cmd-1318 [000] ..... 36.526905: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.526905: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526905: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526906: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.526906: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.526906: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.526907: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.526907: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526907: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.526908: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.526908: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.526908: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526908: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.526909: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.526909: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.526909: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526910: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526910: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526910: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.526911: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.526911: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.526911: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526912: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526912: function: up_read 333s trace-cmd-1318 [000] ..... 36.526912: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.526912: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.526914: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.526914: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526915: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.526915: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526915: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526916: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526916: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.526916: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.526917: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526917: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526917: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526918: function: do_fault 333s trace-cmd-1318 [000] ..... 36.526918: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.526918: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526918: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.526919: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526919: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.526919: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526920: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526920: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.526920: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.526920: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526921: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526921: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.526921: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526921: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526922: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526922: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526922: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526922: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526923: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526923: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526923: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526923: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526924: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526924: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526924: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526924: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526925: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526925: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526925: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526925: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526926: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526926: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526926: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526927: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526927: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526927: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526927: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526928: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526928: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526928: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526928: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526929: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526929: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526929: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526930: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526930: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526930: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526930: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526931: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526931: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526931: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526931: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526932: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526932: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526932: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526932: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526933: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526933: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526933: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526934: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526934: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526934: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526934: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526935: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526935: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526935: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526935: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526936: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526936: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526936: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526936: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526937: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526937: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526937: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526938: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.526938: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.526938: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526938: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526939: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526939: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526939: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.526940: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.526940: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.526940: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526941: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526941: function: up_read 333s trace-cmd-1318 [000] ..... 36.526941: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.526942: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.526943: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.526943: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526943: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.526943: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526944: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526944: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.526944: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.526945: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.526945: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526945: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526946: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526946: function: do_fault 333s trace-cmd-1318 [000] ..... 36.526946: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.526946: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526947: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.526947: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526947: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.526948: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526948: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.526948: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.526948: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.526949: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.526949: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.526949: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.526950: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526950: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526950: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526950: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526951: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526951: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526951: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526952: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526952: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526952: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526952: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526953: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526953: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526953: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526954: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526954: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526954: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526955: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526955: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526955: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526955: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526956: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526956: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526956: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526957: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526957: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526957: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526957: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526958: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526958: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526958: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526958: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526959: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526959: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526959: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526960: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526960: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526960: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526960: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526961: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526961: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526961: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526991: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526992: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526992: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526992: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526992: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526993: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526993: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526993: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526993: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526994: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526994: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526994: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526995: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526995: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526995: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526995: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526996: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526996: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526996: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526997: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526997: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526997: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526997: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526998: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526998: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.526998: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.526998: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.526999: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.526999: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.526999: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527000: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527000: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527000: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527000: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527001: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527001: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527001: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.527002: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527002: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527002: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527002: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527003: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527003: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527003: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527004: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527004: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527004: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527004: function: up_read 333s trace-cmd-1318 [000] ..... 36.527005: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527005: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527011: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527011: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527012: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527012: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527012: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527013: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527013: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527013: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527014: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527014: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527014: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527014: function: do_fault 333s trace-cmd-1318 [000] ..... 36.527015: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.527015: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527015: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.527015: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527016: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.527016: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527016: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527017: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.527017: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527017: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527017: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527018: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527018: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527019: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527019: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527019: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527019: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527020: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527020: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527020: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527021: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527021: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527021: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527021: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527022: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527022: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527022: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527023: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527023: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527023: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527023: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527024: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527024: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527024: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527025: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527025: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.527025: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527026: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527026: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527026: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527026: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527027: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527027: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527027: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527028: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527028: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527028: function: up_read 333s trace-cmd-1318 [000] ..... 36.527028: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527029: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527033: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527034: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527034: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527034: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527035: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527035: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527035: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527036: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527036: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527036: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527036: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527037: function: do_fault 333s trace-cmd-1318 [000] ..... 36.527037: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.527037: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527037: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.527038: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527038: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.527038: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527039: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527039: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.527039: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527039: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527040: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527040: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527040: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527040: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527041: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527041: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527041: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527042: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527042: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527042: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527042: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527043: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527043: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527043: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527044: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527044: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527044: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527044: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527045: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527045: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527045: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527046: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527046: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527046: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527046: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527047: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527047: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527047: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527047: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527048: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527048: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527048: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527049: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527049: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527049: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527049: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527050: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527050: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527050: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527050: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527051: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527051: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527051: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527052: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527052: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527052: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527052: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527053: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527053: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527053: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527053: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527054: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527054: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527054: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527055: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527055: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527055: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527055: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527056: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527056: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527056: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527056: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527057: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527057: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527057: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527058: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527058: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527058: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527058: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527059: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527059: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527059: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527059: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527060: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527060: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527060: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527061: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527061: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527061: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527061: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527062: function: _raw_spin_lock_irqsave 333s trace-cmd-1318 [000] d..2. 36.527062: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1318 [000] ...1. 36.527062: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.527063: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527063: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527063: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527063: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527064: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527064: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527064: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527065: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527065: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527065: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527066: function: up_read 333s trace-cmd-1318 [000] ..... 36.527066: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527066: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527076: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527076: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527077: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527077: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527077: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527077: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527078: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527078: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527078: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527079: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527079: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527079: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527079: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527080: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527080: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527080: function: wp_page_copy 333s trace-cmd-1318 [000] ..... 36.527081: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.527081: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.527081: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.527082: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.527082: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.527082: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.527082: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.527083: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527083: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.527083: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.527084: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.527084: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.527084: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527085: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527085: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.527086: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527086: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527086: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527086: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527087: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.527087: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.527087: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.527088: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527088: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527088: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527088: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527089: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.527089: function: copy_mc_to_kernel 333s trace-cmd-1318 [000] ..... 36.527090: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527090: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527090: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527090: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527091: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527091: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527091: function: ptep_clear_flush 333s trace-cmd-1318 [000] ...1. 36.527092: function: flush_tlb_mm_range 333s trace-cmd-1318 [000] d..2. 36.527092: function: flush_tlb_func 333s trace-cmd-1318 [000] d..2. 36.527092: function: native_flush_tlb_one_user 333s trace-cmd-1318 [000] ...1. 36.527093: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527093: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.527093: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.527094: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527094: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.527094: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.527095: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.527095: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527095: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.527095: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.527096: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.527096: function: folio_remove_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527096: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527097: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527097: function: free_swap_cache 333s trace-cmd-1318 [000] ..... 36.527097: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527098: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527098: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527098: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527098: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527099: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527099: function: up_read 333s trace-cmd-1318 [000] ..... 36.527099: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527100: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527100: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527101: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527101: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527101: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527101: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527102: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527102: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527102: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527103: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527103: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527103: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527104: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527104: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527104: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527104: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527105: function: wp_page_copy 333s trace-cmd-1318 [000] ..... 36.527105: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.527105: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.527106: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.527106: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.527106: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.527106: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.527107: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.527107: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527107: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.527107: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.527108: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.527108: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.527108: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527109: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527109: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.527109: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527110: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527110: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527110: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527111: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.527111: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.527111: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.527111: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527112: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527112: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527112: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527112: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.527113: function: copy_mc_to_kernel 333s trace-cmd-1318 [000] ..... 36.527113: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527114: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527114: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527114: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527115: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527115: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527115: function: ptep_clear_flush 333s trace-cmd-1318 [000] ...1. 36.527115: function: flush_tlb_mm_range 333s trace-cmd-1318 [000] d..2. 36.527116: function: flush_tlb_func 333s trace-cmd-1318 [000] d..2. 36.527116: function: native_flush_tlb_one_user 333s trace-cmd-1318 [000] ...1. 36.527116: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527117: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.527117: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.527117: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527117: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.527118: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.527118: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.527118: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527119: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.527119: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.527119: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.527120: function: folio_remove_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527120: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527120: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527120: function: free_swap_cache 333s trace-cmd-1318 [000] ..... 36.527121: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527121: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527121: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527121: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527122: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527122: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527122: function: up_read 333s trace-cmd-1318 [000] ..... 36.527123: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527123: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527124: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527124: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527124: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527125: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527125: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527125: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527126: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527126: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527126: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527126: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527127: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527127: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527127: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527127: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527128: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527128: function: wp_page_copy 333s trace-cmd-1318 [000] ..... 36.527128: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.527128: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.527129: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.527129: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.527129: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.527130: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.527130: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.527130: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527130: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.527131: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.527131: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.527131: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.527131: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527132: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527132: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.527133: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527133: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527133: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527133: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527134: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.527134: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.527134: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.527134: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527135: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527135: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527135: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527136: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.527136: function: copy_mc_to_kernel 333s trace-cmd-1318 [000] ..... 36.527137: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527137: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527137: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527137: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527138: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527138: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527138: function: ptep_clear_flush 333s trace-cmd-1318 [000] ...1. 36.527138: function: flush_tlb_mm_range 333s trace-cmd-1318 [000] d..2. 36.527139: function: flush_tlb_func 333s trace-cmd-1318 [000] d..2. 36.527139: function: native_flush_tlb_one_user 333s trace-cmd-1318 [000] ...1. 36.527139: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527139: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.527140: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.527140: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527140: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.527141: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.527141: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.527141: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527141: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.527142: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.527142: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.527142: function: folio_remove_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527142: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527143: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527143: function: free_swap_cache 333s trace-cmd-1318 [000] ..... 36.527143: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527143: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527144: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527144: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527144: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527145: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527145: function: up_read 333s trace-cmd-1318 [000] ..... 36.527145: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527145: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527146: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527147: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527147: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527147: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527147: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527148: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527148: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527148: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527149: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527149: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527149: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527149: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527150: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527150: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527150: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527150: function: wp_page_copy 333s trace-cmd-1318 [000] ..... 36.527151: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.527151: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.527151: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.527151: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.527152: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.527152: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.527152: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.527152: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527153: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.527153: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.527153: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.527153: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.527154: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527154: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527154: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.527155: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527155: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527155: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527155: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527156: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.527156: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.527156: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.527156: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527157: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527157: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527157: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527157: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.527158: function: copy_mc_to_kernel 333s trace-cmd-1318 [000] ..... 36.527158: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527159: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527159: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527159: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527159: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527160: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527160: function: ptep_clear_flush 333s trace-cmd-1318 [000] ...1. 36.527160: function: flush_tlb_mm_range 333s trace-cmd-1318 [000] d..2. 36.527161: function: flush_tlb_func 333s trace-cmd-1318 [000] d..2. 36.527161: function: native_flush_tlb_one_user 333s trace-cmd-1318 [000] ...1. 36.527161: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527161: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.527162: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.527162: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527162: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.527162: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.527163: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.527163: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527163: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.527164: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.527164: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.527164: function: folio_remove_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527164: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527165: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527165: function: free_swap_cache 333s trace-cmd-1318 [000] ..... 36.527165: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527165: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527166: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527166: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527166: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527167: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527167: function: up_read 333s trace-cmd-1318 [000] ..... 36.527167: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527168: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527168: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527169: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527169: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527169: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527170: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527170: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527170: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527170: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527171: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527171: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527171: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527171: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527172: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527172: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527172: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527172: function: wp_page_copy 333s trace-cmd-1318 [000] ..... 36.527173: function: __vmf_anon_prepare 333s trace-cmd-1318 [000] ..... 36.527173: function: vma_alloc_folio_noprof 333s trace-cmd-1318 [000] ..... 36.527173: function: get_vma_policy 333s trace-cmd-1318 [000] ..... 36.527174: function: folio_alloc_mpol_noprof 333s trace-cmd-1318 [000] ..... 36.527174: function: alloc_pages_mpol 333s trace-cmd-1318 [000] ..... 36.527174: function: policy_nodemask 333s trace-cmd-1318 [000] ..... 36.527174: function: __alloc_frozen_pages_noprof 333s trace-cmd-1318 [000] ..... 36.527175: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527175: function: get_page_from_freelist 333s trace-cmd-1318 [000] ..... 36.527175: function: cond_accept_memory 333s trace-cmd-1318 [000] ..... 36.527175: function: rmqueue_pcplist 333s trace-cmd-1318 [000] ...1. 36.527176: function: _raw_spin_trylock 333s trace-cmd-1318 [000] ...2. 36.527176: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527177: function: __mem_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527177: function: get_mem_cgroup_from_mm 333s trace-cmd-1318 [000] ..... 36.527177: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527177: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527178: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527178: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527178: function: charge_memcg 333s trace-cmd-1318 [000] ..... 36.527179: function: try_charge_memcg 333s trace-cmd-1318 [000] ..... 36.527179: function: consume_stock 333s trace-cmd-1318 [000] ..... 36.527179: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527179: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527180: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527180: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527180: function: __folio_throttle_swaprate 333s trace-cmd-1318 [000] ..... 36.527180: function: copy_mc_to_kernel 333s trace-cmd-1318 [000] ..... 36.527181: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527181: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527182: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527182: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527182: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527182: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527183: function: ptep_clear_flush 333s trace-cmd-1318 [000] ...1. 36.527183: function: flush_tlb_mm_range 333s trace-cmd-1318 [000] d..2. 36.527183: function: flush_tlb_func 333s trace-cmd-1318 [000] d..2. 36.527183: function: native_flush_tlb_one_user 333s trace-cmd-1318 [000] ...1. 36.527184: function: folio_add_new_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527184: function: __folio_mod_stat 333s trace-cmd-1318 [000] ...1. 36.527184: function: __lruvec_stat_mod_folio 333s trace-cmd-1318 [000] ...1. 36.527185: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527185: function: __mod_node_page_state 333s trace-cmd-1318 [000] ...1. 36.527185: function: __mod_memcg_lruvec_state 333s trace-cmd-1318 [000] ...1. 36.527185: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ...1. 36.527186: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527186: function: folio_add_lru_vma 333s trace-cmd-1318 [000] ...1. 36.527186: function: folio_add_lru 333s trace-cmd-1318 [000] ...1. 36.527186: function: __folio_batch_add_and_move 333s trace-cmd-1318 [000] ...1. 36.527187: function: folio_remove_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527187: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527187: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527188: function: free_swap_cache 333s trace-cmd-1318 [000] ..... 36.527188: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527188: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527188: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527189: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527189: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527189: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527189: function: up_read 333s trace-cmd-1318 [000] ..... 36.527190: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527190: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527191: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527191: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527191: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527192: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527192: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527192: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527193: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527193: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527193: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527193: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527194: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527194: function: do_wp_page 333s trace-cmd-1318 [000] ...1. 36.527194: function: vm_normal_page 333s trace-cmd-1318 [000] ...1. 36.527195: function: folio_move_anon_rmap 333s trace-cmd-1318 [000] ...1. 36.527195: function: folio_unlock 333s trace-cmd-1318 [000] ...1. 36.527195: function: folio_xchg_last_cpupid 333s trace-cmd-1318 [000] ...1. 36.527195: function: pte_mkwrite 333s trace-cmd-1318 [000] ...1. 36.527196: function: ptep_set_access_flags 333s trace-cmd-1318 [000] ...1. 36.527196: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527196: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527197: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527197: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527197: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527197: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527198: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527198: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527198: function: up_read 333s trace-cmd-1318 [000] ..... 36.527198: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527199: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527202: function: x64_sys_call 333s trace-cmd-1318 [000] ..... 36.527202: function: __x64_sys_pipe2 333s trace-cmd-1318 [000] ..... 36.527203: function: do_pipe2 333s trace-cmd-1318 [000] ..... 36.527203: function: create_pipe_files 333s trace-cmd-1318 [000] ..... 36.527203: function: new_inode_pseudo 333s trace-cmd-1318 [000] ..... 36.527204: function: alloc_inode 333s trace-cmd-1318 [000] ..... 36.527204: function: kmem_cache_alloc_lru_noprof 333s trace-cmd-1318 [000] ..... 36.527205: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527205: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527205: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527206: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527206: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527206: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527207: function: memcg_list_lru_alloc 333s trace-cmd-1318 [000] ..... 36.527207: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527207: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527208: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527208: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527208: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527209: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527209: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527209: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527210: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527210: function: inode_init_always_gfp 333s trace-cmd-1318 [000] ..... 36.527211: function: make_kuid 333s trace-cmd-1318 [000] ..... 36.527211: function: map_id_range_down 333s trace-cmd-1318 [000] ..... 36.527211: function: make_kgid 333s trace-cmd-1318 [000] ..... 36.527211: function: map_id_range_down 333s trace-cmd-1318 [000] ..... 36.527212: function: __init_rwsem 333s trace-cmd-1318 [000] ..... 36.527212: function: __init_rwsem 333s trace-cmd-1318 [000] ..... 36.527212: function: security_inode_alloc 333s trace-cmd-1318 [000] ..... 36.527213: function: kmem_cache_alloc_noprof 333s trace-cmd-1318 [000] ..... 36.527213: function: __cond_resched 333s trace-cmd-1318 [000] ...1. 36.527213: function: ___slab_alloc 333s trace-cmd-1318 [000] ..... 36.527214: function: apparmor_inode_alloc_security 333s trace-cmd-1318 [000] ..... 36.527214: function: evm_inode_alloc_security 333s trace-cmd-1318 [000] ..... 36.527215: function: get_next_ino 333s trace-cmd-1318 [000] ..... 36.527215: function: alloc_pipe_info 333s trace-cmd-1318 [000] ..... 36.527215: function: __kmalloc_cache_noprof 333s trace-cmd-1318 [000] ..... 36.527215: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527216: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527216: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527217: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527217: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527217: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527218: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527218: function: __kmalloc_noprof 333s trace-cmd-1318 [000] ..... 36.527218: function: __cond_resched 333s trace-cmd-1318 [000] ...1. 36.527219: function: ___slab_alloc 333s trace-cmd-1318 [000] ..... 36.527220: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527220: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527220: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527221: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527221: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527221: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527222: function: __init_waitqueue_head 333s trace-cmd-1318 [000] ..... 36.527222: function: __init_waitqueue_head 333s trace-cmd-1318 [000] ..... 36.527222: function: __mutex_init 333s trace-cmd-1318 [000] ..... 36.527223: function: simple_inode_init_ts 333s trace-cmd-1318 [000] ..... 36.527223: function: inode_set_ctime_current 333s trace-cmd-1318 [000] ..... 36.527223: function: ktime_get_coarse_real_ts64_mg 333s trace-cmd-1318 [000] ..... 36.527223: function: timestamp_truncate 333s trace-cmd-1318 [000] ..... 36.527224: function: inode_set_ctime_to_ts 333s trace-cmd-1318 [000] ..... 36.527224: function: set_normalized_timespec64 333s trace-cmd-1318 [000] ..... 36.527224: function: alloc_file_pseudo 333s trace-cmd-1318 [000] ..... 36.527225: function: d_alloc_pseudo 333s trace-cmd-1318 [000] ..... 36.527225: function: __d_alloc 333s trace-cmd-1318 [000] ..... 36.527225: function: kmem_cache_alloc_lru_noprof 333s trace-cmd-1318 [000] ..... 36.527226: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527226: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527227: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527227: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527227: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527227: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527228: function: memcg_list_lru_alloc 333s trace-cmd-1318 [000] ..... 36.527228: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527228: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527229: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527229: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527229: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527230: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527230: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527230: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527231: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527231: function: d_set_d_op 333s trace-cmd-1318 [000] ..... 36.527231: function: mntget 333s trace-cmd-1318 [000] ..... 36.527232: function: d_instantiate 333s trace-cmd-1318 [000] ..... 36.527232: function: security_d_instantiate 333s trace-cmd-1318 [000] ..... 36.527232: function: apparmor_d_instantiate 333s trace-cmd-1318 [000] ..... 36.527233: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527233: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527233: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527234: function: __d_instantiate 333s trace-cmd-1318 [000] ...1. 36.527234: function: d_flags_for_inode 333s trace-cmd-1318 [000] ...1. 36.527234: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...2. 36.527234: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ...1. 36.527235: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527235: function: alloc_empty_file 333s trace-cmd-1318 [000] ..... 36.527235: function: kmem_cache_alloc_noprof 333s trace-cmd-1318 [000] ..... 36.527236: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527236: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527236: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527236: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527237: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527237: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527237: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527238: function: init_file 333s trace-cmd-1318 [000] ..... 36.527238: function: security_file_alloc 333s trace-cmd-1318 [000] ..... 36.527238: function: kmem_cache_alloc_noprof 333s trace-cmd-1318 [000] ..... 36.527238: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527239: function: hook_file_alloc_security 333s trace-cmd-1318 [000] ..... 36.527239: function: apparmor_file_alloc_security 333s trace-cmd-1318 [000] ..... 36.527239: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527240: function: __mutex_init 333s trace-cmd-1318 [000] ..... 36.527240: function: file_init_path 333s trace-cmd-1318 [000] ..... 36.527241: function: alloc_file_clone 333s trace-cmd-1318 [000] ..... 36.527241: function: alloc_empty_file 333s trace-cmd-1318 [000] ..... 36.527241: function: kmem_cache_alloc_noprof 333s trace-cmd-1318 [000] ..... 36.527241: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527242: function: __memcg_slab_post_alloc_hook 333s trace-cmd-1318 [000] ..... 36.527242: function: obj_cgroup_charge 333s trace-cmd-1318 [000] ..... 36.527242: function: consume_obj_stock 333s trace-cmd-1318 [000] ..... 36.527242: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527243: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527243: function: mod_objcg_state 333s trace-cmd-1318 [000] ..... 36.527243: function: init_file 333s trace-cmd-1318 [000] ..... 36.527243: function: security_file_alloc 333s trace-cmd-1318 [000] ..... 36.527244: function: kmem_cache_alloc_noprof 333s trace-cmd-1318 [000] ..... 36.527244: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527244: function: hook_file_alloc_security 333s trace-cmd-1318 [000] ..... 36.527245: function: apparmor_file_alloc_security 333s trace-cmd-1318 [000] ..... 36.527245: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527245: function: __mutex_init 333s trace-cmd-1318 [000] ..... 36.527246: function: file_init_path 333s trace-cmd-1318 [000] ..... 36.527246: function: path_get 333s trace-cmd-1318 [000] ..... 36.527246: function: mntget 333s trace-cmd-1318 [000] ..... 36.527246: function: stream_open 333s trace-cmd-1318 [000] ..... 36.527247: function: stream_open 333s trace-cmd-1318 [000] ..... 36.527247: function: __do_pipe_flags.part.0 333s trace-cmd-1318 [000] ..... 36.527247: function: get_unused_fd_flags 333s trace-cmd-1318 [000] ..... 36.527248: function: alloc_fd 333s trace-cmd-1318 [000] ..... 36.527248: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527248: function: find_next_fd 333s trace-cmd-1318 [000] ...1. 36.527249: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527249: function: get_unused_fd_flags 333s trace-cmd-1318 [000] ..... 36.527249: function: alloc_fd 333s trace-cmd-1318 [000] ..... 36.527249: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527250: function: find_next_fd 333s trace-cmd-1318 [000] ...1. 36.527250: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527250: function: fd_install 333s trace-cmd-1318 [000] ..... 36.527251: function: fd_install 333s trace-cmd-1318 [000] ..... 36.527251: function: syscall_exit_to_user_mode_prepare 333s trace-cmd-1318 [000] d.... 36.527251: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527252: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527253: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527253: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527253: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527254: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527254: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527254: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527255: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527255: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527255: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527256: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527256: function: do_fault 333s trace-cmd-1318 [000] ..... 36.527256: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.527256: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527257: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.527257: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527257: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.527258: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527258: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527258: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.527258: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527259: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527259: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527259: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527259: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527260: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527260: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527260: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527261: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527261: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527261: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527261: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527262: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527262: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527262: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527262: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527263: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527263: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527263: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527264: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527264: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527264: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527264: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527265: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527265: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527265: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527266: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527266: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527266: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527266: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527267: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527267: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527267: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527268: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527268: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527268: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527268: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527269: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527269: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527269: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527270: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527270: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527270: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527270: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527271: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527271: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527271: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527272: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527272: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527272: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527272: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527273: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527273: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527273: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527274: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527274: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527274: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527274: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527275: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527275: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527275: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527276: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527276: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527276: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527276: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527277: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527277: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527277: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527277: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527278: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527278: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527278: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527279: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527279: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527279: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527279: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527280: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527280: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527280: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527280: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527281: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527281: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527281: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.527282: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527282: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527282: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527282: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527283: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527283: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527283: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527284: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527284: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527284: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527285: function: up_read 333s trace-cmd-1318 [000] ..... 36.527285: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527285: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527286: function: lock_vma_under_rcu 333s trace-cmd-1318 [000] ..... 36.527286: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527287: function: down_read_trylock 333s trace-cmd-1318 [000] ..... 36.527287: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527287: function: handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527287: function: __handle_mm_fault 333s trace-cmd-1318 [000] ..... 36.527288: function: handle_pte_fault 333s trace-cmd-1318 [000] ..... 36.527288: function: pte_offset_map_rw_nolock 333s trace-cmd-1318 [000] ..... 36.527288: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527288: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527289: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527289: function: do_fault 333s trace-cmd-1318 [000] ..... 36.527289: function: do_read_fault 333s trace-cmd-1318 [000] ..... 36.527290: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527290: function: filemap_map_pages 333s trace-cmd-1318 [000] ..... 36.527290: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527290: function: next_uptodate_folio 333s trace-cmd-1318 [000] ..... 36.527291: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527291: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527291: function: filemap_map_pmd 333s trace-cmd-1318 [000] ..... 36.527292: function: __pte_offset_map_lock 333s trace-cmd-1318 [000] ..... 36.527292: function: ___pte_offset_map 333s trace-cmd-1318 [000] ..... 36.527292: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527292: function: _raw_spin_lock 333s trace-cmd-1318 [000] ...1. 36.527293: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527293: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527293: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527294: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527294: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527294: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527295: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527295: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527295: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527295: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527296: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527296: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527296: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527297: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527297: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527297: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527297: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527298: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527298: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527298: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527299: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527299: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527299: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527299: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527300: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527300: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527300: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527301: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527301: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527301: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527301: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527302: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527302: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527302: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527303: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527303: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527303: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527303: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527304: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527304: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527304: function: __rcu_read_lock 333s trace-cmd-1318 [000] ...1. 36.527304: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ...1. 36.527305: function: set_pte_range 333s trace-cmd-1318 [000] ...1. 36.527305: function: folio_add_file_rmap_ptes 333s trace-cmd-1318 [000] ...1. 36.527305: function: next_uptodate_folio 333s trace-cmd-1318 [000] ...1. 36.527306: function: mm_trace_rss_stat 333s trace-cmd-1318 [000] ...1. 36.527306: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527306: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527306: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527307: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527307: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527307: function: mem_cgroup_from_task 333s trace-cmd-1318 [000] d.... 36.527308: function: __count_memcg_events 333s trace-cmd-1318 [000] d.... 36.527308: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] ..... 36.527308: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527308: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527309: function: up_read 333s trace-cmd-1318 [000] ..... 36.527309: function: __rcu_read_unlock 333s trace-cmd-1318 [000] d.... 36.527309: function: fpregs_assert_state_consistent 333s trace-cmd-1318 [000] ..... 36.527312: function: x64_sys_call 333s trace-cmd-1318 [000] ..... 36.527312: function: __x64_sys_pselect6 333s trace-cmd-1318 [000] ..... 36.527312: function: do_pselect.constprop.0 333s trace-cmd-1318 [000] ..... 36.527313: function: set_user_sigmask 333s trace-cmd-1318 [000] ..... 36.527313: function: core_sys_select 333s trace-cmd-1318 [000] ..... 36.527313: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527313: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527314: function: __check_object_size 333s trace-cmd-1318 [000] ..... 36.527314: function: __check_object_size.part.0 333s trace-cmd-1318 [000] ..... 36.527314: function: check_stack_object 333s trace-cmd-1318 [000] ..... 36.527315: function: do_select 333s trace-cmd-1318 [000] ..... 36.527315: function: __rcu_read_lock 333s trace-cmd-1318 [000] ..... 36.527315: function: __rcu_read_unlock 333s trace-cmd-1318 [000] ..... 36.527316: function: fdget 333s trace-cmd-1318 [000] ..... 36.527316: function: __pollwait 333s trace-cmd-1318 [000] ..... 36.527317: function: add_wait_queue 333s trace-cmd-1318 [000] ..... 36.527317: function: _raw_spin_lock_irqsave 333s trace-cmd-1318 [000] d..1. 36.527317: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1318 [000] d.... 36.527318: function: _raw_spin_lock 333s trace-cmd-1318 [000] d..1. 36.527318: function: _raw_spin_unlock 333s trace-cmd-1318 [000] ..... 36.527318: function: _raw_spin_lock_irqsave 333s trace-cmd-1318 [000] d..1. 36.527318: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1318 [000] ..... 36.527319: function: fdget 333s trace-cmd-1318 [000] ..... 36.527319: function: pipe_poll 333s trace-cmd-1318 [000] ..... 36.527319: function: __pollwait 333s trace-cmd-1318 [000] ..... 36.527320: function: add_wait_queue 333s trace-cmd-1318 [000] ..... 36.527320: function: _raw_spin_lock_irqsave 333s trace-cmd-1318 [000] d..1. 36.527320: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1318 [000] ..... 36.527321: function: __cond_resched 333s trace-cmd-1318 [000] ..... 36.527321: function: schedule_hrtimeout_range 333s trace-cmd-1318 [000] ..... 36.527321: function: schedule 333s trace-cmd-1318 [000] d..1. 36.527322: function: rcu_note_context_switch 333s trace-cmd-1318 [000] d..1. 36.527322: function: raw_spin_rq_lock_nested 333s trace-cmd-1318 [000] d..2. 36.527322: function: _raw_spin_lock 333s trace-cmd-1318 [000] d..2. 36.527323: function: update_rq_clock 333s trace-cmd-1318 [000] d..2. 36.527323: function: arch_scale_cpu_capacity 333s trace-cmd-1318 [000] d..2. 36.527323: function: try_to_block_task.constprop.0.isra.0 333s trace-cmd-1318 [000] d..2. 36.527324: function: dequeue_task_fair 333s trace-cmd-1318 [000] d..2. 36.527324: function: arch_scale_cpu_capacity 333s trace-cmd-1318 [000] d..2. 36.527324: function: dequeue_entities 333s trace-cmd-1318 [000] d..2. 36.527324: function: dequeue_entity 333s trace-cmd-1318 [000] d..2. 36.527325: function: update_curr 333s trace-cmd-1318 [000] d..2. 36.527325: function: update_curr_se 333s trace-cmd-1318 [000] d..2. 36.527325: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527326: function: cpuacct_charge 333s trace-cmd-1318 [000] d..2. 36.527326: function: __cgroup_account_cputime 333s trace-cmd-1318 [000] d..3. 36.527326: function: cgroup_rstat_updated 333s trace-cmd-1318 [000] d..2. 36.527326: function: dl_server_update 333s trace-cmd-1318 [000] d..2. 36.527327: function: update_curr_dl_se 333s trace-cmd-1318 [000] d..2. 36.527327: function: dl_scaled_delta_exec 333s trace-cmd-1318 [000] d..2. 36.527327: function: arch_scale_cpu_capacity 333s trace-cmd-1318 [000] d..2. 36.527328: function: vruntime_eligible 333s trace-cmd-1318 [000] d..2. 36.527328: function: __update_load_avg_se 333s trace-cmd-1318 [000] d..2. 36.527328: function: __update_load_avg_cfs_rq 333s trace-cmd-1318 [000] d..2. 36.527329: function: update_entity_lag 333s trace-cmd-1318 [000] d..2. 36.527329: function: avg_vruntime 333s trace-cmd-1318 [000] d..2. 36.527329: function: update_cfs_group 333s trace-cmd-1318 [000] d..2. 36.527330: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527330: function: set_next_buddy 333s trace-cmd-1318 [000] d..2. 36.527330: function: __update_load_avg_se 333s trace-cmd-1318 [000] d..2. 36.527331: function: __update_load_avg_cfs_rq 333s trace-cmd-1318 [000] d..2. 36.527331: function: update_cfs_group 333s trace-cmd-1318 [000] d..2. 36.527331: function: reweight_entity 333s trace-cmd-1318 [000] d..2. 36.527332: function: update_curr 333s trace-cmd-1318 [000] d..2. 36.527332: function: update_curr_se 333s trace-cmd-1318 [000] d..2. 36.527332: function: __calc_delta.constprop.0 333s trace-cmd-1318 [000] d..2. 36.527333: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527333: function: update_entity_lag 333s trace-cmd-1318 [000] d..2. 36.527333: function: avg_vruntime 333s trace-cmd-1318 [000] d..2. 36.527333: function: __calc_delta.constprop.0 333s trace-cmd-1318 [000] d..2. 36.527334: function: place_entity 333s trace-cmd-1318 [000] d..2. 36.527334: function: avg_vruntime 333s trace-cmd-1318 [000] d..2. 36.527334: function: __calc_delta.constprop.0 333s trace-cmd-1318 [000] d..2. 36.527335: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527335: function: __update_load_avg_se 333s trace-cmd-1318 [000] d..2. 36.527335: function: __update_load_avg_cfs_rq 333s trace-cmd-1318 [000] d..2. 36.527336: function: update_cfs_group 333s trace-cmd-1318 [000] d..2. 36.527336: function: __update_load_avg_se 333s trace-cmd-1318 [000] d..2. 36.527336: function: __update_load_avg_cfs_rq 333s trace-cmd-1318 [000] d..2. 36.527337: function: update_cfs_group 333s trace-cmd-1318 [000] d..2. 36.527337: function: hrtick_update 333s trace-cmd-1318 [000] d..2. 36.527337: function: pick_next_task 333s trace-cmd-1318 [000] d..2. 36.527338: function: pick_next_task_fair 333s trace-cmd-1318 [000] d..2. 36.527338: function: pick_task_fair 333s trace-cmd-1318 [000] d..2. 36.527338: function: update_curr 333s trace-cmd-1318 [000] d..2. 36.527338: function: update_curr_se 333s trace-cmd-1318 [000] d..2. 36.527339: function: __calc_delta.constprop.0 333s trace-cmd-1318 [000] d..2. 36.527339: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527339: function: vruntime_eligible 333s trace-cmd-1318 [000] d..2. 36.527339: function: update_curr 333s trace-cmd-1318 [000] d..2. 36.527340: function: update_curr_se 333s trace-cmd-1318 [000] d..2. 36.527340: function: __calc_delta.constprop.0 333s trace-cmd-1318 [000] d..2. 36.527340: function: update_min_vruntime 333s trace-cmd-1318 [000] d..2. 36.527341: function: vruntime_eligible 333s trace-cmd-1318 [000] d..2. 36.527341: function: update_curr 333s trace-cmd-1318 [000] d..2. 36.527341: function: update_curr_se 333s trace-cmd-1318 [000] d..2. 36.527342: function: vruntime_eligible 333s trace-cmd-1318 [000] d..2. 36.527342: function: pick_eevdf 333s trace-cmd-1318 [000] d..2. 36.527342: function: put_prev_entity 333s trace-cmd-1318 [000] d..2. 36.527343: function: set_next_entity 333s trace-cmd-1318 [000] d..2. 36.527343: function: __dequeue_entity 333s trace-cmd-1318 [000] d..2. 36.527343: function: __update_load_avg_se 333s trace-cmd-1318 [000] d..2. 36.527344: function: __update_load_avg_cfs_rq 333s trace-cmd-1318 [000] d..2. 36.527344: function: __set_next_task_fair.part.0 333s trace-cmd-1318 [000] d..2. 36.527344: function: psi_task_switch 333s trace-cmd-1318 [000] d..2. 36.527345: function: psi_flags_change 333s trace-cmd-1318 [000] d..2. 36.527345: function: psi_flags_change 333s trace-cmd-1318 [000] d..2. 36.527345: function: psi_group_change 333s trace-cmd-1318 [000] d..2. 36.527346: function: record_times 333s trace-cmd-1318 [000] d..2. 36.527346: function: psi_group_change 333s trace-cmd-1318 [000] d..2. 36.527346: function: record_times 333s trace-cmd-1318 [000] d..2. 36.527347: function: psi_group_change 333s trace-cmd-1318 [000] d..2. 36.527347: function: record_times 333s trace-cmd-1318 [000] d..2. 36.527347: function: psi_group_change 333s trace-cmd-1318 [000] d..2. 36.527348: function: record_times 333s trace-cmd-1318 [000] d..3. 36.527348: function: __traceiter_sched_switch 333s trace-cmd-1318 [000] d..2. 36.527349: sched_switch: trace-cmd:1318 [120] S ==> trace-cmd:1320 [120] 333s trace-cmd-1318 [000] d..2. 36.527349: function: switch_mm_irqs_off 333s trace-cmd-1318 [000] d..2. 36.527350: function: switch_ldt 333s trace-cmd-1318 [000] d..2. 36.527350: function: save_fpregs_to_fpstate 333s trace-cmd-1318 [000] d..2. 36.527351: function: xfd_validate_state 333s ls-1320 [000] d..2. 36.527351: function: finish_task_switch.isra.0 333s ls-1320 [000] d..2. 36.527351: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527352: function: sched_update_worker 333s ls-1320 [000] ..... 36.527352: function: mem_cgroup_handle_over_high 333s ls-1320 [000] ..... 36.527352: function: blkcg_maybe_throttle_current 333s ls-1320 [000] ..... 36.527353: function: __rseq_handle_notify_resume 333s ls-1320 [000] ..... 36.527353: function: rseq_ip_fixup 333s ls-1320 [000] ..... 36.527353: function: rseq_get_rseq_cs 333s ls-1320 [000] ..... 36.527354: function: rseq_update_cpu_node_id 333s ls-1320 [000] d.... 36.527354: function: fpregs_assert_state_consistent 333s ls-1320 [000] d.... 36.527354: function: switch_fpu_return 333s ls-1320 [000] d.... 36.527355: function: restore_fpregs_from_fpstate 333s ls-1320 [000] d.... 36.527355: function: xfd_validate_state 333s ls-1320 [000] ..... 36.527356: function: x64_sys_call 333s ls-1320 [000] ..... 36.527357: function: __x64_sys_execve 333s ls-1320 [000] ..... 36.527357: function: getname 333s ls-1320 [000] ..... 36.527357: function: getname_flags.part.0 333s ls-1320 [000] ..... 36.527357: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527358: function: __cond_resched 333s ls-1320 [000] ..... 36.527358: function: __check_object_size 333s ls-1320 [000] ..... 36.527358: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527359: function: check_stack_object 333s ls-1320 [000] ..... 36.527359: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527359: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527360: function: __check_heap_object 333s ls-1320 [000] ..... 36.527360: function: do_execveat_common.isra.0 333s ls-1320 [000] ..... 36.527360: function: alloc_bprm 333s ls-1320 [000] ..... 36.527361: function: do_open_execat 333s ls-1320 [000] ..... 36.527361: function: do_filp_open 333s ls-1320 [000] ..... 36.527361: function: path_openat 333s ls-1320 [000] ..... 36.527362: function: alloc_empty_file 333s ls-1320 [000] ..... 36.527362: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527362: function: __cond_resched 333s ls-1320 [000] ..... 36.527362: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527363: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527363: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527363: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527364: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527364: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527364: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527364: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527365: function: consume_stock 333s ls-1320 [000] d.... 36.527365: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527365: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527366: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527366: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527366: function: refill_obj_stock 333s ls-1320 [000] ..... 36.527367: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527367: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527367: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527367: function: init_file 333s ls-1320 [000] ..... 36.527368: function: security_file_alloc 333s ls-1320 [000] ..... 36.527368: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527368: function: __cond_resched 333s ls-1320 [000] ..... 36.527369: function: hook_file_alloc_security 333s ls-1320 [000] ..... 36.527369: function: apparmor_file_alloc_security 333s ls-1320 [000] ..... 36.527369: function: __cond_resched 333s ls-1320 [000] ..... 36.527369: function: __mutex_init 333s ls-1320 [000] ..... 36.527370: function: path_init 333s ls-1320 [000] ..... 36.527370: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527370: function: nd_jump_root 333s ls-1320 [000] ..... 36.527370: function: set_root 333s ls-1320 [000] ..... 36.527371: function: link_path_walk.part.0.constprop.0 333s ls-1320 [000] ..... 36.527371: function: inode_permission 333s ls-1320 [000] ..... 36.527371: function: generic_permission 333s ls-1320 [000] ..... 36.527372: function: security_inode_permission 333s ls-1320 [000] ..... 36.527372: function: walk_component 333s ls-1320 [000] ..... 36.527372: function: lookup_fast 333s ls-1320 [000] ..... 36.527373: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527373: function: step_into 333s ls-1320 [000] ..... 36.527373: function: inode_permission 333s ls-1320 [000] ..... 36.527374: function: generic_permission 333s ls-1320 [000] ..... 36.527374: function: security_inode_permission 333s ls-1320 [000] ..... 36.527375: function: walk_component 333s ls-1320 [000] ..... 36.527375: function: lookup_fast 333s ls-1320 [000] ..... 36.527375: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527375: function: step_into 333s ls-1320 [000] ..... 36.527376: function: inode_permission 333s ls-1320 [000] ..... 36.527376: function: generic_permission 333s ls-1320 [000] ..... 36.527376: function: security_inode_permission 333s ls-1320 [000] ..... 36.527377: function: make_vfsuid 333s ls-1320 [000] ..... 36.527377: function: open_last_lookups 333s ls-1320 [000] ..... 36.527377: function: lookup_fast 333s ls-1320 [000] ..... 36.527377: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527378: function: step_into 333s ls-1320 [000] ..... 36.527378: function: pick_link 333s ls-1320 [000] ..... 36.527379: function: make_vfsuid 333s ls-1320 [000] ..... 36.527379: function: atime_needs_update 333s ls-1320 [000] ..... 36.527379: function: make_vfsuid 333s ls-1320 [000] ..... 36.527379: function: make_vfsgid 333s ls-1320 [000] ..... 36.527380: function: current_time 333s ls-1320 [000] ..... 36.527380: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527380: function: security_inode_follow_link 333s ls-1320 [000] ..... 36.527380: function: link_path_walk.part.0.constprop.0 333s ls-1320 [000] ..... 36.527381: function: inode_permission 333s ls-1320 [000] ..... 36.527381: function: generic_permission 333s ls-1320 [000] ..... 36.527381: function: security_inode_permission 333s ls-1320 [000] ..... 36.527382: function: make_vfsuid 333s ls-1320 [000] ..... 36.527382: function: open_last_lookups 333s ls-1320 [000] ..... 36.527382: function: lookup_fast 333s ls-1320 [000] ..... 36.527382: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527383: function: step_into 333s ls-1320 [000] ..... 36.527383: function: do_open 333s ls-1320 [000] ..... 36.527383: function: complete_walk 333s ls-1320 [000] ..... 36.527384: function: try_to_unlazy 333s ls-1320 [000] ..... 36.527384: function: legitimize_links 333s ls-1320 [000] ..... 36.527384: function: __legitimize_path 333s ls-1320 [000] ..... 36.527384: function: __legitimize_mnt 333s ls-1320 [000] ..... 36.527385: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527385: function: may_open 333s ls-1320 [000] ..... 36.527385: function: path_noexec 333s ls-1320 [000] ..... 36.527386: function: inode_permission 333s ls-1320 [000] ..... 36.527386: function: generic_permission 333s ls-1320 [000] ..... 36.527387: function: make_vfsuid 333s ls-1320 [000] ..... 36.527387: function: security_inode_permission 333s ls-1320 [000] ..... 36.527387: function: vfs_open 333s ls-1320 [000] ..... 36.527387: function: do_dentry_open 333s ls-1320 [000] ..... 36.527388: function: path_get 333s ls-1320 [000] ..... 36.527388: function: mntget 333s ls-1320 [000] ..... 36.527388: function: try_module_get 333s ls-1320 [000] ..... 36.527389: function: security_file_open 333s ls-1320 [000] ..... 36.527389: function: hook_file_open 333s ls-1320 [000] ..... 36.527389: function: apparmor_file_open 333s ls-1320 [000] ..... 36.527390: function: file_set_fsnotify_mode_from_watchers 333s ls-1320 [000] ..... 36.527390: function: ext4_file_open 333s ls-1320 [000] ..... 36.527390: function: ext4_sample_last_mounted 333s ls-1320 [000] ..... 36.527391: function: fscrypt_file_open 333s ls-1320 [000] ..... 36.527391: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527391: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527392: function: dquot_file_open 333s ls-1320 [000] ..... 36.527392: function: generic_file_open 333s ls-1320 [000] ..... 36.527392: function: file_ra_state_init 333s ls-1320 [000] ..... 36.527392: function: inode_to_bdi 333s ls-1320 [000] ..... 36.527393: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527393: function: security_file_post_open 333s ls-1320 [000] ..... 36.527393: function: ima_file_check 333s ls-1320 [000] ..... 36.527394: function: security_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527394: function: apparmor_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527394: function: process_measurement 333s ls-1320 [000] ..... 36.527395: function: terminate_walk 333s ls-1320 [000] ..... 36.527395: function: dput 333s ls-1320 [000] ..... 36.527395: function: __cond_resched 333s ls-1320 [000] ..... 36.527395: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527396: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527396: function: mntput 333s ls-1320 [000] ..... 36.527396: function: mntput_no_expire 333s ls-1320 [000] ..... 36.527396: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527397: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527397: function: __kmalloc_cache_noprof 333s ls-1320 [000] ..... 36.527397: function: __cond_resched 333s ls-1320 [000] ..... 36.527398: function: mm_alloc 333s ls-1320 [000] ..... 36.527399: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527399: function: __cond_resched 333s ls-1320 [000] ..... 36.527400: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527400: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527400: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527401: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527401: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527401: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527402: function: mm_init 333s ls-1320 [000] ..... 36.527402: function: __init_rwsem 333s ls-1320 [000] ..... 36.527402: function: pgd_alloc 333s ls-1320 [000] ..... 36.527403: function: alloc_pages_noprof 333s ls-1320 [000] ..... 36.527403: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.527403: function: policy_nodemask 333s ls-1320 [000] ..... 36.527404: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.527404: function: __cond_resched 333s ls-1320 [000] ..... 36.527404: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.527404: function: cond_accept_memory 333s ls-1320 [000] ..... 36.527405: function: __zone_watermark_ok 333s ls-1320 [000] ..... 36.527405: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.527405: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.527406: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527407: function: prep_compound_page 333s ls-1320 [000] ..... 36.527407: function: __memcg_kmem_charge_page 333s ls-1320 [000] ..... 36.527407: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527408: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527408: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527408: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527408: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527409: function: consume_stock 333s ls-1320 [000] d.... 36.527409: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527409: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527410: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527410: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527410: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527410: function: __rcu_read_unlock 333s ls-1320 [000] d.... 36.527411: function: __lruvec_stat_mod_folio 333s ls-1320 [000] d.... 36.527411: function: __rcu_read_lock 333s ls-1320 [000] d.... 36.527411: function: __mod_node_page_state 333s ls-1320 [000] d.... 36.527412: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d.... 36.527412: function: cgroup_rstat_updated 333s ls-1320 [000] d.... 36.527412: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527413: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527413: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527413: function: __mutex_init 333s ls-1320 [000] ..... 36.527414: function: __init_rwsem 333s ls-1320 [000] ..... 36.527414: function: pcpu_alloc_noprof 333s ls-1320 [000] ..... 36.527414: function: mutex_lock_killable 333s ls-1320 [000] ..... 36.527414: function: __cond_resched 333s ls-1320 [000] ..... 36.527415: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.527415: function: pcpu_find_block_fit 333s ls-1320 [000] d..1. 36.527415: function: pcpu_next_fit_region.constprop.0 333s ls-1320 [000] d..1. 36.527416: function: pcpu_alloc_area 333s ls-1320 [000] d..1. 36.527416: function: pcpu_chunk_slot 333s ls-1320 [000] d..1. 36.527417: function: pcpu_block_update_hint_alloc 333s ls-1320 [000] d..1. 36.527417: function: pcpu_block_refresh_hint 333s ls-1320 [000] d..1. 36.527418: function: pcpu_block_update 333s ls-1320 [000] d..1. 36.527418: function: pcpu_chunk_relocate 333s ls-1320 [000] d..1. 36.527418: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.527419: function: mutex_unlock 333s ls-1320 [000] ..... 36.527419: function: mem_cgroup_kmem_disabled 333s ls-1320 [000] ..... 36.527420: function: pcpu_alloc_noprof 333s ls-1320 [000] ..... 36.527420: function: mem_cgroup_kmem_disabled 333s ls-1320 [000] ..... 36.527420: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527420: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527421: function: mutex_lock_killable 333s ls-1320 [000] ..... 36.527421: function: __cond_resched 333s ls-1320 [000] ..... 36.527421: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.527422: function: pcpu_find_block_fit 333s ls-1320 [000] d..1. 36.527422: function: pcpu_next_fit_region.constprop.0 333s ls-1320 [000] d..1. 36.527422: function: pcpu_alloc_area 333s ls-1320 [000] d..1. 36.527422: function: pcpu_chunk_slot 333s ls-1320 [000] d..1. 36.527423: function: pcpu_block_update_hint_alloc 333s ls-1320 [000] d..1. 36.527423: function: pcpu_block_refresh_hint 333s ls-1320 [000] d..1. 36.527423: function: pcpu_block_update 333s ls-1320 [000] d..1. 36.527424: function: pcpu_chunk_refresh_hint 333s ls-1320 [000] d..1. 36.527424: function: pcpu_next_md_free_region 333s ls-1320 [000] d..1. 36.527425: function: pcpu_block_update 333s ls-1320 [000] d..1. 36.527426: function: pcpu_chunk_relocate 333s ls-1320 [000] d..1. 36.527426: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.527426: function: mutex_unlock 333s ls-1320 [000] ..... 36.527427: function: mem_cgroup_kmem_disabled 333s ls-1320 [000] ..... 36.527427: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527427: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527428: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527428: function: mem_cgroup_kmem_disabled 333s ls-1320 [000] d.... 36.527428: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527428: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527429: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527429: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.527429: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.527430: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527430: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527430: function: vm_area_alloc 333s ls-1320 [000] ..... 36.527431: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527431: function: __cond_resched 333s ls-1320 [000] ...1. 36.527431: function: ___slab_alloc 333s ls-1320 [000] ..... 36.527432: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527432: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527432: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527433: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527433: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527433: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527433: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527434: function: __cond_resched 333s ls-1320 [000] ..... 36.527435: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527435: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527435: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527436: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527436: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527437: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527437: function: __init_rwsem 333s ls-1320 [000] ..... 36.527437: function: down_write_killable 333s ls-1320 [000] ..... 36.527437: function: __cond_resched 333s ls-1320 [000] ..... 36.527438: function: insert_vm_struct 333s ls-1320 [000] ..... 36.527438: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527439: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527439: function: security_vm_enough_memory_mm 333s ls-1320 [000] ..... 36.527439: function: cap_vm_enough_memory 333s ls-1320 [000] ..... 36.527439: function: cap_capable 333s ls-1320 [000] ..... 36.527440: function: __vm_enough_memory 333s ls-1320 [000] ..... 36.527440: function: vma_link 333s ls-1320 [000] ..... 36.527441: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527441: function: __cond_resched 333s ls-1320 [000] ..... 36.527442: function: down_write 333s ls-1320 [000] ..... 36.527442: function: __cond_resched 333s ls-1320 [000] ..... 36.527442: function: up_write 333s ls-1320 [000] ..... 36.527443: function: vma_link_file 333s ls-1320 [000] ..... 36.527444: function: up_write 333s ls-1320 [000] ..... 36.527444: function: count.constprop.0.isra.0 333s ls-1320 [000] ..... 36.527444: function: __cond_resched 333s ls-1320 [000] ..... 36.527444: function: count.constprop.0.isra.0 333s ls-1320 [000] ..... 36.527445: function: __cond_resched 333s ls-1320 [000] ..... 36.527445: function: __cond_resched 333s ls-1320 [000] ..... 36.527445: function: __cond_resched 333s ls-1320 [000] ..... 36.527446: function: __cond_resched 333s ls-1320 [000] ..... 36.527446: function: __cond_resched 333s ls-1320 [000] ..... 36.527446: function: __cond_resched 333s ls-1320 [000] ..... 36.527446: function: __cond_resched 333s ls-1320 [000] ..... 36.527447: function: __cond_resched 333s ls-1320 [000] ..... 36.527447: function: __cond_resched 333s ls-1320 [000] ..... 36.527447: function: __cond_resched 333s ls-1320 [000] ..... 36.527447: function: __cond_resched 333s ls-1320 [000] ..... 36.527448: function: __cond_resched 333s ls-1320 [000] ..... 36.527448: function: __cond_resched 333s ls-1320 [000] ..... 36.527448: function: __cond_resched 333s ls-1320 [000] ..... 36.527449: function: __cond_resched 333s ls-1320 [000] ..... 36.527449: function: __cond_resched 333s ls-1320 [000] ..... 36.527449: function: __cond_resched 333s ls-1320 [000] ..... 36.527449: function: __cond_resched 333s ls-1320 [000] ..... 36.527450: function: __cond_resched 333s ls-1320 [000] ..... 36.527450: function: __cond_resched 333s ls-1320 [000] ..... 36.527450: function: __cond_resched 333s ls-1320 [000] ..... 36.527451: function: __cond_resched 333s ls-1320 [000] ..... 36.527451: function: __cond_resched 333s ls-1320 [000] ..... 36.527451: function: __cond_resched 333s ls-1320 [000] ..... 36.527451: function: __cond_resched 333s ls-1320 [000] ..... 36.527452: function: __cond_resched 333s ls-1320 [000] ..... 36.527452: function: __cond_resched 333s ls-1320 [000] ..... 36.527452: function: __cond_resched 333s ls-1320 [000] ..... 36.527452: function: __cond_resched 333s ls-1320 [000] ..... 36.527453: function: __cond_resched 333s ls-1320 [000] ..... 36.527453: function: __cond_resched 333s ls-1320 [000] ..... 36.527453: function: __cond_resched 333s ls-1320 [000] ..... 36.527454: function: bprm_stack_limits 333s ls-1320 [000] ..... 36.527454: function: copy_string_kernel 333s ls-1320 [000] ..... 36.527455: function: get_arg_page 333s ls-1320 [000] ..... 36.527455: function: mmap_read_lock_maybe_expand 333s ls-1320 [000] ..... 36.527455: function: down_read 333s ls-1320 [000] ..... 36.527455: function: __cond_resched 333s ls-1320 [000] ..... 36.527456: function: get_user_pages_remote 333s ls-1320 [000] ..... 36.527456: function: is_valid_gup_args 333s ls-1320 [000] ..... 36.527457: function: __get_user_pages 333s ls-1320 [000] ..... 36.527457: function: gup_vma_lookup 333s ls-1320 [000] ..... 36.527457: function: find_vma 333s ls-1320 [000] ..... 36.527457: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527458: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527458: function: check_vma_flags 333s ls-1320 [000] ..... 36.527459: function: vma_is_secretmem 333s ls-1320 [000] ..... 36.527459: function: __cond_resched 333s ls-1320 [000] ..... 36.527459: function: follow_page_mask 333s ls-1320 [000] ..... 36.527460: function: vma_pgtable_walk_begin 333s ls-1320 [000] ..... 36.527460: function: no_page_table 333s ls-1320 [000] ..... 36.527460: function: vma_pgtable_walk_end 333s ls-1320 [000] ..... 36.527461: function: handle_mm_fault 333s ls-1320 [000] ..... 36.527461: function: __handle_mm_fault 333s ls-1320 [000] ..... 36.527461: function: __pud_alloc 333s ls-1320 [000] ..... 36.527461: function: alloc_pages_noprof 333s ls-1320 [000] ..... 36.527462: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.527462: function: policy_nodemask 333s ls-1320 [000] ..... 36.527462: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.527463: function: __cond_resched 333s ls-1320 [000] ..... 36.527463: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.527463: function: cond_accept_memory 333s ls-1320 [000] ..... 36.527463: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.527464: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.527464: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527465: function: __memcg_kmem_charge_page 333s ls-1320 [000] ..... 36.527465: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527465: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527466: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527466: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527466: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527466: function: consume_stock 333s ls-1320 [000] d.... 36.527467: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527467: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527467: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527467: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527468: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527468: function: __rcu_read_unlock 333s ls-1320 [000] d.... 36.527468: function: __lruvec_stat_mod_folio 333s ls-1320 [000] d.... 36.527469: function: __rcu_read_lock 333s ls-1320 [000] d.... 36.527469: function: __mod_node_page_state 333s ls-1320 [000] d.... 36.527469: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d.... 36.527469: function: cgroup_rstat_updated 333s ls-1320 [000] d.... 36.527470: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527470: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527470: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527471: function: __pmd_alloc 333s ls-1320 [000] ..... 36.527471: function: alloc_pages_noprof 333s ls-1320 [000] ..... 36.527471: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.527472: function: policy_nodemask 333s ls-1320 [000] ..... 36.527472: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.527472: function: __cond_resched 333s ls-1320 [000] ..... 36.527472: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.527473: function: cond_accept_memory 333s ls-1320 [000] ..... 36.527473: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.527473: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.527473: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527474: function: __memcg_kmem_charge_page 333s ls-1320 [000] ..... 36.527474: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527475: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527475: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527475: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527475: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527476: function: consume_stock 333s ls-1320 [000] d.... 36.527476: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527476: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527477: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527477: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527477: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527477: function: __rcu_read_unlock 333s ls-1320 [000] d.... 36.527478: function: __lruvec_stat_mod_folio 333s ls-1320 [000] d.... 36.527478: function: __rcu_read_lock 333s ls-1320 [000] d.... 36.527478: function: __mod_node_page_state 333s ls-1320 [000] d.... 36.527478: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d.... 36.527479: function: cgroup_rstat_updated 333s ls-1320 [000] d.... 36.527479: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527479: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527480: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527480: function: handle_pte_fault 333s ls-1320 [000] ..... 36.527480: function: do_anonymous_page 333s ls-1320 [000] ..... 36.527481: function: __pte_alloc 333s ls-1320 [000] ..... 36.527481: function: pte_alloc_one 333s ls-1320 [000] ..... 36.527482: function: alloc_pages_noprof 333s ls-1320 [000] ..... 36.527482: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.527482: function: policy_nodemask 333s ls-1320 [000] ..... 36.527482: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.527483: function: __cond_resched 333s ls-1320 [000] ..... 36.527483: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.527483: function: cond_accept_memory 333s ls-1320 [000] ..... 36.527483: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.527484: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.527484: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527485: function: __memcg_kmem_charge_page 333s ls-1320 [000] ..... 36.527485: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527485: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527485: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527486: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527486: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527486: function: consume_stock 333s ls-1320 [000] d.... 36.527487: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.527487: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527487: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527487: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527488: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527488: function: __rcu_read_unlock 333s ls-1320 [000] d.... 36.527488: function: __lruvec_stat_mod_folio 333s ls-1320 [000] d.... 36.527488: function: __rcu_read_lock 333s ls-1320 [000] d.... 36.527489: function: __mod_node_page_state 333s ls-1320 [000] d.... 36.527489: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d.... 36.527489: function: cgroup_rstat_updated 333s ls-1320 [000] d.... 36.527490: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527490: function: pmd_install 333s ls-1320 [000] ..... 36.527490: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527490: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527491: function: __vmf_anon_prepare 333s ls-1320 [000] ..... 36.527491: function: __anon_vma_prepare 333s ls-1320 [000] ..... 36.527491: function: __cond_resched 333s ls-1320 [000] ..... 36.527492: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527492: function: __cond_resched 333s ls-1320 [000] ..... 36.527492: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527493: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527493: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527493: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527494: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527494: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527494: function: find_mergeable_anon_vma 333s ls-1320 [000] ..... 36.527495: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527496: function: __cond_resched 333s ls-1320 [000] ..... 36.527496: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527496: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527497: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527497: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527497: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527498: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527498: function: down_write 333s ls-1320 [000] ..... 36.527498: function: __cond_resched 333s ls-1320 [000] ..... 36.527499: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527499: function: anon_vma_interval_tree_insert 333s ls-1320 [000] ...1. 36.527499: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527499: function: up_write 333s ls-1320 [000] ..... 36.527500: function: alloc_anon_folio 333s ls-1320 [000] ..... 36.527500: function: vma_alloc_folio_noprof 333s ls-1320 [000] ..... 36.527500: function: get_vma_policy 333s ls-1320 [000] ..... 36.527501: function: folio_alloc_mpol_noprof 333s ls-1320 [000] ..... 36.527501: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.527501: function: policy_nodemask 333s ls-1320 [000] ..... 36.527502: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.527502: function: __cond_resched 333s ls-1320 [000] ..... 36.527502: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.527502: function: cond_accept_memory 333s ls-1320 [000] ..... 36.527503: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.527503: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.527503: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527504: function: __mem_cgroup_charge 333s ls-1320 [000] ..... 36.527504: function: get_mem_cgroup_from_mm 333s ls-1320 [000] ..... 36.527505: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527505: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527505: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527505: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527506: function: charge_memcg 333s ls-1320 [000] ..... 36.527506: function: try_charge_memcg 333s ls-1320 [000] ..... 36.527506: function: consume_stock 333s ls-1320 [000] ..... 36.527506: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527507: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527507: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527507: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527508: function: __folio_throttle_swaprate 333s ls-1320 [000] ..... 36.527508: function: pte_mkwrite 333s ls-1320 [000] ..... 36.527508: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.527508: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.527509: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527509: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527509: function: folio_add_new_anon_rmap 333s ls-1320 [000] ...1. 36.527510: function: __folio_mod_stat 333s ls-1320 [000] ...1. 36.527510: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.527510: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.527510: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.527511: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.527511: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.527511: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.527512: function: folio_add_lru_vma 333s ls-1320 [000] ...1. 36.527512: function: folio_add_lru 333s ls-1320 [000] ...1. 36.527512: function: __folio_batch_add_and_move 333s ls-1320 [000] ...1. 36.527512: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527513: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527513: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527513: function: mem_cgroup_from_task 333s ls-1320 [000] d.... 36.527514: function: __count_memcg_events 333s ls-1320 [000] d.... 36.527514: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.527514: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527515: function: __cond_resched 333s ls-1320 [000] ..... 36.527515: function: follow_page_mask 333s ls-1320 [000] ..... 36.527515: function: vma_pgtable_walk_begin 333s ls-1320 [000] ..... 36.527515: function: follow_pud_mask.isra.0 333s ls-1320 [000] ..... 36.527516: function: follow_pmd_mask.isra.0 333s ls-1320 [000] ..... 36.527516: function: follow_page_pte 333s ls-1320 [000] ..... 36.527516: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.527517: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.527517: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527517: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527517: function: vm_normal_page 333s ls-1320 [000] ...1. 36.527518: function: try_grab_folio 333s ls-1320 [000] ...1. 36.527518: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.527518: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527519: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527519: function: vma_pgtable_walk_end 333s ls-1320 [000] ..... 36.527520: function: up_read 333s ls-1320 [000] ..... 36.527520: function: mm_trace_rss_stat 333s ls-1320 [000] ..... 36.527520: function: copy_strings.isra.0 333s ls-1320 [000] ..... 36.527521: function: __cond_resched 333s ls-1320 [000] ..... 36.527521: function: get_arg_page 333s ls-1320 [000] ..... 36.527521: function: mmap_read_lock_maybe_expand 333s ls-1320 [000] ..... 36.527522: function: down_read 333s ls-1320 [000] ..... 36.527522: function: __cond_resched 333s ls-1320 [000] ..... 36.527522: function: get_user_pages_remote 333s ls-1320 [000] ..... 36.527522: function: is_valid_gup_args 333s ls-1320 [000] ..... 36.527523: function: __get_user_pages 333s ls-1320 [000] ..... 36.527523: function: gup_vma_lookup 333s ls-1320 [000] ..... 36.527523: function: find_vma 333s ls-1320 [000] ..... 36.527523: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527524: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527524: function: check_vma_flags 333s ls-1320 [000] ..... 36.527524: function: vma_is_secretmem 333s ls-1320 [000] ..... 36.527525: function: __cond_resched 333s ls-1320 [000] ..... 36.527525: function: follow_page_mask 333s ls-1320 [000] ..... 36.527525: function: vma_pgtable_walk_begin 333s ls-1320 [000] ..... 36.527526: function: follow_pud_mask.isra.0 333s ls-1320 [000] ..... 36.527526: function: follow_pmd_mask.isra.0 333s ls-1320 [000] ..... 36.527526: function: follow_page_pte 333s ls-1320 [000] ..... 36.527526: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.527527: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.527527: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527527: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527528: function: vm_normal_page 333s ls-1320 [000] ...1. 36.527528: function: try_grab_folio 333s ls-1320 [000] ...1. 36.527528: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.527528: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527529: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527529: function: vma_pgtable_walk_end 333s ls-1320 [000] ..... 36.527529: function: up_read 333s ls-1320 [000] ..... 36.527530: function: __check_object_size 333s ls-1320 [000] ..... 36.527530: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527530: function: check_stack_object 333s ls-1320 [000] ..... 36.527530: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527531: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527531: function: __cond_resched 333s ls-1320 [000] ..... 36.527532: function: __check_object_size 333s ls-1320 [000] ..... 36.527532: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527532: function: check_stack_object 333s ls-1320 [000] ..... 36.527532: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527533: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527533: function: __cond_resched 333s ls-1320 [000] ..... 36.527533: function: __check_object_size 333s ls-1320 [000] ..... 36.527534: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527534: function: check_stack_object 333s ls-1320 [000] ..... 36.527534: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527534: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527535: function: __cond_resched 333s ls-1320 [000] ..... 36.527535: function: __check_object_size 333s ls-1320 [000] ..... 36.527535: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527536: function: check_stack_object 333s ls-1320 [000] ..... 36.527536: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527536: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527537: function: __cond_resched 333s ls-1320 [000] ..... 36.527537: function: __check_object_size 333s ls-1320 [000] ..... 36.527537: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527537: function: check_stack_object 333s ls-1320 [000] ..... 36.527538: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527538: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527538: function: __cond_resched 333s ls-1320 [000] ..... 36.527539: function: __check_object_size 333s ls-1320 [000] ..... 36.527539: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527539: function: check_stack_object 333s ls-1320 [000] ..... 36.527539: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527540: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527540: function: __cond_resched 333s ls-1320 [000] ..... 36.527540: function: __check_object_size 333s ls-1320 [000] ..... 36.527541: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527541: function: check_stack_object 333s ls-1320 [000] ..... 36.527541: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527541: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527542: function: __cond_resched 333s ls-1320 [000] ..... 36.527542: function: __check_object_size 333s ls-1320 [000] ..... 36.527542: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527543: function: check_stack_object 333s ls-1320 [000] ..... 36.527543: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527543: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527544: function: __cond_resched 333s ls-1320 [000] ..... 36.527544: function: __check_object_size 333s ls-1320 [000] ..... 36.527544: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527544: function: check_stack_object 333s ls-1320 [000] ..... 36.527545: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527545: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527545: function: __cond_resched 333s ls-1320 [000] ..... 36.527546: function: __check_object_size 333s ls-1320 [000] ..... 36.527546: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527546: function: check_stack_object 333s ls-1320 [000] ..... 36.527546: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527547: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527547: function: __cond_resched 333s ls-1320 [000] ..... 36.527547: function: __check_object_size 333s ls-1320 [000] ..... 36.527547: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527548: function: check_stack_object 333s ls-1320 [000] ..... 36.527548: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527548: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527549: function: __cond_resched 333s ls-1320 [000] ..... 36.527549: function: __check_object_size 333s ls-1320 [000] ..... 36.527549: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527549: function: check_stack_object 333s ls-1320 [000] ..... 36.527550: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527550: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527550: function: __cond_resched 333s ls-1320 [000] ..... 36.527551: function: __check_object_size 333s ls-1320 [000] ..... 36.527551: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527551: function: check_stack_object 333s ls-1320 [000] ..... 36.527551: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527552: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527552: function: __cond_resched 333s ls-1320 [000] ..... 36.527552: function: __check_object_size 333s ls-1320 [000] ..... 36.527553: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527553: function: check_stack_object 333s ls-1320 [000] ..... 36.527553: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527553: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527554: function: __cond_resched 333s ls-1320 [000] ..... 36.527554: function: __check_object_size 333s ls-1320 [000] ..... 36.527554: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527555: function: check_stack_object 333s ls-1320 [000] ..... 36.527555: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527555: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527556: function: __cond_resched 333s ls-1320 [000] ..... 36.527556: function: __check_object_size 333s ls-1320 [000] ..... 36.527556: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527556: function: check_stack_object 333s ls-1320 [000] ..... 36.527557: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527557: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527557: function: __cond_resched 333s ls-1320 [000] ..... 36.527558: function: __check_object_size 333s ls-1320 [000] ..... 36.527558: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527558: function: check_stack_object 333s ls-1320 [000] ..... 36.527558: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527559: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527559: function: __cond_resched 333s ls-1320 [000] ..... 36.527559: function: __check_object_size 333s ls-1320 [000] ..... 36.527560: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527560: function: check_stack_object 333s ls-1320 [000] ..... 36.527560: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527560: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527561: function: __cond_resched 333s ls-1320 [000] ..... 36.527561: function: __check_object_size 333s ls-1320 [000] ..... 36.527561: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527562: function: check_stack_object 333s ls-1320 [000] ..... 36.527562: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527562: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527563: function: __cond_resched 333s ls-1320 [000] ..... 36.527563: function: __check_object_size 333s ls-1320 [000] ..... 36.527563: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527563: function: check_stack_object 333s ls-1320 [000] ..... 36.527564: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527564: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527564: function: __cond_resched 333s ls-1320 [000] ..... 36.527564: function: __check_object_size 333s ls-1320 [000] ..... 36.527565: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527565: function: check_stack_object 333s ls-1320 [000] ..... 36.527565: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527565: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527566: function: __cond_resched 333s ls-1320 [000] ..... 36.527566: function: __check_object_size 333s ls-1320 [000] ..... 36.527566: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527567: function: check_stack_object 333s ls-1320 [000] ..... 36.527567: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527567: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527568: function: __cond_resched 333s ls-1320 [000] ..... 36.527568: function: __check_object_size 333s ls-1320 [000] ..... 36.527568: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527569: function: check_stack_object 333s ls-1320 [000] ..... 36.527569: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527569: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527570: function: __cond_resched 333s ls-1320 [000] ..... 36.527570: function: __check_object_size 333s ls-1320 [000] ..... 36.527570: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527570: function: check_stack_object 333s ls-1320 [000] ..... 36.527571: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527571: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527571: function: __cond_resched 333s ls-1320 [000] ..... 36.527572: function: __check_object_size 333s ls-1320 [000] ..... 36.527572: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527572: function: check_stack_object 333s ls-1320 [000] ..... 36.527572: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527573: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527573: function: __cond_resched 333s ls-1320 [000] ..... 36.527574: function: __check_object_size 333s ls-1320 [000] ..... 36.527574: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527574: function: check_stack_object 333s ls-1320 [000] ..... 36.527574: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527575: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527575: function: __cond_resched 333s ls-1320 [000] ..... 36.527575: function: __check_object_size 333s ls-1320 [000] ..... 36.527576: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527576: function: check_stack_object 333s ls-1320 [000] ..... 36.527576: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527576: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527577: function: __cond_resched 333s ls-1320 [000] ..... 36.527577: function: __check_object_size 333s ls-1320 [000] ..... 36.527577: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527578: function: check_stack_object 333s ls-1320 [000] ..... 36.527578: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527578: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527579: function: __cond_resched 333s ls-1320 [000] ..... 36.527579: function: __check_object_size 333s ls-1320 [000] ..... 36.527579: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527579: function: check_stack_object 333s ls-1320 [000] ..... 36.527580: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527580: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527580: function: __cond_resched 333s ls-1320 [000] ..... 36.527581: function: __check_object_size 333s ls-1320 [000] ..... 36.527581: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527581: function: check_stack_object 333s ls-1320 [000] ..... 36.527581: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527582: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527582: function: __cond_resched 333s ls-1320 [000] ..... 36.527582: function: __check_object_size 333s ls-1320 [000] ..... 36.527583: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527583: function: check_stack_object 333s ls-1320 [000] ..... 36.527583: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527583: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527584: function: __cond_resched 333s ls-1320 [000] ..... 36.527584: function: __check_object_size 333s ls-1320 [000] ..... 36.527584: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527585: function: check_stack_object 333s ls-1320 [000] ..... 36.527585: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527585: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527586: function: copy_strings.isra.0 333s ls-1320 [000] ..... 36.527586: function: __cond_resched 333s ls-1320 [000] ..... 36.527586: function: get_arg_page 333s ls-1320 [000] ..... 36.527586: function: mmap_read_lock_maybe_expand 333s ls-1320 [000] ..... 36.527587: function: down_read 333s ls-1320 [000] ..... 36.527587: function: __cond_resched 333s ls-1320 [000] ..... 36.527587: function: get_user_pages_remote 333s ls-1320 [000] ..... 36.527587: function: is_valid_gup_args 333s ls-1320 [000] ..... 36.527588: function: __get_user_pages 333s ls-1320 [000] ..... 36.527588: function: gup_vma_lookup 333s ls-1320 [000] ..... 36.527588: function: find_vma 333s ls-1320 [000] ..... 36.527589: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527589: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527589: function: check_vma_flags 333s ls-1320 [000] ..... 36.527589: function: vma_is_secretmem 333s ls-1320 [000] ..... 36.527590: function: __cond_resched 333s ls-1320 [000] ..... 36.527590: function: follow_page_mask 333s ls-1320 [000] ..... 36.527590: function: vma_pgtable_walk_begin 333s ls-1320 [000] ..... 36.527590: function: follow_pud_mask.isra.0 333s ls-1320 [000] ..... 36.527591: function: follow_pmd_mask.isra.0 333s ls-1320 [000] ..... 36.527591: function: follow_page_pte 333s ls-1320 [000] ..... 36.527591: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.527591: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.527592: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527592: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527592: function: vm_normal_page 333s ls-1320 [000] ...1. 36.527593: function: try_grab_folio 333s ls-1320 [000] ...1. 36.527593: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.527593: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527593: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527594: function: vma_pgtable_walk_end 333s ls-1320 [000] ..... 36.527594: function: up_read 333s ls-1320 [000] ..... 36.527594: function: __check_object_size 333s ls-1320 [000] ..... 36.527595: function: __check_object_size.part.0 333s ls-1320 [000] ..... 36.527595: function: check_stack_object 333s ls-1320 [000] ..... 36.527595: function: is_vmalloc_addr 333s ls-1320 [000] ..... 36.527595: function: __virt_addr_valid 333s ls-1320 [000] ..... 36.527596: function: bprm_execve 333s ls-1320 [000] ..... 36.527596: function: mutex_lock_interruptible 333s ls-1320 [000] ..... 36.527596: function: __cond_resched 333s ls-1320 [000] ..... 36.527597: function: prepare_exec_creds 333s ls-1320 [000] ..... 36.527597: function: prepare_creds 333s ls-1320 [000] ..... 36.527597: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527598: function: __cond_resched 333s ls-1320 [000] ..... 36.527598: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527598: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527599: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527599: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527599: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527600: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527600: function: get_ucounts 333s ls-1320 [000] ..... 36.527600: function: security_prepare_creds 333s ls-1320 [000] ..... 36.527601: function: __kmalloc_noprof 333s ls-1320 [000] ..... 36.527601: function: __cond_resched 333s ls-1320 [000] ..... 36.527602: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527602: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527602: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527602: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527603: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527603: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527603: function: hook_cred_prepare 333s ls-1320 [000] ..... 36.527604: function: apparmor_cred_prepare 333s ls-1320 [000] ..... 36.527604: function: key_put 333s ls-1320 [000] ..... 36.527605: function: key_put 333s ls-1320 [000] ..... 36.527605: function: bprm_execve.part.0 333s ls-1320 [000] ..... 36.527605: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.527605: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.527606: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.527606: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527606: function: sched_mm_cid_before_execve 333s ls-1320 [000] d..1. 36.527607: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d..2. 36.527607: function: _raw_spin_lock 333s ls-1320 [000] d..1. 36.527607: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527607: function: sched_exec 333s ls-1320 [000] ..... 36.527608: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.527608: function: select_task_rq_fair 333s ls-1320 [000] d..1. 36.527608: function: __rcu_read_lock 333s ls-1320 [000] d..1. 36.527609: function: __update_load_avg_blocked_se 333s ls-1320 [000] d..1. 36.527609: function: sched_balance_find_dst_group 333s ls-1320 [000] d..1. 36.527609: function: task_h_load 333s ls-1320 [000] d..1. 36.527610: function: cpu_util 333s ls-1320 [000] d..1. 36.527610: function: arch_scale_cpu_capacity 333s ls-1320 [000] d..1. 36.527611: function: cpu_util 333s ls-1320 [000] d..1. 36.527611: function: arch_scale_cpu_capacity 333s ls-1320 [000] d..1. 36.527612: function: __rcu_read_unlock 333s ls-1320 [000] d..1. 36.527612: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.527612: function: security_bprm_creds_for_exec 333s ls-1320 [000] ..... 36.527612: function: apparmor_bprm_creds_for_exec 333s ls-1320 [000] ..... 36.527613: function: make_vfsuid 333s ls-1320 [000] ..... 36.527613: function: aa_get_buffer 333s ls-1320 [000] ..... 36.527614: function: _raw_spin_trylock 333s ls-1320 [000] ...1. 36.527614: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527615: function: profile_transition 333s ls-1320 [000] ..... 36.527615: function: aa_path_name 333s ls-1320 [000] ..... 36.527616: function: d_namespace_path.constprop.0 333s ls-1320 [000] ..... 36.527616: function: d_absolute_path 333s ls-1320 [000] ..... 36.527617: function: prepend_path 333s ls-1320 [000] ..... 36.527617: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527617: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527617: function: prepend 333s ls-1320 [000] ..... 36.527618: function: prepend_copy 333s ls-1320 [000] ..... 36.527618: function: copy_from_kernel_nofault 333s ls-1320 [000] ..... 36.527618: function: copy_from_kernel_nofault_allowed 333s ls-1320 [000] ..... 36.527619: function: prepend 333s ls-1320 [000] ..... 36.527619: function: prepend_copy 333s ls-1320 [000] ..... 36.527619: function: copy_from_kernel_nofault 333s ls-1320 [000] ..... 36.527619: function: copy_from_kernel_nofault_allowed 333s ls-1320 [000] ..... 36.527620: function: prepend 333s ls-1320 [000] ..... 36.527620: function: prepend_copy 333s ls-1320 [000] ..... 36.527620: function: copy_from_kernel_nofault 333s ls-1320 [000] ..... 36.527620: function: copy_from_kernel_nofault_allowed 333s ls-1320 [000] ..... 36.527621: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527621: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527622: function: our_mnt 333s ls-1320 [000] ..... 36.527622: function: our_mnt 333s ls-1320 [000] ..... 36.527623: function: find_attach 333s ls-1320 [000] ..... 36.527623: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527624: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527624: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527626: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527626: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527627: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527628: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527629: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527629: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527630: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527630: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527630: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527631: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527632: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527632: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527633: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527634: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527634: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527635: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527635: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527636: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527636: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527637: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527637: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527638: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527639: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527639: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527640: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527641: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527641: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527641: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527642: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527642: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527643: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527644: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527644: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527645: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527645: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527646: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527646: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527649: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527649: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527650: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527650: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527650: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527651: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527652: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527652: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527653: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527654: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527654: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527655: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527655: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527655: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527656: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527657: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527657: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527658: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527658: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527658: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527660: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527660: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527660: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527661: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527662: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527662: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527663: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527663: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527663: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527664: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527665: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527665: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527666: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527666: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527667: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527667: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527668: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527668: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527669: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527669: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527670: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527670: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527671: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527671: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527672: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527673: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527673: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527674: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527674: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527674: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527675: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527676: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527676: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527677: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527677: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527677: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527678: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527679: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527679: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527679: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527680: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527680: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527681: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527681: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527682: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527683: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527683: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527684: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527684: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527685: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527685: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527686: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527686: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527687: function: leftmatch_fb 333s ls-1320 [000] d.... 36.527694: function: irq_enter_rcu 333s ls-1320 [000] d.h.. 36.527694: function: __sysvec_apic_timer_interrupt 333s ls-1320 [000] d.h.. 36.527694: function: hrtimer_interrupt 333s ls-1320 [000] d.h.. 36.527695: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d.h1. 36.527695: function: ktime_get_update_offsets_now 333s ls-1320 [000] d.h1. 36.527695: function: __hrtimer_run_queues 333s ls-1320 [000] d.h1. 36.527696: function: __remove_hrtimer 333s ls-1320 [000] d.h1. 36.527696: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.527696: function: tick_nohz_handler 333s ls-1320 [000] d.h.. 36.527697: function: ktime_get 333s ls-1320 [000] d.h.. 36.527697: function: tick_do_update_jiffies64 333s ls-1320 [000] d.h.. 36.527697: function: _raw_spin_lock 333s ls-1320 [000] d.h1. 36.527698: function: calc_global_load 333s ls-1320 [000] d.h1. 36.527698: function: _raw_spin_unlock 333s ls-1320 [000] d.h.. 36.527698: function: update_wall_time 333s ls-1320 [000] d.h.. 36.527698: function: timekeeping_advance 333s ls-1320 [000] d.h.. 36.527699: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d.h1. 36.527699: function: ntp_tick_length 333s ls-1320 [000] d.h1. 36.527699: function: timekeeping_adjust.constprop.0 333s ls-1320 [000] d.h1. 36.527700: function: ntp_tick_length 333s ls-1320 [000] d.h1. 36.527700: function: timekeeping_update_from_shadow.constprop.0 333s ls-1320 [000] d.h1. 36.527700: function: ntp_get_next_leap 333s ls-1320 [000] d.h1. 36.527700: function: update_vsyscall 333s ls-1320 [000] d.h1. 36.527701: function: raw_notifier_call_chain 333s ls-1320 [000] d.h1. 36.527701: function: notifier_call_chain 333s ls-1320 [000] d.h1. 36.527701: function: pvclock_gtod_notify 333s ls-1320 [000] d.h1. 36.527702: function: update_fast_timekeeper 333s ls-1320 [000] d.h1. 36.527702: function: update_fast_timekeeper 333s ls-1320 [000] d.h1. 36.527702: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.527703: function: update_process_times 333s ls-1320 [000] d.h.. 36.527703: function: account_process_tick 333s ls-1320 [000] d.h.. 36.527703: function: kvm_steal_clock 333s ls-1320 [000] d.h.. 36.527704: function: account_system_time 333s ls-1320 [000] d.h.. 36.527704: function: account_system_index_time 333s ls-1320 [000] d.h.. 36.527704: function: cpuacct_account_field 333s ls-1320 [000] d.h.. 36.527704: function: __cgroup_account_cputime_field 333s ls-1320 [000] d.h1. 36.527705: function: cgroup_rstat_updated 333s ls-1320 [000] d.h.. 36.527705: function: acct_account_cputime 333s ls-1320 [000] d.h.. 36.527705: function: hrtimer_run_queues 333s ls-1320 [000] d.h.. 36.527706: function: tmigr_requires_handle_remote 333s ls-1320 [000] d.h.. 36.527706: function: get_jiffies_update 333s ls-1320 [000] d.h.. 36.527706: function: rcu_sched_clock_irq 333s ls-1320 [000] d.h.. 36.527707: function: rcu_pending 333s ls-1320 [000] d.h.. 36.527707: function: check_cpu_stall 333s ls-1320 [000] d.h.. 36.527707: function: rcu_segcblist_ready_cbs 333s ls-1320 [000] d.h.. 36.527708: function: sched_tick 333s ls-1320 [000] d.h.. 36.527708: function: arch_scale_freq_tick 333s ls-1320 [000] d.h.. 36.527708: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d.h1. 36.527708: function: _raw_spin_lock 333s ls-1320 [000] d.h1. 36.527709: function: update_rq_clock 333s ls-1320 [000] d.h1. 36.527709: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h1. 36.527709: function: task_tick_fair 333s ls-1320 [000] d.h1. 36.527710: function: update_curr 333s ls-1320 [000] d.h1. 36.527710: function: update_curr_se 333s ls-1320 [000] d.h1. 36.527710: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.527710: function: cpuacct_charge 333s ls-1320 [000] d.h1. 36.527711: function: __cgroup_account_cputime 333s ls-1320 [000] d.h2. 36.527711: function: cgroup_rstat_updated 333s ls-1320 [000] d.h1. 36.527711: function: dl_server_update 333s ls-1320 [000] d.h1. 36.527712: function: update_curr_dl_se 333s ls-1320 [000] d.h1. 36.527712: function: dl_scaled_delta_exec 333s ls-1320 [000] d.h1. 36.527712: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h1. 36.527712: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.527713: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.527713: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.527713: function: update_curr 333s ls-1320 [000] d.h1. 36.527714: function: update_curr_se 333s ls-1320 [000] d.h1. 36.527714: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.527714: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.527715: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.527715: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.527715: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.527715: function: update_curr 333s ls-1320 [000] d.h1. 36.527716: function: update_curr_se 333s ls-1320 [000] d.h1. 36.527716: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.527716: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.527716: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.527717: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.527717: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.527717: function: update_curr 333s ls-1320 [000] d.h1. 36.527718: function: update_curr_se 333s ls-1320 [000] d.h1. 36.527718: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.527718: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.527718: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.527719: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.527719: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.527719: function: calc_global_load_tick 333s ls-1320 [000] d.h1. 36.527720: function: task_tick_mm_cid 333s ls-1320 [000] d.h1. 36.527720: function: scx_tick 333s ls-1320 [000] d.h1. 36.527720: function: _raw_spin_unlock 333s ls-1320 [000] d.h.. 36.527720: function: perf_event_task_tick 333s ls-1320 [000] d.h.. 36.527721: function: perf_adjust_freq_unthr_context 333s ls-1320 [000] d.h.. 36.527721: function: __rcu_read_lock 333s ls-1320 [000] d.h.. 36.527721: function: __rcu_read_unlock 333s ls-1320 [000] d.h.. 36.527722: function: idle_cpu 333s ls-1320 [000] d.h.. 36.527722: function: sched_balance_trigger 333s ls-1320 [000] d.h.. 36.527722: function: nohz_balancer_kick 333s ls-1320 [000] d.h.. 36.527722: function: nohz_balance_exit_idle 333s ls-1320 [000] d.h.. 36.527723: function: __rcu_read_lock 333s ls-1320 [000] d.h.. 36.527723: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h.. 36.527723: function: __rcu_read_unlock 333s ls-1320 [000] d.h.. 36.527724: function: run_posix_cpu_timers 333s ls-1320 [000] d.h.. 36.527724: function: profile_tick 333s ls-1320 [000] d.h.. 36.527724: function: profile_pc 333s ls-1320 [000] d.h.. 36.527724: function: hrtimer_forward 333s ls-1320 [000] d.h.. 36.527725: function: _raw_spin_lock_irq 333s ls-1320 [000] d.h1. 36.527725: function: enqueue_hrtimer 333s ls-1320 [000] d.h1. 36.527725: function: hrtimer_update_next_event 333s ls-1320 [000] d.h1. 36.527726: function: __hrtimer_next_event_base 333s ls-1320 [000] d.h1. 36.527726: function: __hrtimer_next_event_base 333s ls-1320 [000] d.h1. 36.527726: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.527727: function: tick_program_event 333s ls-1320 [000] d.h.. 36.527727: function: clockevents_program_event 333s ls-1320 [000] d.h.. 36.527727: function: ktime_get 333s ls-1320 [000] d.h.. 36.527727: function: lapic_next_event 333s ls-1320 [000] d.h.. 36.527732: function: irq_exit_rcu 333s ls-1320 [000] d.... 36.527733: function: sched_core_idle_cpu 333s ls-1320 [000] ..... 36.527733: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527734: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527734: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527735: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527736: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527736: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527737: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527737: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527738: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527738: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527739: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527739: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527740: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527741: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527741: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527742: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527742: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527742: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527743: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527744: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527744: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527746: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527746: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527746: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527747: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527748: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527748: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527749: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527750: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527750: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527751: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527752: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527752: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527753: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527754: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527754: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527755: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527756: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527756: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527757: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527757: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527757: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527758: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527759: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527759: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527760: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527760: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527761: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527761: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527762: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527762: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527763: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527763: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527764: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527764: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527765: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527765: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527766: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527767: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527767: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527768: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527768: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527768: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527769: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527770: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527770: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527771: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527771: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527772: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527773: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527773: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527773: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527774: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527775: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527775: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527776: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527777: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527777: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527777: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527778: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527779: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527779: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527780: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527780: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527781: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527782: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527782: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527782: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527783: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527783: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527784: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527785: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527785: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527786: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527787: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527787: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527788: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527788: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527788: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527789: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527790: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527790: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527791: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527791: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527792: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527792: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527793: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527793: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527794: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527795: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527795: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527796: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527797: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527797: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527798: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527798: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527798: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527799: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527800: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527800: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527801: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527802: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527802: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527803: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527804: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527804: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527805: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527805: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527806: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527806: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527807: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527807: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527808: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527808: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527809: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527810: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527810: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527810: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527811: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527812: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527812: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527813: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527813: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527813: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527814: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527815: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527815: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527816: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527816: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527817: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527817: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527818: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527818: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527819: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527819: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527819: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527820: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527821: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527821: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527822: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527822: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527823: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527823: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527824: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527825: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527825: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527826: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527826: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527827: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527828: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527828: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527829: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527830: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527830: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527831: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527831: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527832: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527832: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527833: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527833: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527834: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527835: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527835: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527836: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527836: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527836: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527837: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527838: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527838: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527839: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527840: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527840: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527841: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527841: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527841: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527842: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527843: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527843: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527843: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527844: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527844: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527845: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527846: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527846: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527847: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527848: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527848: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527849: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527849: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527849: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527850: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527851: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527851: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527851: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527852: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527852: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527853: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527853: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527854: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527854: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527855: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527855: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527856: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527857: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527857: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527857: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527858: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527858: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527859: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527859: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527860: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527860: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527861: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527861: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527862: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527862: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527863: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527863: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527864: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527864: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527865: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527865: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527865: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527867: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527867: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527867: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527868: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527869: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527869: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527870: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527870: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527871: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527871: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527872: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527872: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527873: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527873: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527874: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527874: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527875: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527875: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527876: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527876: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527877: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527877: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527878: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527878: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527879: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527879: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527880: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527880: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527881: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527881: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527882: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527882: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527883: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527883: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527884: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527884: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527885: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527886: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527886: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527887: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527887: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527887: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527888: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527889: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527889: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527890: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527891: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527891: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527891: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527892: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527892: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527893: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527894: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527894: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527894: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527895: function: aa_dfa_leftmatch 333s ls-1320 [000] ..... 36.527895: function: leftmatch_fb 333s ls-1320 [000] ..... 36.527896: function: aa_dfa_match 333s ls-1320 [000] ..... 36.527896: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527897: function: aa_put_buffer 333s ls-1320 [000] ..... 36.527897: function: _raw_spin_trylock 333s ls-1320 [000] ...1. 36.527898: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.527898: function: ima_bprm_creds_for_exec 333s ls-1320 [000] ..... 36.527898: function: exec_binprm 333s ls-1320 [000] ..... 36.527899: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527899: function: task_active_pid_ns 333s ls-1320 [000] ..... 36.527899: function: __task_pid_nr_ns 333s ls-1320 [000] ..... 36.527900: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527900: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527900: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527901: function: kernel_read 333s ls-1320 [000] ..... 36.527901: function: rw_verify_area 333s ls-1320 [000] ..... 36.527901: function: security_file_permission 333s ls-1320 [000] ..... 36.527901: function: apparmor_file_permission 333s ls-1320 [000] ..... 36.527902: function: aa_file_perm 333s ls-1320 [000] ..... 36.527902: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527903: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527903: function: __kernel_read 333s ls-1320 [000] ..... 36.527904: function: ext4_file_read_iter 333s ls-1320 [000] ..... 36.527904: function: generic_file_read_iter 333s ls-1320 [000] ..... 36.527904: function: filemap_read 333s ls-1320 [000] ..... 36.527905: function: __cond_resched 333s ls-1320 [000] ..... 36.527905: function: filemap_get_pages 333s ls-1320 [000] ..... 36.527905: function: filemap_get_read_batch 333s ls-1320 [000] ..... 36.527906: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527906: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527907: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527907: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527907: function: folio_mark_accessed 333s ls-1320 [000] ..... 36.527908: function: touch_atime 333s ls-1320 [000] ..... 36.527908: function: atime_needs_update 333s ls-1320 [000] ..... 36.527909: function: make_vfsuid 333s ls-1320 [000] ..... 36.527909: function: make_vfsgid 333s ls-1320 [000] ..... 36.527909: function: current_time 333s ls-1320 [000] ..... 36.527909: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527910: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527910: function: security_bprm_check 333s ls-1320 [000] ..... 36.527911: function: ima_bprm_check 333s ls-1320 [000] ..... 36.527911: function: security_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527911: function: apparmor_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527912: function: process_measurement 333s ls-1320 [000] ..... 36.527912: function: security_cred_getlsmprop 333s ls-1320 [000] ..... 36.527912: function: process_measurement 333s ls-1320 [000] ..... 36.527912: function: _raw_read_lock 333s ls-1320 [000] ...1. 36.527913: function: try_module_get 333s ls-1320 [000] ...1. 36.527914: function: _raw_read_unlock 333s ls-1320 [000] ..... 36.527914: function: load_misc_binary 333s ls-1320 [000] ..... 36.527914: function: _raw_read_lock 333s ls-1320 [000] ...1. 36.527915: function: _raw_read_unlock 333s ls-1320 [000] ..... 36.527915: function: _raw_read_lock 333s ls-1320 [000] ...1. 36.527915: function: module_put 333s ls-1320 [000] ...1. 36.527916: function: try_module_get 333s ls-1320 [000] ...1. 36.527916: function: _raw_read_unlock 333s ls-1320 [000] ..... 36.527916: function: load_script 333s ls-1320 [000] ..... 36.527917: function: _raw_read_lock 333s ls-1320 [000] ...1. 36.527917: function: module_put 333s ls-1320 [000] ...1. 36.527917: function: try_module_get 333s ls-1320 [000] ...1. 36.527917: function: _raw_read_unlock 333s ls-1320 [000] ..... 36.527918: function: load_elf_binary 333s ls-1320 [000] ..... 36.527918: function: load_elf_phdrs 333s ls-1320 [000] ..... 36.527918: function: __kmalloc_noprof 333s ls-1320 [000] ..... 36.527919: function: __cond_resched 333s ls-1320 [000] ..... 36.527920: function: kernel_read 333s ls-1320 [000] ..... 36.527920: function: rw_verify_area 333s ls-1320 [000] ..... 36.527921: function: security_file_permission 333s ls-1320 [000] ..... 36.527921: function: apparmor_file_permission 333s ls-1320 [000] ..... 36.527921: function: aa_file_perm 333s ls-1320 [000] ..... 36.527921: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527922: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527922: function: __kernel_read 333s ls-1320 [000] ..... 36.527922: function: ext4_file_read_iter 333s ls-1320 [000] ..... 36.527922: function: generic_file_read_iter 333s ls-1320 [000] ..... 36.527923: function: filemap_read 333s ls-1320 [000] ..... 36.527923: function: __cond_resched 333s ls-1320 [000] ..... 36.527923: function: filemap_get_pages 333s ls-1320 [000] ..... 36.527923: function: filemap_get_read_batch 333s ls-1320 [000] ..... 36.527924: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527924: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527924: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527924: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527925: function: touch_atime 333s ls-1320 [000] ..... 36.527925: function: atime_needs_update 333s ls-1320 [000] ..... 36.527926: function: make_vfsuid 333s ls-1320 [000] ..... 36.527926: function: make_vfsgid 333s ls-1320 [000] ..... 36.527926: function: current_time 333s ls-1320 [000] ..... 36.527926: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527927: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527927: function: __kmalloc_noprof 333s ls-1320 [000] ..... 36.527927: function: __cond_resched 333s ls-1320 [000] ..... 36.527928: function: kernel_read 333s ls-1320 [000] ..... 36.527928: function: rw_verify_area 333s ls-1320 [000] ..... 36.527929: function: security_file_permission 333s ls-1320 [000] ..... 36.527929: function: apparmor_file_permission 333s ls-1320 [000] ..... 36.527929: function: aa_file_perm 333s ls-1320 [000] ..... 36.527929: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527930: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527930: function: __kernel_read 333s ls-1320 [000] ..... 36.527930: function: ext4_file_read_iter 333s ls-1320 [000] ..... 36.527930: function: generic_file_read_iter 333s ls-1320 [000] ..... 36.527931: function: filemap_read 333s ls-1320 [000] ..... 36.527931: function: __cond_resched 333s ls-1320 [000] ..... 36.527931: function: filemap_get_pages 333s ls-1320 [000] ..... 36.527932: function: filemap_get_read_batch 333s ls-1320 [000] ..... 36.527932: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527932: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527932: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527933: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527933: function: touch_atime 333s ls-1320 [000] ..... 36.527933: function: atime_needs_update 333s ls-1320 [000] ..... 36.527933: function: make_vfsuid 333s ls-1320 [000] ..... 36.527934: function: make_vfsgid 333s ls-1320 [000] ..... 36.527934: function: current_time 333s ls-1320 [000] ..... 36.527934: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527935: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527935: function: open_exec 333s ls-1320 [000] ..... 36.527935: function: getname_kernel 333s ls-1320 [000] ..... 36.527936: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527936: function: __cond_resched 333s ls-1320 [000] ..... 36.527937: function: do_open_execat 333s ls-1320 [000] ..... 36.527937: function: do_filp_open 333s ls-1320 [000] ..... 36.527937: function: path_openat 333s ls-1320 [000] ..... 36.527938: function: alloc_empty_file 333s ls-1320 [000] ..... 36.527938: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527938: function: __cond_resched 333s ls-1320 [000] ..... 36.527938: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.527939: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.527939: function: consume_obj_stock 333s ls-1320 [000] ..... 36.527939: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527940: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527940: function: mod_objcg_state 333s ls-1320 [000] ..... 36.527940: function: init_file 333s ls-1320 [000] ..... 36.527940: function: security_file_alloc 333s ls-1320 [000] ..... 36.527941: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.527941: function: __cond_resched 333s ls-1320 [000] ..... 36.527941: function: hook_file_alloc_security 333s ls-1320 [000] ..... 36.527942: function: apparmor_file_alloc_security 333s ls-1320 [000] ..... 36.527942: function: __cond_resched 333s ls-1320 [000] ..... 36.527942: function: __mutex_init 333s ls-1320 [000] ..... 36.527943: function: path_init 333s ls-1320 [000] ..... 36.527943: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527943: function: nd_jump_root 333s ls-1320 [000] ..... 36.527944: function: set_root 333s ls-1320 [000] ..... 36.527944: function: link_path_walk.part.0.constprop.0 333s ls-1320 [000] ..... 36.527944: function: inode_permission 333s ls-1320 [000] ..... 36.527944: function: generic_permission 333s ls-1320 [000] ..... 36.527945: function: security_inode_permission 333s ls-1320 [000] ..... 36.527945: function: walk_component 333s ls-1320 [000] ..... 36.527945: function: lookup_fast 333s ls-1320 [000] ..... 36.527945: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527946: function: step_into 333s ls-1320 [000] ..... 36.527947: function: pick_link 333s ls-1320 [000] ..... 36.527947: function: atime_needs_update 333s ls-1320 [000] ..... 36.527947: function: make_vfsuid 333s ls-1320 [000] ..... 36.527947: function: make_vfsgid 333s ls-1320 [000] ..... 36.527948: function: current_time 333s ls-1320 [000] ..... 36.527948: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527948: function: security_inode_follow_link 333s ls-1320 [000] ..... 36.527949: function: inode_permission 333s ls-1320 [000] ..... 36.527949: function: generic_permission 333s ls-1320 [000] ..... 36.527950: function: security_inode_permission 333s ls-1320 [000] ..... 36.527950: function: walk_component 333s ls-1320 [000] ..... 36.527950: function: lookup_fast 333s ls-1320 [000] ..... 36.527950: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527951: function: step_into 333s ls-1320 [000] ..... 36.527951: function: inode_permission 333s ls-1320 [000] ..... 36.527951: function: generic_permission 333s ls-1320 [000] ..... 36.527952: function: security_inode_permission 333s ls-1320 [000] ..... 36.527952: function: walk_component 333s ls-1320 [000] ..... 36.527952: function: lookup_fast 333s ls-1320 [000] ..... 36.527953: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527953: function: step_into 333s ls-1320 [000] ..... 36.527953: function: inode_permission 333s ls-1320 [000] ..... 36.527954: function: generic_permission 333s ls-1320 [000] ..... 36.527954: function: security_inode_permission 333s ls-1320 [000] ..... 36.527954: function: make_vfsuid 333s ls-1320 [000] ..... 36.527955: function: open_last_lookups 333s ls-1320 [000] ..... 36.527955: function: lookup_fast 333s ls-1320 [000] ..... 36.527955: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527956: function: step_into 333s ls-1320 [000] ..... 36.527956: function: pick_link 333s ls-1320 [000] ..... 36.527956: function: make_vfsuid 333s ls-1320 [000] ..... 36.527956: function: atime_needs_update 333s ls-1320 [000] ..... 36.527957: function: make_vfsuid 333s ls-1320 [000] ..... 36.527957: function: make_vfsgid 333s ls-1320 [000] ..... 36.527957: function: current_time 333s ls-1320 [000] ..... 36.527957: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527958: function: security_inode_follow_link 333s ls-1320 [000] ..... 36.527958: function: link_path_walk.part.0.constprop.0 333s ls-1320 [000] ..... 36.527959: function: inode_permission 333s ls-1320 [000] ..... 36.527959: function: generic_permission 333s ls-1320 [000] ..... 36.527959: function: security_inode_permission 333s ls-1320 [000] ..... 36.527960: function: walk_component 333s ls-1320 [000] ..... 36.527960: function: handle_dots 333s ls-1320 [000] ..... 36.527960: function: follow_dotdot_rcu 333s ls-1320 [000] ..... 36.527960: function: step_into 333s ls-1320 [000] ..... 36.527961: function: inode_permission 333s ls-1320 [000] ..... 36.527961: function: generic_permission 333s ls-1320 [000] ..... 36.527961: function: security_inode_permission 333s ls-1320 [000] ..... 36.527962: function: walk_component 333s ls-1320 [000] ..... 36.527962: function: lookup_fast 333s ls-1320 [000] ..... 36.527962: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527963: function: step_into 333s ls-1320 [000] ..... 36.527963: function: inode_permission 333s ls-1320 [000] ..... 36.527963: function: generic_permission 333s ls-1320 [000] ..... 36.527963: function: security_inode_permission 333s ls-1320 [000] ..... 36.527964: function: walk_component 333s ls-1320 [000] ..... 36.527964: function: lookup_fast 333s ls-1320 [000] ..... 36.527964: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527965: function: step_into 333s ls-1320 [000] ..... 36.527965: function: inode_permission 333s ls-1320 [000] ..... 36.527965: function: generic_permission 333s ls-1320 [000] ..... 36.527966: function: security_inode_permission 333s ls-1320 [000] ..... 36.527966: function: make_vfsuid 333s ls-1320 [000] ..... 36.527966: function: open_last_lookups 333s ls-1320 [000] ..... 36.527967: function: lookup_fast 333s ls-1320 [000] ..... 36.527967: function: __d_lookup_rcu 333s ls-1320 [000] ..... 36.527967: function: step_into 333s ls-1320 [000] ..... 36.527968: function: do_open 333s ls-1320 [000] ..... 36.527968: function: complete_walk 333s ls-1320 [000] ..... 36.527968: function: try_to_unlazy 333s ls-1320 [000] ..... 36.527969: function: legitimize_links 333s ls-1320 [000] ..... 36.527969: function: __legitimize_path 333s ls-1320 [000] ..... 36.527969: function: __legitimize_mnt 333s ls-1320 [000] ..... 36.527970: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527970: function: may_open 333s ls-1320 [000] ..... 36.527971: function: path_noexec 333s ls-1320 [000] ..... 36.527971: function: inode_permission 333s ls-1320 [000] ..... 36.527971: function: generic_permission 333s ls-1320 [000] ..... 36.527971: function: security_inode_permission 333s ls-1320 [000] ..... 36.527972: function: vfs_open 333s ls-1320 [000] ..... 36.527972: function: do_dentry_open 333s ls-1320 [000] ..... 36.527972: function: path_get 333s ls-1320 [000] ..... 36.527972: function: mntget 333s ls-1320 [000] ..... 36.527973: function: try_module_get 333s ls-1320 [000] ..... 36.527973: function: security_file_open 333s ls-1320 [000] ..... 36.527973: function: hook_file_open 333s ls-1320 [000] ..... 36.527974: function: apparmor_file_open 333s ls-1320 [000] ..... 36.527974: function: file_set_fsnotify_mode_from_watchers 333s ls-1320 [000] ..... 36.527974: function: ext4_file_open 333s ls-1320 [000] ..... 36.527975: function: ext4_sample_last_mounted 333s ls-1320 [000] ..... 36.527975: function: fscrypt_file_open 333s ls-1320 [000] ..... 36.527975: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527975: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527976: function: dquot_file_open 333s ls-1320 [000] ..... 36.527976: function: generic_file_open 333s ls-1320 [000] ..... 36.527976: function: file_ra_state_init 333s ls-1320 [000] ..... 36.527977: function: inode_to_bdi 333s ls-1320 [000] ..... 36.527977: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527977: function: security_file_post_open 333s ls-1320 [000] ..... 36.527978: function: ima_file_check 333s ls-1320 [000] ..... 36.527978: function: security_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527978: function: apparmor_current_getlsmprop_subj 333s ls-1320 [000] ..... 36.527978: function: process_measurement 333s ls-1320 [000] ..... 36.527979: function: terminate_walk 333s ls-1320 [000] ..... 36.527979: function: dput 333s ls-1320 [000] ..... 36.527979: function: __cond_resched 333s ls-1320 [000] ..... 36.527980: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527980: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527980: function: mntput 333s ls-1320 [000] ..... 36.527980: function: mntput_no_expire 333s ls-1320 [000] ..... 36.527981: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527981: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527981: function: putname 333s ls-1320 [000] ..... 36.527982: function: kmem_cache_free 333s ls-1320 [000] ..... 36.527982: function: kfree 333s ls-1320 [000] ..... 36.527982: function: would_dump 333s ls-1320 [000] ..... 36.527983: function: inode_permission 333s ls-1320 [000] ..... 36.527983: function: generic_permission 333s ls-1320 [000] ..... 36.527983: function: security_inode_permission 333s ls-1320 [000] ..... 36.527984: function: __kmalloc_cache_noprof 333s ls-1320 [000] ..... 36.527984: function: __cond_resched 333s ls-1320 [000] ..... 36.527984: function: kernel_read 333s ls-1320 [000] ..... 36.527985: function: rw_verify_area 333s ls-1320 [000] ..... 36.527985: function: security_file_permission 333s ls-1320 [000] ..... 36.527985: function: apparmor_file_permission 333s ls-1320 [000] ..... 36.527985: function: aa_file_perm 333s ls-1320 [000] ..... 36.527986: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527986: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527986: function: __kernel_read 333s ls-1320 [000] ..... 36.527987: function: ext4_file_read_iter 333s ls-1320 [000] ..... 36.527987: function: generic_file_read_iter 333s ls-1320 [000] ..... 36.527987: function: filemap_read 333s ls-1320 [000] ..... 36.527987: function: __cond_resched 333s ls-1320 [000] ..... 36.527988: function: filemap_get_pages 333s ls-1320 [000] ..... 36.527988: function: filemap_get_read_batch 333s ls-1320 [000] ..... 36.527988: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527988: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527989: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527989: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527989: function: folio_mark_accessed 333s ls-1320 [000] ..... 36.527990: function: touch_atime 333s ls-1320 [000] ..... 36.527990: function: atime_needs_update 333s ls-1320 [000] ..... 36.527990: function: make_vfsuid 333s ls-1320 [000] ..... 36.527991: function: make_vfsgid 333s ls-1320 [000] ..... 36.527991: function: current_time 333s ls-1320 [000] ..... 36.527991: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.527992: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.527992: function: load_elf_phdrs 333s ls-1320 [000] ..... 36.527992: function: __kmalloc_noprof 333s ls-1320 [000] ..... 36.527992: function: __cond_resched 333s ls-1320 [000] ..... 36.527993: function: kernel_read 333s ls-1320 [000] ..... 36.527993: function: rw_verify_area 333s ls-1320 [000] ..... 36.527993: function: security_file_permission 333s ls-1320 [000] ..... 36.527994: function: apparmor_file_permission 333s ls-1320 [000] ..... 36.527994: function: aa_file_perm 333s ls-1320 [000] ..... 36.527995: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527995: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527995: function: __kernel_read 333s ls-1320 [000] ..... 36.527995: function: ext4_file_read_iter 333s ls-1320 [000] ..... 36.527996: function: generic_file_read_iter 333s ls-1320 [000] ..... 36.527996: function: filemap_read 333s ls-1320 [000] ..... 36.527996: function: __cond_resched 333s ls-1320 [000] ..... 36.527996: function: filemap_get_pages 333s ls-1320 [000] ..... 36.527997: function: filemap_get_read_batch 333s ls-1320 [000] ..... 36.527997: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527997: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.527998: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527998: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.527998: function: touch_atime 333s ls-1320 [000] ..... 36.527999: function: atime_needs_update 333s ls-1320 [000] ..... 36.527999: function: make_vfsuid 333s ls-1320 [000] ..... 36.527999: function: make_vfsgid 333s ls-1320 [000] ..... 36.527999: function: current_time 333s ls-1320 [000] ..... 36.528000: function: ktime_get_coarse_real_ts64_mg 333s ls-1320 [000] ..... 36.528000: function: __fsnotify_parent 333s ls-1320 [000] ..... 36.528000: function: begin_new_exec 333s ls-1320 [000] ..... 36.528001: function: bprm_fill_uid 333s ls-1320 [000] ..... 36.528001: function: mnt_may_suid 333s ls-1320 [000] ..... 36.528001: function: current_in_userns 333s ls-1320 [000] ..... 36.528002: function: security_bprm_creds_from_file 333s ls-1320 [000] ..... 36.528002: function: cap_bprm_creds_from_file 333s ls-1320 [000] ..... 36.528003: function: mnt_may_suid 333s ls-1320 [000] ..... 36.528003: function: current_in_userns 333s ls-1320 [000] ..... 36.528003: function: current_in_userns 333s ls-1320 [000] ..... 36.528003: function: get_vfs_caps_from_disk 333s ls-1320 [000] ..... 36.528004: function: __vfs_getxattr 333s ls-1320 [000] ..... 36.528004: function: xattr_resolve_name 333s ls-1320 [000] ..... 36.528005: function: ext4_xattr_security_get 333s ls-1320 [000] ..... 36.528005: function: ext4_xattr_get 333s ls-1320 [000] ..... 36.528006: function: down_read 333s ls-1320 [000] ..... 36.528006: function: __cond_resched 333s ls-1320 [000] ..... 36.528006: function: ext4_xattr_ibody_get 333s ls-1320 [000] ..... 36.528007: function: ext4_xattr_block_get 333s ls-1320 [000] ..... 36.528007: function: up_read 333s ls-1320 [000] ..... 36.528007: function: make_kuid 333s ls-1320 [000] ..... 36.528008: function: map_id_range_down 333s ls-1320 [000] ..... 36.528008: function: de_thread 333s ls-1320 [000] ..... 36.528009: function: unshare_files 333s ls-1320 [000] ..... 36.528009: function: set_mm_exe_file 333s ls-1320 [000] ..... 36.528010: function: would_dump 333s ls-1320 [000] ..... 36.528010: function: inode_permission 333s ls-1320 [000] ..... 36.528010: function: generic_permission 333s ls-1320 [000] ..... 36.528010: function: make_vfsuid 333s ls-1320 [000] ..... 36.528011: function: security_inode_permission 333s ls-1320 [000] ..... 36.528011: function: mm_trace_rss_stat 333s ls-1320 [000] ..... 36.528011: function: exec_mmap 333s ls-1320 [000] ..... 36.528012: function: exec_mm_release 333s ls-1320 [000] ..... 36.528012: function: futex_exec_release 333s ls-1320 [000] ..... 36.528012: function: mutex_lock 333s ls-1320 [000] ..... 36.528013: function: __cond_resched 333s ls-1320 [000] ..... 36.528013: function: _raw_spin_lock_irq 333s ls-1320 [000] d..1. 36.528013: function: _raw_spin_unlock_irq 333s ls-1320 [000] ..... 36.528014: function: futex_cleanup 333s ls-1320 [000] ..... 36.528014: function: mutex_unlock 333s ls-1320 [000] ..... 36.528014: function: mm_release 333s ls-1320 [000] ..... 36.528015: function: uprobe_free_utask 333s ls-1320 [000] ..... 36.528015: function: shstk_free 333s ls-1320 [000] ..... 36.528016: function: down_write_killable 333s ls-1320 [000] ..... 36.528016: function: __cond_resched 333s ls-1320 [000] ..... 36.528016: function: down_read_killable 333s ls-1320 [000] ..... 36.528016: function: __cond_resched 333s ls-1320 [000] ..... 36.528017: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528017: function: membarrier_exec_mmap 333s ls-1320 [000] ...1. 36.528018: function: switch_mm 333s ls-1320 [000] d..1. 36.528018: function: switch_mm_irqs_off 333s ls-1320 [000] d..1. 36.528018: function: switch_ldt 333s ls-1320 [000] ...1. 36.528019: function: lru_gen_add_mm 333s ls-1320 [000] ...1. 36.528019: function: get_mem_cgroup_from_mm 333s ls-1320 [000] ...1. 36.528019: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528020: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528020: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528020: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528020: function: _raw_spin_lock 333s ls-1320 [000] ...2. 36.528021: function: _raw_spin_unlock 333s ls-1320 [000] ...1. 36.528021: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528021: function: up_read 333s ls-1320 [000] ..... 36.528022: function: mm_update_next_owner 333s ls-1320 [000] ..... 36.528022: function: mmput 333s ls-1320 [000] ..... 36.528022: function: __cond_resched 333s ls-1320 [000] ..... 36.528023: function: uprobe_clear_state 333s ls-1320 [000] ..... 36.528023: function: mutex_lock 333s ls-1320 [000] ..... 36.528023: function: __cond_resched 333s ls-1320 [000] ..... 36.528023: function: delayed_uprobe_remove.part.0 333s ls-1320 [000] ..... 36.528024: function: mutex_unlock 333s ls-1320 [000] ..... 36.528024: function: exit_aio 333s ls-1320 [000] ..... 36.528025: function: exit_mmap 333s ls-1320 [000] ..... 36.528025: function: down_read 333s ls-1320 [000] ..... 36.528025: function: __cond_resched 333s ls-1320 [000] ..... 36.528025: function: ldt_arch_exit_mmap 333s ls-1320 [000] ..... 36.528026: function: free_ldt_pgtables 333s ls-1320 [000] ..... 36.528027: function: tlb_gather_mmu_fullmm 333s ls-1320 [000] ..... 36.528027: function: unmap_vmas 333s ls-1320 [000] ..... 36.528027: function: __cond_resched 333s ls-1320 [000] ..... 36.528028: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528028: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528028: function: unmap_page_range 333s ls-1320 [000] ..... 36.528029: function: zap_pte_range 333s ls-1320 [000] ..... 36.528030: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528030: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528030: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528030: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528031: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528031: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528031: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528032: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528032: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528033: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528033: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528033: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528034: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528034: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528034: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528035: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528035: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528035: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528035: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528036: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528036: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528036: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528036: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528037: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528037: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528037: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528038: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528038: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528038: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528038: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528039: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528039: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528039: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528039: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528040: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528040: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528040: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528041: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528041: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528041: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528041: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528042: function: tlb_next_batch 333s ls-1320 [000] ...1. 36.528042: function: get_free_pages_noprof 333s ls-1320 [000] ...1. 36.528043: function: alloc_pages_noprof 333s ls-1320 [000] ...1. 36.528043: function: alloc_pages_mpol 333s ls-1320 [000] ...1. 36.528043: function: policy_nodemask 333s ls-1320 [000] ...1. 36.528043: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ...1. 36.528044: function: get_page_from_freelist 333s ls-1320 [000] ...1. 36.528044: function: cond_accept_memory 333s ls-1320 [000] ...1. 36.528045: function: rmqueue_pcplist 333s ls-1320 [000] ...2. 36.528045: function: _raw_spin_trylock 333s ls-1320 [000] ...3. 36.528045: function: _raw_spin_unlock 333s ls-1320 [000] ...1. 36.528046: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528047: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528047: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528047: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528047: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528048: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528048: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528048: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528049: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528049: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528049: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528049: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528050: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528050: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528050: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528050: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528051: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528051: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528051: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528052: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528052: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528052: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528052: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528053: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528053: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528053: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528054: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528054: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528054: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528054: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528055: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528055: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528055: function: __cond_resched 333s ls-1320 [000] ..... 36.528056: function: __cond_resched 333s ls-1320 [000] ..... 36.528056: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528057: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528057: function: unmap_page_range 333s ls-1320 [000] ..... 36.528057: function: zap_pte_range 333s ls-1320 [000] ..... 36.528057: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528058: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528058: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528058: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528058: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528059: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528059: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528059: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528060: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528060: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528060: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528060: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528061: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528061: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528061: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528062: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528062: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528062: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528062: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528063: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528063: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528063: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528063: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528064: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528064: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528064: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528065: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528065: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528065: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528065: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528066: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528066: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528066: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528067: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528067: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528067: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528067: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528068: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528068: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528068: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528068: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528069: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528069: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528069: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528070: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528070: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528070: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528070: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528071: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528071: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528071: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528071: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528072: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528072: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528072: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528072: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528073: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528073: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528073: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528074: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528074: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528074: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528074: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528075: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528075: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528075: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528076: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528076: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528076: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528076: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528077: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528077: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528077: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528077: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528078: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528078: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528078: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528079: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528079: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528079: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528079: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528080: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528080: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528080: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528080: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528081: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528081: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528081: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528082: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528082: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528082: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528082: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528083: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528083: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528083: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528083: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528084: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528084: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528084: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528085: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528085: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528085: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528086: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528086: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528086: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528086: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528087: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528087: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528087: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528088: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528088: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528088: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528088: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528089: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528089: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528089: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528090: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528090: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528090: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528090: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528091: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528091: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528091: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528091: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528092: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528092: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528092: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528093: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528093: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528093: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528093: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528094: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528094: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528094: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528094: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528095: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528095: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528095: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528095: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528096: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528096: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528096: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528096: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528097: function: __cond_resched 333s ls-1320 [000] ..... 36.528097: function: __cond_resched 333s ls-1320 [000] ..... 36.528097: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528098: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528098: function: unmap_page_range 333s ls-1320 [000] ..... 36.528098: function: zap_pte_range 333s ls-1320 [000] ..... 36.528099: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528099: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528099: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528099: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528100: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528100: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528100: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528101: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528101: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528101: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528101: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528102: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528102: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528102: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528102: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528103: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528103: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528103: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528103: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528104: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528104: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528104: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528105: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528105: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528105: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528105: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528106: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528106: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528106: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528106: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528107: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528107: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528107: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528107: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528108: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528108: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528108: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528108: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528109: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528109: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528109: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528109: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528110: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528110: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528110: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528110: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528110: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528111: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528111: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528111: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528112: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528112: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528112: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528112: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528113: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528113: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528113: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528113: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528114: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528114: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528114: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528114: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528115: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528115: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528115: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528116: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528116: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528116: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528116: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528117: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528117: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528117: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528117: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528118: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528118: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528118: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528119: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528119: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528119: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528119: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528120: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528120: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528120: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528121: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528121: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528121: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528121: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528122: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528122: function: __cond_resched 333s ls-1320 [000] ..... 36.528122: function: __cond_resched 333s ls-1320 [000] ..... 36.528123: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528123: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528123: function: unmap_page_range 333s ls-1320 [000] ..... 36.528124: function: zap_pte_range 333s ls-1320 [000] ..... 36.528124: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528125: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528125: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528125: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528126: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528126: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528126: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528126: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528127: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528127: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528127: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528128: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528128: function: __cond_resched 333s ls-1320 [000] ..... 36.528128: function: __cond_resched 333s ls-1320 [000] ..... 36.528129: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528129: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528129: function: unmap_page_range 333s ls-1320 [000] ..... 36.528129: function: zap_pte_range 333s ls-1320 [000] ..... 36.528130: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528130: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528130: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528130: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528131: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528131: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528131: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528132: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528132: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528132: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528132: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528133: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528133: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528133: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528134: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528134: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528134: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528135: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528135: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528135: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528135: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528136: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528136: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528136: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528136: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528137: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528137: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528137: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528138: function: __cond_resched 333s ls-1320 [000] ..... 36.528138: function: __cond_resched 333s ls-1320 [000] ..... 36.528138: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528139: function: unmap_page_range 333s ls-1320 [000] ..... 36.528139: function: zap_pte_range 333s ls-1320 [000] ..... 36.528139: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528139: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528140: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528140: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528140: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528140: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528141: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528141: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528141: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528142: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528142: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528142: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528143: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528143: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528143: function: __cond_resched 333s ls-1320 [000] ..... 36.528143: function: __cond_resched 333s ls-1320 [000] ..... 36.528144: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528144: function: unmap_page_range 333s ls-1320 [000] ..... 36.528144: function: zap_pte_range 333s ls-1320 [000] ..... 36.528145: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528145: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528145: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528145: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528146: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528146: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528146: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528147: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528147: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528147: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528147: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528148: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528148: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528148: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528148: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528149: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528149: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528149: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528150: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528150: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528150: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528150: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528151: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528151: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528151: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528151: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528152: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528152: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528152: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528153: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528153: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528153: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528153: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528154: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528154: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528154: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528155: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528155: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528155: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528155: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528156: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528156: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528156: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528156: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528157: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528157: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528157: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528158: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528158: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528158: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528158: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528159: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528159: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528159: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528159: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528160: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528160: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528160: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528161: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528161: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528161: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528161: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528162: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528162: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528162: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528163: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528163: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528163: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528163: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528164: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528164: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528164: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528164: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528165: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528165: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528166: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528166: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528166: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528166: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528167: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528167: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528167: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528167: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528168: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528168: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528168: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528169: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528169: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528169: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528169: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528170: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528170: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528170: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528170: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528171: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528171: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528171: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528172: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528172: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528172: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528172: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528173: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528173: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528173: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528174: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528174: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528174: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528174: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528175: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528175: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528175: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528175: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528176: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528176: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528176: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528177: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528177: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528177: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528177: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528178: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528178: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528178: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528178: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528179: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528179: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528179: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528180: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528180: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528180: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528180: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528181: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528181: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528181: function: __cond_resched 333s ls-1320 [000] ..... 36.528182: function: __cond_resched 333s ls-1320 [000] ..... 36.528182: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528182: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528183: function: unmap_page_range 333s ls-1320 [000] ..... 36.528183: function: zap_pte_range 333s ls-1320 [000] ..... 36.528183: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528184: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528184: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528184: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528184: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528185: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528185: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528185: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528186: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528186: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528186: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528186: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528187: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528187: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528187: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528187: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528188: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528188: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528188: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528189: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528189: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528189: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528189: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528190: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528190: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528190: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528191: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528191: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528191: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528191: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528192: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528192: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528192: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528192: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528193: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528193: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528193: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528194: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528194: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528194: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528194: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528195: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528195: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528195: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528196: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528196: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528196: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528196: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528197: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528197: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528197: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528197: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528198: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528198: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528198: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528198: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528199: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528199: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528199: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528200: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528200: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528200: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528200: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528201: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528201: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528201: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528201: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528202: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528202: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528202: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528203: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528203: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528203: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528203: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528204: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528204: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528204: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528204: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528205: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528205: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528205: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528206: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528206: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528207: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528207: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528207: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528207: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528208: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528208: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528208: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528209: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528209: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528209: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528209: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528210: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528210: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528210: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528210: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528211: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528211: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528211: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528211: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528212: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528212: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528212: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528213: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528213: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528213: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528213: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528214: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528214: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528214: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528215: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528215: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528215: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528215: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528216: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528216: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528216: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528216: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528217: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528217: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528217: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528217: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528218: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528218: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528218: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528219: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528219: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528219: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528219: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528220: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528220: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528220: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528220: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528221: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528221: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528221: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528222: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528222: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528222: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528222: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528223: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528223: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528223: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528223: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528224: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528224: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528224: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528224: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528225: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528225: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528225: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528226: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528226: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528226: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528226: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528227: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528227: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528227: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528227: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528228: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528228: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528228: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528229: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528229: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528229: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528229: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528230: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528230: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528230: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528230: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528231: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528231: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528231: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528232: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528232: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528232: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528232: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528233: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528233: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528233: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528234: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528234: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528234: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528234: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528235: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528235: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528235: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528235: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528236: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528236: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528236: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528237: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528237: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528237: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528237: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528238: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528238: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528238: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528238: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528239: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528239: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528239: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528240: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528240: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528240: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528240: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528241: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528241: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528241: function: __cond_resched 333s ls-1320 [000] ..... 36.528242: function: __cond_resched 333s ls-1320 [000] ..... 36.528242: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528242: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528242: function: unmap_page_range 333s ls-1320 [000] ..... 36.528243: function: zap_pte_range 333s ls-1320 [000] ..... 36.528243: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528243: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528244: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528244: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528244: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528244: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528245: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528245: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528245: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528245: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528246: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528246: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528247: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528247: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528247: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528248: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528248: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528248: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528248: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528249: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528249: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528249: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528249: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528250: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528250: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528250: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528250: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528251: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528251: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528251: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528252: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528252: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528252: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528252: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528253: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528253: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528253: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528253: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528254: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528254: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528254: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528255: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528255: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528255: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528255: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528256: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528256: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528256: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528256: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528257: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528257: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528257: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528258: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528258: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528258: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528258: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528259: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528259: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528259: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528259: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528260: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528260: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528260: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528261: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528261: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528261: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528261: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528262: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528262: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528262: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528262: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528263: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528263: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528263: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528264: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528264: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528264: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528264: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528265: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528265: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528265: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528265: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528266: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528266: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528266: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528266: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528267: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528267: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528267: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528268: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528268: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528268: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528268: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528269: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528269: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528269: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528269: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528270: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528270: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528270: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528271: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528271: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528271: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528271: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528272: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528272: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528272: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528273: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528273: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528273: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528273: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528274: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528274: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528274: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528274: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528275: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528275: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528275: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528275: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528276: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528276: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528276: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528277: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528277: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528277: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528277: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528278: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528278: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528278: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528278: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528279: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528279: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528279: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528280: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528280: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528280: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528280: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528281: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528281: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528281: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528281: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528282: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528282: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528282: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528283: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528283: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528283: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528283: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528284: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528284: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528284: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528284: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528285: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528285: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528285: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528286: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528286: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528286: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528287: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528287: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528287: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528287: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528288: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528288: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528288: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528288: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528289: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528289: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528289: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528290: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528290: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528290: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528290: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528291: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528291: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528291: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528291: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528292: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528292: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528292: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528293: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528293: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528293: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528293: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528294: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528294: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528294: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528294: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528295: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528295: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528295: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528296: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528296: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528296: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528296: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528297: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528297: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528297: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528297: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528298: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528298: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528298: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528299: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528299: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528299: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528299: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528300: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528300: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528300: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528300: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528301: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528301: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528301: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528302: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528302: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528302: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528302: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528303: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528303: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528303: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528303: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528304: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528304: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528304: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528305: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528305: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528305: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528305: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528306: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528306: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528306: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528306: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528307: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528307: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528307: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528308: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528308: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528308: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528308: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528309: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528309: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528309: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528309: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528310: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528310: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528310: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528311: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528311: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528311: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528311: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528312: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528312: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528312: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528312: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528313: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528313: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528313: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528313: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528314: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528314: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528314: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528314: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528315: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528315: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528315: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528316: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528316: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528316: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528316: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528317: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528317: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528317: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528317: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528318: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528318: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528318: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528318: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528319: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528319: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528319: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528320: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528320: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528320: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528320: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528321: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528321: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528321: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528321: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528322: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528322: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528322: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528322: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528323: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528323: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528323: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528324: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528324: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528324: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528324: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528325: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528325: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528325: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528326: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528326: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528326: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528327: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528327: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528327: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528327: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528328: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528328: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528328: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528328: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528329: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528329: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528329: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528329: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528330: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528330: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528330: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528330: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528331: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528331: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528331: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528332: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528332: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528332: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528332: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528333: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528333: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528333: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528333: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528334: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528334: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528334: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528334: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528335: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528335: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528335: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528335: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528336: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528336: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528336: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528337: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528337: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528337: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528337: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528338: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528338: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528338: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528338: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528339: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528339: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528339: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528339: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528340: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528340: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528340: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528341: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528341: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528341: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528341: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528342: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528342: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528342: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528342: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528343: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528343: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528343: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528344: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528344: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528344: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528344: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528345: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528345: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528345: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528345: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528346: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528346: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528346: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528347: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528347: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528347: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528347: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528348: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528348: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528348: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528348: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528349: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528349: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528349: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528349: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528350: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528350: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528350: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528350: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528351: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528351: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528351: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528352: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528352: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528352: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528352: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528353: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528353: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528353: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528353: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528354: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528354: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528354: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528354: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528355: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528355: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528355: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528356: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528356: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528356: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528356: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528357: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528357: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528357: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528357: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528358: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528358: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528358: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528359: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528359: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528359: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528359: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528360: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528360: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528360: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528360: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528361: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528361: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528361: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528362: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528362: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528362: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528362: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528363: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528363: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528363: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528363: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528364: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528364: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528365: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528365: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528365: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528365: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528366: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528366: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528366: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528367: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528367: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528367: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528367: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528368: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528368: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528368: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528368: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528369: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528369: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528369: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528370: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528370: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528370: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528370: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528371: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528371: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528371: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528371: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528372: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528372: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528372: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528372: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528373: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528373: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528373: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528374: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528374: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528374: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528374: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528375: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528375: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528375: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528375: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528376: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528376: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528376: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528376: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528377: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528377: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528377: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528377: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528378: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528378: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528378: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528379: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528379: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528379: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528379: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528380: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528380: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528380: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528380: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528381: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528381: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528381: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528381: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528382: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528382: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528382: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528383: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528383: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528383: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528383: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528384: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528384: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528384: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528384: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528385: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528385: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528385: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528385: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528386: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528386: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528386: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528387: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528387: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528387: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528387: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528388: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528388: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528388: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528388: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528389: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528389: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528389: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528390: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528390: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528390: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528390: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528391: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528391: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528391: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528391: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528392: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528392: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528392: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528392: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528393: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528393: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528393: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528394: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528394: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528394: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528394: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528395: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528395: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528395: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528395: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528396: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528396: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528396: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528397: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528397: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528397: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528397: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528398: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528398: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528398: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528399: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528399: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528399: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528399: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528400: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528400: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528400: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528400: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528401: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528401: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528401: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528401: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528402: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528402: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528402: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528403: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528403: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528403: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528404: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528404: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528404: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528405: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528405: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528405: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528406: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528406: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528406: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528407: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528407: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528407: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528407: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528408: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528408: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528408: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528408: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528409: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528409: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528409: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528410: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528410: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528410: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528410: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528411: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528411: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528411: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528411: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528412: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528412: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528412: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528413: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528413: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528413: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528413: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528414: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528414: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528414: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528414: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528415: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528415: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528415: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528416: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528416: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528416: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528416: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528417: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528417: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528417: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528417: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528418: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528418: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528418: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528419: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528419: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528419: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528419: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528420: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528420: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528420: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528420: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528421: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528421: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528421: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528422: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528422: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528422: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528422: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528423: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528423: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528423: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528423: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528424: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528424: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528424: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528425: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528425: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528425: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528425: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528426: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528426: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528426: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528426: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528427: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528427: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528427: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528428: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528428: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528428: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528428: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528429: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528429: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528429: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528429: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528430: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528430: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528430: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528431: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528431: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528431: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528431: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528432: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528432: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528432: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528433: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528433: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528433: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528433: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528434: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528434: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528434: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528434: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528435: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528435: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528435: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528436: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528436: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528436: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528436: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528437: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528437: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528437: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528437: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528438: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528438: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528438: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528438: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528439: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528439: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528439: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528440: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528440: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528440: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528440: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528441: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528441: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528441: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528442: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528442: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528442: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528442: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528443: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528443: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528443: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528443: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528444: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528444: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528444: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528445: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528445: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528445: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528446: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528446: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528446: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528446: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528447: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528447: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528447: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528447: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528448: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528448: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528448: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528449: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528449: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528449: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528449: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528450: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528450: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528450: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528450: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528451: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528451: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528451: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528452: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528452: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528452: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528452: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528453: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528453: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528453: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528453: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528454: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528454: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528454: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528455: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528455: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528455: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528455: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528456: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528456: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528456: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528456: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528457: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528457: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528457: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528457: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528458: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528458: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528458: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528459: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528459: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528459: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528459: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528460: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528460: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528460: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528460: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528461: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528461: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528461: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528462: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528462: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528462: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528462: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528463: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528463: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528463: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528463: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528464: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528464: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528464: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528465: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528465: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528465: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528465: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528466: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528466: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528466: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528466: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528467: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528467: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528467: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528468: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528468: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528468: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528468: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528469: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528469: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528469: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528469: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528470: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528470: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528470: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528471: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528471: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528471: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528471: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528472: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528472: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528472: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528472: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528473: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528473: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528473: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528474: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528474: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528474: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528474: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528475: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528475: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528475: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528475: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528476: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528476: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528476: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528476: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528477: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528477: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528477: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528478: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528478: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528478: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528478: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528479: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528479: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528479: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528479: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528480: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528480: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528480: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528480: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528481: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528481: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528481: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528482: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528482: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528482: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528482: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528483: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528483: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528483: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528484: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528484: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528484: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528485: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528485: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528485: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528485: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528486: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528486: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528486: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528487: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528487: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528487: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528487: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528488: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528488: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528488: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528488: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528489: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528489: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528489: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528490: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528490: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528490: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528490: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528491: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528491: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528491: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528491: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528492: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528492: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528492: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528493: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528493: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528493: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528493: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528494: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528494: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528494: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528494: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528495: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528495: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528495: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528495: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528496: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528496: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528496: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528497: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528497: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528497: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528497: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528498: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528498: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528498: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528498: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528499: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528499: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528499: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528500: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528500: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528500: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528500: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528501: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528501: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528501: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528501: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528502: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528502: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528502: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528503: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528503: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528503: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528503: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528504: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528504: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528504: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528505: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528505: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528505: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528505: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528506: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528506: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528506: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528506: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528507: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528507: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528507: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528507: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528508: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528508: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528508: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528509: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528509: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528509: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528509: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528510: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528510: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528510: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528510: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528511: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528511: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528511: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528512: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528512: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528512: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528512: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528513: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528513: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528513: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528513: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528514: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528514: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528514: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528515: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528515: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528515: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528515: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528516: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528516: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528516: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528516: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528517: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528517: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528517: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528518: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528518: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528518: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528518: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528519: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528519: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528519: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528519: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528520: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528520: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528520: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528521: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528521: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528521: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528521: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528522: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528522: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528522: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528522: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528523: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528523: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528524: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528524: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528524: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528524: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528525: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528525: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528525: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528526: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528526: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528526: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528526: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528527: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528527: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528527: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528527: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528528: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528528: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528528: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528528: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528529: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528529: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528529: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528530: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528530: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528530: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528530: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528531: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528531: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528531: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528531: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528532: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528532: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528532: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528533: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528533: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528533: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528533: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528534: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528534: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528534: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528534: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528535: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528535: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528535: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528535: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528536: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528536: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528536: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528536: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528537: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528537: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528537: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528538: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528538: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528538: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528538: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528539: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528539: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528539: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528539: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528540: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528540: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528540: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528541: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528541: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528541: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528541: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528542: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528542: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528542: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528542: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528543: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528543: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528543: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528543: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528544: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528544: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528544: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528544: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528545: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528545: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528545: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528546: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528546: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528546: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528546: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528547: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528547: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528547: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528547: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528548: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528548: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528548: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528548: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528549: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528549: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528549: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528549: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528550: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528550: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528550: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528550: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528551: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528551: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528551: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528551: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528552: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528552: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528552: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528552: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528553: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528553: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528553: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528554: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528554: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528554: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528554: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528555: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528555: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528555: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528555: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528556: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528556: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528556: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528556: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528556: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528557: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528557: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528557: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528557: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528558: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528558: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528558: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528558: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528559: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528559: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528559: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528560: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528560: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528560: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528560: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528561: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528561: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528561: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528562: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528562: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528562: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528563: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528563: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528563: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528564: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528564: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528564: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528564: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528565: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528565: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528565: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528565: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528566: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528566: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528566: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528567: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528567: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528567: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528567: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528568: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528568: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528568: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528568: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528569: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528569: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528569: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528570: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528570: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528570: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528570: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528571: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528571: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528571: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528571: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528572: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528572: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528572: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528572: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528573: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528573: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528573: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528574: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528574: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528574: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528574: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528575: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528575: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528575: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528575: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528576: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528576: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528576: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528577: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528577: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528577: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528577: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528578: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528578: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528578: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528578: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528579: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528579: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528579: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528580: function: __cond_resched 333s ls-1320 [000] ..... 36.528580: function: __cond_resched 333s ls-1320 [000] ..... 36.528581: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528581: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528581: function: unmap_page_range 333s ls-1320 [000] ..... 36.528582: function: zap_pte_range 333s ls-1320 [000] ..... 36.528582: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528582: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528582: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528583: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528583: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528583: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528583: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528584: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528584: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528584: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528585: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528585: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528585: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528585: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528586: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528586: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528586: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528586: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528587: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528587: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528587: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528588: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528588: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528588: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528588: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528589: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528589: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528589: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528589: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528590: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528590: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528590: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528591: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528591: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528591: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528591: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528592: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528592: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528592: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528592: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528593: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528593: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528593: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528593: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528594: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528594: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528594: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528595: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528595: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528595: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528595: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528596: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528596: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528596: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528596: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528597: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528597: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528597: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528598: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528598: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528598: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528598: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528599: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528599: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528599: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528599: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528600: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528600: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528600: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528600: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528601: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528601: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528601: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528602: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528602: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528603: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528603: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528603: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528603: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528604: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528604: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528604: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528605: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528605: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528605: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528605: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528606: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528606: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528606: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528606: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528607: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528607: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528607: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528608: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528608: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528608: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528608: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528609: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528609: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528609: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528609: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528610: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528610: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528610: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528611: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528611: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528611: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528611: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528612: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528612: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528612: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528612: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528613: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528613: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528613: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528613: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528614: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528614: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528614: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528615: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528615: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528615: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528615: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528616: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528616: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528616: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528616: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528617: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528617: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528617: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528618: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528618: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528618: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528618: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528619: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528619: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528619: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528619: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528620: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528620: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528620: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528620: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528621: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528621: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528621: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528622: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528622: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528622: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528622: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528623: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528623: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528623: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528623: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528624: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528624: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528624: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528625: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528625: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528625: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528625: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528626: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528626: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528626: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528626: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528627: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528627: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528627: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528628: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528628: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528628: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528628: function: __cond_resched 333s ls-1320 [000] ..... 36.528629: function: zap_pte_range 333s ls-1320 [000] ..... 36.528629: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528629: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528630: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528630: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528630: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528630: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528631: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528631: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528632: function: __cond_resched 333s ls-1320 [000] ..... 36.528632: function: __cond_resched 333s ls-1320 [000] ..... 36.528632: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528633: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528633: function: unmap_page_range 333s ls-1320 [000] ..... 36.528633: function: zap_pte_range 333s ls-1320 [000] ..... 36.528634: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528634: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528634: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528634: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528635: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528635: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528635: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528635: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528636: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528636: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528636: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528637: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528637: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528637: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528637: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528638: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528638: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528638: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528639: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528639: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528639: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528639: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528640: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528640: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528640: function: __cond_resched 333s ls-1320 [000] ..... 36.528640: function: __cond_resched 333s ls-1320 [000] ..... 36.528641: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528641: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528641: function: unmap_page_range 333s ls-1320 [000] ..... 36.528642: function: zap_pte_range 333s ls-1320 [000] ..... 36.528642: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528642: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528642: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528643: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528643: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528644: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528644: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528644: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528645: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528645: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528645: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528645: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528646: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528646: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528646: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528647: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528647: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528647: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528647: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528648: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528648: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528648: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528648: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528649: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528649: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528649: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528650: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528650: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528650: function: __cond_resched 333s ls-1320 [000] ..... 36.528650: function: __cond_resched 333s ls-1320 [000] ..... 36.528651: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528651: function: unmap_page_range 333s ls-1320 [000] ..... 36.528651: function: zap_pte_range 333s ls-1320 [000] ..... 36.528652: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528652: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528652: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528652: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528653: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528653: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528653: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528653: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528654: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528654: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528654: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528655: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528655: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528655: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528655: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528656: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528656: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528656: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528657: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528657: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528657: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528657: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528658: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528658: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528658: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528658: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528659: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528659: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528659: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528660: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528660: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528660: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528660: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528661: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528661: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528661: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528661: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528662: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528662: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528662: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528663: function: __cond_resched 333s ls-1320 [000] ..... 36.528663: function: __cond_resched 333s ls-1320 [000] ..... 36.528663: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528663: function: unmap_page_range 333s ls-1320 [000] ..... 36.528664: function: zap_pte_range 333s ls-1320 [000] ..... 36.528664: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528664: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528665: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528665: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528665: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528665: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528666: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528666: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528666: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528667: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528667: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528667: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528667: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528668: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528668: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528668: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528668: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528669: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528669: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528669: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528670: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528670: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528670: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528670: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528671: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528671: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528671: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528672: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528672: function: __cond_resched 333s ls-1320 [000] ..... 36.528672: function: __cond_resched 333s ls-1320 [000] ..... 36.528673: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528673: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528673: function: unmap_page_range 333s ls-1320 [000] ..... 36.528673: function: zap_pte_range 333s ls-1320 [000] ..... 36.528674: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528674: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528674: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528674: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528675: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528675: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528675: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528676: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528676: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528676: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528676: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528677: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528677: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528677: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528678: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528678: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528678: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528678: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528679: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528679: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528679: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528679: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528680: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528680: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528680: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528680: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528681: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528681: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528681: function: __cond_resched 333s ls-1320 [000] ..... 36.528682: function: __cond_resched 333s ls-1320 [000] ..... 36.528682: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528682: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528683: function: unmap_page_range 333s ls-1320 [000] ..... 36.528683: function: zap_pte_range 333s ls-1320 [000] ..... 36.528683: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528683: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528684: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528684: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528685: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528685: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528685: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528686: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528686: function: __cond_resched 333s ls-1320 [000] ..... 36.528686: function: __cond_resched 333s ls-1320 [000] ..... 36.528687: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528687: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528687: function: unmap_page_range 333s ls-1320 [000] d.... 36.528694: function: irq_enter_rcu 333s ls-1320 [000] d.h.. 36.528694: function: __sysvec_apic_timer_interrupt 333s ls-1320 [000] d.h.. 36.528694: function: hrtimer_interrupt 333s ls-1320 [000] d.h.. 36.528695: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d.h1. 36.528695: function: ktime_get_update_offsets_now 333s ls-1320 [000] d.h1. 36.528695: function: __hrtimer_run_queues 333s ls-1320 [000] d.h1. 36.528696: function: __remove_hrtimer 333s ls-1320 [000] d.h1. 36.528696: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.528696: function: tick_nohz_handler 333s ls-1320 [000] d.h.. 36.528697: function: ktime_get 333s ls-1320 [000] d.h.. 36.528697: function: tick_do_update_jiffies64 333s ls-1320 [000] d.h.. 36.528697: function: _raw_spin_lock 333s ls-1320 [000] d.h1. 36.528697: function: calc_global_load 333s ls-1320 [000] d.h1. 36.528698: function: _raw_spin_unlock 333s ls-1320 [000] d.h.. 36.528698: function: update_wall_time 333s ls-1320 [000] d.h.. 36.528698: function: timekeeping_advance 333s ls-1320 [000] d.h.. 36.528698: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d.h1. 36.528699: function: ntp_tick_length 333s ls-1320 [000] d.h1. 36.528699: function: timekeeping_adjust.constprop.0 333s ls-1320 [000] d.h1. 36.528699: function: ntp_tick_length 333s ls-1320 [000] d.h1. 36.528700: function: timekeeping_update_from_shadow.constprop.0 333s ls-1320 [000] d.h1. 36.528700: function: ntp_get_next_leap 333s ls-1320 [000] d.h1. 36.528700: function: update_vsyscall 333s ls-1320 [000] d.h1. 36.528701: function: raw_notifier_call_chain 333s ls-1320 [000] d.h1. 36.528701: function: notifier_call_chain 333s ls-1320 [000] d.h1. 36.528701: function: pvclock_gtod_notify 333s ls-1320 [000] d.h1. 36.528702: function: update_fast_timekeeper 333s ls-1320 [000] d.h1. 36.528702: function: update_fast_timekeeper 333s ls-1320 [000] d.h1. 36.528702: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.528702: function: update_process_times 333s ls-1320 [000] d.h.. 36.528703: function: account_process_tick 333s ls-1320 [000] d.h.. 36.528703: function: kvm_steal_clock 333s ls-1320 [000] d.h.. 36.528703: function: account_system_time 333s ls-1320 [000] d.h.. 36.528704: function: account_system_index_time 333s ls-1320 [000] d.h.. 36.528704: function: cpuacct_account_field 333s ls-1320 [000] d.h.. 36.528704: function: __cgroup_account_cputime_field 333s ls-1320 [000] d.h1. 36.528704: function: cgroup_rstat_updated 333s ls-1320 [000] d.h.. 36.528705: function: acct_account_cputime 333s ls-1320 [000] d.h.. 36.528705: function: hrtimer_run_queues 333s ls-1320 [000] d.h.. 36.528705: function: tmigr_requires_handle_remote 333s ls-1320 [000] d.h.. 36.528706: function: get_jiffies_update 333s ls-1320 [000] d.h.. 36.528706: function: rcu_sched_clock_irq 333s ls-1320 [000] d.h.. 36.528706: function: rcu_pending 333s ls-1320 [000] d.h.. 36.528706: function: check_cpu_stall 333s ls-1320 [000] d.h.. 36.528707: function: rcu_segcblist_ready_cbs 333s ls-1320 [000] d.h.. 36.528707: function: sched_tick 333s ls-1320 [000] d.h.. 36.528708: function: arch_scale_freq_tick 333s ls-1320 [000] d.h.. 36.528708: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d.h1. 36.528708: function: _raw_spin_lock 333s ls-1320 [000] d.h1. 36.528708: function: update_rq_clock 333s ls-1320 [000] d.h1. 36.528709: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h1. 36.528709: function: task_tick_fair 333s ls-1320 [000] d.h1. 36.528709: function: update_curr 333s ls-1320 [000] d.h1. 36.528710: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528710: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528710: function: cpuacct_charge 333s ls-1320 [000] d.h1. 36.528710: function: __cgroup_account_cputime 333s ls-1320 [000] d.h2. 36.528711: function: cgroup_rstat_updated 333s ls-1320 [000] d.h1. 36.528711: function: dl_server_update 333s ls-1320 [000] d.h1. 36.528711: function: update_curr_dl_se 333s ls-1320 [000] d.h1. 36.528712: function: dl_scaled_delta_exec 333s ls-1320 [000] d.h1. 36.528712: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h1. 36.528712: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.528713: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.528713: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.528713: function: update_curr 333s ls-1320 [000] d.h1. 36.528714: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528714: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528714: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528714: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528715: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.528715: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.528716: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.528716: function: reweight_entity 333s ls-1320 [000] d.h1. 36.528716: function: update_curr 333s ls-1320 [000] d.h1. 36.528716: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528717: function: update_entity_lag 333s ls-1320 [000] d.h1. 36.528717: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528717: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528718: function: place_entity 333s ls-1320 [000] d.h1. 36.528718: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528718: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528718: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528719: function: update_curr 333s ls-1320 [000] d.h1. 36.528719: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528719: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528720: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528720: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528720: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.528720: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.528721: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.528721: function: reweight_entity 333s ls-1320 [000] d.h1. 36.528721: function: update_curr 333s ls-1320 [000] d.h1. 36.528722: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528722: function: update_entity_lag 333s ls-1320 [000] d.h1. 36.528722: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528722: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528723: function: place_entity 333s ls-1320 [000] d.h1. 36.528723: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528723: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528724: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528724: function: update_curr 333s ls-1320 [000] d.h1. 36.528724: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528724: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528725: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528725: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528725: function: __update_load_avg_se 333s ls-1320 [000] d.h1. 36.528726: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h1. 36.528726: function: update_cfs_group 333s ls-1320 [000] d.h1. 36.528726: function: reweight_entity 333s ls-1320 [000] d.h1. 36.528726: function: update_curr 333s ls-1320 [000] d.h1. 36.528727: function: update_curr_se 333s ls-1320 [000] d.h1. 36.528727: function: update_entity_lag 333s ls-1320 [000] d.h1. 36.528727: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528727: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528728: function: place_entity 333s ls-1320 [000] d.h1. 36.528728: function: avg_vruntime 333s ls-1320 [000] d.h1. 36.528728: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h1. 36.528729: function: update_min_vruntime 333s ls-1320 [000] d.h1. 36.528729: function: calc_global_load_tick 333s ls-1320 [000] d.h1. 36.528729: function: task_tick_mm_cid 333s ls-1320 [000] d.h1. 36.528729: function: task_work_add 333s ls-1320 [000] d.h1. 36.528730: function: kick_process 333s ls-1320 [000] d.h1. 36.528730: function: scx_tick 333s ls-1320 [000] d.h1. 36.528730: function: _raw_spin_unlock 333s ls-1320 [000] d.h.. 36.528731: function: perf_event_task_tick 333s ls-1320 [000] d.h.. 36.528731: function: perf_adjust_freq_unthr_context 333s ls-1320 [000] d.h.. 36.528731: function: __rcu_read_lock 333s ls-1320 [000] d.h.. 36.528731: function: __rcu_read_unlock 333s ls-1320 [000] d.h.. 36.528732: function: idle_cpu 333s ls-1320 [000] d.h.. 36.528732: function: sched_balance_trigger 333s ls-1320 [000] d.h.. 36.528732: function: nohz_balancer_kick 333s ls-1320 [000] d.h.. 36.528732: function: nohz_balance_exit_idle 333s ls-1320 [000] d.h.. 36.528733: function: __rcu_read_lock 333s ls-1320 [000] d.h.. 36.528733: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h.. 36.528734: function: __rcu_read_unlock 333s ls-1320 [000] d.h.. 36.528734: function: run_posix_cpu_timers 333s ls-1320 [000] d.h.. 36.528734: function: profile_tick 333s ls-1320 [000] d.h.. 36.528735: function: profile_pc 333s ls-1320 [000] d.h.. 36.528735: function: hrtimer_forward 333s ls-1320 [000] d.h.. 36.528735: function: _raw_spin_lock_irq 333s ls-1320 [000] d.h1. 36.528736: function: enqueue_hrtimer 333s ls-1320 [000] d.h1. 36.528736: function: hrtimer_update_next_event 333s ls-1320 [000] d.h1. 36.528736: function: __hrtimer_next_event_base 333s ls-1320 [000] d.h1. 36.528737: function: __hrtimer_next_event_base 333s ls-1320 [000] d.h1. 36.528737: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h.. 36.528737: function: tick_program_event 333s ls-1320 [000] d.h.. 36.528737: function: clockevents_program_event 333s ls-1320 [000] d.h.. 36.528738: function: ktime_get 333s ls-1320 [000] d.h.. 36.528738: function: lapic_next_event 333s ls-1320 [000] d.h.. 36.528742: function: irq_exit_rcu 333s ls-1320 [000] d.... 36.528743: function: sched_core_idle_cpu 333s ls-1320 [000] ..... 36.528743: function: zap_pte_range 333s ls-1320 [000] ..... 36.528744: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528744: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528744: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528744: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528745: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528745: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528745: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528746: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528746: function: __cond_resched 333s ls-1320 [000] ..... 36.528746: function: __cond_resched 333s ls-1320 [000] ..... 36.528746: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528747: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528747: function: unmap_page_range 333s ls-1320 [000] ..... 36.528747: function: zap_pte_range 333s ls-1320 [000] ..... 36.528748: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528748: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528748: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528748: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528749: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528749: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528749: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528750: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528750: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528750: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528750: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528751: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528751: function: __cond_resched 333s ls-1320 [000] ..... 36.528751: function: __cond_resched 333s ls-1320 [000] ..... 36.528752: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528752: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528752: function: unmap_page_range 333s ls-1320 [000] ..... 36.528752: function: zap_pte_range 333s ls-1320 [000] ..... 36.528753: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528753: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528753: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528753: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528754: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528754: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528754: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528755: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528755: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528755: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528755: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528756: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528756: function: __cond_resched 333s ls-1320 [000] ..... 36.528756: function: __cond_resched 333s ls-1320 [000] ..... 36.528757: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528757: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528757: function: unmap_page_range 333s ls-1320 [000] ..... 36.528757: function: zap_pte_range 333s ls-1320 [000] ..... 36.528758: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528758: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528758: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528758: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528759: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528759: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528759: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528760: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528760: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528760: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528760: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528761: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528761: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528761: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528761: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528762: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528762: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528762: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528762: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528763: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528763: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528763: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528764: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528764: function: __cond_resched 333s ls-1320 [000] ..... 36.528764: function: __cond_resched 333s ls-1320 [000] ..... 36.528765: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528765: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528765: function: unmap_page_range 333s ls-1320 [000] ..... 36.528765: function: zap_pte_range 333s ls-1320 [000] ..... 36.528766: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528766: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528766: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528766: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528767: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528767: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528767: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528768: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528768: function: __cond_resched 333s ls-1320 [000] ..... 36.528768: function: __cond_resched 333s ls-1320 [000] ..... 36.528769: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528769: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528769: function: unmap_page_range 333s ls-1320 [000] ..... 36.528770: function: zap_pte_range 333s ls-1320 [000] ..... 36.528770: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528770: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528770: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528771: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528771: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528771: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528771: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528772: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528772: function: __cond_resched 333s ls-1320 [000] ..... 36.528772: function: __cond_resched 333s ls-1320 [000] ..... 36.528773: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528773: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528773: function: unmap_page_range 333s ls-1320 [000] ..... 36.528773: function: zap_pte_range 333s ls-1320 [000] ..... 36.528774: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528774: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528774: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528774: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528775: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528775: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528775: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528775: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528776: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528776: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528776: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528776: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528777: function: __cond_resched 333s ls-1320 [000] ..... 36.528777: function: __cond_resched 333s ls-1320 [000] ..... 36.528778: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528778: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528778: function: unmap_page_range 333s ls-1320 [000] ..... 36.528778: function: zap_pte_range 333s ls-1320 [000] ..... 36.528779: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528779: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528780: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528780: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528780: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528780: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528781: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528781: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528781: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528782: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528782: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528782: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528782: function: __cond_resched 333s ls-1320 [000] ..... 36.528783: function: __cond_resched 333s ls-1320 [000] ..... 36.528783: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528784: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528784: function: unmap_page_range 333s ls-1320 [000] ..... 36.528784: function: zap_pte_range 333s ls-1320 [000] ..... 36.528784: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528785: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528785: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528785: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528785: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528786: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528786: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528786: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528787: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528787: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528787: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528787: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528788: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528788: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528788: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528789: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528789: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528789: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528790: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528790: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528790: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528790: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528791: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528791: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528791: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528791: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528792: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528792: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528792: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528792: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528793: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528793: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528793: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528794: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528794: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528794: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528794: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528795: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528795: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528795: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528795: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528796: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528796: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528796: function: __cond_resched 333s ls-1320 [000] ..... 36.528796: function: __cond_resched 333s ls-1320 [000] ..... 36.528797: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528797: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528797: function: unmap_page_range 333s ls-1320 [000] ..... 36.528798: function: zap_pte_range 333s ls-1320 [000] ..... 36.528798: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528798: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528798: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528799: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528799: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528799: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528799: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528800: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528800: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528800: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528801: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528801: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528801: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528802: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528802: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528802: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528802: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528803: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528803: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528803: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528803: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528804: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528804: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528804: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528805: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528805: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528805: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528805: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528806: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528806: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528806: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528806: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528807: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528807: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528807: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528808: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528808: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528808: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528808: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528809: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528809: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528809: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528809: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528810: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528810: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528810: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528810: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528811: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528811: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528811: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528812: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528812: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528812: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528812: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528813: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528813: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528813: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528813: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528814: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528814: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528814: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528815: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528815: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528815: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528815: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528816: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528816: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528816: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528816: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528817: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528817: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528817: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528818: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528818: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528818: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528818: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528819: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528819: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528819: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528820: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528820: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528820: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528821: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528821: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528821: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528821: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528822: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528822: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528822: function: __cond_resched 333s ls-1320 [000] ..... 36.528823: function: __cond_resched 333s ls-1320 [000] ..... 36.528823: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528823: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528823: function: unmap_page_range 333s ls-1320 [000] ..... 36.528824: function: zap_pte_range 333s ls-1320 [000] ..... 36.528824: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528824: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528824: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528825: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528825: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528825: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528825: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528826: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528826: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528826: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528827: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528827: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528827: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528827: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528828: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528828: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528828: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528829: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528829: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528829: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528829: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528830: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528830: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528830: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528830: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528831: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528831: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528831: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528832: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528832: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528832: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528832: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528833: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528833: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528833: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528833: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528834: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528834: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528834: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528834: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528835: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528835: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528835: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528836: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528836: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528836: function: __cond_resched 333s ls-1320 [000] ..... 36.528837: function: __cond_resched 333s ls-1320 [000] ..... 36.528837: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528837: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528837: function: unmap_page_range 333s ls-1320 [000] ..... 36.528838: function: zap_pte_range 333s ls-1320 [000] ..... 36.528838: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528838: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528839: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528839: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528839: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528839: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528840: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528840: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528840: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528840: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528841: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528841: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528841: function: __cond_resched 333s ls-1320 [000] ..... 36.528842: function: __cond_resched 333s ls-1320 [000] ..... 36.528842: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528842: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528843: function: unmap_page_range 333s ls-1320 [000] ..... 36.528843: function: zap_pte_range 333s ls-1320 [000] ..... 36.528843: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528843: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528844: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528844: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528844: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528844: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528845: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528845: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528845: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528846: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528846: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528846: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528846: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528847: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528847: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528847: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528848: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528848: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528848: function: __cond_resched 333s ls-1320 [000] ..... 36.528848: function: __cond_resched 333s ls-1320 [000] ..... 36.528849: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528849: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528849: function: unmap_page_range 333s ls-1320 [000] ..... 36.528850: function: zap_pte_range 333s ls-1320 [000] ..... 36.528850: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528850: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528850: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528851: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528851: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528851: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528851: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528852: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528852: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528852: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528853: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528853: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528853: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528853: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528854: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528854: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528854: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528855: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528855: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528855: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528855: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528856: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528856: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528856: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528856: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528857: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528857: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528857: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528858: function: __cond_resched 333s ls-1320 [000] ..... 36.528858: function: __cond_resched 333s ls-1320 [000] ..... 36.528858: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528858: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528859: function: unmap_page_range 333s ls-1320 [000] ..... 36.528859: function: zap_pte_range 333s ls-1320 [000] ..... 36.528859: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528860: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528860: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528860: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528861: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528861: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528861: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528862: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528862: function: __cond_resched 333s ls-1320 [000] ..... 36.528862: function: __cond_resched 333s ls-1320 [000] ..... 36.528863: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528863: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528863: function: unmap_page_range 333s ls-1320 [000] ..... 36.528864: function: zap_pte_range 333s ls-1320 [000] ..... 36.528864: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528864: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528864: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528865: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528865: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528865: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528866: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528866: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528866: function: __cond_resched 333s ls-1320 [000] ..... 36.528866: function: __cond_resched 333s ls-1320 [000] ..... 36.528867: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528867: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528868: function: unmap_page_range 333s ls-1320 [000] ..... 36.528868: function: zap_pte_range 333s ls-1320 [000] ..... 36.528868: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528868: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528869: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528869: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528869: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528869: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528870: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528870: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528871: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528871: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528871: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528871: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528872: function: __cond_resched 333s ls-1320 [000] ..... 36.528872: function: __cond_resched 333s ls-1320 [000] ..... 36.528872: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528873: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528873: function: unmap_page_range 333s ls-1320 [000] ..... 36.528873: function: zap_pte_range 333s ls-1320 [000] ..... 36.528874: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528874: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528874: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528874: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528875: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528875: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528875: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528875: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528876: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528876: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528876: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528877: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528877: function: __cond_resched 333s ls-1320 [000] ..... 36.528877: function: __cond_resched 333s ls-1320 [000] ..... 36.528878: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528878: function: unmap_page_range 333s ls-1320 [000] ..... 36.528878: function: zap_pte_range 333s ls-1320 [000] ..... 36.528878: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528879: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528879: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528879: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528880: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528880: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528880: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528880: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528881: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528881: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528881: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528882: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528882: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528882: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528882: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528883: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528883: function: __cond_resched 333s ls-1320 [000] ..... 36.528883: function: __cond_resched 333s ls-1320 [000] ..... 36.528884: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528884: function: untrack_pfn 333s ls-1320 [000] ..... 36.528884: function: unmap_page_range 333s ls-1320 [000] ..... 36.528885: function: zap_pte_range 333s ls-1320 [000] ..... 36.528885: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528885: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528885: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528886: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528886: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528886: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528886: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528887: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528887: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528887: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528888: function: __cond_resched 333s ls-1320 [000] ..... 36.528888: function: __cond_resched 333s ls-1320 [000] ..... 36.528888: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528889: function: untrack_pfn 333s ls-1320 [000] ..... 36.528889: function: unmap_page_range 333s ls-1320 [000] ..... 36.528889: function: zap_pte_range 333s ls-1320 [000] ..... 36.528890: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528890: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528890: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528890: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528891: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528891: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528891: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528891: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528892: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528892: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528892: function: __cond_resched 333s ls-1320 [000] ..... 36.528893: function: __cond_resched 333s ls-1320 [000] ..... 36.528893: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528893: function: unmap_page_range 333s ls-1320 [000] ..... 36.528894: function: zap_pte_range 333s ls-1320 [000] ..... 36.528894: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528894: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528895: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528895: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528895: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528895: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528896: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528896: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528896: function: __cond_resched 333s ls-1320 [000] ..... 36.528896: function: __cond_resched 333s ls-1320 [000] ..... 36.528897: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528898: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528898: function: unmap_page_range 333s ls-1320 [000] ..... 36.528898: function: zap_pte_range 333s ls-1320 [000] ..... 36.528898: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528899: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528899: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528899: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528899: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528900: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528900: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528900: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528901: function: __cond_resched 333s ls-1320 [000] ..... 36.528901: function: __cond_resched 333s ls-1320 [000] ..... 36.528901: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528902: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528902: function: unmap_page_range 333s ls-1320 [000] ..... 36.528902: function: zap_pte_range 333s ls-1320 [000] ..... 36.528902: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528903: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528903: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528903: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528904: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528904: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528904: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528905: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528905: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528905: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528906: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528906: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528906: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528906: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528907: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528907: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528907: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528907: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528908: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528908: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528908: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528909: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528909: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528909: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528909: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528910: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528910: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528910: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528910: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528911: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528911: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528911: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528912: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528912: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528912: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528912: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528913: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528913: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528913: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528914: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528914: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528914: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528914: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528915: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528915: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528915: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528915: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528916: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528916: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528916: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528916: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528917: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528917: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528917: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528918: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528918: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528918: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528918: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528919: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528919: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528919: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528919: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528920: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528920: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528920: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528920: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528921: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528921: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528921: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528921: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528922: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528922: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528922: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528923: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528923: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528923: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528923: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528924: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528924: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528924: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528924: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528925: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528925: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528925: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528925: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528926: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528926: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528926: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528926: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528927: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528927: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528927: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528928: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528928: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528928: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528928: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528929: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528929: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528929: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528929: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528930: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528930: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528930: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528930: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528931: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528931: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528931: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528932: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528932: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528932: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528932: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528933: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528933: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528933: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528933: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528934: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528934: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528934: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528934: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528935: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528935: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528935: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528936: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528936: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528936: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528936: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528937: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528937: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528937: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528937: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528938: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528938: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528938: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528939: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528939: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528939: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528939: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528940: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528940: function: __cond_resched 333s ls-1320 [000] ..... 36.528940: function: zap_pte_range 333s ls-1320 [000] ..... 36.528941: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528941: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528941: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528941: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528942: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528942: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528942: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528943: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528943: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528944: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528944: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528944: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528945: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528945: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528945: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528945: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528946: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528946: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528946: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528946: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528947: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528947: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528947: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528948: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528948: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528948: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528948: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528949: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528949: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528949: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528949: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528950: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528950: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528950: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528951: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528951: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528951: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528951: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528952: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528952: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528952: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528952: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528953: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528953: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528953: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528954: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528954: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528954: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528954: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528955: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528955: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528955: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528955: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528956: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528956: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528956: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528957: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528957: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528957: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528957: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528958: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528958: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528958: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528959: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528959: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528959: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528959: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528960: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528960: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528960: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528960: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528961: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528961: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528961: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528961: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528962: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528962: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528962: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528963: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528963: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528963: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528963: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528964: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528964: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528964: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528964: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528965: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528965: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528965: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528966: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528966: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528966: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528966: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528967: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528967: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528967: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528968: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528968: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528968: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528968: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528969: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528969: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528969: function: folio_mark_accessed 333s ls-1320 [000] ...1. 36.528970: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528970: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528970: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528970: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..2. 36.528971: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...1. 36.528971: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528971: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528971: function: __cond_resched 333s ls-1320 [000] ..... 36.528972: function: __cond_resched 333s ls-1320 [000] ..... 36.528972: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528972: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528973: function: unmap_page_range 333s ls-1320 [000] ..... 36.528973: function: zap_pte_range 333s ls-1320 [000] ..... 36.528973: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528974: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528974: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528974: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528974: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528975: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528975: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528975: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528975: function: __cond_resched 333s ls-1320 [000] ..... 36.528976: function: __cond_resched 333s ls-1320 [000] ..... 36.528976: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528976: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528977: function: unmap_page_range 333s ls-1320 [000] ..... 36.528977: function: zap_pte_range 333s ls-1320 [000] ..... 36.528977: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528977: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528978: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528978: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528978: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528979: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528979: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528979: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528979: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528980: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528980: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528980: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528980: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528981: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528981: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528981: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528982: function: __cond_resched 333s ls-1320 [000] ..... 36.528982: function: __cond_resched 333s ls-1320 [000] ..... 36.528982: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528982: function: uprobe_munmap 333s ls-1320 [000] ..... 36.528983: function: unmap_page_range 333s ls-1320 [000] ..... 36.528983: function: zap_pte_range 333s ls-1320 [000] ..... 36.528983: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528984: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528984: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528984: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528985: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528985: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528985: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528985: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528986: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528986: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528986: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528986: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528987: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.528987: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.528987: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.528988: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528988: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528988: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528988: function: __cond_resched 333s ls-1320 [000] ..... 36.528989: function: __cond_resched 333s ls-1320 [000] ..... 36.528989: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528990: function: unmap_page_range 333s ls-1320 [000] ..... 36.528990: function: zap_pte_range 333s ls-1320 [000] ..... 36.528990: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528990: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528991: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528991: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528991: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528992: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528992: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528992: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528992: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528993: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528993: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.528993: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.528993: function: __cond_resched 333s ls-1320 [000] ..... 36.528994: function: __cond_resched 333s ls-1320 [000] ..... 36.528994: function: unmap_single_vma 333s ls-1320 [000] ..... 36.528994: function: unmap_page_range 333s ls-1320 [000] ..... 36.528995: function: zap_pte_range 333s ls-1320 [000] ..... 36.528995: function: reclaim_pt_is_enabled 333s ls-1320 [000] ..... 36.528995: function: __pte_offset_map_lock 333s ls-1320 [000] ..... 36.528995: function: ___pte_offset_map 333s ls-1320 [000] ..... 36.528996: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.528996: function: _raw_spin_lock 333s ls-1320 [000] ...1. 36.528996: function: flush_tlb_batched_pending 333s ls-1320 [000] ...1. 36.528997: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528997: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528997: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528998: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.528998: function: vm_normal_page 333s ls-1320 [000] ...1. 36.528998: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.528998: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.528999: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.528999: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.528999: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.528999: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.529000: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.529000: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.529000: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.529001: function: vm_normal_page 333s ls-1320 [000] ...1. 36.529001: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.529001: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.529001: function: __lruvec_stat_mod_folio 333s ls-1320 [000] ...1. 36.529002: function: __rcu_read_lock 333s ls-1320 [000] ...1. 36.529002: function: __mod_node_page_state 333s ls-1320 [000] ...1. 36.529002: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ...1. 36.529002: function: cgroup_rstat_updated 333s ls-1320 [000] ...1. 36.529003: function: __rcu_read_unlock 333s ls-1320 [000] ...1. 36.529003: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.529003: function: vm_normal_page 333s ls-1320 [000] ...1. 36.529003: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.529004: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.529004: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.529004: function: vm_normal_page 333s ls-1320 [000] ...1. 36.529005: function: arch_check_zapped_pte 333s ls-1320 [000] ...1. 36.529005: function: folio_remove_rmap_ptes 333s ls-1320 [000] ...1. 36.529005: function: __tlb_remove_folio_pages 333s ls-1320 [000] ...1. 36.529005: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529006: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529006: function: __cond_resched 333s ls-1320 [000] ..... 36.529006: function: __cond_resched 333s ls-1320 [000] ..... 36.529007: function: up_read 333s ls-1320 [000] ..... 36.529007: function: down_write 333s ls-1320 [000] ..... 36.529007: function: __cond_resched 333s ls-1320 [000] ..... 36.529007: function: free_pgtables 333s ls-1320 [000] ..... 36.529008: function: down_write 333s ls-1320 [000] ..... 36.529008: function: __cond_resched 333s ls-1320 [000] ..... 36.529009: function: up_write 333s ls-1320 [000] ..... 36.529009: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529009: function: unlink_file_vma_batch_init 333s ls-1320 [000] ..... 36.529010: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529010: function: down_write 333s ls-1320 [000] ..... 36.529010: function: __cond_resched 333s ls-1320 [000] ..... 36.529010: function: up_write 333s ls-1320 [000] ..... 36.529011: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529011: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529011: function: down_write 333s ls-1320 [000] ..... 36.529012: function: __cond_resched 333s ls-1320 [000] ..... 36.529012: function: up_write 333s ls-1320 [000] ..... 36.529012: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529012: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529013: function: down_write 333s ls-1320 [000] ..... 36.529013: function: __cond_resched 333s ls-1320 [000] ..... 36.529013: function: up_write 333s ls-1320 [000] ..... 36.529014: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529014: function: down_write 333s ls-1320 [000] ..... 36.529014: function: __cond_resched 333s ls-1320 [000] ..... 36.529014: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529015: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529015: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529016: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529016: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529016: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529016: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529017: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529017: function: __slab_free 333s ls-1320 [000] ..... 36.529018: function: put_cpu_partial 333s ls-1320 [000] ..... 36.529018: function: up_write 333s ls-1320 [000] ..... 36.529018: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529019: function: __cond_resched 333s ls-1320 [000] ..... 36.529019: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529019: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529020: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529020: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529020: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529020: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529021: function: __slab_free 333s ls-1320 [000] ..... 36.529021: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529021: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529021: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529022: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529022: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529022: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529022: function: __slab_free 333s ls-1320 [000] ..... 36.529023: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529023: function: down_write 333s ls-1320 [000] ..... 36.529023: function: __cond_resched 333s ls-1320 [000] ..... 36.529024: function: up_write 333s ls-1320 [000] ..... 36.529024: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529024: function: down_write 333s ls-1320 [000] ..... 36.529024: function: __cond_resched 333s ls-1320 [000] ..... 36.529025: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529025: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529025: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529026: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529026: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529026: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529027: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529027: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529027: function: __slab_free 333s ls-1320 [000] ..... 36.529028: function: up_write 333s ls-1320 [000] ..... 36.529028: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529028: function: __cond_resched 333s ls-1320 [000] ..... 36.529028: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529029: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529029: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529029: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529029: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529030: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529030: function: __slab_free 333s ls-1320 [000] ..... 36.529030: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529031: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529031: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529031: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529031: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529032: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529032: function: __slab_free 333s ls-1320 [000] ..... 36.529032: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529033: function: down_write 333s ls-1320 [000] ..... 36.529033: function: __cond_resched 333s ls-1320 [000] ..... 36.529033: function: up_write 333s ls-1320 [000] ..... 36.529033: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529034: function: down_write 333s ls-1320 [000] ..... 36.529034: function: __cond_resched 333s ls-1320 [000] ..... 36.529034: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529035: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529035: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529035: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529036: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529036: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529036: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529037: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529037: function: __slab_free 333s ls-1320 [000] ..... 36.529037: function: up_write 333s ls-1320 [000] ..... 36.529037: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529038: function: __cond_resched 333s ls-1320 [000] ..... 36.529038: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529038: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529038: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529039: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529039: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529039: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529039: function: __slab_free 333s ls-1320 [000] ..... 36.529040: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529040: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529040: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529040: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529041: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529041: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529041: function: __slab_free 333s ls-1320 [000] ..... 36.529042: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529042: function: unlink_file_vma_batch_final 333s ls-1320 [000] ..... 36.529042: function: down_write 333s ls-1320 [000] ..... 36.529042: function: __cond_resched 333s ls-1320 [000] ..... 36.529043: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529043: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529043: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529044: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529044: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529044: function: up_write 333s ls-1320 [000] ..... 36.529045: function: free_pgd_range 333s ls-1320 [000] ..... 36.529045: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529046: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529046: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529046: function: get_free_pages_noprof 333s ls-1320 [000] ..... 36.529046: function: alloc_pages_noprof 333s ls-1320 [000] ..... 36.529047: function: alloc_pages_mpol 333s ls-1320 [000] ..... 36.529047: function: policy_nodemask 333s ls-1320 [000] ..... 36.529047: function: __alloc_frozen_pages_noprof 333s ls-1320 [000] ..... 36.529048: function: get_page_from_freelist 333s ls-1320 [000] ..... 36.529048: function: cond_accept_memory 333s ls-1320 [000] ..... 36.529048: function: rmqueue_pcplist 333s ls-1320 [000] ...1. 36.529048: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.529049: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529050: function: ___pmd_free_tlb 333s ls-1320 [000] ..... 36.529050: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529050: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529051: function: down_write 333s ls-1320 [000] ..... 36.529051: function: __cond_resched 333s ls-1320 [000] ..... 36.529051: function: up_write 333s ls-1320 [000] ..... 36.529052: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529052: function: down_write 333s ls-1320 [000] ..... 36.529052: function: __cond_resched 333s ls-1320 [000] ..... 36.529053: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529053: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529053: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529054: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529054: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529054: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529054: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529055: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529055: function: __slab_free 333s ls-1320 [000] ..... 36.529055: function: up_write 333s ls-1320 [000] ..... 36.529055: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529056: function: __cond_resched 333s ls-1320 [000] ..... 36.529056: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529056: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529056: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529057: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529057: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529057: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529057: function: __slab_free 333s ls-1320 [000] ..... 36.529058: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529058: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529058: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529059: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529059: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529059: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529059: function: __slab_free 333s ls-1320 [000] ..... 36.529060: function: unlink_file_vma_batch_init 333s ls-1320 [000] ..... 36.529060: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529060: function: unlink_file_vma_batch_final 333s ls-1320 [000] ..... 36.529061: function: free_pgd_range 333s ls-1320 [000] ..... 36.529061: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529061: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529061: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529062: function: ___pmd_free_tlb 333s ls-1320 [000] ..... 36.529062: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529062: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529063: function: ___pud_free_tlb 333s ls-1320 [000] ..... 36.529063: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529063: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529064: function: down_write 333s ls-1320 [000] ..... 36.529064: function: __cond_resched 333s ls-1320 [000] ..... 36.529064: function: up_write 333s ls-1320 [000] ..... 36.529064: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529065: function: unlink_file_vma_batch_init 333s ls-1320 [000] ..... 36.529065: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529065: function: down_write 333s ls-1320 [000] ..... 36.529065: function: __cond_resched 333s ls-1320 [000] ..... 36.529066: function: up_write 333s ls-1320 [000] ..... 36.529066: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529066: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529067: function: down_write 333s ls-1320 [000] ..... 36.529067: function: __cond_resched 333s ls-1320 [000] ..... 36.529067: function: up_write 333s ls-1320 [000] ..... 36.529067: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529068: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529068: function: down_write 333s ls-1320 [000] ..... 36.529068: function: __cond_resched 333s ls-1320 [000] ..... 36.529068: function: up_write 333s ls-1320 [000] ..... 36.529069: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529069: function: down_write 333s ls-1320 [000] ..... 36.529069: function: __cond_resched 333s ls-1320 [000] ..... 36.529070: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529070: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529070: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529071: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529071: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529071: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529072: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529072: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529072: function: __slab_free 333s ls-1320 [000] ..... 36.529072: function: up_write 333s ls-1320 [000] ..... 36.529073: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529073: function: __cond_resched 333s ls-1320 [000] ..... 36.529073: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529073: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529074: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529074: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529074: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529074: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529075: function: __slab_free 333s ls-1320 [000] ..... 36.529075: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529075: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529076: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529076: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529076: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529076: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529077: function: __slab_free 333s ls-1320 [000] ..... 36.529077: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529077: function: down_write 333s ls-1320 [000] ..... 36.529078: function: __cond_resched 333s ls-1320 [000] ..... 36.529078: function: up_write 333s ls-1320 [000] ..... 36.529078: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529078: function: down_write 333s ls-1320 [000] ..... 36.529079: function: __cond_resched 333s ls-1320 [000] ..... 36.529079: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529079: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529080: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529080: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529080: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529080: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529081: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529081: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529081: function: __slab_free 333s ls-1320 [000] ..... 36.529082: function: up_write 333s ls-1320 [000] ..... 36.529082: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529082: function: __cond_resched 333s ls-1320 [000] ..... 36.529082: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529083: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529083: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529083: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529083: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529084: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529084: function: __slab_free 333s ls-1320 [000] ..... 36.529084: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529084: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529085: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529085: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529085: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529085: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529086: function: __slab_free 333s ls-1320 [000] ..... 36.529086: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529086: function: down_write 333s ls-1320 [000] ..... 36.529087: function: __cond_resched 333s ls-1320 [000] ..... 36.529087: function: up_write 333s ls-1320 [000] ..... 36.529087: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529088: function: down_write 333s ls-1320 [000] ..... 36.529088: function: __cond_resched 333s ls-1320 [000] ..... 36.529088: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529088: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529089: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529089: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529089: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529090: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529090: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529090: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529090: function: __slab_free 333s ls-1320 [000] ..... 36.529091: function: up_write 333s ls-1320 [000] ..... 36.529091: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529091: function: __cond_resched 333s ls-1320 [000] ..... 36.529091: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529092: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529092: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529092: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529092: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529093: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529093: function: __slab_free 333s ls-1320 [000] ..... 36.529093: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529094: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529094: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529094: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529094: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529095: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529095: function: __slab_free 333s ls-1320 [000] ..... 36.529095: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529096: function: down_write 333s ls-1320 [000] ..... 36.529096: function: __cond_resched 333s ls-1320 [000] ..... 36.529096: function: up_write 333s ls-1320 [000] ..... 36.529096: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529097: function: down_write 333s ls-1320 [000] ..... 36.529097: function: __cond_resched 333s ls-1320 [000] ..... 36.529097: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529097: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529098: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529098: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529098: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529099: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529099: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529099: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529099: function: __slab_free 333s ls-1320 [000] ..... 36.529100: function: up_write 333s ls-1320 [000] ..... 36.529100: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529100: function: __cond_resched 333s ls-1320 [000] ..... 36.529100: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529101: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529101: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529101: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529102: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529102: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529102: function: __slab_free 333s ls-1320 [000] ..... 36.529102: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529103: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529103: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529103: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529103: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529104: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529104: function: __slab_free 333s ls-1320 [000] ..... 36.529104: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529105: function: down_write 333s ls-1320 [000] ..... 36.529105: function: __cond_resched 333s ls-1320 [000] ..... 36.529105: function: up_write 333s ls-1320 [000] ..... 36.529105: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529106: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529106: function: down_write 333s ls-1320 [000] ..... 36.529106: function: __cond_resched 333s ls-1320 [000] ..... 36.529106: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529107: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529107: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529107: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529108: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529108: function: up_write 333s ls-1320 [000] ..... 36.529108: function: down_write 333s ls-1320 [000] ..... 36.529109: function: __cond_resched 333s ls-1320 [000] ..... 36.529109: function: up_write 333s ls-1320 [000] ..... 36.529109: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529110: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529110: function: down_write 333s ls-1320 [000] ..... 36.529110: function: __cond_resched 333s ls-1320 [000] ..... 36.529111: function: up_write 333s ls-1320 [000] ..... 36.529111: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529111: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529111: function: down_write 333s ls-1320 [000] ..... 36.529112: function: __cond_resched 333s ls-1320 [000] ..... 36.529112: function: up_write 333s ls-1320 [000] ..... 36.529113: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529113: function: down_write 333s ls-1320 [000] ..... 36.529113: function: __cond_resched 333s ls-1320 [000] ..... 36.529114: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529114: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529114: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529115: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529115: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529115: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529115: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529116: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529116: function: __slab_free 333s ls-1320 [000] ..... 36.529116: function: up_write 333s ls-1320 [000] ..... 36.529117: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529117: function: __cond_resched 333s ls-1320 [000] ..... 36.529117: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529117: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529118: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529118: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529118: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529118: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529119: function: __slab_free 333s ls-1320 [000] ..... 36.529119: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529119: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529120: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529120: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529120: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529120: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529121: function: __slab_free 333s ls-1320 [000] ..... 36.529121: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529121: function: down_write 333s ls-1320 [000] ..... 36.529122: function: __cond_resched 333s ls-1320 [000] ..... 36.529122: function: up_write 333s ls-1320 [000] ..... 36.529122: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529123: function: down_write 333s ls-1320 [000] ..... 36.529123: function: __cond_resched 333s ls-1320 [000] ..... 36.529123: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529123: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529124: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529124: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529125: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529125: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529125: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529125: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529126: function: __slab_free 333s ls-1320 [000] ..... 36.529126: function: up_write 333s ls-1320 [000] ..... 36.529126: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529127: function: __cond_resched 333s ls-1320 [000] ..... 36.529127: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529127: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529127: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529128: function: obj_cgroup_uncharge_pages 333s ls-1320 [000] ..... 36.529128: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529128: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529128: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529129: function: __rcu_read_unlock 333s ls-1320 [000] d.... 36.529129: function: __mod_memcg_state 333s ls-1320 [000] d.... 36.529129: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.529130: function: refill_stock 333s ls-1320 [000] d.... 36.529130: function: __refill_stock 333s ls-1320 [000] ..... 36.529130: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529131: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529131: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529131: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529131: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529132: function: __slab_free 333s ls-1320 [000] ..... 36.529132: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529132: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529132: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529133: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529133: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529133: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529134: function: __slab_free 333s ls-1320 [000] ..... 36.529134: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529134: function: down_write 333s ls-1320 [000] ..... 36.529135: function: __cond_resched 333s ls-1320 [000] ..... 36.529135: function: up_write 333s ls-1320 [000] ..... 36.529135: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529135: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529136: function: down_write 333s ls-1320 [000] ..... 36.529136: function: __cond_resched 333s ls-1320 [000] ..... 36.529136: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529136: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529137: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529137: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529137: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529138: function: up_write 333s ls-1320 [000] ..... 36.529138: function: down_write 333s ls-1320 [000] ..... 36.529138: function: __cond_resched 333s ls-1320 [000] ..... 36.529139: function: up_write 333s ls-1320 [000] ..... 36.529139: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529139: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529139: function: down_write 333s ls-1320 [000] ..... 36.529140: function: __cond_resched 333s ls-1320 [000] ..... 36.529140: function: up_write 333s ls-1320 [000] ..... 36.529140: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529140: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529141: function: down_write 333s ls-1320 [000] ..... 36.529141: function: __cond_resched 333s ls-1320 [000] ..... 36.529141: function: up_write 333s ls-1320 [000] ..... 36.529142: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529142: function: down_write 333s ls-1320 [000] ..... 36.529142: function: __cond_resched 333s ls-1320 [000] ..... 36.529142: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529143: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529144: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529144: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529144: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529144: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529145: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529145: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529145: function: __slab_free 333s ls-1320 [000] ..... 36.529146: function: up_write 333s ls-1320 [000] ..... 36.529146: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529146: function: __cond_resched 333s ls-1320 [000] ..... 36.529146: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529147: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529147: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529147: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529147: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529148: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529148: function: __slab_free 333s ls-1320 [000] ..... 36.529148: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529149: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529149: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529149: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529149: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529150: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529150: function: __slab_free 333s ls-1320 [000] ..... 36.529150: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529150: function: down_write 333s ls-1320 [000] ..... 36.529151: function: __cond_resched 333s ls-1320 [000] ..... 36.529151: function: up_write 333s ls-1320 [000] ..... 36.529151: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529152: function: down_write 333s ls-1320 [000] ..... 36.529152: function: __cond_resched 333s ls-1320 [000] ..... 36.529152: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529153: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529153: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529154: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529154: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529154: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529155: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529155: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529155: function: __slab_free 333s ls-1320 [000] ..... 36.529155: function: up_write 333s ls-1320 [000] ..... 36.529156: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529156: function: __cond_resched 333s ls-1320 [000] ..... 36.529156: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529156: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529157: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529157: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529157: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529158: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529158: function: __slab_free 333s ls-1320 [000] ..... 36.529158: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529158: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529159: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529159: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529159: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529159: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529160: function: __slab_free 333s ls-1320 [000] ..... 36.529160: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529160: function: down_write 333s ls-1320 [000] ..... 36.529161: function: __cond_resched 333s ls-1320 [000] ..... 36.529161: function: up_write 333s ls-1320 [000] ..... 36.529161: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529161: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529162: function: down_write 333s ls-1320 [000] ..... 36.529162: function: __cond_resched 333s ls-1320 [000] ..... 36.529162: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529163: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529163: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529163: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529164: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529164: function: up_write 333s ls-1320 [000] ..... 36.529164: function: down_write 333s ls-1320 [000] ..... 36.529165: function: __cond_resched 333s ls-1320 [000] ..... 36.529165: function: up_write 333s ls-1320 [000] ..... 36.529165: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529165: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529166: function: down_write 333s ls-1320 [000] ..... 36.529166: function: __cond_resched 333s ls-1320 [000] ..... 36.529166: function: up_write 333s ls-1320 [000] ..... 36.529166: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529167: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529167: function: down_write 333s ls-1320 [000] ..... 36.529167: function: __cond_resched 333s ls-1320 [000] ..... 36.529168: function: up_write 333s ls-1320 [000] ..... 36.529168: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529168: function: down_write 333s ls-1320 [000] ..... 36.529169: function: __cond_resched 333s ls-1320 [000] ..... 36.529169: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529169: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529170: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529170: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529170: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529171: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529171: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529171: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529171: function: __slab_free 333s ls-1320 [000] ..... 36.529172: function: up_write 333s ls-1320 [000] ..... 36.529172: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529172: function: __cond_resched 333s ls-1320 [000] ..... 36.529172: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529173: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529173: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529173: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529173: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529174: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529174: function: __slab_free 333s ls-1320 [000] ..... 36.529174: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529175: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529175: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529175: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529175: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529176: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529176: function: __slab_free 333s ls-1320 [000] ..... 36.529176: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529177: function: down_write 333s ls-1320 [000] ..... 36.529177: function: __cond_resched 333s ls-1320 [000] ..... 36.529177: function: up_write 333s ls-1320 [000] ..... 36.529177: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529178: function: down_write 333s ls-1320 [000] ..... 36.529178: function: __cond_resched 333s ls-1320 [000] ..... 36.529178: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529179: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529179: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529179: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529179: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529180: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529180: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529180: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529180: function: __slab_free 333s ls-1320 [000] ..... 36.529181: function: up_write 333s ls-1320 [000] ..... 36.529181: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529181: function: __cond_resched 333s ls-1320 [000] ..... 36.529182: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529182: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529182: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529182: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529183: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529183: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529183: function: __slab_free 333s ls-1320 [000] ..... 36.529183: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529184: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529184: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529184: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529184: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529185: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529185: function: __slab_free 333s ls-1320 [000] ..... 36.529185: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529186: function: down_write 333s ls-1320 [000] ..... 36.529186: function: __cond_resched 333s ls-1320 [000] ..... 36.529186: function: up_write 333s ls-1320 [000] ..... 36.529186: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529187: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529187: function: down_write 333s ls-1320 [000] ..... 36.529187: function: __cond_resched 333s ls-1320 [000] ..... 36.529188: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529188: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529188: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529188: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529189: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529189: function: up_write 333s ls-1320 [000] ..... 36.529189: function: down_write 333s ls-1320 [000] ..... 36.529189: function: __cond_resched 333s ls-1320 [000] ..... 36.529190: function: up_write 333s ls-1320 [000] ..... 36.529190: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529190: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529191: function: down_write 333s ls-1320 [000] ..... 36.529191: function: __cond_resched 333s ls-1320 [000] ..... 36.529191: function: up_write 333s ls-1320 [000] ..... 36.529191: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529192: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529192: function: down_write 333s ls-1320 [000] ..... 36.529192: function: __cond_resched 333s ls-1320 [000] ..... 36.529192: function: up_write 333s ls-1320 [000] ..... 36.529193: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529193: function: down_write 333s ls-1320 [000] ..... 36.529193: function: __cond_resched 333s ls-1320 [000] ..... 36.529194: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529194: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529194: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529195: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529195: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529195: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529195: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529196: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529196: function: __slab_free 333s ls-1320 [000] ..... 36.529196: function: up_write 333s ls-1320 [000] ..... 36.529197: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529197: function: __cond_resched 333s ls-1320 [000] ..... 36.529197: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529197: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529198: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529198: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529198: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529199: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529199: function: __slab_free 333s ls-1320 [000] ..... 36.529199: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529199: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529200: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529200: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529200: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529200: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529201: function: __slab_free 333s ls-1320 [000] ..... 36.529201: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529201: function: down_write 333s ls-1320 [000] ..... 36.529202: function: __cond_resched 333s ls-1320 [000] ..... 36.529202: function: up_write 333s ls-1320 [000] ..... 36.529202: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529202: function: down_write 333s ls-1320 [000] ..... 36.529203: function: __cond_resched 333s ls-1320 [000] ..... 36.529203: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529203: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529204: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529204: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529204: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529204: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529205: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529205: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529205: function: __slab_free 333s ls-1320 [000] ..... 36.529205: function: up_write 333s ls-1320 [000] ..... 36.529206: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529206: function: __cond_resched 333s ls-1320 [000] ..... 36.529206: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529206: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529207: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529207: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529207: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529208: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529208: function: __slab_free 333s ls-1320 [000] ..... 36.529208: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529208: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529209: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529209: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529209: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529209: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529210: function: __slab_free 333s ls-1320 [000] ..... 36.529210: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529210: function: down_write 333s ls-1320 [000] ..... 36.529211: function: __cond_resched 333s ls-1320 [000] ..... 36.529211: function: up_write 333s ls-1320 [000] ..... 36.529211: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529212: function: down_write 333s ls-1320 [000] ..... 36.529212: function: __cond_resched 333s ls-1320 [000] ..... 36.529212: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529212: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529213: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529213: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529213: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529214: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529214: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529214: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529214: function: __slab_free 333s ls-1320 [000] ..... 36.529215: function: up_write 333s ls-1320 [000] ..... 36.529215: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529215: function: __cond_resched 333s ls-1320 [000] ..... 36.529216: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529216: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529216: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529216: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529217: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529217: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529217: function: __slab_free 333s ls-1320 [000] ..... 36.529217: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529218: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529218: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529218: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529218: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529219: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529219: function: __slab_free 333s ls-1320 [000] ..... 36.529219: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529220: function: down_write 333s ls-1320 [000] ..... 36.529220: function: __cond_resched 333s ls-1320 [000] ..... 36.529220: function: up_write 333s ls-1320 [000] ..... 36.529220: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529221: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529221: function: down_write 333s ls-1320 [000] ..... 36.529221: function: __cond_resched 333s ls-1320 [000] ..... 36.529222: function: up_write 333s ls-1320 [000] ..... 36.529222: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529222: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529223: function: down_write 333s ls-1320 [000] ..... 36.529223: function: __cond_resched 333s ls-1320 [000] ..... 36.529223: function: up_write 333s ls-1320 [000] ..... 36.529223: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529224: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529224: function: down_write 333s ls-1320 [000] ..... 36.529224: function: __cond_resched 333s ls-1320 [000] ..... 36.529224: function: up_write 333s ls-1320 [000] ..... 36.529225: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529225: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529225: function: down_write 333s ls-1320 [000] ..... 36.529225: function: __cond_resched 333s ls-1320 [000] ..... 36.529226: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529226: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529226: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529227: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529227: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529227: function: up_write 333s ls-1320 [000] ..... 36.529227: function: down_write 333s ls-1320 [000] ..... 36.529228: function: __cond_resched 333s ls-1320 [000] ..... 36.529228: function: up_write 333s ls-1320 [000] ..... 36.529228: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529228: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529229: function: down_write 333s ls-1320 [000] ..... 36.529229: function: __cond_resched 333s ls-1320 [000] ..... 36.529229: function: up_write 333s ls-1320 [000] ..... 36.529230: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529230: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529230: function: down_write 333s ls-1320 [000] ..... 36.529230: function: __cond_resched 333s ls-1320 [000] ..... 36.529231: function: up_write 333s ls-1320 [000] ..... 36.529231: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529231: function: down_write 333s ls-1320 [000] ..... 36.529231: function: __cond_resched 333s ls-1320 [000] ..... 36.529232: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529232: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529232: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529233: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529233: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529233: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529233: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529234: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529234: function: __slab_free 333s ls-1320 [000] ..... 36.529234: function: up_write 333s ls-1320 [000] ..... 36.529235: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529235: function: __cond_resched 333s ls-1320 [000] ..... 36.529235: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529236: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529236: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529236: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529236: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529237: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529237: function: __slab_free 333s ls-1320 [000] ..... 36.529237: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529237: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529238: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529238: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529238: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529238: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529239: function: __slab_free 333s ls-1320 [000] ..... 36.529239: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529239: function: down_write 333s ls-1320 [000] ..... 36.529239: function: __cond_resched 333s ls-1320 [000] ..... 36.529240: function: up_write 333s ls-1320 [000] ..... 36.529240: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529240: function: down_write 333s ls-1320 [000] ..... 36.529240: function: __cond_resched 333s ls-1320 [000] ..... 36.529241: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529241: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529241: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529242: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529242: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529242: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529242: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529243: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529243: function: __slab_free 333s ls-1320 [000] ..... 36.529243: function: up_write 333s ls-1320 [000] ..... 36.529244: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529244: function: __cond_resched 333s ls-1320 [000] ..... 36.529244: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529244: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529245: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529245: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529245: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529245: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529246: function: __slab_free 333s ls-1320 [000] ..... 36.529246: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529246: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529246: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529247: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529247: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529247: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529247: function: __slab_free 333s ls-1320 [000] ..... 36.529248: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529248: function: down_write 333s ls-1320 [000] ..... 36.529248: function: __cond_resched 333s ls-1320 [000] ..... 36.529249: function: up_write 333s ls-1320 [000] ..... 36.529249: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529249: function: down_write 333s ls-1320 [000] ..... 36.529250: function: __cond_resched 333s ls-1320 [000] ..... 36.529250: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529250: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529250: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529251: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529251: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529251: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529251: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529252: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529252: function: __slab_free 333s ls-1320 [000] ..... 36.529252: function: up_write 333s ls-1320 [000] ..... 36.529253: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529253: function: __cond_resched 333s ls-1320 [000] ..... 36.529253: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529253: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529254: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529254: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529254: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529254: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529255: function: __slab_free 333s ls-1320 [000] ..... 36.529255: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529255: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529255: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529256: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529256: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529256: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529257: function: __slab_free 333s ls-1320 [000] ..... 36.529257: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529257: function: unlink_file_vma_batch_final 333s ls-1320 [000] ..... 36.529257: function: down_write 333s ls-1320 [000] ..... 36.529258: function: __cond_resched 333s ls-1320 [000] ..... 36.529258: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529258: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529258: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529259: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529259: function: vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529259: function: up_write 333s ls-1320 [000] ..... 36.529260: function: free_pgd_range 333s ls-1320 [000] ..... 36.529260: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529260: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529261: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529261: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529261: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529261: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529262: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529262: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529262: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529263: function: ___pmd_free_tlb 333s ls-1320 [000] ..... 36.529263: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529263: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529263: function: ___pud_free_tlb 333s ls-1320 [000] ..... 36.529264: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529264: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529264: function: down_write 333s ls-1320 [000] ..... 36.529265: function: __cond_resched 333s ls-1320 [000] ..... 36.529265: function: up_write 333s ls-1320 [000] ..... 36.529265: function: unlink_anon_vmas 333s ls-1320 [000] ..... 36.529265: function: down_write 333s ls-1320 [000] ..... 36.529266: function: __cond_resched 333s ls-1320 [000] ..... 36.529266: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529266: function: anon_vma_interval_tree_remove 333s ls-1320 [000] ..... 36.529267: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529267: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529267: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529268: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529268: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529268: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529268: function: __slab_free 333s ls-1320 [000] ..... 36.529269: function: up_write 333s ls-1320 [000] ..... 36.529269: function: __put_anon_vma 333s ls-1320 [000] ..... 36.529269: function: __cond_resched 333s ls-1320 [000] ..... 36.529270: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529270: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529270: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529270: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529271: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529271: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529271: function: __slab_free 333s ls-1320 [000] ..... 36.529271: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529272: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529272: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529272: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529273: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529273: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529273: function: __slab_free 333s ls-1320 [000] ..... 36.529273: function: unlink_file_vma_batch_init 333s ls-1320 [000] ..... 36.529274: function: unlink_file_vma_batch_add 333s ls-1320 [000] ..... 36.529274: function: unlink_file_vma_batch_final 333s ls-1320 [000] ..... 36.529274: function: free_pgd_range 333s ls-1320 [000] ..... 36.529275: function: ___pte_free_tlb 333s ls-1320 [000] ..... 36.529275: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529275: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529276: function: ___pmd_free_tlb 333s ls-1320 [000] ..... 36.529276: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529276: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529276: function: ___pud_free_tlb 333s ls-1320 [000] ..... 36.529277: function: native_tlb_remove_table 333s ls-1320 [000] ..... 36.529277: function: tlb_remove_table 333s ls-1320 [000] ..... 36.529277: function: tlb_finish_mmu 333s ls-1320 [000] ..... 36.529278: function: flush_tlb_mm_range 333s ls-1320 [000] ..... 36.529278: function: call_rcu 333s ls-1320 [000] ..... 36.529278: function: __call_rcu_common 333s ls-1320 [000] d.... 36.529279: function: rcu_segcblist_enqueue 333s ls-1320 [000] ..... 36.529279: function: __tlb_batch_free_encoded_pages 333s ls-1320 [000] ..... 36.529279: function: free_pages_and_swap_cache 333s ls-1320 [000] ..... 36.529280: function: free_swap_cache 333s ls-1320 [000] ..... 36.529280: function: free_swap_cache 333s ls-1320 [000] ..... 36.529280: function: free_swap_cache 333s ls-1320 [000] ..... 36.529280: function: free_swap_cache 333s ls-1320 [000] ..... 36.529281: function: free_swap_cache 333s ls-1320 [000] ..... 36.529281: function: free_swap_cache 333s ls-1320 [000] ..... 36.529281: function: free_swap_cache 333s ls-1320 [000] ..... 36.529282: function: folios_put_refs 333s ls-1320 [000] ..... 36.529282: function: __cond_resched 333s ls-1320 [000] ..... 36.529282: function: __tlb_batch_free_encoded_pages 333s ls-1320 [000] ..... 36.529282: function: free_pages_and_swap_cache 333s ls-1320 [000] ..... 36.529283: function: free_swap_cache 333s ls-1320 [000] ..... 36.529283: function: free_swap_cache 333s ls-1320 [000] ..... 36.529283: function: free_swap_cache 333s ls-1320 [000] ..... 36.529284: function: free_swap_cache 333s ls-1320 [000] ..... 36.529284: function: free_swap_cache 333s ls-1320 [000] ..... 36.529284: function: free_swap_cache 333s ls-1320 [000] ..... 36.529284: function: free_swap_cache 333s ls-1320 [000] ..... 36.529285: function: free_swap_cache 333s ls-1320 [000] ..... 36.529285: function: free_swap_cache 333s ls-1320 [000] ..... 36.529285: function: free_swap_cache 333s ls-1320 [000] ..... 36.529285: function: free_swap_cache 333s ls-1320 [000] ..... 36.529286: function: free_swap_cache 333s ls-1320 [000] ..... 36.529286: function: free_swap_cache 333s ls-1320 [000] ..... 36.529286: function: free_swap_cache 333s ls-1320 [000] ..... 36.529287: function: free_swap_cache 333s ls-1320 [000] ..... 36.529287: function: free_swap_cache 333s ls-1320 [000] ..... 36.529287: function: free_swap_cache 333s ls-1320 [000] ..... 36.529287: function: free_swap_cache 333s ls-1320 [000] ..... 36.529288: function: free_swap_cache 333s ls-1320 [000] ..... 36.529288: function: free_swap_cache 333s ls-1320 [000] ..... 36.529288: function: free_swap_cache 333s ls-1320 [000] ..... 36.529288: function: free_swap_cache 333s ls-1320 [000] ..... 36.529289: function: free_swap_cache 333s ls-1320 [000] ..... 36.529289: function: free_swap_cache 333s ls-1320 [000] ..... 36.529289: function: free_swap_cache 333s ls-1320 [000] ..... 36.529289: function: free_swap_cache 333s ls-1320 [000] ..... 36.529290: function: free_swap_cache 333s ls-1320 [000] ..... 36.529290: function: free_swap_cache 333s ls-1320 [000] ..... 36.529290: function: free_swap_cache 333s ls-1320 [000] ..... 36.529291: function: free_swap_cache 333s ls-1320 [000] ..... 36.529291: function: free_swap_cache 333s ls-1320 [000] ..... 36.529291: function: folios_put_refs 333s ls-1320 [000] ..... 36.529291: function: free_swap_cache 333s ls-1320 [000] ..... 36.529292: function: free_swap_cache 333s ls-1320 [000] ..... 36.529292: function: free_swap_cache 333s ls-1320 [000] ..... 36.529292: function: free_swap_cache 333s ls-1320 [000] ..... 36.529292: function: free_swap_cache 333s ls-1320 [000] ..... 36.529293: function: free_swap_cache 333s ls-1320 [000] ..... 36.529293: function: free_swap_cache 333s ls-1320 [000] ..... 36.529293: function: free_swap_cache 333s ls-1320 [000] ..... 36.529294: function: free_swap_cache 333s ls-1320 [000] ..... 36.529294: function: free_swap_cache 333s ls-1320 [000] ..... 36.529294: function: free_swap_cache 333s ls-1320 [000] ..... 36.529294: function: free_swap_cache 333s ls-1320 [000] ..... 36.529295: function: free_swap_cache 333s ls-1320 [000] ..... 36.529295: function: free_swap_cache 333s ls-1320 [000] ..... 36.529295: function: free_swap_cache 333s ls-1320 [000] ..... 36.529295: function: free_swap_cache 333s ls-1320 [000] ..... 36.529296: function: free_swap_cache 333s ls-1320 [000] ..... 36.529296: function: free_swap_cache 333s ls-1320 [000] ..... 36.529296: function: free_swap_cache 333s ls-1320 [000] ..... 36.529296: function: free_swap_cache 333s ls-1320 [000] ..... 36.529297: function: free_swap_cache 333s ls-1320 [000] ..... 36.529297: function: free_swap_cache 333s ls-1320 [000] ..... 36.529297: function: free_swap_cache 333s ls-1320 [000] ..... 36.529298: function: free_swap_cache 333s ls-1320 [000] ..... 36.529298: function: free_swap_cache 333s ls-1320 [000] ..... 36.529298: function: free_swap_cache 333s ls-1320 [000] ..... 36.529298: function: free_swap_cache 333s ls-1320 [000] ..... 36.529299: function: free_swap_cache 333s ls-1320 [000] ..... 36.529299: function: free_swap_cache 333s ls-1320 [000] ..... 36.529299: function: free_swap_cache 333s ls-1320 [000] ..... 36.529299: function: free_swap_cache 333s ls-1320 [000] ..... 36.529300: function: folios_put_refs 333s ls-1320 [000] ..... 36.529300: function: __page_cache_release.part.0 333s ls-1320 [000] ..... 36.529300: function: folio_lruvec_lock_irqsave 333s ls-1320 [000] ..... 36.529301: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.529301: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529301: function: __mod_node_page_state 333s ls-1320 [000] d..1. 36.529302: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529302: function: cgroup_rstat_updated 333s ls-1320 [000] d..1. 36.529302: function: __mod_zone_page_state 333s ls-1320 [000] d..1. 36.529303: function: __page_cache_release.part.0 333s ls-1320 [000] d..1. 36.529303: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529303: function: __mod_node_page_state 333s ls-1320 [000] d..1. 36.529304: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529304: function: cgroup_rstat_updated 333s ls-1320 [000] d..1. 36.529304: function: __mod_zone_page_state 333s ls-1320 [000] d..1. 36.529304: function: __page_cache_release.part.0 333s ls-1320 [000] d..1. 36.529305: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529305: function: __mod_node_page_state 333s ls-1320 [000] d..1. 36.529305: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529305: function: cgroup_rstat_updated 333s ls-1320 [000] d..1. 36.529306: function: __mod_zone_page_state 333s ls-1320 [000] d..1. 36.529306: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529306: function: __mem_cgroup_uncharge_folios 333s ls-1320 [000] ..... 36.529307: function: uncharge_folio 333s ls-1320 [000] ..... 36.529307: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529307: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529307: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529308: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529308: function: uncharge_folio 333s ls-1320 [000] ..... 36.529308: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529309: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529309: function: uncharge_folio 333s ls-1320 [000] ..... 36.529309: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529309: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529310: function: uncharge_batch 333s ls-1320 [000] ..... 36.529310: function: page_counter_uncharge 333s ls-1320 [000] ..... 36.529310: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529310: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529311: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529311: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529311: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529311: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529312: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529312: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529312: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529313: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529313: function: free_unref_folios 333s ls-1320 [000] ..... 36.529313: function: get_pfnblock_flags_mask 333s ls-1320 [000] ...1. 36.529314: function: _raw_spin_trylock 333s ls-1320 [000] ...2. 36.529314: function: free_frozen_page_commit 333s ls-1320 [000] ...2. 36.529314: function: get_pfnblock_flags_mask 333s ls-1320 [000] ...2. 36.529315: function: free_frozen_page_commit 333s ls-1320 [000] ...2. 36.529315: function: get_pfnblock_flags_mask 333s ls-1320 [000] ...2. 36.529315: function: free_frozen_page_commit 333s ls-1320 [000] ...2. 36.529316: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529316: function: free_swap_cache 333s ls-1320 [000] ..... 36.529317: function: free_swap_cache 333s ls-1320 [000] ..... 36.529317: function: free_swap_cache 333s ls-1320 [000] ..... 36.529317: function: free_swap_cache 333s ls-1320 [000] ..... 36.529317: function: free_swap_cache 333s ls-1320 [000] ..... 36.529318: function: free_swap_cache 333s ls-1320 [000] ..... 36.529318: function: free_swap_cache 333s ls-1320 [000] ..... 36.529318: function: free_swap_cache 333s ls-1320 [000] ..... 36.529318: function: free_swap_cache 333s ls-1320 [000] ..... 36.529319: function: free_swap_cache 333s ls-1320 [000] ..... 36.529319: function: free_swap_cache 333s ls-1320 [000] ..... 36.529319: function: free_swap_cache 333s ls-1320 [000] ..... 36.529320: function: free_swap_cache 333s ls-1320 [000] ..... 36.529320: function: free_swap_cache 333s ls-1320 [000] ..... 36.529320: function: free_swap_cache 333s ls-1320 [000] ..... 36.529320: function: free_swap_cache 333s ls-1320 [000] ..... 36.529321: function: free_swap_cache 333s ls-1320 [000] ..... 36.529321: function: free_swap_cache 333s ls-1320 [000] ..... 36.529321: function: free_swap_cache 333s ls-1320 [000] ..... 36.529321: function: free_swap_cache 333s ls-1320 [000] ..... 36.529322: function: free_swap_cache 333s ls-1320 [000] ..... 36.529322: function: free_swap_cache 333s ls-1320 [000] ..... 36.529322: function: free_swap_cache 333s ls-1320 [000] ..... 36.529322: function: free_swap_cache 333s ls-1320 [000] ..... 36.529323: function: free_swap_cache 333s ls-1320 [000] ..... 36.529323: function: free_swap_cache 333s ls-1320 [000] ..... 36.529323: function: free_swap_cache 333s ls-1320 [000] ..... 36.529324: function: free_swap_cache 333s ls-1320 [000] ..... 36.529324: function: free_swap_cache 333s ls-1320 [000] ..... 36.529324: function: free_swap_cache 333s ls-1320 [000] ..... 36.529324: function: free_swap_cache 333s ls-1320 [000] ..... 36.529325: function: folios_put_refs 333s ls-1320 [000] ..... 36.529325: function: free_swap_cache 333s ls-1320 [000] ..... 36.529325: function: free_swap_cache 333s ls-1320 [000] ..... 36.529326: function: free_swap_cache 333s ls-1320 [000] ..... 36.529326: function: free_swap_cache 333s ls-1320 [000] ..... 36.529326: function: free_swap_cache 333s ls-1320 [000] ..... 36.529326: function: free_swap_cache 333s ls-1320 [000] ..... 36.529327: function: free_swap_cache 333s ls-1320 [000] ..... 36.529327: function: free_swap_cache 333s ls-1320 [000] ..... 36.529327: function: free_swap_cache 333s ls-1320 [000] ..... 36.529327: function: free_swap_cache 333s ls-1320 [000] ..... 36.529328: function: free_swap_cache 333s ls-1320 [000] ..... 36.529328: function: free_swap_cache 333s ls-1320 [000] ..... 36.529328: function: free_swap_cache 333s ls-1320 [000] ..... 36.529328: function: free_swap_cache 333s ls-1320 [000] ..... 36.529329: function: free_swap_cache 333s ls-1320 [000] ..... 36.529329: function: free_swap_cache 333s ls-1320 [000] ..... 36.529329: function: free_swap_cache 333s ls-1320 [000] ..... 36.529329: function: free_swap_cache 333s ls-1320 [000] ..... 36.529330: function: free_swap_cache 333s ls-1320 [000] ..... 36.529330: function: free_swap_cache 333s ls-1320 [000] ..... 36.529330: function: free_swap_cache 333s ls-1320 [000] ..... 36.529331: function: free_swap_cache 333s ls-1320 [000] ..... 36.529331: function: free_swap_cache 333s ls-1320 [000] ..... 36.529331: function: free_swap_cache 333s ls-1320 [000] ..... 36.529331: function: free_swap_cache 333s ls-1320 [000] ..... 36.529332: function: free_swap_cache 333s ls-1320 [000] ..... 36.529332: function: free_swap_cache 333s ls-1320 [000] ..... 36.529332: function: free_swap_cache 333s ls-1320 [000] ..... 36.529332: function: free_swap_cache 333s ls-1320 [000] ..... 36.529333: function: free_swap_cache 333s ls-1320 [000] ..... 36.529333: function: free_swap_cache 333s ls-1320 [000] ..... 36.529333: function: folios_put_refs 333s ls-1320 [000] ..... 36.529334: function: free_swap_cache 333s ls-1320 [000] ..... 36.529334: function: free_swap_cache 333s ls-1320 [000] ..... 36.529334: function: free_swap_cache 333s ls-1320 [000] ..... 36.529334: function: free_swap_cache 333s ls-1320 [000] ..... 36.529335: function: free_swap_cache 333s ls-1320 [000] ..... 36.529335: function: free_swap_cache 333s ls-1320 [000] ..... 36.529335: function: free_swap_cache 333s ls-1320 [000] ..... 36.529335: function: free_swap_cache 333s ls-1320 [000] ..... 36.529336: function: free_swap_cache 333s ls-1320 [000] ..... 36.529336: function: free_swap_cache 333s ls-1320 [000] ..... 36.529336: function: free_swap_cache 333s ls-1320 [000] ..... 36.529336: function: free_swap_cache 333s ls-1320 [000] ..... 36.529337: function: free_swap_cache 333s ls-1320 [000] ..... 36.529337: function: free_swap_cache 333s ls-1320 [000] ..... 36.529337: function: free_swap_cache 333s ls-1320 [000] ..... 36.529338: function: free_swap_cache 333s ls-1320 [000] ..... 36.529338: function: free_swap_cache 333s ls-1320 [000] ..... 36.529338: function: free_swap_cache 333s ls-1320 [000] ..... 36.529338: function: free_swap_cache 333s ls-1320 [000] ..... 36.529339: function: free_swap_cache 333s ls-1320 [000] ..... 36.529339: function: free_swap_cache 333s ls-1320 [000] ..... 36.529339: function: free_swap_cache 333s ls-1320 [000] ..... 36.529339: function: free_swap_cache 333s ls-1320 [000] ..... 36.529340: function: free_swap_cache 333s ls-1320 [000] ..... 36.529340: function: free_swap_cache 333s ls-1320 [000] ..... 36.529340: function: free_swap_cache 333s ls-1320 [000] ..... 36.529340: function: free_swap_cache 333s ls-1320 [000] ..... 36.529341: function: free_swap_cache 333s ls-1320 [000] ..... 36.529341: function: free_swap_cache 333s ls-1320 [000] ..... 36.529341: function: free_swap_cache 333s ls-1320 [000] ..... 36.529341: function: free_swap_cache 333s ls-1320 [000] ..... 36.529342: function: folios_put_refs 333s ls-1320 [000] ..... 36.529342: function: free_swap_cache 333s ls-1320 [000] ..... 36.529342: function: free_swap_cache 333s ls-1320 [000] ..... 36.529343: function: free_swap_cache 333s ls-1320 [000] ..... 36.529343: function: free_swap_cache 333s ls-1320 [000] ..... 36.529343: function: free_swap_cache 333s ls-1320 [000] ..... 36.529343: function: free_swap_cache 333s ls-1320 [000] ..... 36.529344: function: free_swap_cache 333s ls-1320 [000] ..... 36.529344: function: free_swap_cache 333s ls-1320 [000] ..... 36.529344: function: free_swap_cache 333s ls-1320 [000] ..... 36.529344: function: free_swap_cache 333s ls-1320 [000] ..... 36.529345: function: free_swap_cache 333s ls-1320 [000] ..... 36.529345: function: free_swap_cache 333s ls-1320 [000] ..... 36.529345: function: free_swap_cache 333s ls-1320 [000] ..... 36.529345: function: free_swap_cache 333s ls-1320 [000] ..... 36.529346: function: free_swap_cache 333s ls-1320 [000] ..... 36.529346: function: free_swap_cache 333s ls-1320 [000] ..... 36.529346: function: free_swap_cache 333s ls-1320 [000] ..... 36.529346: function: free_swap_cache 333s ls-1320 [000] ..... 36.529347: function: free_swap_cache 333s ls-1320 [000] ..... 36.529347: function: free_swap_cache 333s ls-1320 [000] ..... 36.529347: function: free_swap_cache 333s ls-1320 [000] ..... 36.529348: function: free_swap_cache 333s ls-1320 [000] ..... 36.529348: function: free_swap_cache 333s ls-1320 [000] ..... 36.529348: function: free_swap_cache 333s ls-1320 [000] ..... 36.529348: function: free_swap_cache 333s ls-1320 [000] ..... 36.529349: function: free_swap_cache 333s ls-1320 [000] ..... 36.529349: function: free_swap_cache 333s ls-1320 [000] ..... 36.529349: function: free_swap_cache 333s ls-1320 [000] ..... 36.529349: function: free_swap_cache 333s ls-1320 [000] ..... 36.529350: function: free_swap_cache 333s ls-1320 [000] ..... 36.529350: function: free_swap_cache 333s ls-1320 [000] ..... 36.529350: function: folios_put_refs 333s ls-1320 [000] ..... 36.529350: function: free_swap_cache 333s ls-1320 [000] ..... 36.529351: function: free_swap_cache 333s ls-1320 [000] ..... 36.529351: function: free_swap_cache 333s ls-1320 [000] ..... 36.529351: function: free_swap_cache 333s ls-1320 [000] ..... 36.529351: function: free_swap_cache 333s ls-1320 [000] ..... 36.529352: function: free_swap_cache 333s ls-1320 [000] ..... 36.529352: function: free_swap_cache 333s ls-1320 [000] ..... 36.529352: function: free_swap_cache 333s ls-1320 [000] ..... 36.529353: function: free_swap_cache 333s ls-1320 [000] ..... 36.529353: function: free_swap_cache 333s ls-1320 [000] ..... 36.529353: function: free_swap_cache 333s ls-1320 [000] ..... 36.529353: function: free_swap_cache 333s ls-1320 [000] ..... 36.529354: function: free_swap_cache 333s ls-1320 [000] ..... 36.529354: function: free_swap_cache 333s ls-1320 [000] ..... 36.529354: function: free_swap_cache 333s ls-1320 [000] ..... 36.529355: function: free_swap_cache 333s ls-1320 [000] ..... 36.529355: function: free_swap_cache 333s ls-1320 [000] ..... 36.529355: function: free_swap_cache 333s ls-1320 [000] ..... 36.529355: function: free_swap_cache 333s ls-1320 [000] ..... 36.529356: function: free_swap_cache 333s ls-1320 [000] ..... 36.529356: function: free_swap_cache 333s ls-1320 [000] ..... 36.529356: function: free_swap_cache 333s ls-1320 [000] ..... 36.529356: function: free_swap_cache 333s ls-1320 [000] ..... 36.529357: function: free_swap_cache 333s ls-1320 [000] ..... 36.529357: function: free_swap_cache 333s ls-1320 [000] ..... 36.529357: function: free_swap_cache 333s ls-1320 [000] ..... 36.529357: function: free_swap_cache 333s ls-1320 [000] ..... 36.529358: function: free_swap_cache 333s ls-1320 [000] ..... 36.529358: function: free_swap_cache 333s ls-1320 [000] ..... 36.529358: function: free_swap_cache 333s ls-1320 [000] ..... 36.529359: function: free_swap_cache 333s ls-1320 [000] ..... 36.529359: function: folios_put_refs 333s ls-1320 [000] ..... 36.529359: function: free_swap_cache 333s ls-1320 [000] ..... 36.529359: function: free_swap_cache 333s ls-1320 [000] ..... 36.529360: function: free_swap_cache 333s ls-1320 [000] ..... 36.529360: function: free_swap_cache 333s ls-1320 [000] ..... 36.529360: function: free_swap_cache 333s ls-1320 [000] ..... 36.529360: function: free_swap_cache 333s ls-1320 [000] ..... 36.529361: function: free_swap_cache 333s ls-1320 [000] ..... 36.529361: function: free_swap_cache 333s ls-1320 [000] ..... 36.529361: function: free_swap_cache 333s ls-1320 [000] ..... 36.529361: function: free_swap_cache 333s ls-1320 [000] ..... 36.529362: function: free_swap_cache 333s ls-1320 [000] ..... 36.529362: function: free_swap_cache 333s ls-1320 [000] ..... 36.529362: function: free_swap_cache 333s ls-1320 [000] ..... 36.529363: function: free_swap_cache 333s ls-1320 [000] ..... 36.529363: function: free_swap_cache 333s ls-1320 [000] ..... 36.529363: function: free_swap_cache 333s ls-1320 [000] ..... 36.529363: function: free_swap_cache 333s ls-1320 [000] ..... 36.529364: function: free_swap_cache 333s ls-1320 [000] ..... 36.529364: function: free_swap_cache 333s ls-1320 [000] ..... 36.529364: function: free_swap_cache 333s ls-1320 [000] ..... 36.529364: function: free_swap_cache 333s ls-1320 [000] ..... 36.529365: function: free_swap_cache 333s ls-1320 [000] ..... 36.529365: function: free_swap_cache 333s ls-1320 [000] ..... 36.529365: function: free_swap_cache 333s ls-1320 [000] ..... 36.529365: function: free_swap_cache 333s ls-1320 [000] ..... 36.529366: function: free_swap_cache 333s ls-1320 [000] ..... 36.529366: function: free_swap_cache 333s ls-1320 [000] ..... 36.529366: function: free_swap_cache 333s ls-1320 [000] ..... 36.529366: function: free_swap_cache 333s ls-1320 [000] ..... 36.529367: function: free_swap_cache 333s ls-1320 [000] ..... 36.529367: function: free_swap_cache 333s ls-1320 [000] ..... 36.529367: function: folios_put_refs 333s ls-1320 [000] ..... 36.529368: function: free_swap_cache 333s ls-1320 [000] ..... 36.529368: function: free_swap_cache 333s ls-1320 [000] ..... 36.529368: function: free_swap_cache 333s ls-1320 [000] ..... 36.529368: function: free_swap_cache 333s ls-1320 [000] ..... 36.529369: function: free_swap_cache 333s ls-1320 [000] ..... 36.529369: function: free_swap_cache 333s ls-1320 [000] ..... 36.529369: function: free_swap_cache 333s ls-1320 [000] ..... 36.529369: function: free_swap_cache 333s ls-1320 [000] ..... 36.529370: function: free_swap_cache 333s ls-1320 [000] ..... 36.529370: function: free_swap_cache 333s ls-1320 [000] ..... 36.529370: function: free_swap_cache 333s ls-1320 [000] ..... 36.529370: function: free_swap_cache 333s ls-1320 [000] ..... 36.529371: function: free_swap_cache 333s ls-1320 [000] ..... 36.529371: function: free_swap_cache 333s ls-1320 [000] ..... 36.529371: function: free_swap_cache 333s ls-1320 [000] ..... 36.529371: function: free_swap_cache 333s ls-1320 [000] ..... 36.529372: function: free_swap_cache 333s ls-1320 [000] ..... 36.529372: function: free_swap_cache 333s ls-1320 [000] ..... 36.529372: function: free_swap_cache 333s ls-1320 [000] ..... 36.529372: function: free_swap_cache 333s ls-1320 [000] ..... 36.529373: function: free_swap_cache 333s ls-1320 [000] ..... 36.529373: function: free_swap_cache 333s ls-1320 [000] ..... 36.529373: function: free_swap_cache 333s ls-1320 [000] ..... 36.529374: function: free_swap_cache 333s ls-1320 [000] ..... 36.529374: function: free_swap_cache 333s ls-1320 [000] ..... 36.529374: function: free_swap_cache 333s ls-1320 [000] ..... 36.529374: function: free_swap_cache 333s ls-1320 [000] ..... 36.529375: function: free_swap_cache 333s ls-1320 [000] ..... 36.529375: function: free_swap_cache 333s ls-1320 [000] ..... 36.529375: function: free_swap_cache 333s ls-1320 [000] ..... 36.529375: function: free_swap_cache 333s ls-1320 [000] ..... 36.529376: function: folios_put_refs 333s ls-1320 [000] ..... 36.529376: function: free_swap_cache 333s ls-1320 [000] ..... 36.529376: function: free_swap_cache 333s ls-1320 [000] ..... 36.529377: function: free_swap_cache 333s ls-1320 [000] ..... 36.529377: function: free_swap_cache 333s ls-1320 [000] ..... 36.529377: function: free_swap_cache 333s ls-1320 [000] ..... 36.529377: function: free_swap_cache 333s ls-1320 [000] ..... 36.529378: function: free_swap_cache 333s ls-1320 [000] ..... 36.529378: function: free_swap_cache 333s ls-1320 [000] ..... 36.529378: function: free_swap_cache 333s ls-1320 [000] ..... 36.529378: function: free_swap_cache 333s ls-1320 [000] ..... 36.529379: function: free_swap_cache 333s ls-1320 [000] ..... 36.529379: function: free_swap_cache 333s ls-1320 [000] ..... 36.529379: function: free_swap_cache 333s ls-1320 [000] ..... 36.529379: function: free_swap_cache 333s ls-1320 [000] ..... 36.529380: function: free_swap_cache 333s ls-1320 [000] ..... 36.529380: function: free_swap_cache 333s ls-1320 [000] ..... 36.529380: function: free_swap_cache 333s ls-1320 [000] ..... 36.529380: function: free_swap_cache 333s ls-1320 [000] ..... 36.529381: function: free_swap_cache 333s ls-1320 [000] ..... 36.529381: function: free_swap_cache 333s ls-1320 [000] ..... 36.529381: function: free_swap_cache 333s ls-1320 [000] ..... 36.529381: function: free_swap_cache 333s ls-1320 [000] ..... 36.529382: function: free_swap_cache 333s ls-1320 [000] ..... 36.529382: function: free_swap_cache 333s ls-1320 [000] ..... 36.529382: function: free_swap_cache 333s ls-1320 [000] ..... 36.529382: function: free_swap_cache 333s ls-1320 [000] ..... 36.529383: function: free_swap_cache 333s ls-1320 [000] ..... 36.529383: function: free_swap_cache 333s ls-1320 [000] ..... 36.529383: function: free_swap_cache 333s ls-1320 [000] ..... 36.529384: function: free_swap_cache 333s ls-1320 [000] ..... 36.529384: function: free_swap_cache 333s ls-1320 [000] ..... 36.529384: function: folios_put_refs 333s ls-1320 [000] ..... 36.529384: function: free_swap_cache 333s ls-1320 [000] ..... 36.529385: function: free_swap_cache 333s ls-1320 [000] ..... 36.529385: function: free_swap_cache 333s ls-1320 [000] ..... 36.529385: function: free_swap_cache 333s ls-1320 [000] ..... 36.529386: function: free_swap_cache 333s ls-1320 [000] ..... 36.529386: function: free_swap_cache 333s ls-1320 [000] ..... 36.529386: function: free_swap_cache 333s ls-1320 [000] ..... 36.529386: function: free_swap_cache 333s ls-1320 [000] ..... 36.529387: function: free_swap_cache 333s ls-1320 [000] ..... 36.529387: function: free_swap_cache 333s ls-1320 [000] ..... 36.529387: function: free_swap_cache 333s ls-1320 [000] ..... 36.529387: function: free_swap_cache 333s ls-1320 [000] ..... 36.529388: function: free_swap_cache 333s ls-1320 [000] ..... 36.529388: function: free_swap_cache 333s ls-1320 [000] ..... 36.529388: function: free_swap_cache 333s ls-1320 [000] ..... 36.529388: function: free_swap_cache 333s ls-1320 [000] ..... 36.529389: function: free_swap_cache 333s ls-1320 [000] ..... 36.529389: function: free_swap_cache 333s ls-1320 [000] ..... 36.529389: function: free_swap_cache 333s ls-1320 [000] ..... 36.529389: function: free_swap_cache 333s ls-1320 [000] ..... 36.529390: function: free_swap_cache 333s ls-1320 [000] ..... 36.529390: function: free_swap_cache 333s ls-1320 [000] ..... 36.529390: function: free_swap_cache 333s ls-1320 [000] ..... 36.529390: function: free_swap_cache 333s ls-1320 [000] ..... 36.529391: function: free_swap_cache 333s ls-1320 [000] ..... 36.529391: function: free_swap_cache 333s ls-1320 [000] ..... 36.529391: function: free_swap_cache 333s ls-1320 [000] ..... 36.529391: function: free_swap_cache 333s ls-1320 [000] ..... 36.529392: function: free_swap_cache 333s ls-1320 [000] ..... 36.529392: function: free_swap_cache 333s ls-1320 [000] ..... 36.529392: function: free_swap_cache 333s ls-1320 [000] ..... 36.529393: function: folios_put_refs 333s ls-1320 [000] ..... 36.529393: function: free_swap_cache 333s ls-1320 [000] ..... 36.529393: function: free_swap_cache 333s ls-1320 [000] ..... 36.529394: function: free_swap_cache 333s ls-1320 [000] ..... 36.529394: function: free_swap_cache 333s ls-1320 [000] ..... 36.529394: function: free_swap_cache 333s ls-1320 [000] ..... 36.529394: function: free_swap_cache 333s ls-1320 [000] ..... 36.529395: function: free_swap_cache 333s ls-1320 [000] ..... 36.529395: function: free_swap_cache 333s ls-1320 [000] ..... 36.529395: function: free_swap_cache 333s ls-1320 [000] ..... 36.529395: function: free_swap_cache 333s ls-1320 [000] ..... 36.529396: function: free_swap_cache 333s ls-1320 [000] ..... 36.529396: function: free_swap_cache 333s ls-1320 [000] ..... 36.529396: function: free_swap_cache 333s ls-1320 [000] ..... 36.529397: function: free_swap_cache 333s ls-1320 [000] ..... 36.529397: function: free_swap_cache 333s ls-1320 [000] ..... 36.529397: function: free_swap_cache 333s ls-1320 [000] ..... 36.529397: function: free_swap_cache 333s ls-1320 [000] ..... 36.529398: function: free_swap_cache 333s ls-1320 [000] ..... 36.529398: function: free_swap_cache 333s ls-1320 [000] ..... 36.529398: function: free_swap_cache 333s ls-1320 [000] ..... 36.529398: function: free_swap_cache 333s ls-1320 [000] ..... 36.529399: function: free_swap_cache 333s ls-1320 [000] ..... 36.529399: function: free_swap_cache 333s ls-1320 [000] ..... 36.529399: function: free_swap_cache 333s ls-1320 [000] ..... 36.529399: function: free_swap_cache 333s ls-1320 [000] ..... 36.529400: function: free_swap_cache 333s -0 [001] d..1. 36.529400: function: irq_enter_rcu 333s ls-1320 [000] ..... 36.529400: function: free_swap_cache 333s ls-1320 [000] ..... 36.529400: function: free_swap_cache 333s ls-1320 [000] ..... 36.529400: function: free_swap_cache 333s -0 [001] d.h1. 36.529400: function: tick_irq_enter 333s ls-1320 [000] ..... 36.529401: function: free_swap_cache 333s -0 [001] d.h1. 36.529401: function: tick_check_oneshot_broadcast_this_cpu 333s ls-1320 [000] ..... 36.529401: function: free_swap_cache 333s -0 [001] d.h1. 36.529401: function: ktime_get 333s ls-1320 [000] ..... 36.529401: function: folios_put_refs 333s ls-1320 [000] ..... 36.529402: function: free_swap_cache 333s -0 [001] d.h1. 36.529402: function: tick_nohz_stop_idle 333s ls-1320 [000] ..... 36.529402: function: free_swap_cache 333s -0 [001] d.h1. 36.529402: function: nr_iowait_cpu 333s ls-1320 [000] ..... 36.529402: function: free_swap_cache 333s -0 [001] d.h1. 36.529402: function: tick_nohz_update_jiffies 333s ls-1320 [000] ..... 36.529402: function: free_swap_cache 333s -0 [001] d.h1. 36.529403: function: tick_do_update_jiffies64 333s ls-1320 [000] ..... 36.529403: function: free_swap_cache 333s ls-1320 [000] ..... 36.529403: function: free_swap_cache 333s -0 [001] d.h1. 36.529403: function: __sysvec_apic_timer_interrupt 333s ls-1320 [000] ..... 36.529403: function: free_swap_cache 333s -0 [001] d.h1. 36.529403: function: hrtimer_interrupt 333s ls-1320 [000] ..... 36.529403: function: free_swap_cache 333s -0 [001] d.h1. 36.529404: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529404: function: free_swap_cache 333s ls-1320 [000] ..... 36.529404: function: free_swap_cache 333s -0 [001] d.h2. 36.529404: function: ktime_get_update_offsets_now 333s ls-1320 [000] ..... 36.529404: function: free_swap_cache 333s -0 [001] d.h2. 36.529404: function: __hrtimer_run_queues 333s ls-1320 [000] ..... 36.529404: function: free_swap_cache 333s ls-1320 [000] ..... 36.529405: function: free_swap_cache 333s -0 [001] d.h2. 36.529405: function: __remove_hrtimer 333s ls-1320 [000] ..... 36.529405: function: free_swap_cache 333s -0 [001] d.h2. 36.529405: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529405: function: free_swap_cache 333s ls-1320 [000] ..... 36.529405: function: free_swap_cache 333s -0 [001] d.h1. 36.529406: function: timerfd_tmrproc 333s ls-1320 [000] ..... 36.529406: function: free_swap_cache 333s -0 [001] d.h1. 36.529406: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529406: function: free_swap_cache 333s -0 [001] d.h2. 36.529406: function: __wake_up_locked_key 333s ls-1320 [000] ..... 36.529406: function: free_swap_cache 333s -0 [001] d.h2. 36.529406: function: __wake_up_common 333s ls-1320 [000] ..... 36.529407: function: free_swap_cache 333s ls-1320 [000] ..... 36.529407: function: free_swap_cache 333s -0 [001] d.h2. 36.529407: function: ep_poll_callback 333s ls-1320 [000] ..... 36.529407: function: free_swap_cache 333s ls-1320 [000] ..... 36.529407: function: free_swap_cache 333s -0 [001] d.h2. 36.529407: function: _raw_read_lock_irqsave 333s ls-1320 [000] ..... 36.529408: function: free_swap_cache 333s ls-1320 [000] ..... 36.529408: function: free_swap_cache 333s -0 [001] d.h3. 36.529408: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529408: function: free_swap_cache 333s -0 [001] d.h3. 36.529408: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529408: function: free_swap_cache 333s -0 [001] d.h3. 36.529409: function: __wake_up 333s ls-1320 [000] ..... 36.529409: function: free_swap_cache 333s -0 [001] d.h3. 36.529409: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529409: function: free_swap_cache 333s -0 [001] d.h4. 36.529409: function: __wake_up_common 333s ls-1320 [000] ..... 36.529409: function: free_swap_cache 333s ls-1320 [000] ..... 36.529409: function: free_swap_cache 333s ls-1320 [000] ..... 36.529410: function: folios_put_refs 333s -0 [001] d.h4. 36.529410: function: ep_autoremove_wake_function 333s -0 [001] d.h4. 36.529410: function: default_wake_function 333s ls-1320 [000] ..... 36.529410: function: __page_cache_release.part.0 333s ls-1320 [000] ..... 36.529410: function: folio_lruvec_lock_irqsave 333s -0 [001] d.h4. 36.529410: function: try_to_wake_up 333s -0 [001] d.h5. 36.529411: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529411: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.529411: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529411: function: __mod_node_page_state 333s -0 [001] d.h6. 36.529411: function: select_task_rq_fair 333s ls-1320 [000] d..1. 36.529412: function: __mod_memcg_lruvec_state 333s -0 [001] d.h6. 36.529412: function: __rcu_read_lock 333s ls-1320 [000] d..1. 36.529412: function: cgroup_rstat_updated 333s -0 [001] d.h6. 36.529412: function: select_idle_sibling 333s ls-1320 [000] d..1. 36.529412: function: __mod_zone_page_state 333s -0 [001] d.h6. 36.529412: function: available_idle_cpu 333s ls-1320 [000] d..1. 36.529412: function: __page_cache_release.part.0 333s ls-1320 [000] d..1. 36.529413: function: __mod_lruvec_state 333s -0 [001] d.h6. 36.529413: function: __rcu_read_unlock 333s ls-1320 [000] d..1. 36.529413: function: __mod_node_page_state 333s -0 [001] d.h6. 36.529413: function: ttwu_queue_wakelist 333s ls-1320 [000] d..1. 36.529413: function: __mod_memcg_lruvec_state 333s -0 [001] d.h6. 36.529413: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d..1. 36.529413: function: cgroup_rstat_updated 333s -0 [001] d.h7. 36.529414: function: _raw_spin_lock 333s ls-1320 [000] d..1. 36.529414: function: __mod_zone_page_state 333s -0 [001] d.h7. 36.529414: function: update_rq_clock 333s ls-1320 [000] d..1. 36.529414: function: __page_cache_release.part.0 333s ls-1320 [000] d..1. 36.529414: function: __mod_lruvec_state 333s -0 [001] d.h7. 36.529414: function: ttwu_do_activate 333s ls-1320 [000] d..1. 36.529415: function: __mod_node_page_state 333s -0 [001] d.h7. 36.529415: function: enqueue_task 333s ls-1320 [000] d..1. 36.529415: function: __mod_memcg_lruvec_state 333s -0 [001] d.h7. 36.529415: function: enqueue_task_fair 333s ls-1320 [000] d..1. 36.529415: function: cgroup_rstat_updated 333s -0 [001] d.h7. 36.529415: function: enqueue_entity 333s ls-1320 [000] d..1. 36.529415: function: __mod_zone_page_state 333s -0 [001] d.h7. 36.529416: function: update_curr 333s ls-1320 [000] d..1. 36.529416: function: __page_cache_release.part.0 333s ls-1320 [000] d..1. 36.529416: function: __mod_lruvec_state 333s -0 [001] d.h7. 36.529416: function: __update_load_avg_se 333s ls-1320 [000] d..1. 36.529416: function: __mod_node_page_state 333s -0 [001] d.h7. 36.529416: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d..1. 36.529416: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529417: function: cgroup_rstat_updated 333s -0 [001] d.h7. 36.529417: function: update_cfs_group 333s ls-1320 [000] d..1. 36.529417: function: __mod_zone_page_state 333s -0 [001] d.h7. 36.529417: function: place_entity 333s ls-1320 [000] d..1. 36.529417: function: __page_cache_release.part.0 333s -0 [001] d.h7. 36.529418: function: avg_vruntime 333s ls-1320 [000] d..1. 36.529418: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529418: function: __mod_node_page_state 333s -0 [001] d.h7. 36.529418: function: __enqueue_entity 333s ls-1320 [000] d..1. 36.529418: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529418: function: cgroup_rstat_updated 333s ls-1320 [000] d..1. 36.529419: function: __mod_zone_page_state 333s -0 [001] d.h7. 36.529419: function: enqueue_entity 333s ls-1320 [000] d..1. 36.529419: function: _raw_spin_unlock_irqrestore 333s -0 [001] d.h7. 36.529419: function: update_curr 333s ls-1320 [000] ..... 36.529419: function: __mem_cgroup_uncharge_folios 333s ls-1320 [000] ..... 36.529419: function: uncharge_folio 333s -0 [001] d.h7. 36.529419: function: __update_load_avg_se 333s ls-1320 [000] ..... 36.529420: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529420: function: __update_load_avg_cfs_rq 333s ls-1320 [000] ..... 36.529420: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529420: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529420: function: update_cfs_group 333s ls-1320 [000] ..... 36.529420: function: __rcu_read_unlock 333s -0 [001] d.h7. 36.529421: function: place_entity 333s ls-1320 [000] ..... 36.529421: function: uncharge_folio 333s -0 [001] d.h7. 36.529421: function: avg_vruntime 333s ls-1320 [000] ..... 36.529421: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529421: function: __enqueue_entity 333s ls-1320 [000] ..... 36.529421: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529422: function: uncharge_folio 333s ls-1320 [000] ..... 36.529422: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529422: function: enqueue_entity 333s -0 [001] d.h7. 36.529422: function: update_curr 333s ls-1320 [000] ..... 36.529422: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529422: function: uncharge_folio 333s -0 [001] d.h7. 36.529422: function: __update_load_avg_se 333s ls-1320 [000] ..... 36.529423: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529423: function: __update_load_avg_cfs_rq 333s ls-1320 [000] ..... 36.529423: function: __rcu_read_unlock 333s -0 [001] d.h7. 36.529423: function: update_cfs_group 333s ls-1320 [000] ..... 36.529423: function: uncharge_folio 333s -0 [001] d.h7. 36.529423: function: place_entity 333s ls-1320 [000] ..... 36.529423: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529424: function: avg_vruntime 333s ls-1320 [000] ..... 36.529424: function: __rcu_read_unlock 333s -0 [001] d.h7. 36.529424: function: __enqueue_entity 333s ls-1320 [000] ..... 36.529424: function: uncharge_batch 333s ls-1320 [000] ..... 36.529424: function: page_counter_uncharge 333s -0 [001] d.h7. 36.529424: function: dl_server_update_idle_time 333s ls-1320 [000] ..... 36.529424: function: page_counter_cancel 333s -0 [001] d.h7. 36.529425: function: dl_scaled_delta_exec 333s ls-1320 [000] ..... 36.529425: function: propagate_protected_usage 333s -0 [001] d.h7. 36.529425: function: arch_scale_cpu_capacity 333s ls-1320 [000] ..... 36.529425: function: page_counter_cancel 333s -0 [001] d.h7. 36.529425: function: dl_server_start 333s ls-1320 [000] ..... 36.529425: function: propagate_protected_usage 333s -0 [001] d.h7. 36.529425: function: enqueue_dl_entity 333s ls-1320 [000] ..... 36.529425: function: page_counter_cancel 333s -0 [001] d.h7. 36.529426: function: task_contending 333s ls-1320 [000] ..... 36.529426: function: propagate_protected_usage 333s -0 [001] d.h7. 36.529426: function: hrtimer_try_to_cancel 333s ls-1320 [000] ..... 36.529426: function: page_counter_cancel 333s -0 [001] d.h7. 36.529426: function: hrtimer_active 333s ls-1320 [000] ..... 36.529426: function: propagate_protected_usage 333s -0 [001] d.h7. 36.529427: function: hrtimer_try_to_cancel.part.0 333s ls-1320 [000] ..... 36.529427: function: __rcu_read_lock 333s -0 [001] d.h7. 36.529427: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529427: function: __rcu_read_unlock 333s -0 [001] d.h8. 36.529427: function: __remove_hrtimer 333s ls-1320 [000] ..... 36.529427: function: free_unref_folios 333s -0 [001] d.h8. 36.529427: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529427: function: get_pfnblock_flags_mask 333s ls-1320 [000] ...1. 36.529428: function: _raw_spin_trylock 333s -0 [001] d.h7. 36.529428: function: start_dl_timer 333s ls-1320 [000] ...2. 36.529428: function: free_frozen_page_commit 333s -0 [001] d.h7. 36.529428: function: ktime_get 333s ls-1320 [000] ...2. 36.529428: function: get_pfnblock_flags_mask 333s -0 [001] d.h7. 36.529428: function: hrtimer_start_range_ns 333s ls-1320 [000] ...2. 36.529429: function: free_frozen_page_commit 333s -0 [001] d.h7. 36.529429: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ...2. 36.529429: function: get_pfnblock_flags_mask 333s -0 [001] d.h8. 36.529429: function: get_nohz_timer_target 333s ls-1320 [000] ...2. 36.529429: function: free_frozen_page_commit 333s -0 [001] d.h8. 36.529429: function: idle_cpu 333s ls-1320 [000] ...2. 36.529429: function: get_pfnblock_flags_mask 333s ls-1320 [000] ...2. 36.529430: function: free_frozen_page_commit 333s -0 [001] d.h8. 36.529430: function: housekeeping_cpumask 333s ls-1320 [000] ...2. 36.529430: function: get_pfnblock_flags_mask 333s -0 [001] d.h8. 36.529430: function: __rcu_read_lock 333s ls-1320 [000] ...2. 36.529430: function: free_frozen_page_commit 333s -0 [001] d.h8. 36.529430: function: idle_cpu 333s ls-1320 [000] ...2. 36.529430: function: _raw_spin_unlock 333s -0 [001] d.h8. 36.529431: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529431: function: free_swap_cache 333s -0 [001] d.h8. 36.529431: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529431: function: free_swap_cache 333s -0 [001] d.h7. 36.529431: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529431: function: free_swap_cache 333s -0 [001] d.h8. 36.529431: function: enqueue_hrtimer 333s ls-1320 [000] ..... 36.529432: function: free_swap_cache 333s ls-1320 [000] ..... 36.529432: function: free_swap_cache 333s -0 [001] d.h8. 36.529432: function: _raw_spin_unlock_irqrestore 333s -0 [001] d.h7. 36.529432: function: resched_curr 333s -0 [001] d.h7. 36.529433: function: __resched_curr 333s ls-1320 [000] ..... 36.529433: function: free_swap_cache 333s -0 [001] dNh7. 36.529433: function: hrtick_update 333s ls-1320 [000] ..... 36.529433: function: free_swap_cache 333s -0 [001] dNh7. 36.529433: function: psi_task_change 333s ls-1320 [000] ..... 36.529433: function: free_swap_cache 333s ls-1320 [000] ..... 36.529434: function: free_swap_cache 333s -0 [001] dNh7. 36.529434: function: psi_flags_change 333s ls-1320 [000] ..... 36.529434: function: free_swap_cache 333s ls-1320 [000] ..... 36.529434: function: free_swap_cache 333s ls-1320 [000] ..... 36.529434: function: free_swap_cache 333s -0 [001] dNh7. 36.529435: function: psi_group_change 333s ls-1320 [000] ..... 36.529435: function: free_swap_cache 333s ls-1320 [000] ..... 36.529435: function: free_swap_cache 333s ls-1320 [000] ..... 36.529435: function: free_swap_cache 333s -0 [001] dNh7. 36.529435: function: record_times 333s ls-1320 [000] ..... 36.529436: function: free_swap_cache 333s -0 [001] dNh7. 36.529436: function: queue_delayed_work_on 333s ls-1320 [000] ..... 36.529436: function: free_swap_cache 333s -0 [001] dNh7. 36.529436: function: clear_pending_if_disabled 333s ls-1320 [000] ..... 36.529436: function: free_swap_cache 333s -0 [001] dNh7. 36.529436: function: __queue_delayed_work 333s ls-1320 [000] ..... 36.529436: function: free_swap_cache 333s ls-1320 [000] ..... 36.529437: function: free_swap_cache 333s -0 [001] dNh7. 36.529437: function: housekeeping_enabled 333s ls-1320 [000] ..... 36.529437: function: free_swap_cache 333s -0 [001] dNh7. 36.529437: function: add_timer_global 333s ls-1320 [000] ..... 36.529437: function: free_swap_cache 333s -0 [001] dNh7. 36.529437: function: lock_timer_base 333s ls-1320 [000] ..... 36.529437: function: free_swap_cache 333s -0 [001] dNh7. 36.529438: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529438: function: free_swap_cache 333s -0 [001] dNh8. 36.529438: function: detach_if_pending 333s ls-1320 [000] ..... 36.529438: function: free_swap_cache 333s -0 [001] dNh8. 36.529438: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529438: function: free_swap_cache 333s -0 [001] dNh7. 36.529438: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529439: function: free_swap_cache 333s -0 [001] dNh8. 36.529439: function: calc_wheel_index 333s ls-1320 [000] ..... 36.529439: function: free_swap_cache 333s -0 [001] dNh8. 36.529439: function: enqueue_timer 333s ls-1320 [000] ..... 36.529439: function: free_swap_cache 333s ls-1320 [000] ..... 36.529439: function: free_swap_cache 333s -0 [001] dNh8. 36.529439: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529440: function: free_swap_cache 333s -0 [001] dNh7. 36.529440: function: psi_group_change 333s ls-1320 [000] ..... 36.529440: function: folios_put_refs 333s ls-1320 [000] ..... 36.529440: function: free_swap_cache 333s -0 [001] dNh7. 36.529440: function: record_times 333s ls-1320 [000] ..... 36.529441: function: free_swap_cache 333s -0 [001] dNh7. 36.529441: function: psi_group_change 333s ls-1320 [000] ..... 36.529441: function: free_swap_cache 333s -0 [001] dNh7. 36.529441: function: record_times 333s ls-1320 [000] ..... 36.529441: function: free_swap_cache 333s ls-1320 [000] ..... 36.529441: function: free_swap_cache 333s -0 [001] dNh7. 36.529441: function: wakeup_preempt 333s ls-1320 [000] ..... 36.529442: function: free_swap_cache 333s -0 [001] dNh7. 36.529442: function: __resched_curr 333s ls-1320 [000] ..... 36.529442: function: free_swap_cache 333s ls-1320 [000] ..... 36.529442: function: free_swap_cache 333s ls-1320 [000] ..... 36.529442: function: free_swap_cache 333s -0 [001] dNh7. 36.529443: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529443: function: free_swap_cache 333s -0 [001] dNh6. 36.529443: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529443: function: free_swap_cache 333s ls-1320 [000] ..... 36.529443: function: free_swap_cache 333s -0 [001] dNh4. 36.529443: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529444: function: free_swap_cache 333s -0 [001] dNh3. 36.529444: function: _raw_read_unlock_irqrestore 333s ls-1320 [000] ..... 36.529444: function: free_swap_cache 333s -0 [001] dNh2. 36.529444: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529444: function: free_swap_cache 333s ls-1320 [000] ..... 36.529444: function: free_swap_cache 333s -0 [001] dNh1. 36.529444: function: _raw_spin_lock_irq 333s ls-1320 [000] ..... 36.529445: function: free_swap_cache 333s -0 [001] dNh2. 36.529445: function: hrtimer_update_next_event 333s ls-1320 [000] ..... 36.529445: function: free_swap_cache 333s -0 [001] dNh2. 36.529445: function: __hrtimer_next_event_base 333s ls-1320 [000] ..... 36.529445: function: free_swap_cache 333s -0 [001] dNh2. 36.529445: function: __hrtimer_next_event_base 333s ls-1320 [000] ..... 36.529445: function: free_swap_cache 333s -0 [001] dNh2. 36.529445: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529446: function: free_swap_cache 333s -0 [001] dNh1. 36.529446: function: tick_program_event 333s ls-1320 [000] ..... 36.529446: function: free_swap_cache 333s -0 [001] dNh1. 36.529446: function: clockevents_program_event 333s ls-1320 [000] ..... 36.529446: function: free_swap_cache 333s -0 [001] dNh1. 36.529446: function: ktime_get 333s ls-1320 [000] ..... 36.529446: function: free_swap_cache 333s ls-1320 [000] ..... 36.529447: function: free_swap_cache 333s -0 [001] dNh1. 36.529447: function: lapic_next_event 333s ls-1320 [000] ..... 36.529447: function: free_swap_cache 333s ls-1320 [000] ..... 36.529447: function: free_swap_cache 333s ls-1320 [000] ..... 36.529447: function: free_swap_cache 333s ls-1320 [000] ..... 36.529448: function: free_swap_cache 333s ls-1320 [000] ..... 36.529448: function: free_swap_cache 333s ls-1320 [000] ..... 36.529448: function: free_swap_cache 333s ls-1320 [000] ..... 36.529449: function: folios_put_refs 333s ls-1320 [000] ..... 36.529449: function: free_swap_cache 333s ls-1320 [000] ..... 36.529449: function: free_swap_cache 333s ls-1320 [000] ..... 36.529449: function: free_swap_cache 333s ls-1320 [000] ..... 36.529450: function: free_swap_cache 333s ls-1320 [000] ..... 36.529450: function: free_swap_cache 333s ls-1320 [000] ..... 36.529450: function: free_swap_cache 333s ls-1320 [000] ..... 36.529450: function: free_swap_cache 333s ls-1320 [000] ..... 36.529451: function: free_swap_cache 333s ls-1320 [000] ..... 36.529451: function: free_swap_cache 333s ls-1320 [000] ..... 36.529451: function: free_swap_cache 333s -0 [001] dNh1. 36.529451: function: irq_exit_rcu 333s ls-1320 [000] ..... 36.529452: function: free_swap_cache 333s -0 [001] dN.1. 36.529452: function: sched_core_idle_cpu 333s ls-1320 [000] ..... 36.529452: function: free_swap_cache 333s ls-1320 [000] ..... 36.529452: function: free_swap_cache 333s ls-1320 [000] ..... 36.529452: function: free_swap_cache 333s -0 [001] .N.1. 36.529453: function: arch_cpu_idle_exit 333s ls-1320 [000] ..... 36.529453: function: free_swap_cache 333s -0 [001] .N.1. 36.529453: function: tick_nohz_idle_exit 333s ls-1320 [000] ..... 36.529453: function: free_swap_cache 333s ls-1320 [000] ..... 36.529453: function: free_swap_cache 333s -0 [001] dN.1. 36.529453: function: ktime_get 333s ls-1320 [000] ..... 36.529453: function: free_swap_cache 333s -0 [001] dN.1. 36.529453: function: tick_nohz_restart_sched_tick 333s ls-1320 [000] ..... 36.529454: function: free_swap_cache 333s -0 [001] dN.1. 36.529454: function: tick_do_update_jiffies64 333s ls-1320 [000] ..... 36.529454: function: free_swap_cache 333s -0 [001] dN.1. 36.529454: function: timer_clear_idle 333s ls-1320 [000] ..... 36.529454: function: free_swap_cache 333s -0 [001] dN.1. 36.529454: function: tmigr_cpu_activate 333s ls-1320 [000] ..... 36.529454: function: free_swap_cache 333s -0 [001] dN.1. 36.529455: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529455: function: free_swap_cache 333s -0 [001] dN.2. 36.529455: function: __tmigr_cpu_activate 333s ls-1320 [000] ..... 36.529455: function: free_swap_cache 333s -0 [001] dN.2. 36.529455: function: tmigr_active_up 333s ls-1320 [000] ..... 36.529455: function: free_swap_cache 333s ls-1320 [000] ..... 36.529455: function: free_swap_cache 333s -0 [001] dN.2. 36.529455: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529456: function: free_swap_cache 333s ls-1320 [000] ..... 36.529456: function: free_swap_cache 333s ls-1320 [000] ..... 36.529456: function: free_swap_cache 333s -0 [001] dN.1. 36.529456: function: calc_load_nohz_stop 333s ls-1320 [000] ..... 36.529457: function: free_swap_cache 333s ls-1320 [000] ..... 36.529457: function: free_swap_cache 333s -0 [001] dN.4. 36.529457: function: arch_irq_work_raise 333s ls-1320 [000] ..... 36.529457: function: folios_put_refs 333s -0 [001] dN.4. 36.529457: function: x2apic_send_IPI_self 333s ls-1320 [000] ..... 36.529457: function: free_swap_cache 333s ls-1320 [000] ..... 36.529458: function: free_swap_cache 333s ls-1320 [000] ..... 36.529458: function: free_swap_cache 333s ls-1320 [000] ..... 36.529458: function: free_swap_cache 333s ls-1320 [000] ..... 36.529459: function: free_swap_cache 333s ls-1320 [000] ..... 36.529459: function: free_swap_cache 333s ls-1320 [000] ..... 36.529459: function: free_swap_cache 333s ls-1320 [000] ..... 36.529459: function: free_swap_cache 333s ls-1320 [000] ..... 36.529460: function: free_swap_cache 333s ls-1320 [000] ..... 36.529460: function: free_swap_cache 333s ls-1320 [000] ..... 36.529460: function: folios_put_refs 333s ls-1320 [000] ..... 36.529460: function: __page_cache_release.part.0 333s -0 [001] dN.1. 36.529460: function: hrtimer_cancel 333s ls-1320 [000] ..... 36.529461: function: folio_lruvec_lock_irqsave 333s -0 [001] dN.1. 36.529461: function: hrtimer_active 333s ls-1320 [000] ..... 36.529461: function: _raw_spin_lock_irqsave 333s -0 [001] dN.1. 36.529461: function: hrtimer_try_to_cancel.part.0 333s ls-1320 [000] d..1. 36.529461: function: __mod_lruvec_state 333s -0 [001] dN.1. 36.529461: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.529461: function: __mod_node_page_state 333s -0 [001] dN.2. 36.529462: function: __remove_hrtimer 333s ls-1320 [000] d..1. 36.529462: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529462: function: cgroup_rstat_updated 333s -0 [001] dN.2. 36.529462: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d..1. 36.529462: function: __mod_zone_page_state 333s -0 [001] dN.1. 36.529462: function: hrtimer_forward 333s ls-1320 [000] d..1. 36.529463: function: __page_cache_release.part.0 333s -0 [001] dN.1. 36.529463: function: hrtimer_start_range_ns 333s ls-1320 [000] d..1. 36.529463: function: __mod_lruvec_state 333s -0 [001] dN.1. 36.529463: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d..1. 36.529463: function: __mod_node_page_state 333s -0 [001] dN.2. 36.529463: function: enqueue_hrtimer 333s ls-1320 [000] d..1. 36.529463: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529464: function: cgroup_rstat_updated 333s -0 [001] dN.2. 36.529464: function: hrtimer_reprogram 333s -0 [001] dN.2. 36.529464: function: tick_program_event 333s ls-1320 [000] d..1. 36.529464: function: __mod_zone_page_state 333s -0 [001] dN.2. 36.529464: function: clockevents_program_event 333s ls-1320 [000] d..1. 36.529464: function: __page_cache_release.part.0 333s -0 [001] dN.2. 36.529464: function: ktime_get 333s ls-1320 [000] d..1. 36.529464: function: __mod_lruvec_state 333s ls-1320 [000] d..1. 36.529465: function: __mod_node_page_state 333s -0 [001] dN.2. 36.529465: function: lapic_next_event 333s ls-1320 [000] d..1. 36.529465: function: __mod_memcg_lruvec_state 333s ls-1320 [000] d..1. 36.529465: function: cgroup_rstat_updated 333s ls-1320 [000] d..1. 36.529465: function: __mod_zone_page_state 333s ls-1320 [000] d..1. 36.529466: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529466: function: __mem_cgroup_uncharge_folios 333s ls-1320 [000] ..... 36.529466: function: uncharge_folio 333s ls-1320 [000] ..... 36.529466: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529467: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529467: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529467: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529467: function: uncharge_folio 333s -0 [001] dN.2. 36.529468: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529468: function: __rcu_read_lock 333s -0 [001] dN.1. 36.529468: function: tick_nohz_account_idle_time 333s ls-1320 [000] ..... 36.529468: function: __rcu_read_unlock 333s -0 [001] dN.1. 36.529468: function: account_idle_ticks 333s ls-1320 [000] ..... 36.529468: function: uncharge_folio 333s ls-1320 [000] ..... 36.529468: function: __rcu_read_lock 333s -0 [001] dN.1. 36.529469: function: kvm_steal_clock 333s ls-1320 [000] ..... 36.529469: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529469: function: uncharge_batch 333s ls-1320 [000] ..... 36.529469: function: page_counter_uncharge 333s ls-1320 [000] ..... 36.529470: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529470: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529470: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529470: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529471: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529471: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529471: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529471: function: propagate_protected_usage 333s -0 [001] dN.1. 36.529472: function: irq_enter_rcu 333s ls-1320 [000] ..... 36.529472: function: __rcu_read_lock 333s -0 [001] dNh1. 36.529472: function: tick_irq_enter 333s -0 [001] dNh1. 36.529472: function: tick_check_oneshot_broadcast_this_cpu 333s ls-1320 [000] ..... 36.529472: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529472: function: free_unref_folios 333s -0 [001] dNh1. 36.529473: function: __sysvec_irq_work 333s ls-1320 [000] ..... 36.529473: function: get_pfnblock_flags_mask 333s -0 [001] dNh1. 36.529473: function: __wake_up 333s ls-1320 [000] ...1. 36.529473: function: _raw_spin_trylock 333s -0 [001] dNh1. 36.529473: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ...2. 36.529473: function: free_frozen_page_commit 333s -0 [001] dNh2. 36.529473: function: __wake_up_common 333s ls-1320 [000] ...2. 36.529474: function: get_pfnblock_flags_mask 333s -0 [001] dNh2. 36.529474: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ...2. 36.529474: function: free_frozen_page_commit 333s -0 [001] dNh1. 36.529474: function: _raw_spin_lock 333s ls-1320 [000] ...2. 36.529474: function: get_pfnblock_flags_mask 333s -0 [001] dNh2. 36.529474: function: _raw_spin_unlock 333s ls-1320 [000] ...2. 36.529474: function: free_frozen_page_commit 333s -0 [001] dNh1. 36.529475: function: __wake_up 333s -0 [001] dNh1. 36.529475: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ...2. 36.529475: function: _raw_spin_unlock 333s -0 [001] dNh2. 36.529475: function: __wake_up_common 333s ls-1320 [000] ..... 36.529475: function: __cond_resched 333s -0 [001] dNh2. 36.529475: function: pollwake 333s ls-1320 [000] ..... 36.529475: function: free_pages 333s -0 [001] dNh2. 36.529476: function: default_wake_function 333s ls-1320 [000] ..... 36.529476: function: __free_pages 333s -0 [001] dNh2. 36.529476: function: try_to_wake_up 333s ls-1320 [000] ..... 36.529476: function: free_frozen_pages 333s -0 [001] dNh3. 36.529476: function: _raw_spin_lock_irqsave 333s ls-1320 [000] ..... 36.529476: function: get_pfnblock_flags_mask 333s -0 [001] dNh4. 36.529477: function: select_task_rq_fair 333s ls-1320 [000] ...1. 36.529477: function: _raw_spin_trylock 333s -0 [001] dNh4. 36.529477: function: __rcu_read_lock 333s ls-1320 [000] ...2. 36.529477: function: free_frozen_page_commit 333s -0 [001] dNh4. 36.529477: function: select_idle_sibling 333s ls-1320 [000] ...2. 36.529477: function: _raw_spin_unlock 333s -0 [001] dNh4. 36.529477: function: available_idle_cpu 333s ls-1320 [000] ..... 36.529478: function: remove_vma 333s -0 [001] dNh4. 36.529478: function: cpus_share_cache 333s ls-1320 [000] ..... 36.529478: function: __cond_resched 333s -0 [001] dNh4. 36.529478: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529478: function: fput 333s -0 [001] dNh4. 36.529478: function: ttwu_queue_wakelist 333s ls-1320 [000] ..... 36.529478: function: __vm_area_free 333s ls-1320 [000] ..... 36.529479: function: kfree 333s -0 [001] dNh4. 36.529479: function: __smp_call_single_queue 333s ls-1320 [000] ..... 36.529479: function: kmem_cache_free 333s -0 [001] dNh4. 36.529479: function: call_function_single_prep_ipi 333s ls-1320 [000] ..... 36.529479: function: __memcg_slab_free_hook 333s -0 [001] dNh4. 36.529479: function: native_send_call_func_single_ipi 333s ls-1320 [000] ..... 36.529479: function: refill_obj_stock 333s -0 [001] dNh4. 36.529480: function: x2apic_send_IPI 333s ls-1320 [000] ..... 36.529480: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529480: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529480: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529481: function: __slab_free 333s ls-1320 [000] ..... 36.529481: function: put_cpu_partial 333s ls-1320 [000] ..... 36.529481: function: __put_partials 333s -0 [001] dNh4. 36.529483: function: _raw_spin_unlock_irqrestore 333s -0 [001] dNh2. 36.529483: function: _raw_spin_unlock_irqrestore 333s -0 [001] dNh1. 36.529484: function: irq_exit_rcu 333s -0 [001] dN.1. 36.529484: function: sched_core_idle_cpu 333s -0 [001] .N.1. 36.529484: function: flush_smp_call_function_queue 333s -0 [001] .N.1. 36.529485: function: schedule_idle 333s -0 [001] dN.1. 36.529485: function: rcu_note_context_switch 333s ls-1320 [000] d..1. 36.529485: function: irq_enter_rcu 333s -0 [001] dN.1. 36.529485: function: raw_spin_rq_lock_nested 333s ls-1320 [000] d.h1. 36.529486: function: __sysvec_call_function_single 333s -0 [001] dN.2. 36.529486: function: _raw_spin_lock 333s ls-1320 [000] d.h1. 36.529486: function: generic_smp_call_function_single_interrupt 333s -0 [001] dN.2. 36.529486: function: update_rq_clock 333s ls-1320 [000] d.h1. 36.529486: function: __flush_smp_call_function_queue 333s -0 [001] dN.2. 36.529486: function: pick_next_task 333s -0 [001] dN.2. 36.529486: function: pick_next_task_fair 333s ls-1320 [000] d.h1. 36.529487: function: sched_ttwu_pending 333s -0 [001] dN.2. 36.529487: function: pick_task_fair 333s ls-1320 [000] d.h1. 36.529487: function: raw_spin_rq_lock_nested 333s -0 [001] dN.2. 36.529487: function: pick_eevdf 333s ls-1320 [000] d.h2. 36.529487: function: _raw_spin_lock 333s -0 [001] dN.2. 36.529487: function: pick_eevdf 333s ls-1320 [000] d.h2. 36.529487: function: update_rq_clock 333s -0 [001] dN.2. 36.529488: function: pick_eevdf 333s ls-1320 [000] d.h2. 36.529488: function: arch_scale_cpu_capacity 333s -0 [001] dN.2. 36.529488: function: put_prev_task_idle 333s ls-1320 [000] d.h2. 36.529488: function: ttwu_do_activate 333s -0 [001] dN.2. 36.529488: function: dl_scaled_delta_exec 333s ls-1320 [000] d.h2. 36.529488: function: enqueue_task 333s -0 [001] dN.2. 36.529489: function: arch_scale_cpu_capacity 333s ls-1320 [000] d.h2. 36.529489: function: enqueue_task_fair 333s -0 [001] dN.2. 36.529489: function: set_next_task_fair 333s ls-1320 [000] d.h2. 36.529489: function: enqueue_entity 333s -0 [001] dN.2. 36.529489: function: set_next_entity 333s ls-1320 [000] d.h2. 36.529489: function: update_curr 333s -0 [001] dN.2. 36.529489: function: __dequeue_entity 333s ls-1320 [000] d.h2. 36.529489: function: update_curr_se 333s -0 [001] dN.2. 36.529490: function: __update_load_avg_se 333s ls-1320 [000] d.h2. 36.529490: function: update_min_vruntime 333s -0 [001] dN.2. 36.529490: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h2. 36.529490: function: cpuacct_charge 333s -0 [001] dN.2. 36.529490: function: set_next_entity 333s ls-1320 [000] d.h2. 36.529490: function: __cgroup_account_cputime 333s -0 [001] dN.2. 36.529491: function: __dequeue_entity 333s ls-1320 [000] d.h3. 36.529491: function: cgroup_rstat_updated 333s ls-1320 [000] d.h2. 36.529491: function: dl_server_update 333s -0 [001] dN.2. 36.529491: function: __update_load_avg_se 333s ls-1320 [000] d.h2. 36.529491: function: update_curr_dl_se 333s -0 [001] dN.2. 36.529491: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h2. 36.529492: function: dl_scaled_delta_exec 333s -0 [001] dN.2. 36.529492: function: set_next_entity 333s ls-1320 [000] d.h2. 36.529492: function: arch_scale_cpu_capacity 333s -0 [001] dN.2. 36.529492: function: __dequeue_entity 333s -0 [001] dN.2. 36.529492: function: __update_load_avg_se 333s ls-1320 [000] d.h2. 36.529492: function: __update_load_avg_se 333s -0 [001] dN.2. 36.529492: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h2. 36.529492: function: __update_load_avg_cfs_rq 333s -0 [001] dN.2. 36.529493: function: __set_next_task_fair.part.0 333s ls-1320 [000] d.h2. 36.529493: function: update_cfs_group 333s -0 [001] d..2. 36.529493: function: psi_task_switch 333s ls-1320 [000] d.h2. 36.529493: function: place_entity 333s -0 [001] d..2. 36.529493: function: psi_flags_change 333s ls-1320 [000] d.h2. 36.529494: function: avg_vruntime 333s -0 [001] d..2. 36.529494: function: psi_group_change 333s ls-1320 [000] d.h2. 36.529494: function: __enqueue_entity 333s -0 [001] d..2. 36.529494: function: record_times 333s ls-1320 [000] d.h2. 36.529494: function: __update_load_avg_se 333s -0 [001] d..2. 36.529494: function: psi_group_change 333s ls-1320 [000] d.h2. 36.529495: function: __update_load_avg_cfs_rq 333s -0 [001] d..2. 36.529495: function: record_times 333s -0 [001] d..2. 36.529495: function: psi_group_change 333s ls-1320 [000] d.h2. 36.529495: function: update_cfs_group 333s ls-1320 [000] d.h2. 36.529495: function: reweight_entity 333s -0 [001] d..2. 36.529495: function: record_times 333s ls-1320 [000] d.h2. 36.529496: function: update_curr 333s -0 [001] d..3. 36.529496: function: __traceiter_sched_switch 333s ls-1320 [000] d.h2. 36.529496: function: update_curr_se 333s ls-1320 [000] d.h2. 36.529496: function: __calc_delta.constprop.0 333s -0 [001] d..2. 36.529496: sched_switch: swapper/1:0 [120] R ==> systemd-timesyn:342 [120] 333s ls-1320 [000] d.h2. 36.529496: function: update_min_vruntime 333s ls-1320 [000] d.h2. 36.529497: function: update_entity_lag 333s ls-1320 [000] d.h2. 36.529497: function: avg_vruntime 333s ls-1320 [000] d.h2. 36.529497: function: __calc_delta.constprop.0 333s -0 [001] d..2. 36.529497: function: switch_mm_irqs_off 333s ls-1320 [000] d.h2. 36.529498: function: place_entity 333s ls-1320 [000] d.h2. 36.529498: function: avg_vruntime 333s -0 [001] d..2. 36.529498: function: switch_ldt 333s ls-1320 [000] d.h2. 36.529498: function: __calc_delta.constprop.0 333s ls-1320 [000] d.h2. 36.529498: function: update_min_vruntime 333s ls-1320 [000] d.h2. 36.529499: function: __update_load_avg_se 333s ls-1320 [000] d.h2. 36.529499: function: __update_load_avg_cfs_rq 333s systemd-timesyn-342 [001] d..2. 36.529499: function: finish_task_switch.isra.0 333s ls-1320 [000] d.h2. 36.529499: function: update_cfs_group 333s systemd-timesyn-342 [001] d..2. 36.529499: function: _raw_spin_unlock 333s ls-1320 [000] d.h2. 36.529500: function: __update_load_avg_se 333s systemd-timesyn-342 [001] ..... 36.529500: function: sched_update_worker 333s ls-1320 [000] d.h2. 36.529500: function: __update_load_avg_cfs_rq 333s ls-1320 [000] d.h2. 36.529500: function: update_cfs_group 333s systemd-timesyn-342 [001] ..... 36.529501: function: ep_send_events 333s ls-1320 [000] d.h2. 36.529501: function: hrtick_update 333s systemd-timesyn-342 [001] ..... 36.529501: function: mutex_lock 333s ls-1320 [000] d.h2. 36.529501: function: psi_task_change 333s systemd-timesyn-342 [001] ..... 36.529501: function: __cond_resched 333s ls-1320 [000] d.h2. 36.529501: function: psi_flags_change 333s systemd-timesyn-342 [001] ..... 36.529501: function: _raw_write_lock_irq 333s ls-1320 [000] d.h2. 36.529502: function: psi_group_change 333s systemd-timesyn-342 [001] d..1. 36.529502: function: _raw_write_unlock_irq 333s ls-1320 [000] d.h2. 36.529502: function: record_times 333s systemd-timesyn-342 [001] ..... 36.529502: function: ep_item_poll.isra.0 333s ls-1320 [000] d.h2. 36.529502: function: psi_group_change 333s ls-1320 [000] d.h2. 36.529503: function: record_times 333s ls-1320 [000] d.h2. 36.529503: function: psi_group_change 333s systemd-timesyn-342 [001] ..... 36.529503: function: timerfd_poll 333s ls-1320 [000] d.h2. 36.529503: function: record_times 333s systemd-timesyn-342 [001] ..... 36.529503: function: _raw_spin_lock_irqsave 333s ls-1320 [000] d.h2. 36.529504: function: psi_group_change 333s systemd-timesyn-342 [001] d..1. 36.529504: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] d.h2. 36.529504: function: record_times 333s systemd-timesyn-342 [001] ..... 36.529504: function: fput 333s ls-1320 [000] d.h2. 36.529504: function: wakeup_preempt 333s ls-1320 [000] d.h2. 36.529505: function: check_preempt_wakeup_fair 333s ls-1320 [000] d.h2. 36.529505: function: update_curr 333s ls-1320 [000] d.h2. 36.529505: function: update_curr_se 333s systemd-timesyn-342 [001] ..... 36.529505: function: ep_done_scan 333s ls-1320 [000] d.h2. 36.529505: function: pick_eevdf 333s systemd-timesyn-342 [001] ..... 36.529506: function: _raw_write_lock_irq 333s ls-1320 [000] d.h2. 36.529506: function: vruntime_eligible 333s systemd-timesyn-342 [001] d..1. 36.529506: function: __pm_relax 333s ls-1320 [000] d.h2. 36.529506: function: vruntime_eligible 333s systemd-timesyn-342 [001] d..1. 36.529506: function: _raw_write_unlock_irq 333s ls-1320 [000] d.h2. 36.529506: function: resched_curr_lazy 333s systemd-timesyn-342 [001] ..... 36.529506: function: mutex_unlock 333s ls-1320 [000] d.h2. 36.529506: function: __resched_curr 333s systemd-timesyn-342 [001] ..... 36.529507: function: fput 333s ls-1320 [000] dNh2. 36.529507: function: _raw_spin_unlock 333s systemd-timesyn-342 [001] ..... 36.529507: function: syscall_exit_to_user_mode_prepare 333s ls-1320 [000] dNh1. 36.529508: function: irq_exit_rcu 333s systemd-timesyn-342 [001] ..... 36.529508: function: mem_cgroup_handle_over_high 333s ls-1320 [000] dN.1. 36.529508: function: sched_core_idle_cpu 333s systemd-timesyn-342 [001] ..... 36.529508: function: blkcg_maybe_throttle_current 333s systemd-timesyn-342 [001] ..... 36.529508: function: __rseq_handle_notify_resume 333s ls-1320 [000] .N... 36.529508: function: _raw_spin_lock_irqsave 333s systemd-timesyn-342 [001] ..... 36.529509: function: rseq_ip_fixup 333s systemd-timesyn-342 [001] ..... 36.529509: function: rseq_get_rseq_cs 333s ls-1320 [000] dN.1. 36.529509: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] .N... 36.529509: function: kmem_cache_free 333s ls-1320 [000] .N... 36.529510: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529510: function: rseq_update_cpu_node_id 333s ls-1320 [000] .N... 36.529510: function: refill_obj_stock 333s systemd-timesyn-342 [001] d.... 36.529510: function: fpregs_assert_state_consistent 333s ls-1320 [000] .N... 36.529510: function: mod_objcg_state 333s systemd-timesyn-342 [001] d.... 36.529511: function: switch_fpu_return 333s ls-1320 [000] .N... 36.529511: function: __rcu_read_lock 333s systemd-timesyn-342 [001] d.... 36.529511: function: restore_fpregs_from_fpstate 333s ls-1320 [000] .N... 36.529511: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] d.... 36.529511: function: xfd_validate_state 333s ls-1320 [000] .N... 36.529511: function: __slab_free 333s ls-1320 [000] .N... 36.529511: function: put_cpu_partial 333s ls-1320 [000] .N... 36.529512: function: __cond_resched 333s ls-1320 [000] dN.1. 36.529512: function: rcu_note_context_switch 333s ls-1320 [000] dN.1. 36.529513: function: raw_spin_rq_lock_nested 333s ls-1320 [000] dN.2. 36.529513: function: _raw_spin_lock 333s ls-1320 [000] dN.2. 36.529513: function: update_rq_clock 333s ls-1320 [000] dN.2. 36.529513: function: pick_next_task 333s ls-1320 [000] dN.2. 36.529514: function: pick_next_task_fair 333s ls-1320 [000] dN.2. 36.529514: function: pick_task_fair 333s ls-1320 [000] dN.2. 36.529514: function: update_curr 333s ls-1320 [000] dN.2. 36.529514: function: update_curr_se 333s ls-1320 [000] dN.2. 36.529515: function: __calc_delta.constprop.0 333s ls-1320 [000] dN.2. 36.529515: function: update_min_vruntime 333s ls-1320 [000] dN.2. 36.529515: function: vruntime_eligible 333s ls-1320 [000] dN.2. 36.529516: function: update_curr 333s ls-1320 [000] dN.2. 36.529516: function: update_curr_se 333s ls-1320 [000] dN.2. 36.529516: function: __calc_delta.constprop.0 333s ls-1320 [000] dN.2. 36.529516: function: update_min_vruntime 333s ls-1320 [000] dN.2. 36.529517: function: vruntime_eligible 333s ls-1320 [000] dN.2. 36.529517: function: update_curr 333s systemd-timesyn-342 [001] ..... 36.529517: function: syscall_trace_enter 333s ls-1320 [000] dN.2. 36.529517: function: update_curr_se 333s systemd-timesyn-342 [001] ..... 36.529517: function: __secure_computing 333s ls-1320 [000] dN.2. 36.529517: function: vruntime_eligible 333s ls-1320 [000] dN.2. 36.529518: function: update_curr 333s systemd-timesyn-342 [001] ..... 36.529518: function: __seccomp_filter 333s ls-1320 [000] dN.2. 36.529518: function: update_curr_se 333s systemd-timesyn-342 [001] ..... 36.529518: function: populate_seccomp_data 333s ls-1320 [000] dN.2. 36.529518: function: pick_eevdf 333s ls-1320 [000] dN.2. 36.529519: function: vruntime_eligible 333s systemd-timesyn-342 [001] ..... 36.529519: function: x64_sys_call 333s ls-1320 [000] dN.2. 36.529519: function: vruntime_eligible 333s systemd-timesyn-342 [001] ..... 36.529519: function: __x64_sys_read 333s ls-1320 [000] dN.2. 36.529519: function: put_prev_entity 333s systemd-timesyn-342 [001] ..... 36.529519: function: ksys_read 333s ls-1320 [000] dN.2. 36.529519: function: update_curr 333s systemd-timesyn-342 [001] ..... 36.529520: function: fdget_pos 333s ls-1320 [000] dN.2. 36.529520: function: update_curr_se 333s ls-1320 [000] dN.2. 36.529520: function: __enqueue_entity 333s systemd-timesyn-342 [001] ..... 36.529520: function: __rcu_read_lock 333s ls-1320 [000] dN.2. 36.529521: function: __update_load_avg_se 333s systemd-timesyn-342 [001] ..... 36.529521: function: __rcu_read_unlock 333s ls-1320 [000] dN.2. 36.529521: function: __update_load_avg_cfs_rq 333s systemd-timesyn-342 [001] ..... 36.529521: function: vfs_read 333s ls-1320 [000] dN.2. 36.529521: function: set_next_entity 333s systemd-timesyn-342 [001] ..... 36.529521: function: rw_verify_area 333s ls-1320 [000] dN.2. 36.529521: function: __dequeue_entity 333s systemd-timesyn-342 [001] ..... 36.529522: function: security_file_permission 333s ls-1320 [000] dN.2. 36.529522: function: __update_load_avg_se 333s systemd-timesyn-342 [001] ..... 36.529522: function: apparmor_file_permission 333s ls-1320 [000] dN.2. 36.529522: function: __update_load_avg_cfs_rq 333s ls-1320 [000] dN.2. 36.529522: function: __set_next_task_fair.part.0 333s systemd-timesyn-342 [001] ..... 36.529523: function: aa_file_perm 333s ls-1320 [000] d..2. 36.529523: function: psi_task_switch 333s systemd-timesyn-342 [001] ..... 36.529523: function: __rcu_read_lock 333s ls-1320 [000] d..2. 36.529523: function: psi_flags_change 333s ls-1320 [000] d..2. 36.529523: function: psi_flags_change 333s systemd-timesyn-342 [001] ..... 36.529523: function: __rcu_read_unlock 333s ls-1320 [000] d..3. 36.529524: function: __traceiter_sched_switch 333s systemd-timesyn-342 [001] ..... 36.529524: function: timerfd_read_iter 333s ls-1320 [000] d..2. 36.529524: sched_switch: trace-cmd:1320 [120] R ==> trace-cmd:1319 [120] 333s systemd-timesyn-342 [001] ..... 36.529524: function: _raw_spin_lock_irq 333s ls-1320 [000] d..2. 36.529525: function: switch_mm_irqs_off 333s systemd-timesyn-342 [001] d..1. 36.529525: function: _raw_spin_unlock_irq 333s ls-1320 [000] d..2. 36.529525: function: switch_ldt 333s systemd-timesyn-342 [001] ..... 36.529526: function: fput 333s ls-1320 [000] d..2. 36.529526: function: save_fpregs_to_fpstate 333s systemd-timesyn-342 [001] ..... 36.529526: function: syscall_exit_to_user_mode_prepare 333s ls-1320 [000] d..2. 36.529526: function: xfd_validate_state 333s systemd-timesyn-342 [001] d.... 36.529526: function: fpregs_assert_state_consistent 333s trace-cmd-1319 [000] d..2. 36.529527: function: finish_task_switch.isra.0 333s trace-cmd-1319 [000] d..2. 36.529527: function: _raw_spin_unlock 333s trace-cmd-1319 [000] ..... 36.529527: function: sched_update_worker 333s trace-cmd-1319 [000] ..... 36.529528: function: fdget 333s trace-cmd-1319 [000] d.... 36.529528: function: _raw_spin_lock 333s trace-cmd-1319 [000] d..1. 36.529529: function: _raw_spin_unlock 333s trace-cmd-1319 [000] ..... 36.529529: function: _raw_spin_lock_irqsave 333s trace-cmd-1319 [000] d..1. 36.529529: function: _raw_spin_unlock_irqrestore 333s trace-cmd-1319 [000] ..... 36.529530: function: fdget 333s trace-cmd-1319 [000] ..... 36.529530: function: pipe_poll 333s trace-cmd-1319 [000] ..... 36.529530: function: __cond_resched 333s trace-cmd-1319 [000] ..... 36.529530: function: schedule_hrtimeout_range 333s trace-cmd-1319 [000] ..... 36.529531: function: schedule 333s trace-cmd-1319 [000] d..1. 36.529531: function: rcu_note_context_switch 333s trace-cmd-1319 [000] d..1. 36.529531: function: raw_spin_rq_lock_nested 333s trace-cmd-1319 [000] d..2. 36.529532: function: _raw_spin_lock 333s trace-cmd-1319 [000] d..2. 36.529532: function: update_rq_clock 333s trace-cmd-1319 [000] d..2. 36.529532: function: arch_scale_cpu_capacity 333s trace-cmd-1319 [000] d..2. 36.529532: function: try_to_block_task.constprop.0.isra.0 333s trace-cmd-1319 [000] d..2. 36.529533: function: dequeue_task_fair 333s trace-cmd-1319 [000] d..2. 36.529533: function: arch_scale_cpu_capacity 333s trace-cmd-1319 [000] d..2. 36.529533: function: dequeue_entities 333s trace-cmd-1319 [000] d..2. 36.529534: function: dequeue_entity 333s trace-cmd-1319 [000] d..2. 36.529534: function: update_curr 333s trace-cmd-1319 [000] d..2. 36.529534: function: update_curr_se 333s trace-cmd-1319 [000] d..2. 36.529534: function: update_min_vruntime 333s trace-cmd-1319 [000] d..2. 36.529535: function: cpuacct_charge 333s trace-cmd-1319 [000] d..2. 36.529535: function: __cgroup_account_cputime 333s trace-cmd-1319 [000] d..3. 36.529535: function: cgroup_rstat_updated 333s trace-cmd-1319 [000] d..2. 36.529536: function: dl_server_update 333s trace-cmd-1319 [000] d..2. 36.529536: function: update_curr_dl_se 333s trace-cmd-1319 [000] d..2. 36.529536: function: dl_scaled_delta_exec 333s trace-cmd-1319 [000] d..2. 36.529536: function: arch_scale_cpu_capacity 333s trace-cmd-1319 [000] d..2. 36.529537: function: vruntime_eligible 333s trace-cmd-1319 [000] d..2. 36.529537: function: __update_load_avg_se 333s trace-cmd-1319 [000] d..2. 36.529537: function: __update_load_avg_cfs_rq 333s systemd-timesyn-342 [001] ..... 36.529537: function: syscall_trace_enter 333s trace-cmd-1319 [000] d..2. 36.529538: function: pick_next_task 333s systemd-timesyn-342 [001] ..... 36.529538: function: __secure_computing 333s trace-cmd-1319 [000] d..2. 36.529538: function: pick_next_task_fair 333s systemd-timesyn-342 [001] ..... 36.529538: function: __seccomp_filter 333s trace-cmd-1319 [000] d..2. 36.529538: function: pick_task_fair 333s systemd-timesyn-342 [001] ..... 36.529538: function: populate_seccomp_data 333s trace-cmd-1319 [000] d..2. 36.529538: function: update_curr 333s systemd-timesyn-342 [001] ..... 36.529539: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529539: function: update_curr_se 333s trace-cmd-1319 [000] d..2. 36.529539: function: __calc_delta.constprop.0 333s trace-cmd-1319 [000] d..2. 36.529539: function: update_min_vruntime 333s trace-cmd-1319 [000] d..2. 36.529540: function: vruntime_eligible 333s trace-cmd-1319 [000] d..2. 36.529540: function: update_curr 333s systemd-timesyn-342 [001] ....1 36.529540: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529540: function: update_curr_se 333s trace-cmd-1319 [000] d..2. 36.529540: function: __calc_delta.constprop.0 333s systemd-timesyn-342 [001] ..... 36.529540: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529541: function: update_min_vruntime 333s trace-cmd-1319 [000] d..2. 36.529541: function: vruntime_eligible 333s systemd-timesyn-342 [001] ....1 36.529541: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529541: function: update_curr 333s trace-cmd-1319 [000] d..2. 36.529541: function: update_curr_se 333s systemd-timesyn-342 [001] ..... 36.529541: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529542: function: __calc_delta.constprop.0 333s trace-cmd-1319 [000] d..2. 36.529542: function: update_min_vruntime 333s trace-cmd-1319 [000] d..2. 36.529542: function: vruntime_eligible 333s systemd-timesyn-342 [001] ....1 36.529542: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529542: function: update_curr 333s systemd-timesyn-342 [001] ..... 36.529543: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529543: function: update_curr_se 333s trace-cmd-1319 [000] d..2. 36.529543: function: pick_eevdf 333s systemd-timesyn-342 [001] ....1 36.529543: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529543: function: vruntime_eligible 333s systemd-timesyn-342 [001] ..... 36.529544: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529544: function: vruntime_eligible 333s trace-cmd-1319 [000] d..2. 36.529544: function: put_prev_entity 333s trace-cmd-1319 [000] d..2. 36.529544: function: update_curr 333s trace-cmd-1319 [000] d..2. 36.529544: function: update_curr_se 333s systemd-timesyn-342 [001] ....1 36.529544: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529545: function: __enqueue_entity 333s systemd-timesyn-342 [001] ..... 36.529545: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529545: function: __update_load_avg_se 333s systemd-timesyn-342 [001] ....1 36.529545: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529545: function: __update_load_avg_cfs_rq 333s systemd-timesyn-342 [001] ..... 36.529545: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529546: function: set_next_entity 333s trace-cmd-1319 [000] d..2. 36.529546: function: __dequeue_entity 333s systemd-timesyn-342 [001] ....1 36.529546: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529546: function: __update_load_avg_se 333s systemd-timesyn-342 [001] ..... 36.529546: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529546: function: __update_load_avg_cfs_rq 333s trace-cmd-1319 [000] d..2. 36.529547: function: __set_next_task_fair.part.0 333s systemd-timesyn-342 [001] ....1 36.529547: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529547: function: psi_task_switch 333s systemd-timesyn-342 [001] ..... 36.529547: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529547: function: psi_flags_change 333s systemd-timesyn-342 [001] ....1 36.529548: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529548: function: psi_flags_change 333s trace-cmd-1319 [000] d..2. 36.529548: function: psi_group_change 333s systemd-timesyn-342 [001] ..... 36.529548: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529548: function: record_times 333s systemd-timesyn-342 [001] ....1 36.529548: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529549: function: psi_group_change 333s systemd-timesyn-342 [001] ..... 36.529549: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529549: function: record_times 333s systemd-timesyn-342 [001] ....1 36.529549: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529549: function: psi_group_change 333s systemd-timesyn-342 [001] ..... 36.529550: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529550: function: record_times 333s trace-cmd-1319 [000] d..2. 36.529550: function: psi_group_change 333s systemd-timesyn-342 [001] ....1 36.529550: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529550: function: record_times 333s systemd-timesyn-342 [001] ..... 36.529550: function: migrate_disable 333s trace-cmd-1319 [000] d..3. 36.529551: function: __traceiter_sched_switch 333s systemd-timesyn-342 [001] ....1 36.529551: function: migrate_enable 333s trace-cmd-1319 [000] d..2. 36.529551: sched_switch: trace-cmd:1319 [120] S ==> trace-cmd:1320 [120] 333s systemd-timesyn-342 [001] ..... 36.529551: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529551: function: switch_mm_irqs_off 333s systemd-timesyn-342 [001] ....1 36.529552: function: migrate_enable 333s systemd-timesyn-342 [001] ..... 36.529552: function: migrate_disable 333s trace-cmd-1319 [000] d..2. 36.529552: function: switch_ldt 333s systemd-timesyn-342 [001] ....1 36.529552: function: migrate_enable 333s ls-1320 [000] d..2. 36.529553: function: finish_task_switch.isra.0 333s systemd-timesyn-342 [001] ..... 36.529553: function: migrate_disable 333s ls-1320 [000] d..2. 36.529553: function: _raw_spin_unlock 333s systemd-timesyn-342 [001] ....1 36.529553: function: migrate_enable 333s ls-1320 [000] ..... 36.529554: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529554: function: migrate_disable 333s ls-1320 [000] ..... 36.529554: function: __cond_resched 333s systemd-timesyn-342 [001] ....1 36.529554: function: migrate_enable 333s ls-1320 [000] ..... 36.529554: function: fput 333s systemd-timesyn-342 [001] ..... 36.529554: function: migrate_disable 333s ls-1320 [000] ..... 36.529554: function: __vm_area_free 333s ls-1320 [000] ..... 36.529555: function: kfree 333s ls-1320 [000] ..... 36.529555: function: kmem_cache_free 333s systemd-timesyn-342 [001] ....1 36.529555: function: migrate_enable 333s ls-1320 [000] ..... 36.529555: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529555: function: migrate_disable 333s ls-1320 [000] ..... 36.529555: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529556: function: mod_objcg_state 333s systemd-timesyn-342 [001] ....1 36.529556: function: migrate_enable 333s ls-1320 [000] ..... 36.529556: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529556: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529556: function: migrate_disable 333s ls-1320 [000] ..... 36.529556: function: __slab_free 333s systemd-timesyn-342 [001] ....1 36.529557: function: migrate_enable 333s ls-1320 [000] ..... 36.529557: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529557: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529557: function: migrate_disable 333s ls-1320 [000] ..... 36.529558: function: refill_obj_stock 333s systemd-timesyn-342 [001] ....1 36.529558: function: migrate_enable 333s ls-1320 [000] ..... 36.529558: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529558: function: migrate_disable 333s ls-1320 [000] ..... 36.529558: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529559: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ....1 36.529559: function: migrate_enable 333s ls-1320 [000] ..... 36.529559: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529559: function: migrate_disable 333s ls-1320 [000] ..... 36.529559: function: put_cpu_partial 333s ls-1320 [000] ..... 36.529559: function: __cond_resched 333s ls-1320 [000] ..... 36.529560: function: remove_vma 333s systemd-timesyn-342 [001] ....1 36.529560: function: migrate_enable 333s ls-1320 [000] ..... 36.529560: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529560: function: migrate_disable 333s ls-1320 [000] ..... 36.529560: function: fput 333s ls-1320 [000] ..... 36.529561: function: __vm_area_free 333s systemd-timesyn-342 [001] ....1 36.529561: function: migrate_enable 333s ls-1320 [000] ..... 36.529561: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529561: function: migrate_disable 333s ls-1320 [000] ..... 36.529561: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529561: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529562: function: refill_obj_stock 333s systemd-timesyn-342 [001] ....1 36.529562: function: migrate_enable 333s ls-1320 [000] ..... 36.529562: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529562: function: migrate_disable 333s ls-1320 [000] ..... 36.529562: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529562: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ....1 36.529562: function: migrate_enable 333s ls-1320 [000] ..... 36.529563: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529563: function: migrate_disable 333s ls-1320 [000] ..... 36.529563: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529563: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529564: function: refill_obj_stock 333s systemd-timesyn-342 [001] ....1 36.529564: function: migrate_enable 333s ls-1320 [000] ..... 36.529564: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529564: function: migrate_disable 333s ls-1320 [000] ..... 36.529564: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ....1 36.529565: function: migrate_enable 333s ls-1320 [000] ..... 36.529565: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529565: function: x64_sys_call 333s ls-1320 [000] ..... 36.529565: function: __slab_free 333s ls-1320 [000] ..... 36.529565: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529565: function: __x64_sys_socket 333s ls-1320 [000] ..... 36.529566: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529566: function: __sys_socket 333s ls-1320 [000] ..... 36.529566: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529566: function: update_socket_protocol 333s ls-1320 [000] ..... 36.529566: function: fput 333s ls-1320 [000] ..... 36.529566: function: __vm_area_free 333s systemd-timesyn-342 [001] ..... 36.529567: function: __sock_create 333s ls-1320 [000] ..... 36.529567: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529567: function: security_socket_create 333s ls-1320 [000] ..... 36.529567: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529567: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529568: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529568: function: apparmor_socket_create 333s ls-1320 [000] ..... 36.529568: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529568: function: __cond_resched 333s ls-1320 [000] ..... 36.529568: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529568: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529568: function: sock_alloc 333s ls-1320 [000] ..... 36.529569: function: __slab_free 333s ls-1320 [000] ..... 36.529569: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529569: function: new_inode_pseudo 333s ls-1320 [000] ..... 36.529569: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529569: function: alloc_inode 333s ls-1320 [000] ..... 36.529569: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529570: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529570: function: sock_alloc_inode 333s ls-1320 [000] ..... 36.529570: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529570: function: kmem_cache_alloc_lru_noprof 333s ls-1320 [000] ..... 36.529570: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529570: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529570: function: __cond_resched 333s ls-1320 [000] ..... 36.529571: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529571: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.529571: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529571: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529571: function: __cond_resched 333s ls-1320 [000] ..... 36.529572: function: fput 333s systemd-timesyn-342 [001] ..... 36.529572: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529572: function: __vm_area_free 333s ls-1320 [000] ..... 36.529572: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529572: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529572: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529572: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529573: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529573: function: memcg_list_lru_alloc 333s ls-1320 [000] ..... 36.529573: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529573: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529573: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529573: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529574: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529574: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529574: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529574: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529574: function: put_cpu_partial 333s systemd-timesyn-342 [001] ..... 36.529574: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529575: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529575: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.529575: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529575: function: consume_obj_stock 333s ls-1320 [000] ..... 36.529575: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529575: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529575: function: obj_cgroup_uncharge_pages 333s systemd-timesyn-342 [001] ..... 36.529576: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529576: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529576: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529576: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529576: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529576: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529576: function: try_charge_memcg 333s ls-1320 [000] ..... 36.529576: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529577: function: consume_stock 333s ls-1320 [000] d.... 36.529577: function: __mod_memcg_state 333s systemd-timesyn-342 [001] ..... 36.529577: function: page_counter_try_charge 333s ls-1320 [000] d.... 36.529577: function: cgroup_rstat_updated 333s systemd-timesyn-342 [001] ..... 36.529577: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529577: function: refill_stock 333s ls-1320 [000] d.... 36.529578: function: __refill_stock 333s systemd-timesyn-342 [001] ..... 36.529578: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529578: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529578: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529578: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529578: function: refill_stock 333s ls-1320 [000] ..... 36.529578: function: mod_objcg_state 333s systemd-timesyn-342 [001] d.... 36.529579: function: __refill_stock 333s ls-1320 [000] ..... 36.529579: function: __rcu_read_lock 333s systemd-timesyn-342 [001] d.... 36.529579: function: drain_stock 333s ls-1320 [000] ..... 36.529579: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] d.... 36.529579: function: page_counter_uncharge 333s ls-1320 [000] ..... 36.529579: function: __slab_free 333s systemd-timesyn-342 [001] d.... 36.529579: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529580: function: __cond_resched 333s systemd-timesyn-342 [001] d.... 36.529580: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529580: function: remove_vma 333s systemd-timesyn-342 [001] d.... 36.529580: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529580: function: __cond_resched 333s systemd-timesyn-342 [001] d.... 36.529580: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529581: function: __vm_area_free 333s systemd-timesyn-342 [001] d.... 36.529581: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529581: function: kfree 333s systemd-timesyn-342 [001] d.... 36.529581: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529581: function: kmem_cache_free 333s systemd-timesyn-342 [001] d.... 36.529581: function: page_counter_cancel 333s ls-1320 [000] ..... 36.529581: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] d.... 36.529581: function: propagate_protected_usage 333s ls-1320 [000] ..... 36.529582: function: refill_obj_stock 333s systemd-timesyn-342 [001] d.... 36.529582: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529582: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529582: function: __rcu_read_lock 333s systemd-timesyn-342 [001] d.... 36.529582: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529582: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] d.... 36.529583: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529583: function: __slab_free 333s systemd-timesyn-342 [001] d.... 36.529583: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529583: function: kmem_cache_free 333s systemd-timesyn-342 [001] d.... 36.529583: function: __mod_memcg_state 333s ls-1320 [000] ..... 36.529583: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] d.... 36.529584: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.529584: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529584: function: mod_objcg_state 333s systemd-timesyn-342 [001] d.... 36.529584: function: _raw_spin_trylock 333s ls-1320 [000] ..... 36.529584: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529585: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] d..1. 36.529585: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529585: function: __slab_free 333s ls-1320 [000] ..... 36.529585: function: put_cpu_partial 333s systemd-timesyn-342 [001] ..... 36.529585: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529585: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529586: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529586: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529586: function: remove_vma 333s systemd-timesyn-342 [001] d.... 36.529586: function: drain_obj_stock 333s ls-1320 [000] ..... 36.529586: function: __cond_resched 333s ls-1320 [000] ..... 36.529586: function: __vm_area_free 333s systemd-timesyn-342 [001] d.... 36.529586: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529587: function: kfree 333s systemd-timesyn-342 [001] d.... 36.529587: function: __mod_memcg_lruvec_state 333s ls-1320 [000] ..... 36.529587: function: kmem_cache_free 333s systemd-timesyn-342 [001] d.... 36.529587: function: cgroup_rstat_updated 333s ls-1320 [000] ..... 36.529587: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] d.... 36.529587: function: _raw_spin_trylock 333s ls-1320 [000] ..... 36.529587: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529588: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529588: function: __rcu_read_lock 333s systemd-timesyn-342 [001] d..1. 36.529588: function: _raw_spin_unlock_irqrestore 333s ls-1320 [000] ..... 36.529588: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] d.... 36.529588: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529588: function: __slab_free 333s systemd-timesyn-342 [001] d.... 36.529589: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529589: function: kmem_cache_free 333s systemd-timesyn-342 [001] d.... 36.529589: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529589: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529589: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529589: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529590: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529590: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529590: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529590: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529590: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529590: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529591: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529591: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529591: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529591: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529591: function: __init_waitqueue_head 333s ls-1320 [000] ..... 36.529591: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529592: function: inode_init_always_gfp 333s ls-1320 [000] ..... 36.529592: function: fput 333s ls-1320 [000] ..... 36.529592: function: __vm_area_free 333s systemd-timesyn-342 [001] ..... 36.529592: function: make_kuid 333s ls-1320 [000] ..... 36.529592: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529592: function: map_id_range_down 333s ls-1320 [000] ..... 36.529592: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529593: function: make_kgid 333s ls-1320 [000] ..... 36.529593: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529593: function: map_id_range_down 333s ls-1320 [000] ..... 36.529593: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529593: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529593: function: __init_rwsem 333s ls-1320 [000] ..... 36.529593: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529593: function: __init_rwsem 333s ls-1320 [000] ..... 36.529594: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529594: function: security_inode_alloc 333s ls-1320 [000] ..... 36.529594: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529594: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.529594: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529594: function: __cond_resched 333s ls-1320 [000] ..... 36.529595: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529595: function: refill_obj_stock 333s systemd-timesyn-342 [001] ...1. 36.529595: function: ___slab_alloc 333s ls-1320 [000] ..... 36.529595: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529595: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529596: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529596: function: apparmor_inode_alloc_security 333s ls-1320 [000] ..... 36.529596: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529596: function: evm_inode_alloc_security 333s ls-1320 [000] ..... 36.529596: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529596: function: get_next_ino 333s ls-1320 [000] ..... 36.529596: function: remove_vma 333s ls-1320 [000] ..... 36.529597: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529597: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529597: function: fput 333s systemd-timesyn-342 [001] ..... 36.529597: function: try_module_get 333s ls-1320 [000] ..... 36.529597: function: __vm_area_free 333s ls-1320 [000] ..... 36.529597: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529597: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529598: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529598: function: unix_create 333s ls-1320 [000] ..... 36.529598: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529598: function: unix_create1 333s ls-1320 [000] ..... 36.529598: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529599: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529599: function: get_max_files 333s ls-1320 [000] ..... 36.529599: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529599: function: sk_alloc 333s ls-1320 [000] ..... 36.529599: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529599: function: sk_prot_alloc 333s ls-1320 [000] ..... 36.529599: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529600: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.529600: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529600: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529600: function: __cond_resched 333s ls-1320 [000] ..... 36.529600: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529601: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529601: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529601: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.529601: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529601: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.529601: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529601: function: consume_obj_stock 333s ls-1320 [000] ..... 36.529602: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529602: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529602: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529602: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529603: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529603: function: __cond_resched 333s ls-1320 [000] ..... 36.529603: function: fput 333s systemd-timesyn-342 [001] ..... 36.529603: function: security_sk_alloc 333s ls-1320 [000] ..... 36.529603: function: __vm_area_free 333s ls-1320 [000] ..... 36.529603: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529603: function: __kmalloc_noprof 333s ls-1320 [000] ..... 36.529604: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529604: function: __cond_resched 333s ls-1320 [000] ..... 36.529604: function: __memcg_slab_free_hook 333s ls-1320 [000] ..... 36.529604: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529604: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529605: function: try_module_get 333s ls-1320 [000] ..... 36.529605: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529605: function: __init_waitqueue_head 333s ls-1320 [000] ..... 36.529605: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529605: function: mem_cgroup_sk_alloc 333s ls-1320 [000] ..... 36.529605: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529606: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529606: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529606: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529606: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529606: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529606: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529607: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529607: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529607: function: cgroup_sk_alloc 333s ls-1320 [000] ..... 36.529607: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529607: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529607: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529607: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529607: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529608: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529608: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529608: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529608: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529608: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529608: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529609: function: fput 333s systemd-timesyn-342 [001] ..... 36.529609: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529609: function: __vm_area_free 333s systemd-timesyn-342 [001] ..... 36.529609: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529609: function: kfree 333s ls-1320 [000] ..... 36.529609: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529609: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529610: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529610: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529610: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529610: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529610: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529610: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529610: function: sock_init_data 333s ls-1320 [000] ..... 36.529611: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529611: function: sock_init_data_uid 333s ls-1320 [000] ..... 36.529611: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529611: function: init_timer_key 333s ls-1320 [000] ..... 36.529611: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529611: function: __mutex_init 333s ls-1320 [000] ..... 36.529612: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529612: function: __mutex_init 333s ls-1320 [000] ..... 36.529612: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529612: function: __init_waitqueue_head 333s ls-1320 [000] ..... 36.529612: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529612: function: _raw_spin_lock 333s ls-1320 [000] d.... 36.529612: function: __rcu_read_lock 333s ls-1320 [000] d.... 36.529613: function: __mod_memcg_lruvec_state 333s systemd-timesyn-342 [001] ...1. 36.529613: function: _raw_spin_unlock 333s ls-1320 [000] d.... 36.529613: function: cgroup_rstat_updated 333s ls-1320 [000] d.... 36.529613: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529613: function: try_module_get 333s ls-1320 [000] ..... 36.529614: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529614: function: module_put 333s ls-1320 [000] ..... 36.529614: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529614: function: security_socket_post_create 333s ls-1320 [000] ..... 36.529614: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529614: function: apparmor_socket_post_create 333s ls-1320 [000] ..... 36.529614: function: put_cpu_partial 333s systemd-timesyn-342 [001] ..... 36.529615: function: get_unused_fd_flags 333s ls-1320 [000] ..... 36.529615: function: __cond_resched 333s ls-1320 [000] ..... 36.529615: function: remove_vma 333s systemd-timesyn-342 [001] ..... 36.529615: function: alloc_fd 333s ls-1320 [000] ..... 36.529615: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529615: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529616: function: fput 333s systemd-timesyn-342 [001] ...1. 36.529616: function: find_next_fd 333s ls-1320 [000] ..... 36.529616: function: __vm_area_free 333s ls-1320 [000] ..... 36.529616: function: kfree 333s systemd-timesyn-342 [001] ...1. 36.529616: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529616: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529616: function: sock_alloc_file 333s ls-1320 [000] ..... 36.529617: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529617: function: alloc_file_pseudo 333s ls-1320 [000] ..... 36.529617: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529617: function: d_alloc_pseudo 333s ls-1320 [000] ..... 36.529617: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529617: function: __d_alloc 333s ls-1320 [000] ..... 36.529617: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529618: function: kmem_cache_alloc_lru_noprof 333s ls-1320 [000] ..... 36.529618: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529618: function: __cond_resched 333s ls-1320 [000] ..... 36.529618: function: __slab_free 333s ls-1320 [000] ..... 36.529618: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529618: function: __memcg_slab_post_alloc_hook 333s ls-1320 [000] ..... 36.529618: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529619: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529619: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529619: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529619: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529619: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529619: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529619: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529620: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529620: function: memcg_list_lru_alloc 333s ls-1320 [000] ..... 36.529620: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529620: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529620: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529621: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529621: function: remove_vma 333s ls-1320 [000] ..... 36.529621: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529621: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529621: function: __vm_area_free 333s systemd-timesyn-342 [001] ..... 36.529621: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529621: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529621: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.529622: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529622: function: consume_obj_stock 333s ls-1320 [000] ..... 36.529622: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529622: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529622: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529622: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529622: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529623: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529623: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529623: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529623: function: d_set_d_op 333s ls-1320 [000] ..... 36.529623: function: __slab_free 333s ls-1320 [000] ..... 36.529624: function: kmem_cache_free 333s systemd-timesyn-342 [001] ..... 36.529624: function: mntget 333s ls-1320 [000] ..... 36.529624: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529624: function: d_instantiate 333s ls-1320 [000] ..... 36.529624: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529624: function: security_d_instantiate 333s ls-1320 [000] ..... 36.529624: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529624: function: apparmor_d_instantiate 333s ls-1320 [000] ..... 36.529625: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529625: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529625: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529625: function: __slab_free 333s systemd-timesyn-342 [001] ...1. 36.529625: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529625: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529625: function: _raw_spin_lock 333s systemd-timesyn-342 [001] ...1. 36.529626: function: __d_instantiate 333s ls-1320 [000] ..... 36.529626: function: remove_vma 333s systemd-timesyn-342 [001] ...1. 36.529626: function: d_flags_for_inode 333s ls-1320 [000] ..... 36.529626: function: __cond_resched 333s ls-1320 [000] ..... 36.529626: function: __vm_area_free 333s systemd-timesyn-342 [001] ...1. 36.529626: function: _raw_spin_lock 333s ls-1320 [000] ..... 36.529627: function: kfree 333s systemd-timesyn-342 [001] ...2. 36.529627: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529627: function: kmem_cache_free 333s systemd-timesyn-342 [001] ...1. 36.529627: function: _raw_spin_unlock 333s ls-1320 [000] ..... 36.529627: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529627: function: alloc_empty_file 333s ls-1320 [000] ..... 36.529627: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529628: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.529628: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529628: function: __cond_resched 333s ls-1320 [000] ..... 36.529628: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529628: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529628: function: __memcg_slab_post_alloc_hook 333s systemd-timesyn-342 [001] ..... 36.529628: function: obj_cgroup_charge 333s ls-1320 [000] ..... 36.529628: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529629: function: consume_obj_stock 333s ls-1320 [000] ..... 36.529629: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529629: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529629: function: __rcu_read_lock 333s ls-1320 [000] ..... 36.529629: function: refill_obj_stock 333s systemd-timesyn-342 [001] ..... 36.529629: function: __rcu_read_unlock 333s ls-1320 [000] ..... 36.529630: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529630: function: mod_objcg_state 333s ls-1320 [000] ..... 36.529630: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529630: function: init_file 333s ls-1320 [000] ..... 36.529630: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529630: function: security_file_alloc 333s ls-1320 [000] ..... 36.529630: function: __slab_free 333s systemd-timesyn-342 [001] ..... 36.529631: function: kmem_cache_alloc_noprof 333s ls-1320 [000] ..... 36.529631: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529631: function: __cond_resched 333s ls-1320 [000] ..... 36.529631: function: remove_vma 333s ls-1320 [000] ..... 36.529631: function: __cond_resched 333s systemd-timesyn-342 [001] ..... 36.529631: function: hook_file_alloc_security 333s ls-1320 [000] ..... 36.529632: function: fput 333s systemd-timesyn-342 [001] ..... 36.529632: function: apparmor_file_alloc_security 333s ls-1320 [000] ..... 36.529632: function: __vm_area_free 333s systemd-timesyn-342 [001] ..... 36.529632: function: __cond_resched 333s ls-1320 [000] ..... 36.529632: function: kfree 333s systemd-timesyn-342 [001] ..... 36.529632: function: __mutex_init 333s ls-1320 [000] ..... 36.529632: function: kmem_cache_free 333s ls-1320 [000] ..... 36.529633: function: __memcg_slab_free_hook 333s systemd-timesyn-342 [001] ..... 36.529633: function: file_init_path 333s ls-1320 [000] ..... 36.529633: function: refill_obj_stock 333s ls-1320 [000] ..... 36.529633: function: mod_objcg_state 333s systemd-timesyn-342 [001] ..... 36.529633: function: stream_open 333s ls-1320 [000] ..... 36.529633: function: __rcu_read_lock 333s systemd-timesyn-342 [001] ..... 36.529633: function: fd_install 333s ls-1320 [000] ..... 36.529634: function: __rcu_read_unlock 333s systemd-timesyn-342 [001] ..... 36.529634: function: syscall_exit_to_user_mode_prepare 333s ls-1320 [000] ..... 36.529634: function: __slab_free 334s systemd-timesyn-342 [001] d.... 36.529634: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529634: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529634: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529635: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529635: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529635: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529635: function: __secure_computing 334s ls-1320 [000] ..... 36.529635: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529635: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529635: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529636: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529636: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529636: function: x64_sys_call 334s ls-1320 [000] ..... 36.529636: function: __cond_resched 334s ls-1320 [000] ..... 36.529636: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529636: function: __x64_sys_getsockopt 334s ls-1320 [000] ..... 36.529637: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529637: function: __sys_getsockopt 334s ls-1320 [000] ..... 36.529637: function: fput 334s systemd-timesyn-342 [001] ..... 36.529637: function: fdget 334s ls-1320 [000] ..... 36.529637: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529637: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529637: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529637: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529638: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529638: function: do_sock_getsockopt 334s ls-1320 [000] ..... 36.529638: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529638: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529638: function: security_socket_getsockopt 334s ls-1320 [000] ..... 36.529638: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529639: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529639: function: apparmor_socket_getsockopt 334s ls-1320 [000] ..... 36.529639: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529639: function: aa_unix_opt_perm 334s ls-1320 [000] ..... 36.529639: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529639: function: __cond_resched 334s ls-1320 [000] ..... 36.529640: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529640: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529640: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529640: function: sk_getsockopt 334s ls-1320 [000] ..... 36.529640: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529641: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529641: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529641: function: __check_object_size 334s ls-1320 [000] ..... 36.529641: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529641: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.529641: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529642: function: check_stack_object 334s ls-1320 [000] ..... 36.529642: function: remove_vma 334s ls-1320 [000] ..... 36.529642: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529642: function: fput 334s ls-1320 [000] ..... 36.529642: function: fput 334s systemd-timesyn-342 [001] ..... 36.529642: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529643: function: __vm_area_free 334s systemd-timesyn-342 [001] d.... 36.529643: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529643: function: kfree 334s ls-1320 [000] ..... 36.529643: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529643: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529643: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529644: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529644: function: __secure_computing 334s ls-1320 [000] ..... 36.529644: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529644: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529644: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529644: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529644: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529644: function: x64_sys_call 334s ls-1320 [000] ..... 36.529645: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529645: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.529645: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529645: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529645: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.529646: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529646: function: fdget 334s ls-1320 [000] ..... 36.529646: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529646: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529646: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529646: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529646: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529647: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.529647: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529647: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.529647: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529647: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.529647: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529648: function: aa_unix_opt_perm 334s ls-1320 [000] ..... 36.529648: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529648: function: __cond_resched 334s ls-1320 [000] ..... 36.529648: function: fput 334s ls-1320 [000] ..... 36.529648: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529648: function: sock_setsockopt 334s ls-1320 [000] ..... 36.529648: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529649: function: sk_setsockopt 334s ls-1320 [000] ..... 36.529649: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529649: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529649: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529649: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529650: function: __cond_resched 334s ls-1320 [000] ..... 36.529650: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529650: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.529650: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529650: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.529650: function: __slab_free 334s systemd-timesyn-342 [001] ...1. 36.529651: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.529651: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529651: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529651: function: unix_write_space 334s ls-1320 [000] ..... 36.529651: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529651: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529651: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529651: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529652: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529652: function: release_sock 334s ls-1320 [000] ..... 36.529652: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529652: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.529652: function: __slab_free 334s systemd-timesyn-342 [001] ...1. 36.529653: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.529653: function: __cond_resched 334s systemd-timesyn-342 [001] ...1. 36.529653: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.529653: function: remove_vma 334s ls-1320 [000] ..... 36.529653: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529653: function: kfree 334s ls-1320 [000] ..... 36.529653: function: fput 334s systemd-timesyn-342 [001] ..... 36.529653: function: fput 334s ls-1320 [000] ..... 36.529654: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529654: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529654: function: kfree 334s systemd-timesyn-342 [001] d.... 36.529654: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529654: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529654: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529654: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529655: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529655: function: __secure_computing 334s ls-1320 [000] ..... 36.529655: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529655: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529655: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529655: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529655: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529656: function: x64_sys_call 334s ls-1320 [000] ..... 36.529656: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529656: function: __x64_sys_getsockopt 334s ls-1320 [000] ..... 36.529656: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529656: function: __sys_getsockopt 334s ls-1320 [000] ..... 36.529656: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529656: function: fdget 334s ls-1320 [000] ..... 36.529657: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529657: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529657: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529657: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529657: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529657: function: do_sock_getsockopt 334s ls-1320 [000] ..... 36.529657: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529657: function: security_socket_getsockopt 334s ls-1320 [000] ..... 36.529658: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529658: function: apparmor_socket_getsockopt 334s ls-1320 [000] ..... 36.529658: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529658: function: aa_unix_opt_perm 334s systemd-timesyn-342 [001] ..... 36.529658: function: __cond_resched 334s ls-1320 [000] ..... 36.529658: function: remove_vma 334s ls-1320 [000] ..... 36.529658: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529659: function: sk_getsockopt 334s ls-1320 [000] ..... 36.529659: function: fput 334s systemd-timesyn-342 [001] ..... 36.529659: function: __check_object_size 334s ls-1320 [000] ..... 36.529659: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529659: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.529659: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529659: function: check_stack_object 334s ls-1320 [000] ..... 36.529659: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529660: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529660: function: fput 334s ls-1320 [000] ..... 36.529660: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529660: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529660: function: mod_objcg_state 334s systemd-timesyn-342 [001] d.... 36.529660: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529661: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529661: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529661: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529661: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529661: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.529661: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529661: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529662: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529662: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529662: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529662: function: x64_sys_call 334s ls-1320 [000] ..... 36.529662: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529662: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.529662: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529662: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.529663: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529663: function: fdget 334s ls-1320 [000] ..... 36.529663: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529663: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529663: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529663: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529664: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.529664: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529664: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.529664: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529664: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.529664: function: fput 334s systemd-timesyn-342 [001] ..... 36.529664: function: aa_unix_opt_perm 334s ls-1320 [000] ..... 36.529664: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529665: function: __cond_resched 334s ls-1320 [000] ..... 36.529665: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529665: function: sock_setsockopt 334s ls-1320 [000] ..... 36.529665: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529665: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529665: function: sk_setsockopt 334s ls-1320 [000] ..... 36.529665: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529666: function: __cond_resched 334s ls-1320 [000] ..... 36.529666: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529666: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.529666: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ...1. 36.529666: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.529666: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529666: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.529667: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529667: function: capable 334s ls-1320 [000] ..... 36.529667: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529667: function: security_capable 334s ls-1320 [000] ..... 36.529667: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529667: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529667: function: cap_capable 334s ls-1320 [000] ..... 36.529668: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529668: function: release_sock 334s ls-1320 [000] ..... 36.529668: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529668: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.529668: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529668: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.529668: function: __slab_free 334s systemd-timesyn-342 [001] ...1. 36.529669: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.529669: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529669: function: kfree 334s ls-1320 [000] ..... 36.529669: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529669: function: fput 334s ls-1320 [000] ..... 36.529669: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529669: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529670: function: fput 334s systemd-timesyn-342 [001] d.... 36.529670: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529670: function: __vm_area_free 334s ls-1320 [000] ..... 36.529670: function: kfree 334s ls-1320 [000] ..... 36.529670: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529670: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529671: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529671: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529671: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529671: function: __secure_computing 334s ls-1320 [000] ..... 36.529671: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529671: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529671: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529672: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529672: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529672: function: x64_sys_call 334s ls-1320 [000] ..... 36.529672: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529672: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529672: function: __x64_sys_getuid 334s ls-1320 [000] ..... 36.529673: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529673: function: from_kuid_munged 334s ls-1320 [000] ..... 36.529673: function: obj_cgroup_uncharge_pages 334s systemd-timesyn-342 [001] ..... 36.529673: function: map_id_up 334s ls-1320 [000] ..... 36.529673: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529673: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529673: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.... 36.529673: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529674: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529674: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529674: function: __mod_memcg_state 334s systemd-timesyn-342 [001] ..... 36.529674: function: syscall_trace_enter 334s ls-1320 [000] d.... 36.529674: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529674: function: __secure_computing 334s ls-1320 [000] ..... 36.529675: function: refill_stock 334s systemd-timesyn-342 [001] ..... 36.529675: function: __seccomp_filter 334s ls-1320 [000] d.... 36.529675: function: __refill_stock 334s systemd-timesyn-342 [001] ..... 36.529675: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529675: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529675: function: x64_sys_call 334s ls-1320 [000] ..... 36.529675: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529676: function: __do_sys_geteuid 334s ls-1320 [000] ..... 36.529676: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529676: function: from_kuid_munged 334s ls-1320 [000] ..... 36.529676: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529676: function: map_id_up 334s ls-1320 [000] ..... 36.529676: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529676: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529676: function: __slab_free 334s systemd-timesyn-342 [001] d.... 36.529677: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529677: function: __cond_resched 334s ls-1320 [000] ..... 36.529677: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529677: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529677: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529678: function: __secure_computing 334s ls-1320 [000] ..... 36.529678: function: fput 334s ls-1320 [000] ..... 36.529678: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529678: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529678: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529678: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529678: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529678: function: x64_sys_call 334s ls-1320 [000] ..... 36.529679: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529679: function: __do_sys_getgid 334s ls-1320 [000] ..... 36.529679: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529679: function: from_kgid_munged 334s ls-1320 [000] ..... 36.529679: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529679: function: map_id_up 334s ls-1320 [000] ..... 36.529679: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529679: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529680: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.... 36.529680: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529680: function: __slab_free 334s ls-1320 [000] ..... 36.529680: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529680: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529680: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529681: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.529681: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529681: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529681: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529681: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529681: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529681: function: x64_sys_call 334s ls-1320 [000] ..... 36.529682: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529682: function: __x64_sys_getegid 334s ls-1320 [000] ..... 36.529682: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529682: function: from_kgid_munged 334s ls-1320 [000] ..... 36.529682: function: put_cpu_partial 334s systemd-timesyn-342 [001] ..... 36.529682: function: map_id_up 334s ls-1320 [000] ..... 36.529682: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529683: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529683: function: remove_vma 334s systemd-timesyn-342 [001] d.... 36.529683: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529683: function: __cond_resched 334s ls-1320 [000] ..... 36.529683: function: fput 334s ls-1320 [000] ..... 36.529683: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529683: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529684: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529684: function: __secure_computing 334s ls-1320 [000] ..... 36.529684: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529684: function: __seccomp_filter 334s systemd-timesyn-342 [001] ..... 36.529684: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529685: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529685: function: x64_sys_call 334s ls-1320 [000] ..... 36.529685: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529685: function: __x64_sys_sendmsg 334s ls-1320 [000] ..... 36.529685: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529685: function: __sys_sendmsg 334s ls-1320 [000] ..... 36.529685: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529685: function: fdget 334s ls-1320 [000] ..... 36.529686: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529686: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529686: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529686: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529686: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529686: function: ___sys_sendmsg 334s ls-1320 [000] ..... 36.529686: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529687: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529687: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.529687: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529687: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529687: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.... 36.529692: function: irq_enter_rcu 334s systemd-timesyn-342 [001] d.h.. 36.529693: function: __sysvec_apic_timer_interrupt 334s systemd-timesyn-342 [001] d.h.. 36.529693: function: hrtimer_interrupt 334s ls-1320 [000] d..2. 36.529693: function: irq_enter_rcu 334s systemd-timesyn-342 [001] d.h.. 36.529693: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] d.h1. 36.529694: function: ktime_get_update_offsets_now 334s ls-1320 [000] d.h2. 36.529694: function: __sysvec_apic_timer_interrupt 334s ls-1320 [000] d.h2. 36.529694: function: hrtimer_interrupt 334s systemd-timesyn-342 [001] d.h1. 36.529694: function: __hrtimer_run_queues 334s ls-1320 [000] d.h2. 36.529694: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] d.h1. 36.529694: function: __remove_hrtimer 334s ls-1320 [000] d.h3. 36.529695: function: ktime_get_update_offsets_now 334s systemd-timesyn-342 [001] d.h1. 36.529695: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h3. 36.529695: function: __hrtimer_run_queues 334s systemd-timesyn-342 [001] d.h.. 36.529695: function: tick_nohz_handler 334s ls-1320 [000] d.h3. 36.529695: function: __remove_hrtimer 334s systemd-timesyn-342 [001] d.h.. 36.529695: function: ktime_get 334s ls-1320 [000] d.h3. 36.529696: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] d.h.. 36.529696: function: update_process_times 334s ls-1320 [000] d.h2. 36.529696: function: tick_nohz_handler 334s systemd-timesyn-342 [001] d.h.. 36.529696: function: account_process_tick 334s ls-1320 [000] d.h2. 36.529696: function: ktime_get 334s systemd-timesyn-342 [001] d.h.. 36.529696: function: kvm_steal_clock 334s ls-1320 [000] d.h2. 36.529697: function: tick_do_update_jiffies64 334s systemd-timesyn-342 [001] d.h.. 36.529697: function: account_system_time 334s ls-1320 [000] d.h2. 36.529697: function: _raw_spin_lock 334s systemd-timesyn-342 [001] d.h.. 36.529697: function: account_system_index_time 334s ls-1320 [000] d.h3. 36.529697: function: calc_global_load 334s ls-1320 [000] d.h3. 36.529697: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] d.h.. 36.529698: function: cpuacct_account_field 334s ls-1320 [000] d.h2. 36.529698: function: update_wall_time 334s systemd-timesyn-342 [001] d.h.. 36.529698: function: __cgroup_account_cputime_field 334s ls-1320 [000] d.h2. 36.529698: function: timekeeping_advance 334s ls-1320 [000] d.h2. 36.529698: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] d.h1. 36.529698: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] d.h.. 36.529699: function: acct_account_cputime 334s ls-1320 [000] d.h3. 36.529699: function: ntp_tick_length 334s ls-1320 [000] d.h3. 36.529699: function: timekeeping_adjust.constprop.0 334s systemd-timesyn-342 [001] d.h.. 36.529699: function: hrtimer_run_queues 334s ls-1320 [000] d.h3. 36.529699: function: ntp_tick_length 334s systemd-timesyn-342 [001] d.h.. 36.529699: function: tmigr_requires_handle_remote 334s ls-1320 [000] d.h3. 36.529700: function: timekeeping_update_from_shadow.constprop.0 334s systemd-timesyn-342 [001] d.h.. 36.529700: function: get_jiffies_update 334s ls-1320 [000] d.h3. 36.529700: function: ntp_get_next_leap 334s systemd-timesyn-342 [001] d.h.. 36.529700: function: rcu_sched_clock_irq 334s ls-1320 [000] d.h3. 36.529700: function: update_vsyscall 334s systemd-timesyn-342 [001] d.h.. 36.529700: function: rcu_pending 334s systemd-timesyn-342 [001] d.h.. 36.529701: function: check_cpu_stall 334s ls-1320 [000] d.h3. 36.529701: function: raw_notifier_call_chain 334s ls-1320 [000] d.h3. 36.529701: function: notifier_call_chain 334s systemd-timesyn-342 [001] d.h.. 36.529701: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.h3. 36.529701: function: pvclock_gtod_notify 334s systemd-timesyn-342 [001] d.h.. 36.529701: function: sched_tick 334s ls-1320 [000] d.h3. 36.529701: function: update_fast_timekeeper 334s systemd-timesyn-342 [001] d.h.. 36.529702: function: arch_scale_freq_tick 334s ls-1320 [000] d.h3. 36.529702: function: update_fast_timekeeper 334s systemd-timesyn-342 [001] d.h.. 36.529702: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h3. 36.529702: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] d.h1. 36.529702: function: _raw_spin_lock 334s ls-1320 [000] d.h2. 36.529702: function: update_process_times 334s systemd-timesyn-342 [001] d.h1. 36.529703: function: update_rq_clock 334s ls-1320 [000] d.h2. 36.529703: function: account_process_tick 334s systemd-timesyn-342 [001] d.h1. 36.529703: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h2. 36.529703: function: kvm_steal_clock 334s ls-1320 [000] d.h2. 36.529703: function: account_system_time 334s systemd-timesyn-342 [001] d.h1. 36.529703: function: task_tick_fair 334s ls-1320 [000] d.h2. 36.529703: function: account_system_index_time 334s systemd-timesyn-342 [001] d.h1. 36.529704: function: update_curr 334s ls-1320 [000] d.h2. 36.529704: function: cpuacct_account_field 334s systemd-timesyn-342 [001] d.h1. 36.529704: function: update_curr_se 334s ls-1320 [000] d.h2. 36.529704: function: __cgroup_account_cputime_field 334s systemd-timesyn-342 [001] d.h1. 36.529704: function: update_min_vruntime 334s ls-1320 [000] d.h3. 36.529704: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] d.h1. 36.529704: function: cpuacct_charge 334s ls-1320 [000] d.h2. 36.529705: function: acct_account_cputime 334s systemd-timesyn-342 [001] d.h1. 36.529705: function: __cgroup_account_cputime 334s ls-1320 [000] d.h2. 36.529705: function: hrtimer_run_queues 334s systemd-timesyn-342 [001] d.h2. 36.529705: function: cgroup_rstat_updated 334s ls-1320 [000] d.h2. 36.529705: function: tmigr_requires_handle_remote 334s systemd-timesyn-342 [001] d.h1. 36.529705: function: dl_server_update 334s ls-1320 [000] d.h2. 36.529705: function: get_jiffies_update 334s systemd-timesyn-342 [001] d.h1. 36.529706: function: update_curr_dl_se 334s ls-1320 [000] d.h2. 36.529706: function: rcu_sched_clock_irq 334s systemd-timesyn-342 [001] d.h1. 36.529706: function: dl_scaled_delta_exec 334s ls-1320 [000] d.h2. 36.529706: function: rcu_pending 334s systemd-timesyn-342 [001] d.h1. 36.529706: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h2. 36.529706: function: check_cpu_stall 334s systemd-timesyn-342 [001] d.h1. 36.529706: function: __update_load_avg_se 334s ls-1320 [000] d.h2. 36.529707: function: rcu_segcblist_ready_cbs 334s systemd-timesyn-342 [001] d.h1. 36.529707: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h2. 36.529707: function: invoke_rcu_core 334s systemd-timesyn-342 [001] d.h1. 36.529707: function: update_cfs_group 334s ls-1320 [000] d.h2. 36.529707: function: raise_softirq 334s systemd-timesyn-342 [001] d.h1. 36.529707: function: update_curr 334s ls-1320 [000] d.h2. 36.529708: function: __raise_softirq_irqoff 334s systemd-timesyn-342 [001] d.h1. 36.529708: function: update_curr_se 334s ls-1320 [000] d.h2. 36.529708: function: sched_tick 334s systemd-timesyn-342 [001] d.h1. 36.529708: function: update_min_vruntime 334s ls-1320 [000] d.h2. 36.529708: function: arch_scale_freq_tick 334s systemd-timesyn-342 [001] d.h1. 36.529708: function: __update_load_avg_se 334s ls-1320 [000] d.h2. 36.529708: function: raw_spin_rq_lock_nested 334s systemd-timesyn-342 [001] d.h1. 36.529709: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h3. 36.529709: function: _raw_spin_lock 334s systemd-timesyn-342 [001] d.h1. 36.529709: function: update_cfs_group 334s ls-1320 [000] d.h3. 36.529709: function: update_rq_clock 334s systemd-timesyn-342 [001] d.h1. 36.529709: function: update_curr 334s ls-1320 [000] d.h3. 36.529709: function: arch_scale_cpu_capacity 334s systemd-timesyn-342 [001] d.h1. 36.529709: function: update_curr_se 334s ls-1320 [000] d.h3. 36.529710: function: task_tick_fair 334s systemd-timesyn-342 [001] d.h1. 36.529710: function: update_min_vruntime 334s ls-1320 [000] d.h3. 36.529710: function: update_curr 334s systemd-timesyn-342 [001] d.h1. 36.529710: function: __update_load_avg_se 334s ls-1320 [000] d.h3. 36.529710: function: update_curr_se 334s systemd-timesyn-342 [001] d.h1. 36.529710: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h3. 36.529710: function: update_min_vruntime 334s systemd-timesyn-342 [001] d.h1. 36.529711: function: update_cfs_group 334s ls-1320 [000] d.h3. 36.529711: function: cpuacct_charge 334s systemd-timesyn-342 [001] d.h1. 36.529711: function: calc_global_load_tick 334s ls-1320 [000] d.h3. 36.529711: function: __cgroup_account_cputime 334s systemd-timesyn-342 [001] d.h1. 36.529711: function: task_tick_mm_cid 334s ls-1320 [000] d.h4. 36.529711: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] d.h1. 36.529711: function: task_work_add 334s ls-1320 [000] d.h3. 36.529711: function: dl_server_update 334s systemd-timesyn-342 [001] d.h1. 36.529712: function: kick_process 334s ls-1320 [000] d.h3. 36.529712: function: update_curr_dl_se 334s ls-1320 [000] d.h3. 36.529712: function: dl_scaled_delta_exec 334s systemd-timesyn-342 [001] d.h1. 36.529712: function: scx_tick 334s ls-1320 [000] d.h3. 36.529712: function: arch_scale_cpu_capacity 334s systemd-timesyn-342 [001] d.h1. 36.529712: function: _raw_spin_unlock 334s ls-1320 [000] d.h3. 36.529713: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.h.. 36.529713: function: perf_event_task_tick 334s ls-1320 [000] d.h3. 36.529713: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.h.. 36.529713: function: perf_adjust_freq_unthr_context 334s systemd-timesyn-342 [001] d.h.. 36.529713: function: __rcu_read_lock 334s ls-1320 [000] d.h3. 36.529713: function: update_cfs_group 334s ls-1320 [000] d.h3. 36.529713: function: update_curr 334s systemd-timesyn-342 [001] d.h.. 36.529714: function: __rcu_read_unlock 334s ls-1320 [000] d.h3. 36.529714: function: update_curr_se 334s systemd-timesyn-342 [001] d.h.. 36.529714: function: idle_cpu 334s ls-1320 [000] d.h3. 36.529714: function: __calc_delta.constprop.0 334s systemd-timesyn-342 [001] d.h.. 36.529714: function: sched_balance_trigger 334s ls-1320 [000] d.h3. 36.529714: function: update_min_vruntime 334s systemd-timesyn-342 [001] d.h.. 36.529714: function: raise_softirq 334s ls-1320 [000] d.h3. 36.529715: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.h.. 36.529715: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h3. 36.529715: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.h.. 36.529715: function: nohz_balancer_kick 334s ls-1320 [000] d.h3. 36.529715: function: update_cfs_group 334s systemd-timesyn-342 [001] d.h.. 36.529715: function: nohz_balance_exit_idle 334s ls-1320 [000] d.h3. 36.529715: function: update_curr 334s systemd-timesyn-342 [001] d.h.. 36.529716: function: __rcu_read_lock 334s ls-1320 [000] d.h3. 36.529716: function: update_curr_se 334s systemd-timesyn-342 [001] d.h.. 36.529716: function: __rcu_read_unlock 334s ls-1320 [000] d.h3. 36.529716: function: __calc_delta.constprop.0 334s systemd-timesyn-342 [001] d.h.. 36.529716: function: run_posix_cpu_timers 334s ls-1320 [000] d.h3. 36.529716: function: update_min_vruntime 334s systemd-timesyn-342 [001] d.h.. 36.529717: function: profile_tick 334s ls-1320 [000] d.h3. 36.529717: function: __update_load_avg_se 334s ls-1320 [000] d.h3. 36.529717: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.h.. 36.529717: function: profile_pc 334s ls-1320 [000] d.h3. 36.529717: function: update_cfs_group 334s systemd-timesyn-342 [001] d.h.. 36.529717: function: hrtimer_forward 334s ls-1320 [000] d.h3. 36.529717: function: update_curr 334s systemd-timesyn-342 [001] d.h.. 36.529717: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h3. 36.529718: function: update_curr_se 334s systemd-timesyn-342 [001] d.h1. 36.529718: function: enqueue_hrtimer 334s ls-1320 [000] d.h3. 36.529718: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h3. 36.529718: function: update_min_vruntime 334s systemd-timesyn-342 [001] d.h1. 36.529718: function: hrtimer_update_next_event 334s ls-1320 [000] d.h3. 36.529718: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.h1. 36.529718: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h3. 36.529719: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.h1. 36.529719: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h3. 36.529719: function: update_cfs_group 334s systemd-timesyn-342 [001] d.h1. 36.529719: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h3. 36.529719: function: calc_global_load_tick 334s systemd-timesyn-342 [001] d.h.. 36.529719: function: tick_program_event 334s ls-1320 [000] d.h3. 36.529720: function: task_tick_mm_cid 334s systemd-timesyn-342 [001] d.h.. 36.529720: function: clockevents_program_event 334s ls-1320 [000] d.h3. 36.529720: function: scx_tick 334s systemd-timesyn-342 [001] d.h.. 36.529720: function: ktime_get 334s ls-1320 [000] d.h3. 36.529720: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] d.h.. 36.529720: function: lapic_next_event 334s ls-1320 [000] d.h2. 36.529720: function: perf_event_task_tick 334s ls-1320 [000] d.h2. 36.529721: function: perf_adjust_freq_unthr_context 334s ls-1320 [000] d.h2. 36.529721: function: __rcu_read_lock 334s ls-1320 [000] d.h2. 36.529721: function: __rcu_read_unlock 334s ls-1320 [000] d.h2. 36.529721: function: idle_cpu 334s ls-1320 [000] d.h2. 36.529722: function: sched_balance_trigger 334s ls-1320 [000] d.h2. 36.529722: function: raise_softirq 334s ls-1320 [000] d.h2. 36.529722: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h2. 36.529723: function: nohz_balancer_kick 334s ls-1320 [000] d.h2. 36.529723: function: nohz_balance_exit_idle 334s ls-1320 [000] d.h2. 36.529723: function: run_posix_cpu_timers 334s ls-1320 [000] d.h2. 36.529723: function: profile_tick 334s systemd-timesyn-342 [001] d.h.. 36.529724: function: irq_exit_rcu 334s ls-1320 [000] d.h2. 36.529724: function: profile_pc 334s systemd-timesyn-342 [001] d.... 36.529724: function: handle_softirqs 334s ls-1320 [000] d.h2. 36.529724: function: hrtimer_forward 334s systemd-timesyn-342 [001] ..s.. 36.529724: function: sched_balance_softirq 334s ls-1320 [000] d.h2. 36.529724: function: _raw_spin_lock_irq 334s systemd-timesyn-342 [001] ..s.. 36.529725: function: sched_balance_update_blocked_averages 334s ls-1320 [000] d.h3. 36.529725: function: enqueue_hrtimer 334s systemd-timesyn-342 [001] d.s.. 36.529725: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h3. 36.529725: function: hrtimer_update_next_event 334s systemd-timesyn-342 [001] d.s1. 36.529725: function: _raw_spin_lock 334s ls-1320 [000] d.h3. 36.529725: function: __hrtimer_next_event_base 334s systemd-timesyn-342 [001] d.s1. 36.529725: function: update_rq_clock 334s ls-1320 [000] d.h3. 36.529726: function: __hrtimer_next_event_base 334s systemd-timesyn-342 [001] d.s1. 36.529726: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h3. 36.529726: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] d.s1. 36.529726: function: update_other_load_avgs 334s ls-1320 [000] d.h2. 36.529726: function: tick_program_event 334s systemd-timesyn-342 [001] d.s1. 36.529726: function: update_rt_rq_load_avg 334s ls-1320 [000] d.h2. 36.529726: function: clockevents_program_event 334s systemd-timesyn-342 [001] d.s1. 36.529727: function: update_dl_rq_load_avg 334s ls-1320 [000] d.h2. 36.529727: function: ktime_get 334s systemd-timesyn-342 [001] d.s1. 36.529727: function: __update_blocked_fair 334s ls-1320 [000] d.h2. 36.529727: function: lapic_next_event 334s systemd-timesyn-342 [001] d.s1. 36.529727: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529728: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529728: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.s1. 36.529729: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529729: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529729: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.s1. 36.529730: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529730: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529730: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d.s1. 36.529731: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529731: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] d.s1. 36.529731: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h2. 36.529731: function: irq_exit_rcu 334s systemd-timesyn-342 [001] d.s1. 36.529732: function: raw_spin_rq_unlock 334s ls-1320 [000] d..2. 36.529732: function: handle_softirqs 334s systemd-timesyn-342 [001] d.s1. 36.529732: function: _raw_spin_unlock 334s ls-1320 [000] ..s2. 36.529732: function: sched_balance_softirq 334s systemd-timesyn-342 [001] ..s.. 36.529732: function: sched_balance_domains 334s ls-1320 [000] ..s2. 36.529732: function: sched_balance_update_blocked_averages 334s systemd-timesyn-342 [001] ..s.. 36.529733: function: __rcu_read_lock 334s ls-1320 [000] d.s2. 36.529733: function: raw_spin_rq_lock_nested 334s systemd-timesyn-342 [001] ..s.. 36.529733: function: __msecs_to_jiffies 334s ls-1320 [000] d.s3. 36.529733: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ..s.. 36.529733: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.529733: function: update_rq_clock 334s systemd-timesyn-342 [001] d.... 36.529734: function: sched_core_idle_cpu 334s ls-1320 [000] d.s3. 36.529734: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.s3. 36.529734: function: update_other_load_avgs 334s ls-1320 [000] d.s3. 36.529734: function: update_rt_rq_load_avg 334s systemd-timesyn-342 [001] ..... 36.529734: function: move_addr_to_kernel 334s ls-1320 [000] d.s3. 36.529734: function: update_dl_rq_load_avg 334s systemd-timesyn-342 [001] ..... 36.529735: function: __check_object_size 334s ls-1320 [000] d.s3. 36.529735: function: __update_blocked_fair 334s systemd-timesyn-342 [001] ..... 36.529735: function: __check_object_size.part.0 334s ls-1320 [000] d.s3. 36.529735: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] ..... 36.529735: function: check_stack_object 334s ls-1320 [000] d.s3. 36.529735: function: __update_load_avg_se 334s ls-1320 [000] d.s3. 36.529736: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.s3. 36.529736: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] ..... 36.529736: function: ____sys_sendmsg 334s ls-1320 [000] d.s3. 36.529736: function: __update_load_avg_se 334s systemd-timesyn-342 [001] ..... 36.529737: function: security_socket_sendmsg 334s ls-1320 [000] d.s3. 36.529737: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] ..... 36.529737: function: apparmor_socket_sendmsg 334s ls-1320 [000] d.s3. 36.529737: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.s3. 36.529737: function: __update_load_avg_se 334s ls-1320 [000] d.s3. 36.529737: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] ..... 36.529738: function: unix_dgram_sendmsg 334s ls-1320 [000] d.s3. 36.529738: function: __update_load_avg_cfs_rq 334s systemd-timesyn-342 [001] ..... 36.529738: function: security_socket_getpeersec_dgram 334s ls-1320 [000] d.s3. 36.529738: function: raw_spin_rq_unlock 334s systemd-timesyn-342 [001] ..... 36.529738: function: apparmor_socket_getpeersec_dgram 334s ls-1320 [000] d.s3. 36.529738: function: _raw_spin_unlock 334s ls-1320 [000] ..s2. 36.529739: function: sched_balance_domains 334s systemd-timesyn-342 [001] ..... 36.529739: function: wait_for_unix_gc 334s ls-1320 [000] ..s2. 36.529739: function: __rcu_read_lock 334s ls-1320 [000] ..s2. 36.529739: function: __msecs_to_jiffies 334s systemd-timesyn-342 [001] ..... 36.529739: function: sock_alloc_send_pskb 334s ls-1320 [000] ..s2. 36.529740: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529740: function: alloc_skb_with_frags 334s ls-1320 [000] ..s2. 36.529740: function: rcu_core_si 334s systemd-timesyn-342 [001] ..... 36.529740: function: __alloc_skb 334s ls-1320 [000] ..s2. 36.529740: function: rcu_core 334s ls-1320 [000] ..s2. 36.529741: function: note_gp_changes 334s systemd-timesyn-342 [001] ..... 36.529741: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] d.s2. 36.529741: function: rcu_accelerate_cbs_unlocked 334s systemd-timesyn-342 [001] ..... 36.529741: function: __cond_resched 334s ls-1320 [000] d.s2. 36.529741: function: _raw_spin_lock 334s ls-1320 [000] d.s3. 36.529741: function: rcu_accelerate_cbs 334s systemd-timesyn-342 [001] ..... 36.529741: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d.s3. 36.529742: function: rcu_segcblist_pend_cbs 334s systemd-timesyn-342 [001] ..... 36.529742: function: obj_cgroup_charge 334s ls-1320 [000] d.s3. 36.529742: function: rcu_segcblist_accelerate 334s systemd-timesyn-342 [001] ..... 36.529742: function: consume_obj_stock 334s ls-1320 [000] d.s3. 36.529742: function: rcu_start_this_gp 334s systemd-timesyn-342 [001] ..... 36.529742: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.529743: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529743: function: __rcu_read_unlock 334s ls-1320 [000] d.s2. 36.529743: function: rcu_gp_kthread_wake 334s systemd-timesyn-342 [001] ..... 36.529743: function: mod_objcg_state 334s ls-1320 [000] d.s2. 36.529743: function: swake_up_one_online 334s systemd-timesyn-342 [001] ..... 36.529743: function: kmalloc_reserve 334s ls-1320 [000] d.s2. 36.529743: function: swake_up_one 334s systemd-timesyn-342 [001] ..... 36.529744: function: kmalloc_size_roundup 334s ls-1320 [000] d.s2. 36.529744: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.s3. 36.529744: function: try_to_wake_up 334s systemd-timesyn-342 [001] ..... 36.529744: function: __kmalloc_node_track_caller_noprof 334s ls-1320 [000] d.s4. 36.529744: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529745: function: __cond_resched 334s ls-1320 [000] d.s5. 36.529745: function: select_task_rq_fair 334s ls-1320 [000] d.s5. 36.529745: function: __rcu_read_lock 334s ls-1320 [000] d.s5. 36.529745: function: select_idle_sibling 334s systemd-timesyn-342 [001] ..... 36.529745: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d.s5. 36.529745: function: available_idle_cpu 334s systemd-timesyn-342 [001] ..... 36.529746: function: obj_cgroup_charge 334s ls-1320 [000] d.s5. 36.529746: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529746: function: consume_obj_stock 334s ls-1320 [000] d.s5. 36.529746: function: kthread_is_per_cpu 334s systemd-timesyn-342 [001] ..... 36.529746: function: __rcu_read_lock 334s ls-1320 [000] d.s5. 36.529746: function: ttwu_queue_wakelist 334s systemd-timesyn-342 [001] ..... 36.529747: function: __rcu_read_unlock 334s ls-1320 [000] d.s5. 36.529747: function: __smp_call_single_queue 334s systemd-timesyn-342 [001] ..... 36.529747: function: mod_objcg_state 334s ls-1320 [000] d.s5. 36.529747: function: call_function_single_prep_ipi 334s ls-1320 [000] d.s5. 36.529747: function: native_send_call_func_single_ipi 334s systemd-timesyn-342 [001] ..... 36.529747: function: __build_skb_around 334s ls-1320 [000] d.s5. 36.529748: function: x2apic_send_IPI 334s systemd-timesyn-342 [001] ..... 36.529748: function: skb_set_owner_w 334s systemd-timesyn-342 [001] ..... 36.529748: function: unix_scm_to_skb 334s systemd-timesyn-342 [001] ..... 36.529749: function: skb_put 334s systemd-timesyn-342 [001] ..... 36.529749: function: skb_copy_datagram_from_iter 334s ls-1320 [000] d.s5. 36.529750: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.s3. 36.529751: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..s2. 36.529751: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] ..s2. 36.529751: function: do_nocb_deferred_wakeup.isra.0 334s ls-1320 [000] d..2. 36.529752: function: sched_core_idle_cpu 334s ls-1320 [000] ..... 36.529752: function: __slab_free 334s systemd-timesyn-342 [001] d..2. 36.529753: function: irq_enter_rcu 334s ls-1320 [000] ..... 36.529753: function: put_cpu_partial 334s ls-1320 [000] ..... 36.529753: function: __put_partials 334s systemd-timesyn-342 [001] d.h2. 36.529753: function: __sysvec_call_function_single 334s ls-1320 [000] ..... 36.529753: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] d.h2. 36.529753: function: generic_smp_call_function_single_interrupt 334s systemd-timesyn-342 [001] d.h2. 36.529754: function: __flush_smp_call_function_queue 334s ls-1320 [000] d..1. 36.529754: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] d.h2. 36.529754: function: sched_ttwu_pending 334s systemd-timesyn-342 [001] d.h2. 36.529754: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.529754: function: __cond_resched 334s systemd-timesyn-342 [001] d.h3. 36.529754: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529755: function: remove_vma 334s systemd-timesyn-342 [001] d.h3. 36.529755: function: update_rq_clock 334s ls-1320 [000] ..... 36.529755: function: __cond_resched 334s systemd-timesyn-342 [001] d.h3. 36.529755: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.529755: function: fput 334s systemd-timesyn-342 [001] d.h3. 36.529755: function: ttwu_do_activate 334s ls-1320 [000] ..... 36.529756: function: __vm_area_free 334s systemd-timesyn-342 [001] d.h3. 36.529756: function: enqueue_task 334s ls-1320 [000] ..... 36.529756: function: kfree 334s systemd-timesyn-342 [001] d.h3. 36.529756: function: enqueue_task_fair 334s ls-1320 [000] ..... 36.529756: function: kmem_cache_free 334s systemd-timesyn-342 [001] d.h3. 36.529756: function: enqueue_entity 334s ls-1320 [000] ..... 36.529756: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d.h3. 36.529757: function: update_curr 334s ls-1320 [000] ..... 36.529757: function: refill_obj_stock 334s systemd-timesyn-342 [001] d.h3. 36.529757: function: update_curr_se 334s ls-1320 [000] ..... 36.529757: function: mod_objcg_state 334s systemd-timesyn-342 [001] d.h3. 36.529757: function: update_min_vruntime 334s ls-1320 [000] ..... 36.529757: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.h3. 36.529757: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.529758: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.h3. 36.529758: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.529758: function: __slab_free 334s systemd-timesyn-342 [001] d.h3. 36.529758: function: update_cfs_group 334s ls-1320 [000] ..... 36.529758: function: kmem_cache_free 334s systemd-timesyn-342 [001] d.h3. 36.529758: function: place_entity 334s ls-1320 [000] ..... 36.529758: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d.h3. 36.529759: function: avg_vruntime 334s ls-1320 [000] ..... 36.529759: function: refill_obj_stock 334s systemd-timesyn-342 [001] d.h3. 36.529759: function: __enqueue_entity 334s ls-1320 [000] ..... 36.529759: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529759: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.h3. 36.529759: function: hrtick_update 334s ls-1320 [000] ..... 36.529760: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.h3. 36.529760: function: psi_task_change 334s ls-1320 [000] ..... 36.529760: function: __slab_free 334s systemd-timesyn-342 [001] d.h3. 36.529760: function: psi_flags_change 334s ls-1320 [000] ..... 36.529760: function: put_cpu_partial 334s systemd-timesyn-342 [001] d.h3. 36.529760: function: psi_group_change 334s ls-1320 [000] ..... 36.529761: function: __cond_resched 334s systemd-timesyn-342 [001] d.h3. 36.529761: function: record_times 334s ls-1320 [000] ..... 36.529761: function: remove_vma 334s ls-1320 [000] ..... 36.529761: function: __cond_resched 334s systemd-timesyn-342 [001] d.h3. 36.529761: function: wakeup_preempt 334s ls-1320 [000] ..... 36.529761: function: fput 334s systemd-timesyn-342 [001] d.h3. 36.529762: function: check_preempt_wakeup_fair 334s ls-1320 [000] ..... 36.529762: function: __vm_area_free 334s ls-1320 [000] ..... 36.529762: function: kfree 334s systemd-timesyn-342 [001] d.h3. 36.529762: function: update_curr 334s ls-1320 [000] ..... 36.529762: function: kmem_cache_free 334s systemd-timesyn-342 [001] d.h3. 36.529762: function: update_curr_se 334s ls-1320 [000] ..... 36.529762: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d.h3. 36.529762: function: pick_eevdf 334s ls-1320 [000] ..... 36.529763: function: refill_obj_stock 334s systemd-timesyn-342 [001] d.h3. 36.529763: function: vruntime_eligible 334s ls-1320 [000] ..... 36.529763: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529763: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529763: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.h3. 36.529763: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529764: function: __slab_free 334s systemd-timesyn-342 [001] d.h2. 36.529764: function: irq_exit_rcu 334s ls-1320 [000] ..... 36.529764: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..2. 36.529764: function: sched_core_idle_cpu 334s ls-1320 [000] ..... 36.529764: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529765: function: __check_object_size 334s ls-1320 [000] ..... 36.529765: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529765: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.529765: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529765: function: check_stack_object 334s ls-1320 [000] ..... 36.529765: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529765: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529765: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.529766: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529766: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.529766: function: put_cpu_partial 334s systemd-timesyn-342 [001] ..... 36.529766: function: __check_heap_object 334s ls-1320 [000] ..... 36.529766: function: __cond_resched 334s ls-1320 [000] ..... 36.529767: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529767: function: unix_find_other 334s ls-1320 [000] ..... 36.529767: function: __cond_resched 334s ls-1320 [000] ..... 36.529767: function: fput 334s systemd-timesyn-342 [001] ..... 36.529767: function: unix_mkname_bsd 334s ls-1320 [000] ..... 36.529767: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529768: function: kern_path 334s ls-1320 [000] ..... 36.529768: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529768: function: getname_kernel 334s ls-1320 [000] ..... 36.529768: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529768: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529768: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.529768: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529768: function: __cond_resched 334s ls-1320 [000] ..... 36.529769: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529769: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529769: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529769: function: filename_lookup 334s ls-1320 [000] ..... 36.529770: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529770: function: path_lookupat 334s ls-1320 [000] ..... 36.529770: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529770: function: path_init 334s ls-1320 [000] ..... 36.529770: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529770: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529770: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529771: function: nd_jump_root 334s ls-1320 [000] ..... 36.529771: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529771: function: set_root 334s ls-1320 [000] ..... 36.529771: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529771: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.529771: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529772: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529772: function: inode_permission 334s ls-1320 [000] ..... 36.529772: function: put_cpu_partial 334s systemd-timesyn-342 [001] ..... 36.529772: function: generic_permission 334s systemd-timesyn-342 [001] ..... 36.529772: function: security_inode_permission 334s ls-1320 [000] ..... 36.529772: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529773: function: walk_component 334s ls-1320 [000] ..... 36.529773: function: remove_vma 334s ls-1320 [000] ..... 36.529773: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529773: function: lookup_fast 334s ls-1320 [000] ..... 36.529773: function: fput 334s systemd-timesyn-342 [001] ..... 36.529773: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529773: function: __vm_area_free 334s ls-1320 [000] ..... 36.529774: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529774: function: step_into 334s ls-1320 [000] ..... 36.529774: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529774: function: __lookup_mnt 334s ls-1320 [000] ..... 36.529774: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529774: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529775: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529775: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529775: function: inode_permission 334s ls-1320 [000] ..... 36.529775: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529775: function: generic_permission 334s ls-1320 [000] ..... 36.529775: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529776: function: security_inode_permission 334s ls-1320 [000] ..... 36.529776: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529776: function: walk_component 334s ls-1320 [000] ..... 36.529776: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529776: function: lookup_fast 334s ls-1320 [000] ..... 36.529776: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529776: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529776: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529777: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529777: function: step_into 334s ls-1320 [000] ..... 36.529777: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529777: function: inode_permission 334s ls-1320 [000] ..... 36.529777: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529777: function: generic_permission 334s ls-1320 [000] ..... 36.529778: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529778: function: security_inode_permission 334s ls-1320 [000] ..... 36.529778: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529778: function: make_vfsuid 334s ls-1320 [000] ..... 36.529778: function: __cond_resched 334s ls-1320 [000] ..... 36.529778: function: fput 334s systemd-timesyn-342 [001] ..... 36.529778: function: walk_component 334s ls-1320 [000] ..... 36.529779: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529779: function: lookup_fast 334s ls-1320 [000] ..... 36.529779: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529779: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529779: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529780: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529780: function: step_into 334s ls-1320 [000] ..... 36.529780: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529780: function: complete_walk 334s ls-1320 [000] ..... 36.529780: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529780: function: try_to_unlazy 334s ls-1320 [000] d.... 36.529780: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529780: function: legitimize_links 334s ls-1320 [000] d.... 36.529781: function: __mod_memcg_lruvec_state 334s systemd-timesyn-342 [001] ..... 36.529781: function: __legitimize_path 334s ls-1320 [000] d.... 36.529781: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529781: function: __legitimize_mnt 334s systemd-timesyn-342 [001] ..... 36.529781: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529781: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529782: function: terminate_walk 334s ls-1320 [000] ..... 36.529782: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529782: function: dput 334s ls-1320 [000] ..... 36.529782: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529782: function: mntput 334s ls-1320 [000] ..... 36.529782: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529783: function: putname 334s ls-1320 [000] ..... 36.529783: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529783: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529783: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529783: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529783: function: inode_permission 334s ls-1320 [000] ..... 36.529784: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529784: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529784: function: make_vfsuid 334s ls-1320 [000] ..... 36.529784: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529784: function: make_vfsgid 334s ls-1320 [000] ..... 36.529784: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529785: function: generic_permission 334s ls-1320 [000] ..... 36.529785: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529785: function: security_inode_permission 334s ls-1320 [000] ..... 36.529785: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529785: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529785: function: __cond_resched 334s ls-1320 [000] ..... 36.529785: function: fput 334s ls-1320 [000] ..... 36.529786: function: __vm_area_free 334s systemd-timesyn-342 [001] ...1. 36.529786: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529786: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529786: function: touch_atime 334s ls-1320 [000] ..... 36.529786: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529786: function: atime_needs_update 334s ls-1320 [000] ..... 36.529787: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529787: function: make_vfsuid 334s ls-1320 [000] ..... 36.529787: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529787: function: make_vfsgid 334s ls-1320 [000] ..... 36.529787: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529787: function: current_time 334s ls-1320 [000] ..... 36.529787: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529788: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.529788: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529788: function: __slab_free 334s ls-1320 [000] ..... 36.529788: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529788: function: path_put 334s ls-1320 [000] ..... 36.529788: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529789: function: dput 334s ls-1320 [000] ..... 36.529789: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529789: function: __cond_resched 334s ls-1320 [000] ..... 36.529789: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529789: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529789: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529789: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529789: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529790: function: mntput 334s ls-1320 [000] ..... 36.529790: function: __slab_free 334s ls-1320 [000] ..... 36.529790: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529790: function: mntput_no_expire 334s ls-1320 [000] ..... 36.529790: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529790: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529791: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529791: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529791: function: fput 334s ls-1320 [000] ..... 36.529791: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529791: function: sk_filter_trim_cap 334s ls-1320 [000] ..... 36.529791: function: kfree 334s ls-1320 [000] ..... 36.529792: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529792: function: security_sock_rcv_skb 334s ls-1320 [000] ..... 36.529792: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529792: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529792: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] ..... 36.529792: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529793: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529793: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529793: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529793: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529793: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529793: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529794: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...1. 36.529794: function: security_unix_may_send 334s ls-1320 [000] ..... 36.529794: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529794: function: refill_obj_stock 334s systemd-timesyn-342 [001] ...1. 36.529794: function: hook_unix_may_send 334s ls-1320 [000] ..... 36.529794: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529795: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ...1. 36.529795: function: apparmor_unix_may_send 334s ls-1320 [000] ..... 36.529795: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529795: function: aa_unix_peer_perm 334s ls-1320 [000] ..... 36.529795: function: __slab_free 334s systemd-timesyn-342 [001] ...1. 36.529796: function: unix_fs_perm 334s ls-1320 [000] ..... 36.529796: function: __cond_resched 334s ls-1320 [000] ..... 36.529796: function: remove_vma 334s systemd-timesyn-342 [001] ...1. 36.529796: function: aa_unix_peer_perm 334s ls-1320 [000] ..... 36.529796: function: __cond_resched 334s systemd-timesyn-342 [001] ...1. 36.529796: function: unix_fs_perm 334s ls-1320 [000] ..... 36.529796: function: fput 334s ls-1320 [000] ..... 36.529797: function: __vm_area_free 334s systemd-timesyn-342 [001] ...1. 36.529797: function: maybe_add_creds 334s ls-1320 [000] ..... 36.529797: function: kfree 334s systemd-timesyn-342 [001] ...1. 36.529797: function: skb_queue_tail 334s ls-1320 [000] ..... 36.529797: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...1. 36.529797: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.529797: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..2. 36.529798: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529798: function: refill_obj_stock 334s systemd-timesyn-342 [001] ...1. 36.529798: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529798: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529798: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529798: function: sock_def_readable 334s ls-1320 [000] ..... 36.529798: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529799: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529799: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529799: function: __wake_up_sync_key 334s ls-1320 [000] ..... 36.529799: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529799: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.529799: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..1. 36.529799: function: __wake_up_common 334s ls-1320 [000] ..... 36.529800: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..1. 36.529800: function: ep_poll_callback 334s ls-1320 [000] ..... 36.529800: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529800: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..1. 36.529800: function: _raw_read_lock_irqsave 334s ls-1320 [000] ..... 36.529801: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529801: function: __slab_free 334s systemd-timesyn-342 [001] d..2. 36.529801: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529801: function: put_cpu_partial 334s systemd-timesyn-342 [001] d..2. 36.529801: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529801: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.529801: function: __wake_up_sync 334s systemd-timesyn-342 [001] d..2. 36.529802: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.529802: function: remove_vma 334s systemd-timesyn-342 [001] d..3. 36.529802: function: __wake_up_common 334s ls-1320 [000] ..... 36.529802: function: __cond_resched 334s ls-1320 [000] ..... 36.529802: function: fput 334s ls-1320 [000] ..... 36.529803: function: __vm_area_free 334s systemd-timesyn-342 [001] d..3. 36.529803: function: ep_autoremove_wake_function 334s ls-1320 [000] ..... 36.529803: function: kfree 334s systemd-timesyn-342 [001] d..3. 36.529803: function: default_wake_function 334s ls-1320 [000] ..... 36.529803: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..3. 36.529803: function: try_to_wake_up 334s ls-1320 [000] ..... 36.529803: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..4. 36.529803: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.529804: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529804: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..5. 36.529804: function: select_task_rq_fair 334s ls-1320 [000] ..... 36.529804: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..5. 36.529804: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529804: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..5. 36.529805: function: select_idle_sibling 334s ls-1320 [000] ..... 36.529805: function: __slab_free 334s systemd-timesyn-342 [001] d..5. 36.529805: function: available_idle_cpu 334s ls-1320 [000] ..... 36.529805: function: put_cpu_partial 334s systemd-timesyn-342 [001] d..5. 36.529805: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529805: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..5. 36.529806: function: ttwu_queue_wakelist 334s ls-1320 [000] ..... 36.529806: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..5. 36.529806: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.529806: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..6. 36.529806: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529806: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..6. 36.529806: function: update_rq_clock 334s ls-1320 [000] ..... 36.529807: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..6. 36.529807: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.529807: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..6. 36.529807: function: ttwu_do_activate 334s ls-1320 [000] ..... 36.529807: function: __slab_free 334s systemd-timesyn-342 [001] d..6. 36.529807: function: enqueue_task 334s ls-1320 [000] ..... 36.529807: function: put_cpu_partial 334s systemd-timesyn-342 [001] d..6. 36.529808: function: enqueue_task_fair 334s ls-1320 [000] ..... 36.529808: function: __cond_resched 334s systemd-timesyn-342 [001] d..6. 36.529808: function: enqueue_entity 334s ls-1320 [000] ..... 36.529808: function: remove_vma 334s systemd-timesyn-342 [001] d..6. 36.529808: function: update_curr 334s ls-1320 [000] ..... 36.529808: function: __cond_resched 334s ls-1320 [000] ..... 36.529809: function: fput 334s systemd-timesyn-342 [001] d..6. 36.529809: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.529809: function: __vm_area_free 334s systemd-timesyn-342 [001] d..6. 36.529809: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.529809: function: kfree 334s ls-1320 [000] ..... 36.529809: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..6. 36.529810: function: update_cfs_group 334s ls-1320 [000] ..... 36.529810: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..6. 36.529810: function: place_entity 334s ls-1320 [000] ..... 36.529810: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..6. 36.529810: function: avg_vruntime 334s ls-1320 [000] ..... 36.529810: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529810: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..6. 36.529810: function: __enqueue_entity 334s ls-1320 [000] ..... 36.529811: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..6. 36.529811: function: enqueue_entity 334s ls-1320 [000] ..... 36.529811: function: __slab_free 334s systemd-timesyn-342 [001] d..6. 36.529811: function: update_curr 334s ls-1320 [000] ..... 36.529811: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..6. 36.529811: function: update_curr_se 334s ls-1320 [000] ..... 36.529812: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..6. 36.529812: function: update_min_vruntime 334s ls-1320 [000] ..... 36.529812: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..6. 36.529812: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.529812: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529812: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..6. 36.529813: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.529813: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..6. 36.529813: function: update_cfs_group 334s ls-1320 [000] ..... 36.529813: function: __slab_free 334s systemd-timesyn-342 [001] d..6. 36.529813: function: place_entity 334s ls-1320 [000] ..... 36.529813: function: __cond_resched 334s systemd-timesyn-342 [001] d..6. 36.529813: function: avg_vruntime 334s ls-1320 [000] ..... 36.529814: function: remove_vma 334s systemd-timesyn-342 [001] d..6. 36.529814: function: __enqueue_entity 334s ls-1320 [000] ..... 36.529814: function: __cond_resched 334s systemd-timesyn-342 [001] d..6. 36.529814: function: hrtick_update 334s ls-1320 [000] ..... 36.529814: function: __vm_area_free 334s systemd-timesyn-342 [001] d..6. 36.529814: function: psi_task_change 334s ls-1320 [000] ..... 36.529814: function: kfree 334s ls-1320 [000] ..... 36.529815: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..6. 36.529815: function: psi_flags_change 334s ls-1320 [000] ..... 36.529815: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529816: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..6. 36.529816: function: psi_group_change 334s ls-1320 [000] ..... 36.529816: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529816: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..6. 36.529816: function: record_times 334s ls-1320 [000] ..... 36.529816: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529817: function: __slab_free 334s systemd-timesyn-342 [001] d..6. 36.529817: function: psi_group_change 334s ls-1320 [000] ..... 36.529817: function: put_cpu_partial 334s systemd-timesyn-342 [001] d..6. 36.529817: function: record_times 334s ls-1320 [000] ..... 36.529817: function: __put_partials 334s systemd-timesyn-342 [001] d..6. 36.529817: function: wakeup_preempt 334s ls-1320 [000] ..... 36.529818: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] d..6. 36.529818: function: check_preempt_wakeup_fair 334s ls-1320 [000] d..1. 36.529818: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] d..6. 36.529818: function: update_curr 334s ls-1320 [000] ..... 36.529818: function: kmem_cache_free 334s systemd-timesyn-342 [001] d..6. 36.529818: function: update_curr_se 334s ls-1320 [000] ..... 36.529818: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] d..6. 36.529819: function: pick_eevdf 334s ls-1320 [000] ..... 36.529819: function: refill_obj_stock 334s systemd-timesyn-342 [001] d..6. 36.529819: function: vruntime_eligible 334s ls-1320 [000] ..... 36.529819: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..6. 36.529819: function: vruntime_eligible 334s ls-1320 [000] ..... 36.529819: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529819: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529820: function: __slab_free 334s systemd-timesyn-342 [001] d..6. 36.529820: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529820: function: __cond_resched 334s systemd-timesyn-342 [001] d..5. 36.529820: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529820: function: remove_vma 334s systemd-timesyn-342 [001] d..3. 36.529821: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529821: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.529821: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] ..... 36.529821: function: special_mapping_close 334s systemd-timesyn-342 [001] d..1. 36.529821: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529821: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529821: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529822: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529822: function: put_pid 334s ls-1320 [000] ..... 36.529822: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529822: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529822: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529823: function: fput 334s ls-1320 [000] ..... 36.529823: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529823: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529823: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529823: function: task_work_run 334s ls-1320 [000] ..... 36.529823: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529823: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.529824: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..1. 36.529824: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.529824: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529824: function: task_mm_cid_work 334s ls-1320 [000] ..... 36.529824: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529824: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529824: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529825: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529825: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529825: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529825: function: sched_mm_cid_remote_clear 334s ls-1320 [000] ..... 36.529825: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529825: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529825: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529826: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529826: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529826: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529826: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529826: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529826: function: remove_vma 334s ls-1320 [000] ..... 36.529827: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529827: function: sched_mm_cid_remote_clear 334s ls-1320 [000] ..... 36.529827: function: special_mapping_close 334s systemd-timesyn-342 [001] ..... 36.529827: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529827: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529827: function: __vm_area_free 334s ls-1320 [000] ..... 36.529828: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529828: function: __cond_resched 334s ls-1320 [000] ..... 36.529828: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529828: function: mem_cgroup_handle_over_high 334s ls-1320 [000] ..... 36.529828: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529828: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.529828: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529828: function: __rseq_handle_notify_resume 334s ls-1320 [000] ..... 36.529829: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529829: function: rseq_ip_fixup 334s ls-1320 [000] ..... 36.529829: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529829: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.529829: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529829: function: rseq_update_cpu_node_id 334s ls-1320 [000] ..... 36.529829: function: __slab_free 334s systemd-timesyn-342 [001] d.... 36.529830: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529830: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529830: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529830: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529831: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529831: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529831: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529831: function: __secure_computing 334s ls-1320 [000] ..... 36.529831: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529831: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529831: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529832: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529832: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529832: function: x64_sys_call 334s ls-1320 [000] ..... 36.529832: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529832: function: __x64_sys_close 334s ls-1320 [000] ..... 36.529832: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529833: function: file_close_fd 334s ls-1320 [000] ..... 36.529833: function: special_mapping_close 334s systemd-timesyn-342 [001] ..... 36.529833: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529833: function: __vm_area_free 334s systemd-timesyn-342 [001] ...1. 36.529833: function: file_close_fd_locked 334s ls-1320 [000] ..... 36.529833: function: kfree 334s ls-1320 [000] ..... 36.529833: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...1. 36.529834: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529834: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529834: function: filp_flush 334s ls-1320 [000] ..... 36.529834: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529834: function: dnotify_flush 334s ls-1320 [000] ..... 36.529834: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529835: function: locks_remove_posix 334s ls-1320 [000] ..... 36.529835: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529835: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529835: function: __fput_sync 334s ls-1320 [000] ..... 36.529835: function: __slab_free 334s systemd-timesyn-342 [001] ...1. 36.529835: function: __file_ref_put 334s systemd-timesyn-342 [001] ..... 36.529836: function: __fput 334s ls-1320 [000] ..... 36.529836: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529836: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529836: function: __cond_resched 334s ls-1320 [000] ..... 36.529836: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529836: function: locks_remove_file 334s ls-1320 [000] ..... 36.529836: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529836: function: security_file_release 334s ls-1320 [000] ..... 36.529837: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529837: function: ima_file_free 334s ls-1320 [000] ..... 36.529837: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529837: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529837: function: evm_file_release 334s ls-1320 [000] ..... 36.529837: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529837: function: sock_close 334s systemd-timesyn-342 [001] ..... 36.529838: function: __sock_release 334s ls-1320 [000] ..... 36.529838: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529838: function: down_write 334s ls-1320 [000] ..... 36.529838: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529838: function: __cond_resched 334s ls-1320 [000] ..... 36.529838: function: fput 334s ls-1320 [000] ..... 36.529839: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529839: function: unix_release 334s ls-1320 [000] ..... 36.529839: function: kfree 334s ls-1320 [000] ..... 36.529839: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529839: function: unix_close 334s ls-1320 [000] ..... 36.529839: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529839: function: unix_release_sock 334s systemd-timesyn-342 [001] ..... 36.529840: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529840: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529840: function: mod_objcg_state 334s systemd-timesyn-342 [001] ...1. 36.529840: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529840: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529840: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529841: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529841: function: _raw_write_lock_bh 334s ls-1320 [000] ..... 36.529841: function: __slab_free 334s systemd-timesyn-342 [001] ...2. 36.529841: function: _raw_write_unlock_bh 334s ls-1320 [000] ..... 36.529841: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...2. 36.529841: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.529841: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ...1. 36.529841: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529842: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529842: function: __wake_up 334s ls-1320 [000] ..... 36.529842: function: obj_cgroup_uncharge_pages 334s systemd-timesyn-342 [001] ..... 36.529842: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.529842: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..1. 36.529842: function: __wake_up_common 334s ls-1320 [000] ..... 36.529842: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..1. 36.529843: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529843: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529843: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529843: function: skb_dequeue 334s systemd-timesyn-342 [001] ..... 36.529843: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.... 36.529843: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.529843: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] d..1. 36.529844: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529844: function: refill_stock 334s systemd-timesyn-342 [001] ..... 36.529844: function: sk_free 334s ls-1320 [000] d.... 36.529844: function: __refill_stock 334s systemd-timesyn-342 [001] ..... 36.529844: function: up_write 334s ls-1320 [000] ..... 36.529844: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529845: function: module_put 334s ls-1320 [000] ..... 36.529845: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529845: function: module_put 334s ls-1320 [000] ..... 36.529845: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529845: function: file_f_owner_release 334s ls-1320 [000] ..... 36.529845: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529845: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529845: function: dput 334s ls-1320 [000] ..... 36.529846: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529846: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529846: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529846: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529846: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529846: function: remove_vma 334s ls-1320 [000] ..... 36.529847: function: __cond_resched 334s ls-1320 [000] ..... 36.529847: function: fput 334s systemd-timesyn-342 [001] ...1. 36.529847: function: lock_for_kill 334s systemd-timesyn-342 [001] ...1. 36.529847: function: _raw_spin_trylock 334s ls-1320 [000] ..... 36.529847: function: __vm_area_free 334s ls-1320 [000] ..... 36.529847: function: kfree 334s systemd-timesyn-342 [001] ...2. 36.529847: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529848: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...2. 36.529848: function: __dentry_kill 334s ls-1320 [000] ..... 36.529848: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ...2. 36.529848: function: dentry_unlink_inode 334s ls-1320 [000] ..... 36.529848: function: refill_obj_stock 334s systemd-timesyn-342 [001] ...2. 36.529848: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529848: function: mod_objcg_state 334s systemd-timesyn-342 [001] ...1. 36.529849: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529849: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529849: function: iput 334s ls-1320 [000] ..... 36.529849: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529849: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529849: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529850: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...1. 36.529850: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529850: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529850: function: evict 334s ls-1320 [000] ..... 36.529850: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529850: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529850: function: mod_objcg_state 334s systemd-timesyn-342 [001] ...1. 36.529851: function: inode_wait_for_writeback 334s ls-1320 [000] ..... 36.529851: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ...1. 36.529851: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529851: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529851: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529851: function: truncate_inode_pages_final 334s ls-1320 [000] ..... 36.529851: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529852: function: truncate_inode_pages_range 334s ls-1320 [000] ..... 36.529852: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529852: function: clear_inode 334s ls-1320 [000] ..... 36.529852: function: __cond_resched 334s ls-1320 [000] ..... 36.529852: function: fput 334s systemd-timesyn-342 [001] ..... 36.529852: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.529853: function: __vm_area_free 334s systemd-timesyn-342 [001] d..1. 36.529853: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.529853: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529853: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529853: function: kmem_cache_free 334s systemd-timesyn-342 [001] ...1. 36.529853: function: wake_up_var 334s ls-1320 [000] ..... 36.529853: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ...1. 36.529854: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529854: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529854: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529854: function: destroy_inode 334s ls-1320 [000] ..... 36.529854: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529854: function: __destroy_inode 334s ls-1320 [000] ..... 36.529854: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529855: function: inode_has_buffers 334s ls-1320 [000] ..... 36.529855: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529855: function: security_inode_free 334s ls-1320 [000] ..... 36.529855: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529855: function: apparmor_inode_free_security 334s ls-1320 [000] ..... 36.529855: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529855: function: call_rcu 334s ls-1320 [000] ..... 36.529855: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529856: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529856: function: __call_rcu_common 334s ls-1320 [000] ..... 36.529856: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.... 36.529856: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.529856: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529856: function: __fsnotify_inode_delete 334s ls-1320 [000] ..... 36.529857: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529857: function: fsnotify_destroy_marks 334s ls-1320 [000] ..... 36.529857: function: __cond_resched 334s ls-1320 [000] ..... 36.529857: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529857: function: fsnotify_grab_connector 334s ls-1320 [000] ..... 36.529857: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529857: function: __srcu_read_lock 334s ls-1320 [000] ..... 36.529858: function: fput 334s systemd-timesyn-342 [001] ..... 36.529858: function: __srcu_read_unlock 334s ls-1320 [000] ..... 36.529858: function: __vm_area_free 334s ls-1320 [000] ..... 36.529858: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529858: function: locks_free_lock_context 334s ls-1320 [000] ..... 36.529858: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529859: function: call_rcu 334s ls-1320 [000] ..... 36.529859: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529859: function: __call_rcu_common 334s ls-1320 [000] ..... 36.529859: function: refill_obj_stock 334s systemd-timesyn-342 [001] d.... 36.529859: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.529859: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529860: function: __cond_resched 334s ls-1320 [000] ..... 36.529860: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529860: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529860: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ...1. 36.529860: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529860: function: __slab_free 334s ls-1320 [000] ..... 36.529860: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529861: function: dentry_free 334s ls-1320 [000] ..... 36.529861: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529861: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529861: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529861: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529861: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529861: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529861: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529862: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529862: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529862: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529862: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529862: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529862: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529863: function: mntput 334s ls-1320 [000] ..... 36.529863: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529863: function: mntput_no_expire 334s ls-1320 [000] ..... 36.529863: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529863: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529863: function: fput 334s systemd-timesyn-342 [001] ..... 36.529864: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529864: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529864: function: security_file_free 334s ls-1320 [000] ..... 36.529864: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529864: function: hook_file_free_security 334s ls-1320 [000] ..... 36.529864: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529864: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ..... 36.529864: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529865: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529865: function: apparmor_file_free_security 334s ls-1320 [000] ..... 36.529865: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529865: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529865: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529865: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529866: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529866: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529866: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529866: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529866: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529866: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529866: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529867: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529867: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529867: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529867: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529867: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529867: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529867: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.... 36.529868: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529868: function: __slab_free 334s ls-1320 [000] ..... 36.529868: function: __cond_resched 334s ls-1320 [000] ..... 36.529868: function: remove_vma 334s ls-1320 [000] ..... 36.529869: function: __cond_resched 334s ls-1320 [000] ..... 36.529869: function: __vm_area_free 334s ls-1320 [000] ..... 36.529869: function: kfree 334s ls-1320 [000] ..... 36.529869: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529870: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.529870: function: refill_obj_stock 334s ls-1320 [000] ..... 36.529870: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529870: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529871: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529871: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529871: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529871: function: __secure_computing 334s ls-1320 [000] ..... 36.529871: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529871: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529871: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529872: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529872: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529872: function: x64_sys_call 334s ls-1320 [000] ..... 36.529872: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529872: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.529872: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529873: function: vfs_fstatat 334s ls-1320 [000] ..... 36.529873: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529873: function: getname 334s ls-1320 [000] ..... 36.529873: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529873: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.529873: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529873: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.529874: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.529874: function: __cond_resched 334s ls-1320 [000] ..... 36.529874: function: __cond_resched 334s ls-1320 [000] ..... 36.529874: function: __vm_area_free 334s systemd-timesyn-342 [001] ..... 36.529874: function: __check_object_size 334s ls-1320 [000] ..... 36.529874: function: kfree 334s systemd-timesyn-342 [001] ..... 36.529874: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.529875: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529875: function: check_stack_object 334s ls-1320 [000] ..... 36.529875: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529875: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.529875: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529875: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.529875: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529876: function: __check_heap_object 334s ls-1320 [000] ..... 36.529876: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529876: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529876: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529876: function: vfs_statx 334s systemd-timesyn-342 [001] ..... 36.529877: function: filename_lookup 334s ls-1320 [000] ..... 36.529877: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529877: function: path_lookupat 334s ls-1320 [000] ..... 36.529877: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529877: function: path_init 334s ls-1320 [000] ..... 36.529877: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529877: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529877: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529878: function: nd_jump_root 334s ls-1320 [000] ..... 36.529878: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529878: function: set_root 334s ls-1320 [000] ..... 36.529878: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529878: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529878: function: link_path_walk.part.0.constprop.0 334s systemd-timesyn-342 [001] ..... 36.529878: function: inode_permission 334s ls-1320 [000] ..... 36.529878: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529879: function: generic_permission 334s systemd-timesyn-342 [001] ..... 36.529879: function: security_inode_permission 334s ls-1320 [000] ..... 36.529879: function: kmem_cache_free_bulk 334s systemd-timesyn-342 [001] ..... 36.529879: function: walk_component 334s systemd-timesyn-342 [001] ..... 36.529880: function: lookup_fast 334s ls-1320 [000] ..... 36.529880: function: kmem_cache_free_bulk.part.0 334s systemd-timesyn-342 [001] ..... 36.529880: function: __d_lookup_rcu 334s systemd-timesyn-342 [001] ..... 36.529880: function: step_into 334s systemd-timesyn-342 [001] ..... 36.529880: function: __lookup_mnt 334s ls-1320 [000] ..... 36.529881: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529881: function: inode_permission 334s ls-1320 [000] ..... 36.529881: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529881: function: generic_permission 334s ls-1320 [000] ..... 36.529881: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529881: function: security_inode_permission 334s ls-1320 [000] ..... 36.529882: function: up_write 334s systemd-timesyn-342 [001] ..... 36.529882: function: make_vfsuid 334s systemd-timesyn-342 [001] ..... 36.529882: function: walk_component 334s ls-1320 [000] ..... 36.529882: function: mm_put_huge_zero_folio 334s systemd-timesyn-342 [001] ..... 36.529882: function: lookup_fast 334s ls-1320 [000] ..... 36.529883: function: set_mm_exe_file 334s systemd-timesyn-342 [001] ..... 36.529883: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529883: function: fput 334s ls-1320 [000] ..... 36.529883: function: module_put 334s systemd-timesyn-342 [001] ..... 36.529883: function: step_into 334s ls-1320 [000] ..... 36.529883: function: lru_gen_del_mm 334s systemd-timesyn-342 [001] ..... 36.529884: function: pick_link 334s ls-1320 [000] ..... 36.529884: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ..... 36.529884: function: make_vfsuid 334s ls-1320 [000] ...1. 36.529884: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529884: function: atime_needs_update 334s ls-1320 [000] ..... 36.529884: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529884: function: make_vfsuid 334s ls-1320 [000] ..... 36.529885: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529885: function: make_vfsgid 334s ls-1320 [000] ..... 36.529885: function: __mmdrop 334s systemd-timesyn-342 [001] ..... 36.529885: function: current_time 334s ls-1320 [000] ..... 36.529885: function: pgd_free 334s systemd-timesyn-342 [001] ..... 36.529885: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.529885: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.529886: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529886: function: security_inode_follow_link 334s ls-1320 [000] d.... 36.529886: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.... 36.529886: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529886: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] d.... 36.529887: function: __mod_node_page_state 334s systemd-timesyn-342 [001] ..... 36.529887: function: inode_permission 334s ls-1320 [000] d.... 36.529887: function: __mod_memcg_lruvec_state 334s systemd-timesyn-342 [001] ..... 36.529887: function: generic_permission 334s ls-1320 [000] d.... 36.529887: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529887: function: security_inode_permission 334s ls-1320 [000] d.... 36.529887: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529888: function: walk_component 334s ls-1320 [000] ..... 36.529888: function: __free_pages 334s systemd-timesyn-342 [001] ..... 36.529888: function: handle_dots 334s ls-1320 [000] ..... 36.529888: function: free_frozen_pages 334s systemd-timesyn-342 [001] ..... 36.529888: function: follow_dotdot_rcu 334s ls-1320 [000] ..... 36.529888: function: __memcg_kmem_uncharge_page 334s systemd-timesyn-342 [001] ..... 36.529888: function: step_into 334s ls-1320 [000] ..... 36.529889: function: obj_cgroup_uncharge_pages 334s systemd-timesyn-342 [001] ..... 36.529889: function: inode_permission 334s ls-1320 [000] ..... 36.529889: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529889: function: generic_permission 334s ls-1320 [000] ..... 36.529889: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529889: function: security_inode_permission 334s ls-1320 [000] ..... 36.529889: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529890: function: walk_component 334s ls-1320 [000] ..... 36.529890: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529890: function: lookup_fast 334s ls-1320 [000] d.... 36.529890: function: __mod_memcg_state 334s systemd-timesyn-342 [001] ..... 36.529890: function: __d_lookup_rcu 334s ls-1320 [000] d.... 36.529890: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529890: function: step_into 334s ls-1320 [000] ..... 36.529890: function: refill_stock 334s systemd-timesyn-342 [001] ..... 36.529891: function: __lookup_mnt 334s ls-1320 [000] d.... 36.529891: function: __refill_stock 334s systemd-timesyn-342 [001] ..... 36.529891: function: inode_permission 334s ls-1320 [000] ..... 36.529891: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529891: function: generic_permission 334s ls-1320 [000] ..... 36.529891: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529891: function: security_inode_permission 334s ls-1320 [000] ..... 36.529892: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529892: function: walk_component 334s ls-1320 [000] ..... 36.529892: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529892: function: lookup_fast 334s ls-1320 [000] ..... 36.529892: function: free_tail_page_prepare 334s systemd-timesyn-342 [001] ..... 36.529892: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529892: function: get_pfnblock_flags_mask 334s systemd-timesyn-342 [001] ..... 36.529893: function: step_into 334s ls-1320 [000] ...1. 36.529893: function: _raw_spin_trylock 334s systemd-timesyn-342 [001] ..... 36.529893: function: inode_permission 334s ls-1320 [000] ...2. 36.529893: function: free_frozen_page_commit 334s systemd-timesyn-342 [001] ..... 36.529893: function: generic_permission 334s ls-1320 [000] ...2. 36.529893: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529893: function: security_inode_permission 334s ls-1320 [000] ..... 36.529894: function: destroy_context_ldt 334s systemd-timesyn-342 [001] ..... 36.529894: function: walk_component 334s ls-1320 [000] ..... 36.529894: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529894: function: lookup_fast 334s systemd-timesyn-342 [001] ..... 36.529894: function: __d_lookup_rcu 334s ls-1320 [000] d..1. 36.529894: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529895: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529895: function: step_into 334s systemd-timesyn-342 [001] ..... 36.529895: function: __lookup_mnt 334s ls-1320 [000] d..1. 36.529895: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529895: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529895: function: inode_permission 334s ls-1320 [000] d..1. 36.529896: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] ..... 36.529896: function: generic_permission 334s ls-1320 [000] ..... 36.529896: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529896: function: security_inode_permission 334s ls-1320 [000] d..1. 36.529896: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] ..... 36.529896: function: make_vfsuid 334s ls-1320 [000] ..... 36.529897: function: mm_pasid_drop 334s systemd-timesyn-342 [001] ..... 36.529897: function: walk_component 334s ls-1320 [000] ..... 36.529897: function: free_percpu 334s systemd-timesyn-342 [001] ..... 36.529897: function: lookup_fast 334s systemd-timesyn-342 [001] ..... 36.529897: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529897: function: free_percpu.part.0 334s systemd-timesyn-342 [001] ..... 36.529898: function: step_into 334s ls-1320 [000] ..... 36.529898: function: vmalloc_to_page 334s systemd-timesyn-342 [001] ..... 36.529898: function: complete_walk 334s systemd-timesyn-342 [001] ..... 36.529898: function: try_to_unlazy 334s ls-1320 [000] ..... 36.529898: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529899: function: legitimize_links 334s ls-1320 [000] d..1. 36.529899: function: pcpu_free_area 334s systemd-timesyn-342 [001] ..... 36.529899: function: __legitimize_path 334s ls-1320 [000] d..1. 36.529899: function: pcpu_chunk_slot 334s systemd-timesyn-342 [001] ..... 36.529899: function: __legitimize_mnt 334s systemd-timesyn-342 [001] ..... 36.529899: function: __rcu_read_unlock 334s ls-1320 [000] d..1. 36.529899: function: pcpu_block_update_hint_free 334s systemd-timesyn-342 [001] ..... 36.529900: function: terminate_walk 334s ls-1320 [000] d..1. 36.529900: function: pcpu_block_update 334s systemd-timesyn-342 [001] ..... 36.529900: function: dput 334s ls-1320 [000] d..1. 36.529900: function: pcpu_block_update 334s systemd-timesyn-342 [001] ..... 36.529900: function: mntput 334s ls-1320 [000] d..1. 36.529901: function: pcpu_chunk_relocate 334s systemd-timesyn-342 [001] ..... 36.529901: function: security_inode_getattr 334s ls-1320 [000] d..1. 36.529901: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] ..... 36.529901: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.529901: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..1. 36.529901: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529902: function: free_percpu 334s systemd-timesyn-342 [001] ..... 36.529902: function: common_perm_cond 334s ls-1320 [000] ..... 36.529902: function: free_percpu.part.0 334s systemd-timesyn-342 [001] ..... 36.529902: function: make_vfsuid 334s ls-1320 [000] ..... 36.529902: function: vmalloc_to_page 334s systemd-timesyn-342 [001] ..... 36.529902: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.529902: function: _raw_spin_lock_irqsave 334s systemd-timesyn-342 [001] ..... 36.529903: function: common_perm_cond 334s ls-1320 [000] d..1. 36.529903: function: pcpu_free_area 334s systemd-timesyn-342 [001] ..... 36.529903: function: make_vfsuid 334s ls-1320 [000] d..1. 36.529903: function: pcpu_chunk_slot 334s ls-1320 [000] d..1. 36.529903: function: pcpu_block_update_hint_free 334s systemd-timesyn-342 [001] ..... 36.529903: function: vfs_getattr_nosec 334s ls-1320 [000] d..1. 36.529904: function: pcpu_block_update 334s systemd-timesyn-342 [001] ..... 36.529904: function: shmem_getattr 334s ls-1320 [000] d..1. 36.529904: function: pcpu_block_update 334s ls-1320 [000] d..1. 36.529904: function: pcpu_chunk_relocate 334s systemd-timesyn-342 [001] ..... 36.529904: function: generic_fillattr 334s ls-1320 [000] d..1. 36.529904: function: mem_cgroup_kmem_disabled 334s systemd-timesyn-342 [001] ..... 36.529905: function: make_vfsuid 334s ls-1320 [000] d..1. 36.529905: function: obj_cgroup_uncharge 334s systemd-timesyn-342 [001] ..... 36.529905: function: make_vfsgid 334s ls-1320 [000] d..1. 36.529905: function: refill_obj_stock 334s ls-1320 [000] d..1. 36.529905: function: __rcu_read_lock 334s ls-1320 [000] d..1. 36.529905: function: mem_cgroup_kmem_disabled 334s systemd-timesyn-342 [001] ..... 36.529905: function: fill_mg_cmtime 334s ls-1320 [000] d..1. 36.529906: function: __mod_memcg_state 334s ls-1320 [000] d..1. 36.529906: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529906: function: shmem_huge_global_enabled 334s ls-1320 [000] d..1. 36.529906: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529906: function: vfs_statx_path.part.0 334s ls-1320 [000] d..1. 36.529906: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529907: function: path_put 334s systemd-timesyn-342 [001] ..... 36.529907: function: dput 334s ls-1320 [000] d..1. 36.529907: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529907: function: __cond_resched 334s ls-1320 [000] d..1. 36.529907: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] ..... 36.529907: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529907: function: kmem_cache_free 334s systemd-timesyn-342 [001] ..... 36.529908: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529908: function: __memcg_slab_free_hook 334s systemd-timesyn-342 [001] ..... 36.529908: function: mntput 334s ls-1320 [000] ..... 36.529908: function: refill_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529908: function: mntput_no_expire 334s systemd-timesyn-342 [001] ..... 36.529908: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529908: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.529909: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529909: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.529909: function: __mod_memcg_lruvec_state 334s systemd-timesyn-342 [001] ..... 36.529909: function: putname 334s ls-1320 [000] d.... 36.529909: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529909: function: kmem_cache_free 334s ls-1320 [000] d.... 36.529909: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529910: function: cp_new_stat 334s ls-1320 [000] ..... 36.529910: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529910: function: from_kuid_munged 334s ls-1320 [000] ..... 36.529910: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529910: function: map_id_up 334s ls-1320 [000] ..... 36.529910: function: __slab_free 334s systemd-timesyn-342 [001] ..... 36.529910: function: from_kgid_munged 334s systemd-timesyn-342 [001] ..... 36.529911: function: map_id_up 334s ls-1320 [000] ..... 36.529911: function: exec_task_namespaces 334s systemd-timesyn-342 [001] ..... 36.529911: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529911: function: _raw_spin_lock_irq 334s systemd-timesyn-342 [001] d.... 36.529911: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..1. 36.529911: function: posix_cpu_timers_exit 334s ls-1320 [000] d..1. 36.529912: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.529912: function: exit_itimers 334s ls-1320 [000] ..... 36.529912: function: flush_itimer_signals 334s ls-1320 [000] ..... 36.529913: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..1. 36.529913: function: __flush_itimer_signals 334s ls-1320 [000] d..1. 36.529913: function: __flush_itimer_signals 334s ls-1320 [000] d..1. 36.529913: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.529914: function: unshare_sighand 334s ls-1320 [000] ..... 36.529914: function: flush_thread 334s systemd-timesyn-342 [001] ..... 36.529914: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529914: function: flush_ptrace_hw_breakpoint 334s systemd-timesyn-342 [001] ..... 36.529915: function: __secure_computing 334s ls-1320 [000] ..... 36.529915: function: unregister_hw_breakpoint 334s systemd-timesyn-342 [001] ..... 36.529915: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529915: function: unregister_hw_breakpoint 334s systemd-timesyn-342 [001] ..... 36.529915: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529915: function: unregister_hw_breakpoint 334s systemd-timesyn-342 [001] ..... 36.529915: function: migrate_disable 334s ls-1320 [000] ..... 36.529916: function: unregister_hw_breakpoint 334s ls-1320 [000] ..... 36.529916: function: fpu_flush_thread 334s systemd-timesyn-342 [001] ....1 36.529916: function: migrate_enable 334s ls-1320 [000] ..... 36.529916: function: fpu_reset_fpregs 334s systemd-timesyn-342 [001] ..... 36.529916: function: migrate_disable 334s ls-1320 [000] ..... 36.529917: function: __local_bh_enable_ip 334s systemd-timesyn-342 [001] ....1 36.529917: function: migrate_enable 334s ls-1320 [000] ..... 36.529917: function: do_close_on_exec 334s systemd-timesyn-342 [001] ..... 36.529917: function: migrate_disable 334s ls-1320 [000] ..... 36.529917: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ....1 36.529917: function: migrate_enable 334s ls-1320 [000] ...1. 36.529918: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529918: function: migrate_disable 334s ls-1320 [000] ..... 36.529918: function: filp_close 334s systemd-timesyn-342 [001] ....1 36.529918: function: migrate_enable 334s ls-1320 [000] ..... 36.529918: function: filp_flush 334s systemd-timesyn-342 [001] ..... 36.529918: function: migrate_disable 334s ls-1320 [000] ..... 36.529918: function: dnotify_flush 334s systemd-timesyn-342 [001] ....1 36.529919: function: migrate_enable 334s ls-1320 [000] ..... 36.529919: function: locks_remove_posix 334s systemd-timesyn-342 [001] ..... 36.529919: function: migrate_disable 334s ls-1320 [000] ..... 36.529919: function: fput 334s systemd-timesyn-342 [001] ....1 36.529919: function: migrate_enable 334s ls-1320 [000] ..... 36.529919: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529919: function: migrate_disable 334s ls-1320 [000] ..... 36.529920: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ....1 36.529920: function: migrate_enable 334s ls-1320 [000] ...1. 36.529920: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529920: function: migrate_disable 334s ls-1320 [000] ..... 36.529920: function: set_dumpable 334s systemd-timesyn-342 [001] ....1 36.529920: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529921: function: migrate_disable 334s ls-1320 [000] ..... 36.529921: function: perf_event_exec 334s systemd-timesyn-342 [001] ....1 36.529921: function: migrate_enable 334s ls-1320 [000] ..... 36.529921: function: perf_lock_task_context 334s systemd-timesyn-342 [001] ..... 36.529921: function: migrate_disable 334s ls-1320 [000] d.... 36.529921: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.529921: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ....1 36.529921: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529922: function: migrate_disable 334s ls-1320 [000] ..... 36.529922: function: __set_task_comm 334s systemd-timesyn-342 [001] ....1 36.529922: function: migrate_enable 334s ls-1320 [000] ..... 36.529922: function: perf_event_comm 334s systemd-timesyn-342 [001] ..... 36.529922: function: migrate_disable 334s systemd-timesyn-342 [001] ....1 36.529923: function: migrate_enable 334s ls-1320 [000] ..... 36.529923: function: flush_signal_handlers 334s systemd-timesyn-342 [001] ..... 36.529923: function: migrate_disable 334s systemd-timesyn-342 [001] ....1 36.529923: function: migrate_enable 334s ls-1320 [000] ..... 36.529923: function: set_cred_ucounts 334s systemd-timesyn-342 [001] ..... 36.529924: function: migrate_disable 334s ls-1320 [000] ..... 36.529924: function: security_bprm_committing_creds 334s systemd-timesyn-342 [001] ....1 36.529924: function: migrate_enable 334s ls-1320 [000] ..... 36.529924: function: apparmor_bprm_committing_creds 334s systemd-timesyn-342 [001] ..... 36.529924: function: migrate_disable 334s ls-1320 [000] ..... 36.529924: function: commit_creds 334s systemd-timesyn-342 [001] ....1 36.529924: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529925: function: migrate_disable 334s ls-1320 [000] ..... 36.529925: function: security_bprm_committed_creds 334s systemd-timesyn-342 [001] ....1 36.529925: function: migrate_enable 334s ls-1320 [000] ..... 36.529925: function: apparmor_bprm_committed_creds 334s systemd-timesyn-342 [001] ..... 36.529925: function: migrate_disable 334s ls-1320 [000] ..... 36.529925: function: set_personality_64bit 334s systemd-timesyn-342 [001] ....1 36.529926: function: migrate_enable 334s ls-1320 [000] ..... 36.529926: function: setup_new_exec 334s systemd-timesyn-342 [001] ..... 36.529926: function: migrate_disable 334s ls-1320 [000] ..... 36.529926: function: arch_pick_mmap_layout 334s systemd-timesyn-342 [001] ....1 36.529926: function: migrate_enable 334s ls-1320 [000] ..... 36.529926: function: get_random_u64 334s systemd-timesyn-342 [001] ..... 36.529926: function: migrate_disable 334s ls-1320 [000] ..... 36.529927: function: mmap_base.isra.0 334s systemd-timesyn-342 [001] ....1 36.529927: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529927: function: migrate_disable 334s ls-1320 [000] ..... 36.529927: function: get_random_u64 334s ls-1320 [000] ..... 36.529927: function: mmap_base.isra.0 334s systemd-timesyn-342 [001] ....1 36.529927: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529928: function: migrate_disable 334s ls-1320 [000] ..... 36.529928: function: arch_setup_new_exec 334s systemd-timesyn-342 [001] ....1 36.529928: function: migrate_enable 334s ls-1320 [000] ..... 36.529928: function: up_write 334s systemd-timesyn-342 [001] ..... 36.529928: function: migrate_disable 334s ls-1320 [000] ..... 36.529929: function: mutex_unlock 334s systemd-timesyn-342 [001] ....1 36.529929: function: migrate_enable 334s ls-1320 [000] ..... 36.529929: function: randomize_stack_top 334s systemd-timesyn-342 [001] ..... 36.529929: function: migrate_disable 334s ls-1320 [000] ..... 36.529929: function: get_random_u64 334s systemd-timesyn-342 [001] ....1 36.529929: function: migrate_enable 334s ls-1320 [000] ..... 36.529929: function: setup_arg_pages 334s systemd-timesyn-342 [001] ..... 36.529930: function: migrate_disable 334s ls-1320 [000] ..... 36.529930: function: arch_align_stack 334s systemd-timesyn-342 [001] ....1 36.529930: function: migrate_enable 334s ls-1320 [000] ..... 36.529930: function: get_random_u16 334s systemd-timesyn-342 [001] ..... 36.529930: function: migrate_disable 334s ls-1320 [000] d.... 36.529930: function: _get_random_bytes 334s systemd-timesyn-342 [001] ....1 36.529931: function: migrate_enable 334s ls-1320 [000] d.... 36.529931: function: crng_make_state 334s systemd-timesyn-342 [001] ..... 36.529931: function: migrate_disable 334s ls-1320 [000] d.... 36.529931: function: crng_fast_key_erasure 334s systemd-timesyn-342 [001] ....1 36.529931: function: migrate_enable 334s ls-1320 [000] d.... 36.529931: function: chacha_block_generic 334s systemd-timesyn-342 [001] ..... 36.529931: function: migrate_disable 334s ls-1320 [000] d.... 36.529931: function: chacha_permute 334s systemd-timesyn-342 [001] ....1 36.529932: function: migrate_enable 334s ls-1320 [000] d.... 36.529932: function: chacha_block_generic 334s systemd-timesyn-342 [001] ..... 36.529932: function: migrate_disable 334s ls-1320 [000] d.... 36.529932: function: chacha_permute 334s systemd-timesyn-342 [001] ....1 36.529932: function: migrate_enable 334s systemd-timesyn-342 [001] ..... 36.529933: function: x64_sys_call 334s ls-1320 [000] ..... 36.529933: function: down_write_killable 334s systemd-timesyn-342 [001] ..... 36.529933: function: __x64_sys_openat 334s ls-1320 [000] ..... 36.529933: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529933: function: do_sys_openat2 334s ls-1320 [000] ..... 36.529934: function: tlb_gather_mmu 334s systemd-timesyn-342 [001] ..... 36.529934: function: getname 334s ls-1320 [000] ..... 36.529934: function: mprotect_fixup 334s systemd-timesyn-342 [001] ..... 36.529934: function: getname_flags.part.0 334s systemd-timesyn-342 [001] ..... 36.529934: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.529934: function: may_expand_vm 334s systemd-timesyn-342 [001] ..... 36.529934: function: __cond_resched 334s ls-1320 [000] ..... 36.529935: function: vma_modify_flags 334s systemd-timesyn-342 [001] ..... 36.529935: function: __check_object_size 334s ls-1320 [000] ..... 36.529935: function: anon_vma_name 334s systemd-timesyn-342 [001] ..... 36.529935: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.529935: function: vma_modify.constprop.0 334s systemd-timesyn-342 [001] ..... 36.529935: function: check_stack_object 334s systemd-timesyn-342 [001] ..... 36.529936: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.529936: function: vma_merge_existing_range 334s systemd-timesyn-342 [001] ..... 36.529936: function: __virt_addr_valid 334s systemd-timesyn-342 [001] ..... 36.529936: function: __check_heap_object 334s systemd-timesyn-342 [001] ..... 36.529937: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.529937: function: can_vma_merge_right 334s systemd-timesyn-342 [001] ..... 36.529937: function: alloc_fd 334s ls-1320 [000] ..... 36.529937: function: down_write 334s systemd-timesyn-342 [001] ..... 36.529937: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.529937: function: __cond_resched 334s systemd-timesyn-342 [001] ...1. 36.529937: function: find_next_fd 334s ls-1320 [000] ..... 36.529938: function: up_write 334s systemd-timesyn-342 [001] ...1. 36.529938: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529938: function: vma_set_page_prot 334s systemd-timesyn-342 [001] ..... 36.529938: function: do_filp_open 334s systemd-timesyn-342 [001] ..... 36.529938: function: path_openat 334s ls-1320 [000] ..... 36.529938: function: vma_wants_writenotify 334s systemd-timesyn-342 [001] ..... 36.529939: function: alloc_empty_file 334s ls-1320 [000] ..... 36.529939: function: change_protection 334s systemd-timesyn-342 [001] ..... 36.529939: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.529939: function: __cond_resched 334s ls-1320 [000] ..... 36.529939: function: change_protection_range 334s systemd-timesyn-342 [001] ..... 36.529939: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.529940: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.529940: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529940: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.529940: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529941: function: change_pte_range 334s systemd-timesyn-342 [001] ..... 36.529941: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529941: function: __pte_offset_map_lock 334s systemd-timesyn-342 [001] ..... 36.529941: function: mod_objcg_state 334s ls-1320 [000] ..... 36.529941: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.529941: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529941: function: init_file 334s systemd-timesyn-342 [001] ..... 36.529942: function: security_file_alloc 334s ls-1320 [000] ..... 36.529942: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ..... 36.529942: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.529942: function: flush_tlb_batched_pending 334s systemd-timesyn-342 [001] ..... 36.529942: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529942: function: hook_file_alloc_security 334s systemd-timesyn-342 [001] ..... 36.529943: function: apparmor_file_alloc_security 334s ls-1320 [000] ...1. 36.529943: function: can_change_pte_writable 334s systemd-timesyn-342 [001] ..... 36.529943: function: __cond_resched 334s ls-1320 [000] ...1. 36.529943: function: vm_normal_page 334s systemd-timesyn-342 [001] ..... 36.529943: function: __mutex_init 334s ls-1320 [000] ...1. 36.529943: function: pte_mkwrite 334s systemd-timesyn-342 [001] ..... 36.529944: function: path_init 334s ls-1320 [000] ...1. 36.529944: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529944: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529944: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529944: function: nd_jump_root 334s ls-1320 [000] ..... 36.529944: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529944: function: set_root 334s ls-1320 [000] ..... 36.529945: function: vm_stat_account 334s systemd-timesyn-342 [001] ..... 36.529945: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.529945: function: vm_stat_account 334s systemd-timesyn-342 [001] ..... 36.529945: function: inode_permission 334s ls-1320 [000] ..... 36.529945: function: perf_event_mmap 334s systemd-timesyn-342 [001] ..... 36.529945: function: generic_permission 334s ls-1320 [000] ..... 36.529945: function: tlb_finish_mmu 334s systemd-timesyn-342 [001] ..... 36.529946: function: security_inode_permission 334s ls-1320 [000] ..... 36.529946: function: relocate_vma_down 334s systemd-timesyn-342 [001] ..... 36.529946: function: walk_component 334s systemd-timesyn-342 [001] ..... 36.529946: function: lookup_fast 334s systemd-timesyn-342 [001] ..... 36.529946: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529946: function: vma_expand 334s systemd-timesyn-342 [001] ..... 36.529947: function: step_into 334s ls-1320 [000] ..... 36.529947: function: commit_merge 334s systemd-timesyn-342 [001] ..... 36.529947: function: __lookup_mnt 334s ls-1320 [000] ..... 36.529947: function: init_multi_vma_prep 334s systemd-timesyn-342 [001] ..... 36.529947: function: inode_permission 334s systemd-timesyn-342 [001] ..... 36.529948: function: generic_permission 334s ls-1320 [000] ..... 36.529948: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.529948: function: security_inode_permission 334s ls-1320 [000] ..... 36.529948: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529948: function: make_vfsuid 334s ls-1320 [000] ..... 36.529949: function: vma_prepare 334s systemd-timesyn-342 [001] ..... 36.529949: function: open_last_lookups 334s systemd-timesyn-342 [001] ..... 36.529949: function: lookup_fast 334s ls-1320 [000] ..... 36.529949: function: down_write 334s systemd-timesyn-342 [001] ..... 36.529949: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529949: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529949: function: step_into 334s ls-1320 [000] ..... 36.529950: function: anon_vma_interval_tree_remove 334s systemd-timesyn-342 [001] ..... 36.529950: function: pick_link 334s ls-1320 [000] ..... 36.529950: function: vma_adjust_trans_huge 334s systemd-timesyn-342 [001] ..... 36.529950: function: make_vfsuid 334s systemd-timesyn-342 [001] ..... 36.529950: function: atime_needs_update 334s systemd-timesyn-342 [001] ..... 36.529951: function: make_vfsuid 334s systemd-timesyn-342 [001] ..... 36.529951: function: make_vfsgid 334s systemd-timesyn-342 [001] ..... 36.529951: function: current_time 334s ls-1320 [000] ..... 36.529951: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.529951: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.529951: function: __call_rcu_common 334s ls-1320 [000] d.... 36.529952: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.529952: function: security_inode_follow_link 334s systemd-timesyn-342 [001] ..... 36.529952: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.529952: function: vma_complete 334s systemd-timesyn-342 [001] ..... 36.529952: function: inode_permission 334s systemd-timesyn-342 [001] ..... 36.529952: function: generic_permission 334s ls-1320 [000] ..... 36.529953: function: anon_vma_interval_tree_insert 334s systemd-timesyn-342 [001] ..... 36.529953: function: security_inode_permission 334s ls-1320 [000] ..... 36.529953: function: up_write 334s systemd-timesyn-342 [001] ..... 36.529953: function: walk_component 334s ls-1320 [000] ..... 36.529953: function: move_page_tables 334s systemd-timesyn-342 [001] ..... 36.529953: function: handle_dots 334s ls-1320 [000] ..... 36.529954: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529954: function: follow_dotdot_rcu 334s ls-1320 [000] ..... 36.529954: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529954: function: step_into 334s ls-1320 [000] ..... 36.529954: function: get_old_pud 334s systemd-timesyn-342 [001] ..... 36.529954: function: inode_permission 334s systemd-timesyn-342 [001] ..... 36.529954: function: generic_permission 334s ls-1320 [000] ..... 36.529955: function: alloc_new_pud.isra.0 334s systemd-timesyn-342 [001] ..... 36.529955: function: security_inode_permission 334s ls-1320 [000] ..... 36.529955: function: get_old_pud 334s systemd-timesyn-342 [001] ..... 36.529955: function: walk_component 334s ls-1320 [000] ..... 36.529955: function: alloc_new_pud.isra.0 334s systemd-timesyn-342 [001] ..... 36.529955: function: lookup_fast 334s systemd-timesyn-342 [001] ..... 36.529956: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529956: function: __pmd_alloc 334s systemd-timesyn-342 [001] ..... 36.529956: function: step_into 334s ls-1320 [000] ..... 36.529956: function: alloc_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529956: function: __lookup_mnt 334s ls-1320 [000] ..... 36.529956: function: alloc_pages_mpol 334s systemd-timesyn-342 [001] ..... 36.529956: function: inode_permission 334s ls-1320 [000] ..... 36.529956: function: policy_nodemask 334s systemd-timesyn-342 [001] ..... 36.529957: function: generic_permission 334s ls-1320 [000] ..... 36.529957: function: __alloc_frozen_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529957: function: security_inode_permission 334s ls-1320 [000] ..... 36.529957: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529957: function: walk_component 334s ls-1320 [000] ..... 36.529957: function: get_page_from_freelist 334s systemd-timesyn-342 [001] ..... 36.529957: function: lookup_fast 334s systemd-timesyn-342 [001] ..... 36.529958: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529958: function: cond_accept_memory 334s systemd-timesyn-342 [001] ..... 36.529958: function: step_into 334s ls-1320 [000] ..... 36.529958: function: rmqueue_pcplist 334s systemd-timesyn-342 [001] ..... 36.529958: function: inode_permission 334s ls-1320 [000] ...1. 36.529958: function: _raw_spin_trylock 334s systemd-timesyn-342 [001] ..... 36.529959: function: generic_permission 334s ls-1320 [000] ...2. 36.529959: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529959: function: security_inode_permission 334s systemd-timesyn-342 [001] ..... 36.529959: function: walk_component 334s systemd-timesyn-342 [001] ..... 36.529959: function: lookup_fast 334s ls-1320 [000] ..... 36.529959: function: __memcg_kmem_charge_page 334s systemd-timesyn-342 [001] ..... 36.529960: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529960: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529960: function: step_into 334s ls-1320 [000] ..... 36.529960: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529960: function: __lookup_mnt 334s ls-1320 [000] ..... 36.529960: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529960: function: inode_permission 334s ls-1320 [000] ..... 36.529960: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529961: function: generic_permission 334s ls-1320 [000] ..... 36.529961: function: try_charge_memcg 334s systemd-timesyn-342 [001] ..... 36.529961: function: security_inode_permission 334s ls-1320 [000] ..... 36.529961: function: consume_stock 334s systemd-timesyn-342 [001] ..... 36.529961: function: make_vfsuid 334s ls-1320 [000] d.... 36.529961: function: __mod_memcg_state 334s systemd-timesyn-342 [001] ..... 36.529962: function: open_last_lookups 334s ls-1320 [000] d.... 36.529962: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529962: function: lookup_fast 334s ls-1320 [000] ..... 36.529962: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529962: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.529962: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529962: function: step_into 334s ls-1320 [000] ..... 36.529962: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529963: function: do_open 334s ls-1320 [000] ..... 36.529963: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529963: function: complete_walk 334s ls-1320 [000] d.... 36.529963: function: __lruvec_stat_mod_folio 334s systemd-timesyn-342 [001] ..... 36.529963: function: try_to_unlazy 334s ls-1320 [000] d.... 36.529963: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529964: function: legitimize_links 334s ls-1320 [000] d.... 36.529964: function: __mod_node_page_state 334s systemd-timesyn-342 [001] ..... 36.529964: function: __legitimize_path 334s ls-1320 [000] d.... 36.529964: function: __mod_memcg_lruvec_state 334s systemd-timesyn-342 [001] ..... 36.529964: function: __legitimize_mnt 334s ls-1320 [000] d.... 36.529964: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529964: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529964: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529965: function: may_open 334s ls-1320 [000] ..... 36.529965: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ..... 36.529965: function: inode_permission 334s ls-1320 [000] ...1. 36.529965: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529965: function: generic_permission 334s systemd-timesyn-342 [001] ..... 36.529965: function: security_inode_permission 334s ls-1320 [000] ..... 36.529966: function: __pte_alloc 334s ls-1320 [000] ..... 36.529966: function: pte_alloc_one 334s systemd-timesyn-342 [001] ..... 36.529966: function: vfs_open 334s ls-1320 [000] ..... 36.529966: function: alloc_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529966: function: do_dentry_open 334s ls-1320 [000] ..... 36.529966: function: alloc_pages_mpol 334s systemd-timesyn-342 [001] ..... 36.529966: function: path_get 334s ls-1320 [000] ..... 36.529967: function: policy_nodemask 334s systemd-timesyn-342 [001] ..... 36.529967: function: mntget 334s ls-1320 [000] ..... 36.529967: function: __alloc_frozen_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529967: function: try_module_get 334s ls-1320 [000] ..... 36.529967: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529967: function: security_file_open 334s ls-1320 [000] ..... 36.529967: function: get_page_from_freelist 334s systemd-timesyn-342 [001] ..... 36.529968: function: hook_file_open 334s ls-1320 [000] ..... 36.529968: function: cond_accept_memory 334s ls-1320 [000] ..... 36.529968: function: rmqueue_pcplist 334s systemd-timesyn-342 [001] ..... 36.529968: function: apparmor_file_open 334s ls-1320 [000] ...1. 36.529968: function: _raw_spin_trylock 334s systemd-timesyn-342 [001] ..... 36.529968: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ...2. 36.529969: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529969: function: shmem_file_open 334s systemd-timesyn-342 [001] ..... 36.529969: function: generic_file_open 334s ls-1320 [000] ..... 36.529969: function: __memcg_kmem_charge_page 334s systemd-timesyn-342 [001] ..... 36.529969: function: file_ra_state_init 334s ls-1320 [000] ..... 36.529969: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529970: function: inode_to_bdi 334s ls-1320 [000] ..... 36.529970: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529970: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.529970: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529970: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529970: function: security_file_post_open 334s ls-1320 [000] ..... 36.529971: function: try_charge_memcg 334s systemd-timesyn-342 [001] ..... 36.529971: function: ima_file_check 334s ls-1320 [000] ..... 36.529971: function: consume_stock 334s systemd-timesyn-342 [001] ..... 36.529971: function: security_current_getlsmprop_subj 334s ls-1320 [000] d.... 36.529971: function: __mod_memcg_state 334s systemd-timesyn-342 [001] ..... 36.529971: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] d.... 36.529971: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529972: function: process_measurement 334s ls-1320 [000] ..... 36.529972: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529972: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529972: function: terminate_walk 334s ls-1320 [000] ..... 36.529972: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.529972: function: dput 334s ls-1320 [000] ..... 36.529972: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529972: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529973: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.529973: function: __lruvec_stat_mod_folio 334s systemd-timesyn-342 [001] ..... 36.529973: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529973: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.529973: function: __mod_node_page_state 334s systemd-timesyn-342 [001] ..... 36.529973: function: mntput 334s systemd-timesyn-342 [001] ..... 36.529974: function: mntput_no_expire 334s ls-1320 [000] d.... 36.529974: function: __mod_memcg_lruvec_state 334s systemd-timesyn-342 [001] ..... 36.529974: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.529974: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] ..... 36.529974: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529974: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529974: function: pmd_install 334s systemd-timesyn-342 [001] ..... 36.529974: function: fd_install 334s ls-1320 [000] ..... 36.529975: function: _raw_spin_lock 334s systemd-timesyn-342 [001] ..... 36.529975: function: putname 334s ls-1320 [000] ...1. 36.529975: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529975: function: kmem_cache_free 334s ls-1320 [000] ..... 36.529975: function: move_ptes.isra.0 334s systemd-timesyn-342 [001] ..... 36.529975: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.529976: function: __pte_offset_map_lock 334s systemd-timesyn-342 [001] d.... 36.529976: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529976: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.529976: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529976: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.529977: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ...1. 36.529977: function: ___pte_offset_map 334s ls-1320 [000] ...1. 36.529977: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.529977: function: _raw_spin_lock 334s ls-1320 [000] ...2. 36.529978: function: flush_tlb_batched_pending 334s ls-1320 [000] ...2. 36.529978: function: flush_tlb_mm_range 334s ls-1320 [000] d..3. 36.529978: function: flush_tlb_func 334s ls-1320 [000] d..3. 36.529979: function: native_flush_tlb_one_user 334s systemd-timesyn-342 [001] ..... 36.529979: function: syscall_trace_enter 334s ls-1320 [000] ...2. 36.529979: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529979: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.529979: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.529979: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529979: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.529979: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.529980: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.529980: function: x64_sys_call 334s ls-1320 [000] ..... 36.529980: function: tlb_gather_mmu 334s systemd-timesyn-342 [001] ..... 36.529980: function: __x64_sys_newfstat 334s systemd-timesyn-342 [001] ..... 36.529980: function: vfs_fstat 334s ls-1320 [000] ..... 36.529980: function: free_pgd_range 334s systemd-timesyn-342 [001] ..... 36.529981: function: fdget_raw 334s ls-1320 [000] ..... 36.529981: function: ___pte_free_tlb 334s systemd-timesyn-342 [001] ..... 36.529981: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529981: function: native_tlb_remove_table 334s systemd-timesyn-342 [001] ..... 36.529981: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529981: function: tlb_remove_table 334s systemd-timesyn-342 [001] ..... 36.529982: function: security_inode_getattr 334s ls-1320 [000] ..... 36.529982: function: get_free_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529982: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.529982: function: alloc_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529982: function: common_perm_cond 334s ls-1320 [000] ..... 36.529982: function: alloc_pages_mpol 334s systemd-timesyn-342 [001] ..... 36.529982: function: make_vfsuid 334s ls-1320 [000] ..... 36.529982: function: policy_nodemask 334s systemd-timesyn-342 [001] ..... 36.529983: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.529983: function: __alloc_frozen_pages_noprof 334s systemd-timesyn-342 [001] ..... 36.529983: function: common_perm_cond 334s ls-1320 [000] ..... 36.529983: function: get_page_from_freelist 334s systemd-timesyn-342 [001] ..... 36.529983: function: make_vfsuid 334s ls-1320 [000] ..... 36.529983: function: cond_accept_memory 334s systemd-timesyn-342 [001] ..... 36.529983: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.529984: function: rmqueue_pcplist 334s systemd-timesyn-342 [001] ..... 36.529984: function: shmem_getattr 334s ls-1320 [000] ...1. 36.529984: function: _raw_spin_trylock 334s systemd-timesyn-342 [001] ..... 36.529984: function: generic_fillattr 334s ls-1320 [000] ...2. 36.529984: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.529984: function: make_vfsuid 334s systemd-timesyn-342 [001] ..... 36.529985: function: make_vfsgid 334s systemd-timesyn-342 [001] ..... 36.529985: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.529985: function: ___pmd_free_tlb 334s systemd-timesyn-342 [001] ..... 36.529985: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.529985: function: native_tlb_remove_table 334s systemd-timesyn-342 [001] ..... 36.529985: function: fput 334s ls-1320 [000] ..... 36.529985: function: tlb_remove_table 334s systemd-timesyn-342 [001] ..... 36.529986: function: cp_new_stat 334s ls-1320 [000] ..... 36.529986: function: tlb_finish_mmu 334s systemd-timesyn-342 [001] ..... 36.529986: function: from_kuid_munged 334s ls-1320 [000] ..... 36.529986: function: flush_tlb_mm_range 334s systemd-timesyn-342 [001] ..... 36.529986: function: map_id_up 334s ls-1320 [000] d..1. 36.529986: function: flush_tlb_func 334s systemd-timesyn-342 [001] ..... 36.529987: function: from_kgid_munged 334s ls-1320 [000] d..1. 36.529987: function: native_flush_tlb_local 334s systemd-timesyn-342 [001] ..... 36.529987: function: map_id_up 334s ls-1320 [000] ..... 36.529987: function: call_rcu 334s ls-1320 [000] ..... 36.529987: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.529987: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.529988: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] d.... 36.529988: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.529988: function: vma_shrink 334s ls-1320 [000] ..... 36.529989: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.529989: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529989: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.529989: function: init_multi_vma_prep 334s systemd-timesyn-342 [001] ..... 36.529989: function: __secure_computing 334s ls-1320 [000] ..... 36.529989: function: vma_prepare 334s systemd-timesyn-342 [001] ..... 36.529989: function: __seccomp_filter 334s ls-1320 [000] ..... 36.529990: function: down_write 334s systemd-timesyn-342 [001] ..... 36.529990: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.529990: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529990: function: x64_sys_call 334s ls-1320 [000] ..... 36.529990: function: anon_vma_interval_tree_remove 334s systemd-timesyn-342 [001] ..... 36.529990: function: __x64_sys_read 334s ls-1320 [000] ..... 36.529991: function: vma_adjust_trans_huge 334s systemd-timesyn-342 [001] ..... 36.529991: function: ksys_read 334s systemd-timesyn-342 [001] ..... 36.529991: function: fdget_pos 334s ls-1320 [000] ..... 36.529991: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.529991: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529991: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.529991: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.529992: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.529992: function: mutex_lock 334s ls-1320 [000] ..... 36.529992: function: vma_complete 334s systemd-timesyn-342 [001] ..... 36.529992: function: __cond_resched 334s ls-1320 [000] ..... 36.529992: function: anon_vma_interval_tree_insert 334s systemd-timesyn-342 [001] ..... 36.529992: function: vfs_read 334s ls-1320 [000] ..... 36.529993: function: up_write 334s systemd-timesyn-342 [001] ..... 36.529993: function: rw_verify_area 334s systemd-timesyn-342 [001] ..... 36.529993: function: security_file_permission 334s ls-1320 [000] ..... 36.529993: function: expand_stack_locked 334s systemd-timesyn-342 [001] ..... 36.529993: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.529993: function: expand_downwards 334s systemd-timesyn-342 [001] ..... 36.529994: function: aa_file_perm 334s systemd-timesyn-342 [001] ..... 36.529994: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529994: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.529994: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529994: function: __cond_resched 334s ls-1320 [000] ..... 36.529995: function: down_write 334s systemd-timesyn-342 [001] ..... 36.529995: function: shmem_file_read_iter 334s ls-1320 [000] ..... 36.529995: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529995: function: shmem_get_folio_gfp 334s ls-1320 [000] ..... 36.529995: function: may_expand_vm 334s systemd-timesyn-342 [001] ..... 36.529995: function: filemap_get_entry 334s ls-1320 [000] ..... 36.529995: function: mlock_future_ok 334s systemd-timesyn-342 [001] ..... 36.529996: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529996: function: security_vm_enough_memory_mm 334s systemd-timesyn-342 [001] ..... 36.529996: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.529996: function: cap_vm_enough_memory 334s ls-1320 [000] ..... 36.529996: function: cap_capable 334s systemd-timesyn-342 [001] ..... 36.529996: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529997: function: __vm_enough_memory 334s systemd-timesyn-342 [001] ..... 36.529997: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.529997: function: vm_stat_account 334s ls-1320 [000] ..... 36.529997: function: anon_vma_interval_tree_remove 334s systemd-timesyn-342 [001] ..... 36.529997: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.529998: function: folio_unlock 334s ls-1320 [000] ..... 36.529998: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.529998: function: folio_mark_accessed 334s ls-1320 [000] ..... 36.529998: function: __call_rcu_common 334s ls-1320 [000] d.... 36.529998: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.529999: function: anon_vma_interval_tree_insert 334s systemd-timesyn-342 [001] ..... 36.529999: function: __cond_resched 334s ls-1320 [000] ..... 36.529999: function: perf_event_mmap 334s systemd-timesyn-342 [001] ..... 36.529999: function: touch_atime 334s ls-1320 [000] ..... 36.529999: function: up_write 334s systemd-timesyn-342 [001] ..... 36.529999: function: atime_needs_update 334s systemd-timesyn-342 [001] ..... 36.529999: function: make_vfsuid 334s ls-1320 [000] ..... 36.529999: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530000: function: make_vfsgid 334s systemd-timesyn-342 [001] ..... 36.530000: function: current_time 334s systemd-timesyn-342 [001] ..... 36.530000: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.530000: function: arch_mmap_rnd 334s ls-1320 [000] ..... 36.530000: function: get_random_u64 334s systemd-timesyn-342 [001] ..... 36.530001: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.530001: function: elf_load 334s systemd-timesyn-342 [001] ..... 36.530001: function: __f_unlock_pos 334s systemd-timesyn-342 [001] ..... 36.530001: function: mutex_unlock 334s ls-1320 [000] ..... 36.530001: function: vm_mmap 334s systemd-timesyn-342 [001] ..... 36.530001: function: fput 334s ls-1320 [000] ..... 36.530001: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.530002: function: security_mmap_file 334s systemd-timesyn-342 [001] ..... 36.530002: function: syscall_exit_to_user_mode_prepare 334s systemd-timesyn-342 [001] d.... 36.530002: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530002: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.530002: function: aa_file_perm 334s ls-1320 [000] ..... 36.530003: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530003: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530004: function: ima_file_mmap 334s ls-1320 [000] ..... 36.530004: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530004: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530005: function: down_write_killable 334s ls-1320 [000] ..... 36.530005: function: __cond_resched 334s ls-1320 [000] ..... 36.530005: function: do_mmap 334s ls-1320 [000] ..... 36.530006: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.530006: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.530006: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.530007: function: mm_get_unmapped_area_vmflags 334s systemd-timesyn-342 [001] ..... 36.530007: function: syscall_trace_enter 334s systemd-timesyn-342 [001] ..... 36.530007: function: __secure_computing 334s ls-1320 [000] ..... 36.530007: function: arch_get_unmapped_area_topdown 334s systemd-timesyn-342 [001] ..... 36.530007: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530008: function: security_mmap_addr 334s systemd-timesyn-342 [001] ..... 36.530008: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530008: function: cap_mmap_addr 334s systemd-timesyn-342 [001] ..... 36.530008: function: x64_sys_call 334s systemd-timesyn-342 [001] ..... 36.530008: function: __x64_sys_read 334s ls-1320 [000] ..... 36.530008: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530009: function: ksys_read 334s systemd-timesyn-342 [001] ..... 36.530009: function: fdget_pos 334s ls-1320 [000] ..... 36.530009: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530009: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530009: function: path_noexec 334s systemd-timesyn-342 [001] ..... 36.530009: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530010: function: mutex_lock 334s ls-1320 [000] ..... 36.530010: function: memfd_check_seals_mmap 334s systemd-timesyn-342 [001] ..... 36.530010: function: __cond_resched 334s ls-1320 [000] ..... 36.530010: function: shmem_mapping 334s systemd-timesyn-342 [001] ..... 36.530010: function: vfs_read 334s ls-1320 [000] ..... 36.530010: function: mmap_region 334s systemd-timesyn-342 [001] ..... 36.530010: function: rw_verify_area 334s systemd-timesyn-342 [001] ..... 36.530011: function: security_file_permission 334s ls-1320 [000] ..... 36.530011: function: __mmap_region 334s systemd-timesyn-342 [001] ..... 36.530011: function: apparmor_file_permission 334s systemd-timesyn-342 [001] ..... 36.530011: function: aa_file_perm 334s systemd-timesyn-342 [001] ..... 36.530011: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530012: function: may_expand_vm 334s systemd-timesyn-342 [001] ..... 36.530012: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530012: function: vma_merge_new_range 334s systemd-timesyn-342 [001] ..... 36.530012: function: shmem_file_read_iter 334s ls-1320 [000] ..... 36.530012: function: can_vma_merge_right 334s systemd-timesyn-342 [001] ..... 36.530012: function: touch_atime 334s ls-1320 [000] ..... 36.530013: function: __mmap_new_vma 334s systemd-timesyn-342 [001] ..... 36.530013: function: atime_needs_update 334s ls-1320 [000] ..... 36.530013: function: vm_area_alloc 334s systemd-timesyn-342 [001] ..... 36.530013: function: make_vfsuid 334s ls-1320 [000] ..... 36.530013: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530013: function: make_vfsgid 334s ls-1320 [000] ..... 36.530013: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530013: function: current_time 334s ls-1320 [000] ...1. 36.530014: function: ___slab_alloc 334s systemd-timesyn-342 [001] ..... 36.530014: function: ktime_get_coarse_real_ts64_mg 334s systemd-timesyn-342 [001] ..... 36.530014: function: __f_unlock_pos 334s ls-1320 [000] ..... 36.530014: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530014: function: mutex_unlock 334s ls-1320 [000] ..... 36.530014: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530015: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530015: function: fput 334s systemd-timesyn-342 [001] ..... 36.530015: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530015: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.... 36.530015: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530015: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530016: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530016: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530016: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530016: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530016: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.530017: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530017: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530017: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530017: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530017: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530017: function: x64_sys_call 334s ls-1320 [000] ..... 36.530017: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530017: function: __x64_sys_newfstat 334s ls-1320 [000] ..... 36.530018: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530018: function: vfs_fstat 334s systemd-timesyn-342 [001] ..... 36.530018: function: fdget_raw 334s ls-1320 [000] ..... 36.530018: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.530018: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530018: function: __init_rwsem 334s systemd-timesyn-342 [001] ..... 36.530018: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530019: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530019: function: security_inode_getattr 334s ls-1320 [000] ..... 36.530019: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530019: function: apparmor_inode_getattr 334s ls-1320 [000] ...1. 36.530019: function: ___slab_alloc 334s systemd-timesyn-342 [001] ..... 36.530019: function: common_perm_cond 334s systemd-timesyn-342 [001] ..... 36.530020: function: make_vfsuid 334s ls-1320 [000] ..... 36.530020: function: ext4_file_mmap 334s systemd-timesyn-342 [001] ..... 36.530020: function: apparmor_inode_getattr 334s systemd-timesyn-342 [001] ..... 36.530020: function: common_perm_cond 334s ls-1320 [000] ..... 36.530020: function: touch_atime 334s systemd-timesyn-342 [001] ..... 36.530020: function: make_vfsuid 334s ls-1320 [000] ..... 36.530020: function: atime_needs_update 334s systemd-timesyn-342 [001] ..... 36.530021: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.530021: function: make_vfsuid 334s ls-1320 [000] ..... 36.530021: function: make_vfsgid 334s systemd-timesyn-342 [001] ..... 36.530021: function: shmem_getattr 334s systemd-timesyn-342 [001] ..... 36.530021: function: generic_fillattr 334s ls-1320 [000] ..... 36.530021: function: current_time 334s systemd-timesyn-342 [001] ..... 36.530021: function: make_vfsuid 334s ls-1320 [000] ..... 36.530021: function: ktime_get_coarse_real_ts64_mg 334s systemd-timesyn-342 [001] ..... 36.530022: function: make_vfsgid 334s ls-1320 [000] ..... 36.530022: function: down_write 334s systemd-timesyn-342 [001] ..... 36.530022: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.530022: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530022: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.530022: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530023: function: fput 334s systemd-timesyn-342 [001] ..... 36.530023: function: cp_new_stat 334s ls-1320 [000] ..... 36.530023: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.530023: function: from_kuid_munged 334s ls-1320 [000] ..... 36.530023: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.530023: function: map_id_up 334s ls-1320 [000] d.... 36.530023: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.530024: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530024: function: vma_link_file 334s systemd-timesyn-342 [001] ..... 36.530024: function: map_id_up 334s ls-1320 [000] ..... 36.530024: function: down_write 334s systemd-timesyn-342 [001] ..... 36.530024: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530024: function: __cond_resched 334s systemd-timesyn-342 [001] d.... 36.530025: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530025: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.530025: function: up_write 334s ls-1320 [000] ..... 36.530025: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.530026: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.530026: function: __thp_vma_allowable_orders 334s systemd-timesyn-342 [001] ..... 36.530026: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530026: function: ksm_add_vma 334s systemd-timesyn-342 [001] ..... 36.530027: function: __secure_computing 334s ls-1320 [000] ..... 36.530027: function: perf_event_mmap 334s systemd-timesyn-342 [001] ..... 36.530027: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530027: function: vms_complete_munmap_vmas 334s systemd-timesyn-342 [001] ..... 36.530027: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530027: function: vm_stat_account 334s systemd-timesyn-342 [001] ..... 36.530027: function: x64_sys_call 334s ls-1320 [000] ..... 36.530028: function: uprobe_mmap 334s systemd-timesyn-342 [001] ..... 36.530028: function: __x64_sys_close 334s ls-1320 [000] ..... 36.530028: function: vma_set_page_prot 334s systemd-timesyn-342 [001] ..... 36.530028: function: file_close_fd 334s ls-1320 [000] ..... 36.530028: function: vma_wants_writenotify 334s systemd-timesyn-342 [001] ..... 36.530028: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530028: function: up_write 334s systemd-timesyn-342 [001] ...1. 36.530029: function: file_close_fd_locked 334s systemd-timesyn-342 [001] ...1. 36.530029: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530029: function: userfaultfd_unmap_complete 334s systemd-timesyn-342 [001] ..... 36.530029: function: filp_flush 334s ls-1320 [000] ..... 36.530029: function: vm_munmap 334s ls-1320 [000] ..... 36.530030: function: __vm_munmap 334s systemd-timesyn-342 [001] ..... 36.530030: function: dnotify_flush 334s ls-1320 [000] ..... 36.530030: function: down_write_killable 334s ls-1320 [000] ..... 36.530030: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530030: function: locks_remove_posix 334s ls-1320 [000] ..... 36.530030: function: do_vmi_munmap 334s ls-1320 [000] ..... 36.530031: function: do_vmi_align_munmap 334s systemd-timesyn-342 [001] ..... 36.530031: function: __fput_sync 334s systemd-timesyn-342 [001] ...1. 36.530031: function: __file_ref_put 334s ls-1320 [000] ..... 36.530031: function: vms_gather_munmap_vmas 334s systemd-timesyn-342 [001] ..... 36.530031: function: __fput 334s ls-1320 [000] ..... 36.530031: function: __split_vma 334s systemd-timesyn-342 [001] ..... 36.530031: function: __cond_resched 334s ls-1320 [000] ..... 36.530032: function: vm_area_dup 334s systemd-timesyn-342 [001] ..... 36.530032: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.530032: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530032: function: locks_remove_file 334s ls-1320 [000] ..... 36.530032: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530032: function: security_file_release 334s systemd-timesyn-342 [001] ..... 36.530032: function: ima_file_free 334s ls-1320 [000] ...1. 36.530032: function: ___slab_alloc 334s systemd-timesyn-342 [001] ..... 36.530033: function: evm_file_release 334s ls-1320 [000] ..... 36.530033: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530033: function: module_put 334s ls-1320 [000] ..... 36.530033: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] ..... 36.530033: function: file_f_owner_release 334s ls-1320 [000] ..... 36.530033: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530033: function: dput 334s ls-1320 [000] ..... 36.530034: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530034: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530034: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530034: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530034: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530034: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.530034: function: mntput 334s ls-1320 [000] ..... 36.530034: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530034: function: mntput_no_expire 334s systemd-timesyn-342 [001] ..... 36.530035: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530035: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530035: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530035: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530035: function: security_file_free 334s ls-1320 [000] ..... 36.530035: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] ..... 36.530035: function: hook_file_free_security 334s ls-1320 [000] ..... 36.530035: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530035: function: landlock_put_ruleset_deferred 334s systemd-timesyn-342 [001] ..... 36.530036: function: apparmor_file_free_security 334s ls-1320 [000] ..... 36.530036: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530036: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530036: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530036: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530036: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.530036: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530037: function: __init_rwsem 334s systemd-timesyn-342 [001] ..... 36.530037: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530037: function: anon_vma_name 334s systemd-timesyn-342 [001] ..... 36.530037: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.530037: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530037: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530037: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530037: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530038: function: syscall_exit_to_user_mode_prepare 334s systemd-timesyn-342 [001] d.... 36.530038: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530038: function: vma_dup_policy 334s ls-1320 [000] ..... 36.530038: function: anon_vma_clone 334s ls-1320 [000] ..... 36.530039: function: down_write 334s ls-1320 [000] ..... 36.530039: function: __cond_resched 334s ls-1320 [000] ..... 36.530039: function: up_write 334s ls-1320 [000] ..... 36.530040: function: down_write 334s ls-1320 [000] ..... 36.530040: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530041: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530041: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530041: function: __secure_computing 334s ls-1320 [000] ..... 36.530041: function: init_multi_vma_prep 334s systemd-timesyn-342 [001] ..... 36.530041: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530041: function: vma_prepare 334s systemd-timesyn-342 [001] ..... 36.530041: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530041: function: uprobe_munmap 334s systemd-timesyn-342 [001] ..... 36.530041: function: x64_sys_call 334s ls-1320 [000] ..... 36.530042: function: down_write 334s systemd-timesyn-342 [001] ..... 36.530042: function: __x64_sys_rt_sigprocmask 334s ls-1320 [000] ..... 36.530042: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530042: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.530042: function: vma_interval_tree_insert 334s systemd-timesyn-342 [001] d..1. 36.530042: function: __set_task_blocked 334s ls-1320 [000] ..... 36.530042: function: vma_interval_tree_remove 334s systemd-timesyn-342 [001] d..1. 36.530043: function: recalc_sigpending 334s ls-1320 [000] ..... 36.530043: function: vma_adjust_trans_huge 334s systemd-timesyn-342 [001] d..1. 36.530043: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.530043: function: vma_complete 334s ls-1320 [000] ..... 36.530043: function: vma_interval_tree_insert 334s systemd-timesyn-342 [001] ..... 36.530043: function: syscall_exit_to_user_mode_prepare 334s systemd-timesyn-342 [001] d.... 36.530044: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530044: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.530044: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530044: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.530044: function: __secure_computing 334s ls-1320 [000] d.... 36.530044: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.530044: function: __seccomp_filter 334s systemd-timesyn-342 [001] ..... 36.530045: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530045: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530045: function: x64_sys_call 334s ls-1320 [000] ..... 36.530045: function: uprobe_mmap 334s systemd-timesyn-342 [001] ..... 36.530045: function: __x64_sys_rt_sigprocmask 334s ls-1320 [000] ..... 36.530045: function: uprobe_mmap 334s systemd-timesyn-342 [001] ..... 36.530045: function: _raw_spin_lock_irq 334s systemd-timesyn-342 [001] d..1. 36.530046: function: __set_task_blocked 334s systemd-timesyn-342 [001] d..1. 36.530046: function: recalc_sigpending 334s systemd-timesyn-342 [001] d..1. 36.530046: function: _raw_spin_unlock_irq 334s systemd-timesyn-342 [001] ..... 36.530046: function: syscall_exit_to_user_mode_prepare 334s systemd-timesyn-342 [001] d.... 36.530047: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530047: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.530048: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530048: function: syscall_trace_enter 334s systemd-timesyn-342 [001] ..... 36.530048: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.530048: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530048: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.530048: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530048: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.530048: function: x64_sys_call 334s ls-1320 [000] d.... 36.530049: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.530049: function: __x64_sys_sendmsg 334s systemd-timesyn-342 [001] ..... 36.530049: function: __sys_sendmsg 334s ls-1320 [000] ..... 36.530049: function: vms_complete_munmap_vmas 334s systemd-timesyn-342 [001] ..... 36.530049: function: fdget 334s ls-1320 [000] ..... 36.530049: function: tlb_gather_mmu 334s systemd-timesyn-342 [001] ..... 36.530049: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530050: function: unmap_vmas 334s systemd-timesyn-342 [001] ..... 36.530050: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530050: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530050: function: ___sys_sendmsg 334s systemd-timesyn-342 [001] ..... 36.530050: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.530050: function: unmap_single_vma 334s ls-1320 [000] ..... 36.530050: function: uprobe_munmap 334s systemd-timesyn-342 [001] ..... 36.530051: function: ____sys_sendmsg 334s ls-1320 [000] ..... 36.530051: function: unmap_page_range 334s systemd-timesyn-342 [001] ..... 36.530051: function: security_socket_sendmsg 334s ls-1320 [000] ..... 36.530051: function: free_pgtables 334s systemd-timesyn-342 [001] ..... 36.530051: function: apparmor_socket_sendmsg 334s systemd-timesyn-342 [001] ..... 36.530052: function: unix_dgram_sendmsg 334s ls-1320 [000] ..... 36.530052: function: unlink_anon_vmas 334s systemd-timesyn-342 [001] ..... 36.530052: function: security_socket_getpeersec_dgram 334s ls-1320 [000] ..... 36.530052: function: unlink_file_vma_batch_init 334s systemd-timesyn-342 [001] ..... 36.530052: function: apparmor_socket_getpeersec_dgram 334s ls-1320 [000] ..... 36.530052: function: unlink_file_vma_batch_add 334s systemd-timesyn-342 [001] ..... 36.530052: function: wait_for_unix_gc 334s ls-1320 [000] ..... 36.530053: function: unlink_file_vma_batch_final 334s systemd-timesyn-342 [001] ..... 36.530053: function: sock_alloc_send_pskb 334s ls-1320 [000] ..... 36.530053: function: down_write 334s ls-1320 [000] ..... 36.530053: function: __cond_resched 334s ls-1320 [000] ..... 36.530053: function: vma_interval_tree_remove 334s systemd-timesyn-342 [001] ..... 36.530054: function: alloc_skb_with_frags 334s systemd-timesyn-342 [001] ..... 36.530054: function: __alloc_skb 334s ls-1320 [000] ..... 36.530054: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530054: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ..... 36.530054: function: free_pgd_range 334s systemd-timesyn-342 [001] ..... 36.530054: function: __cond_resched 334s ls-1320 [000] ..... 36.530054: function: tlb_finish_mmu 334s systemd-timesyn-342 [001] ..... 36.530055: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530055: function: remove_vma 334s systemd-timesyn-342 [001] ..... 36.530055: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530055: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530055: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530055: function: fput 334s systemd-timesyn-342 [001] ..... 36.530055: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530055: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530056: function: vm_area_free 334s systemd-timesyn-342 [001] ..... 36.530056: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530056: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.530056: function: kmalloc_reserve 334s ls-1320 [000] ..... 36.530056: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.530056: function: kmalloc_size_roundup 334s ls-1320 [000] d.... 36.530056: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.530056: function: __kmalloc_node_track_caller_noprof 334s systemd-timesyn-342 [001] ..... 36.530057: function: __cond_resched 334s ls-1320 [000] ..... 36.530057: function: up_write 334s ls-1320 [000] ..... 36.530057: function: userfaultfd_unmap_complete 334s systemd-timesyn-342 [001] ..... 36.530057: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530057: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] ..... 36.530057: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530057: function: elf_load 334s ls-1320 [000] ..... 36.530058: function: vm_mmap 334s systemd-timesyn-342 [001] ..... 36.530058: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530058: function: vm_mmap_pgoff 334s systemd-timesyn-342 [001] ..... 36.530058: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530058: function: security_mmap_file 334s systemd-timesyn-342 [001] ..... 36.530058: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530059: function: apparmor_mmap_file 334s systemd-timesyn-342 [001] ..... 36.530059: function: __build_skb_around 334s systemd-timesyn-342 [001] ..... 36.530059: function: skb_set_owner_w 334s ls-1320 [000] ..... 36.530059: function: aa_file_perm 334s systemd-timesyn-342 [001] ..... 36.530059: function: unix_scm_to_skb 334s ls-1320 [000] ..... 36.530059: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530059: function: skb_put 334s ls-1320 [000] ..... 36.530059: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530059: function: skb_copy_datagram_from_iter 334s ls-1320 [000] ..... 36.530060: function: ima_file_mmap 334s systemd-timesyn-342 [001] ..... 36.530060: function: __check_object_size 334s ls-1320 [000] ..... 36.530060: function: security_current_getlsmprop_subj 334s systemd-timesyn-342 [001] ..... 36.530060: function: __check_object_size.part.0 334s systemd-timesyn-342 [001] ..... 36.530060: function: check_stack_object 334s ls-1320 [000] ..... 36.530060: function: apparmor_current_getlsmprop_subj 334s systemd-timesyn-342 [001] ..... 36.530060: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530060: function: process_measurement 334s systemd-timesyn-342 [001] ..... 36.530061: function: __virt_addr_valid 334s systemd-timesyn-342 [001] ..... 36.530061: function: __check_heap_object 334s ls-1320 [000] ..... 36.530061: function: process_measurement 334s ls-1320 [000] ..... 36.530061: function: down_write_killable 334s systemd-timesyn-342 [001] ..... 36.530061: function: unix_peer_get 334s ls-1320 [000] ..... 36.530061: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530062: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530062: function: do_mmap 334s ls-1320 [000] ..... 36.530062: function: __get_unmapped_area 334s systemd-timesyn-342 [001] ...1. 36.530062: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530062: function: thp_get_unmapped_area 334s systemd-timesyn-342 [001] ..... 36.530062: function: sk_filter_trim_cap 334s ls-1320 [000] ..... 36.530063: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.530063: function: mm_get_unmapped_area_vmflags 334s systemd-timesyn-342 [001] ..... 36.530063: function: security_sock_rcv_skb 334s ls-1320 [000] ..... 36.530063: function: arch_get_unmapped_area_topdown 334s systemd-timesyn-342 [001] ..... 36.530063: function: apparmor_socket_sock_rcv_skb 334s systemd-timesyn-342 [001] ..... 36.530063: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530063: function: security_mmap_addr 334s ls-1320 [000] ..... 36.530064: function: cap_mmap_addr 334s systemd-timesyn-342 [001] ..... 36.530064: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530064: function: path_noexec 334s systemd-timesyn-342 [001] ..... 36.530064: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530064: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.530064: function: shmem_mapping 334s systemd-timesyn-342 [001] ...1. 36.530065: function: security_unix_may_send 334s ls-1320 [000] ..... 36.530065: function: mmap_region 334s systemd-timesyn-342 [001] ...1. 36.530065: function: hook_unix_may_send 334s ls-1320 [000] ..... 36.530065: function: __mmap_region 334s systemd-timesyn-342 [001] ...1. 36.530065: function: apparmor_unix_may_send 334s systemd-timesyn-342 [001] ...1. 36.530066: function: aa_unix_peer_perm 334s ls-1320 [000] ..... 36.530066: function: may_expand_vm 334s ls-1320 [000] ..... 36.530066: function: vma_merge_new_range 334s systemd-timesyn-342 [001] ...1. 36.530066: function: aa_unix_peer_perm 334s ls-1320 [000] ..... 36.530066: function: can_vma_merge_after.constprop.0 334s systemd-timesyn-342 [001] ...1. 36.530066: function: maybe_add_creds 334s ls-1320 [000] ..... 36.530067: function: can_vma_merge_right 334s systemd-timesyn-342 [001] ...1. 36.530067: function: skb_queue_tail 334s systemd-timesyn-342 [001] ...1. 36.530067: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530067: function: __mmap_new_vma 334s systemd-timesyn-342 [001] d..2. 36.530067: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530067: function: vm_area_alloc 334s systemd-timesyn-342 [001] ...1. 36.530067: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530067: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530067: function: sock_def_readable 334s ls-1320 [000] ..... 36.530068: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530068: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530068: function: __wake_up_sync_key 334s ls-1320 [000] ...1. 36.530068: function: ___slab_alloc 334s systemd-timesyn-342 [001] ..... 36.530068: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530068: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] d..1. 36.530068: function: __wake_up_common 334s ls-1320 [000] ..... 36.530068: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530069: function: consume_obj_stock 334s systemd-timesyn-342 [001] d..1. 36.530069: function: receiver_wake_function 334s ls-1320 [000] ..... 36.530069: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530069: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530070: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..1. 36.530070: function: autoremove_wake_function 334s systemd-timesyn-342 [001] d..1. 36.530070: function: default_wake_function 334s ls-1320 [000] ..... 36.530070: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] d..1. 36.530070: function: try_to_wake_up 334s ls-1320 [000] ..... 36.530070: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530070: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530070: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] d..3. 36.530070: function: select_task_rq_fair 334s ls-1320 [000] ..... 36.530071: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] d..3. 36.530071: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530071: function: consume_obj_stock 334s systemd-timesyn-342 [001] d..3. 36.530071: function: select_idle_sibling 334s systemd-timesyn-342 [001] d..3. 36.530071: function: available_idle_cpu 334s ls-1320 [000] ..... 36.530071: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..3. 36.530071: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530071: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..3. 36.530072: function: ttwu_queue_wakelist 334s ls-1320 [000] ..... 36.530072: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..3. 36.530072: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.530072: function: __init_rwsem 334s systemd-timesyn-342 [001] d..4. 36.530072: function: _raw_spin_lock 334s systemd-timesyn-342 [001] d..4. 36.530072: function: update_rq_clock 334s ls-1320 [000] ..... 36.530072: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] d..4. 36.530073: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530073: function: __cond_resched 334s systemd-timesyn-342 [001] d..4. 36.530073: function: ttwu_do_activate 334s systemd-timesyn-342 [001] d..4. 36.530073: function: enqueue_task 334s ls-1320 [000] ..... 36.530073: function: ext4_file_mmap 334s systemd-timesyn-342 [001] d..4. 36.530073: function: enqueue_task_fair 334s ls-1320 [000] ..... 36.530073: function: touch_atime 334s systemd-timesyn-342 [001] d..4. 36.530074: function: enqueue_entity 334s ls-1320 [000] ..... 36.530074: function: atime_needs_update 334s systemd-timesyn-342 [001] d..4. 36.530074: function: update_curr 334s ls-1320 [000] ..... 36.530074: function: make_vfsuid 334s systemd-timesyn-342 [001] d..4. 36.530074: function: update_curr_se 334s ls-1320 [000] ..... 36.530074: function: make_vfsgid 334s systemd-timesyn-342 [001] d..4. 36.530074: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530074: function: current_time 334s systemd-timesyn-342 [001] d..4. 36.530074: function: cpuacct_charge 334s ls-1320 [000] ..... 36.530075: function: ktime_get_coarse_real_ts64_mg 334s systemd-timesyn-342 [001] d..4. 36.530075: function: __cgroup_account_cputime 334s systemd-timesyn-342 [001] d..5. 36.530075: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530075: function: down_write 334s systemd-timesyn-342 [001] d..4. 36.530075: function: dl_server_update 334s ls-1320 [000] ..... 36.530075: function: __cond_resched 334s systemd-timesyn-342 [001] d..4. 36.530075: function: update_curr_dl_se 334s ls-1320 [000] ..... 36.530076: function: up_write 334s systemd-timesyn-342 [001] d..4. 36.530076: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.530076: function: call_rcu 334s ls-1320 [000] ..... 36.530076: function: __call_rcu_common 334s ls-1320 [000] d.... 36.530077: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.530077: function: vma_link_file 334s ls-1320 [000] ..... 36.530077: function: down_write 334s ls-1320 [000] ..... 36.530077: function: __cond_resched 334s ls-1320 [000] ..... 36.530078: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.530078: function: up_write 334s ls-1320 [000] ..... 36.530078: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.530079: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.530079: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.530079: function: ksm_add_vma 334s ls-1320 [000] ..... 36.530079: function: perf_event_mmap 334s ls-1320 [000] ..... 36.530080: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.530080: function: vm_stat_account 334s ls-1320 [000] ..... 36.530080: function: uprobe_mmap 334s ls-1320 [000] ..... 36.530080: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.530081: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.530081: function: up_write 334s ls-1320 [000] ..... 36.530081: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.530082: function: elf_load 334s ls-1320 [000] ..... 36.530082: function: vm_mmap 334s ls-1320 [000] ..... 36.530082: function: vm_mmap_pgoff 334s systemd-timesyn-342 [001] d..4. 36.530082: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530082: function: security_mmap_file 334s systemd-timesyn-342 [001] d..4. 36.530083: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530083: function: apparmor_mmap_file 334s systemd-timesyn-342 [001] d..4. 36.530083: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530083: function: aa_file_perm 334s ls-1320 [000] ..... 36.530083: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..4. 36.530083: function: update_cfs_group 334s systemd-timesyn-342 [001] d..4. 36.530083: function: place_entity 334s ls-1320 [000] ..... 36.530084: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..4. 36.530084: function: avg_vruntime 334s ls-1320 [000] ..... 36.530084: function: ima_file_mmap 334s ls-1320 [000] ..... 36.530084: function: security_current_getlsmprop_subj 334s systemd-timesyn-342 [001] d..4. 36.530084: function: __enqueue_entity 334s ls-1320 [000] ..... 36.530084: function: apparmor_current_getlsmprop_subj 334s systemd-timesyn-342 [001] d..4. 36.530084: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530085: function: down_write_killable 334s systemd-timesyn-342 [001] d..4. 36.530085: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530085: function: __cond_resched 334s systemd-timesyn-342 [001] d..4. 36.530085: function: update_cfs_group 334s ls-1320 [000] ..... 36.530085: function: do_mmap 334s systemd-timesyn-342 [001] d..4. 36.530085: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d..4. 36.530085: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530085: function: __get_unmapped_area 334s systemd-timesyn-342 [001] d..4. 36.530086: function: update_cfs_group 334s ls-1320 [000] ..... 36.530086: function: thp_get_unmapped_area 334s systemd-timesyn-342 [001] d..4. 36.530086: function: hrtick_update 334s ls-1320 [000] ..... 36.530086: function: thp_get_unmapped_area_vmflags 334s systemd-timesyn-342 [001] d..4. 36.530086: function: psi_task_change 334s ls-1320 [000] ..... 36.530086: function: mm_get_unmapped_area_vmflags 334s systemd-timesyn-342 [001] d..4. 36.530086: function: psi_flags_change 334s ls-1320 [000] ..... 36.530086: function: arch_get_unmapped_area_topdown 334s systemd-timesyn-342 [001] d..4. 36.530087: function: psi_group_change 334s ls-1320 [000] ..... 36.530087: function: security_mmap_addr 334s systemd-timesyn-342 [001] d..4. 36.530087: function: record_times 334s ls-1320 [000] ..... 36.530087: function: cap_mmap_addr 334s systemd-timesyn-342 [001] d..4. 36.530087: function: psi_group_change 334s ls-1320 [000] ..... 36.530087: function: path_noexec 334s systemd-timesyn-342 [001] d..4. 36.530088: function: record_times 334s ls-1320 [000] ..... 36.530088: function: memfd_check_seals_mmap 334s systemd-timesyn-342 [001] d..4. 36.530088: function: psi_group_change 334s ls-1320 [000] ..... 36.530088: function: shmem_mapping 334s systemd-timesyn-342 [001] d..4. 36.530088: function: record_times 334s ls-1320 [000] ..... 36.530088: function: mmap_region 334s systemd-timesyn-342 [001] d..4. 36.530088: function: wakeup_preempt 334s ls-1320 [000] ..... 36.530088: function: __mmap_region 334s systemd-timesyn-342 [001] d..4. 36.530089: function: check_preempt_wakeup_fair 334s systemd-timesyn-342 [001] d..4. 36.530089: function: update_curr 334s ls-1320 [000] ..... 36.530089: function: may_expand_vm 334s systemd-timesyn-342 [001] d..4. 36.530089: function: update_curr_se 334s systemd-timesyn-342 [001] d..4. 36.530089: function: pick_eevdf 334s ls-1320 [000] ..... 36.530089: function: vma_merge_new_range 334s systemd-timesyn-342 [001] d..4. 36.530089: function: vruntime_eligible 334s ls-1320 [000] ..... 36.530090: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.530090: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.530090: function: __mmap_new_vma 334s systemd-timesyn-342 [001] d..4. 36.530090: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530090: function: vm_area_alloc 334s systemd-timesyn-342 [001] d..3. 36.530091: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530091: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530091: function: __cond_resched 334s systemd-timesyn-342 [001] d..1. 36.530091: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530091: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530091: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530091: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] ..... 36.530092: function: put_pid 334s ls-1320 [000] ..... 36.530092: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530092: function: kfree 334s systemd-timesyn-342 [001] ..... 36.530092: function: fput 334s ls-1320 [000] ..... 36.530092: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530092: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530092: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d.... 36.530092: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530093: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530093: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530093: function: __cond_resched 334s ls-1320 [000] ..... 36.530094: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] ..... 36.530094: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530094: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] ..... 36.530094: function: __secure_computing 334s ls-1320 [000] ..... 36.530094: function: consume_obj_stock 334s systemd-timesyn-342 [001] ..... 36.530094: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530095: function: __rcu_read_lock 334s systemd-timesyn-342 [001] ..... 36.530095: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530095: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] ..... 36.530095: function: x64_sys_call 334s ls-1320 [000] ..... 36.530095: function: mod_objcg_state 334s systemd-timesyn-342 [001] ..... 36.530095: function: __ia32_sys_gettid 334s ls-1320 [000] ..... 36.530095: function: __init_rwsem 334s systemd-timesyn-342 [001] ..... 36.530095: function: __task_pid_nr_ns 334s systemd-timesyn-342 [001] ..... 36.530096: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530096: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] ..... 36.530096: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530096: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530096: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530096: function: ext4_file_mmap 334s systemd-timesyn-342 [001] d.... 36.530096: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530097: function: touch_atime 334s ls-1320 [000] ..... 36.530097: function: atime_needs_update 334s ls-1320 [000] ..... 36.530097: function: make_vfsuid 334s ls-1320 [000] ..... 36.530098: function: make_vfsgid 334s ls-1320 [000] ..... 36.530098: function: current_time 334s ls-1320 [000] ..... 36.530098: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.530098: function: down_write 334s ls-1320 [000] ..... 36.530099: function: __cond_resched 334s ls-1320 [000] ..... 36.530099: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530099: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530099: function: call_rcu 334s systemd-timesyn-342 [001] ..... 36.530099: function: __secure_computing 334s systemd-timesyn-342 [001] ..... 36.530100: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530100: function: __call_rcu_common 334s systemd-timesyn-342 [001] ..... 36.530100: function: populate_seccomp_data 334s ls-1320 [000] d.... 36.530100: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] ..... 36.530100: function: x64_sys_call 334s ls-1320 [000] ..... 36.530100: function: vma_link_file 334s systemd-timesyn-342 [001] ..... 36.530100: function: __x64_sys_timerfd_settime 334s ls-1320 [000] ..... 36.530100: function: down_write 334s ls-1320 [000] ..... 36.530101: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530101: function: get_itimerspec64 334s ls-1320 [000] ..... 36.530101: function: vma_interval_tree_insert 334s systemd-timesyn-342 [001] ..... 36.530101: function: do_timerfd_settime 334s systemd-timesyn-342 [001] ..... 36.530101: function: fdget 334s ls-1320 [000] ..... 36.530101: function: vma_interval_tree_augment_rotate 334s systemd-timesyn-342 [001] ..... 36.530101: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530102: function: up_write 334s systemd-timesyn-342 [001] ..... 36.530102: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530102: function: khugepaged_enter_vma 334s systemd-timesyn-342 [001] ..... 36.530102: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530102: function: hugepage_pmd_enabled 334s systemd-timesyn-342 [001] ...1. 36.530102: function: _raw_spin_unlock 334s systemd-timesyn-342 [001] ..... 36.530102: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.530102: function: __thp_vma_allowable_orders 334s systemd-timesyn-342 [001] d..1. 36.530103: function: hrtimer_try_to_cancel 334s ls-1320 [000] ..... 36.530103: function: ksm_add_vma 334s systemd-timesyn-342 [001] d..1. 36.530103: function: hrtimer_active 334s ls-1320 [000] ..... 36.530103: function: perf_event_mmap 334s systemd-timesyn-342 [001] d..1. 36.530103: function: ktime_get_with_offset 334s ls-1320 [000] ..... 36.530103: function: vms_complete_munmap_vmas 334s systemd-timesyn-342 [001] d..1. 36.530103: function: ns_to_timespec64 334s ls-1320 [000] ..... 36.530104: function: vm_stat_account 334s systemd-timesyn-342 [001] d..1. 36.530104: function: ns_to_timespec64 334s ls-1320 [000] ..... 36.530104: function: uprobe_mmap 334s systemd-timesyn-342 [001] d..1. 36.530104: function: hrtimer_init 334s ls-1320 [000] ..... 36.530104: function: vma_set_page_prot 334s systemd-timesyn-342 [001] d..1. 36.530104: function: __hrtimer_init 334s ls-1320 [000] ..... 36.530104: function: vma_wants_writenotify 334s systemd-timesyn-342 [001] d..1. 36.530104: function: hrtimer_start_range_ns 334s systemd-timesyn-342 [001] d..1. 36.530105: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530105: function: up_write 334s ls-1320 [000] ..... 36.530105: function: userfaultfd_unmap_complete 334s systemd-timesyn-342 [001] d..2. 36.530105: function: get_nohz_timer_target 334s systemd-timesyn-342 [001] d..2. 36.530105: function: idle_cpu 334s ls-1320 [000] ..... 36.530105: function: elf_load 334s systemd-timesyn-342 [001] d..2. 36.530105: function: enqueue_hrtimer 334s ls-1320 [000] ..... 36.530105: function: vm_mmap 334s systemd-timesyn-342 [001] d..2. 36.530106: function: hrtimer_reprogram 334s ls-1320 [000] ..... 36.530106: function: vm_mmap_pgoff 334s systemd-timesyn-342 [001] d..2. 36.530106: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530106: function: security_mmap_file 334s systemd-timesyn-342 [001] d..1. 36.530106: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.530106: function: apparmor_mmap_file 334s systemd-timesyn-342 [001] ..... 36.530106: function: fput 334s ls-1320 [000] ..... 36.530107: function: aa_file_perm 334s systemd-timesyn-342 [001] ..... 36.530107: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530107: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d.... 36.530107: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530107: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530107: function: ima_file_mmap 334s systemd-timesyn-342 [001] ..... 36.530108: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530108: function: security_current_getlsmprop_subj 334s systemd-timesyn-342 [001] ..... 36.530108: function: __secure_computing 334s ls-1320 [000] ..... 36.530108: function: apparmor_current_getlsmprop_subj 334s systemd-timesyn-342 [001] ..... 36.530108: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530108: function: down_write_killable 334s systemd-timesyn-342 [001] ..... 36.530108: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530108: function: __cond_resched 334s systemd-timesyn-342 [001] ..... 36.530108: function: x64_sys_call 334s ls-1320 [000] ..... 36.530109: function: do_mmap 334s systemd-timesyn-342 [001] ..... 36.530109: function: __x64_sys_epoll_wait 334s ls-1320 [000] ..... 36.530109: function: __get_unmapped_area 334s systemd-timesyn-342 [001] ..... 36.530109: function: do_epoll_wait 334s systemd-timesyn-342 [001] ..... 36.530109: function: fdget 334s ls-1320 [000] ..... 36.530109: function: thp_get_unmapped_area 334s systemd-timesyn-342 [001] ..... 36.530109: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530110: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.530110: function: mm_get_unmapped_area_vmflags 334s systemd-timesyn-342 [001] ..... 36.530110: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530110: function: arch_get_unmapped_area_topdown 334s systemd-timesyn-342 [001] ..... 36.530110: function: ep_poll 334s systemd-timesyn-342 [001] ..... 36.530110: function: ep_send_events 334s ls-1320 [000] ..... 36.530110: function: security_mmap_addr 334s systemd-timesyn-342 [001] ..... 36.530110: function: mutex_lock 334s ls-1320 [000] ..... 36.530111: function: cap_mmap_addr 334s systemd-timesyn-342 [001] ..... 36.530111: function: __cond_resched 334s ls-1320 [000] ..... 36.530111: function: path_noexec 334s systemd-timesyn-342 [001] ..... 36.530111: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530111: function: memfd_check_seals_mmap 334s systemd-timesyn-342 [001] d..1. 36.530111: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530111: function: shmem_mapping 334s systemd-timesyn-342 [001] ..... 36.530111: function: ep_item_poll.isra.0 334s ls-1320 [000] ..... 36.530112: function: mmap_region 334s systemd-timesyn-342 [001] ..... 36.530112: function: timerfd_poll 334s systemd-timesyn-342 [001] ..... 36.530112: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530112: function: __mmap_region 334s systemd-timesyn-342 [001] d..1. 36.530112: function: _raw_spin_unlock_irqrestore 334s systemd-timesyn-342 [001] ..... 36.530112: function: fput 334s ls-1320 [000] ..... 36.530112: function: may_expand_vm 334s systemd-timesyn-342 [001] ..... 36.530113: function: ep_done_scan 334s ls-1320 [000] ..... 36.530113: function: security_vm_enough_memory_mm 334s systemd-timesyn-342 [001] ..... 36.530113: function: _raw_write_lock_irq 334s systemd-timesyn-342 [001] d..1. 36.530113: function: __pm_relax 334s ls-1320 [000] ..... 36.530113: function: cap_vm_enough_memory 334s systemd-timesyn-342 [001] d..1. 36.530113: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530113: function: cap_capable 334s systemd-timesyn-342 [001] ..... 36.530113: function: mutex_unlock 334s ls-1320 [000] ..... 36.530114: function: __vm_enough_memory 334s systemd-timesyn-342 [001] ..... 36.530114: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530114: function: vma_merge_new_range 334s systemd-timesyn-342 [001] d..1. 36.530114: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530114: function: can_vma_merge_after.constprop.0 334s systemd-timesyn-342 [001] ..... 36.530114: function: schedule_hrtimeout_range 334s systemd-timesyn-342 [001] ..... 36.530114: function: schedule 334s ls-1320 [000] ..... 36.530114: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.530115: function: __mmap_new_vma 334s systemd-timesyn-342 [001] d..1. 36.530115: function: rcu_note_context_switch 334s ls-1320 [000] ..... 36.530115: function: vm_area_alloc 334s systemd-timesyn-342 [001] d..1. 36.530115: function: raw_spin_rq_lock_nested 334s systemd-timesyn-342 [001] d..2. 36.530115: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530115: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] d..2. 36.530115: function: update_rq_clock 334s ls-1320 [000] ..... 36.530116: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530116: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530116: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] d..2. 36.530116: function: try_to_block_task.constprop.0.isra.0 334s ls-1320 [000] ..... 36.530116: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] d..2. 36.530116: function: dequeue_task_fair 334s ls-1320 [000] ..... 36.530116: function: consume_obj_stock 334s systemd-timesyn-342 [001] d..2. 36.530117: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530117: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..2. 36.530117: function: dequeue_entities 334s ls-1320 [000] ..... 36.530117: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..2. 36.530117: function: dequeue_entity 334s ls-1320 [000] ..... 36.530117: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..2. 36.530117: function: update_curr 334s systemd-timesyn-342 [001] d..2. 36.530117: function: update_curr_se 334s ls-1320 [000] ..... 36.530117: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] d..2. 36.530118: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530118: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530118: function: cpuacct_charge 334s ls-1320 [000] ..... 36.530118: function: __memcg_slab_post_alloc_hook 334s systemd-timesyn-342 [001] d..2. 36.530118: function: __cgroup_account_cputime 334s ls-1320 [000] ..... 36.530118: function: obj_cgroup_charge 334s systemd-timesyn-342 [001] d..3. 36.530118: function: cgroup_rstat_updated 334s systemd-timesyn-342 [001] d..2. 36.530119: function: dl_server_update 334s ls-1320 [000] ..... 36.530119: function: consume_obj_stock 334s systemd-timesyn-342 [001] d..2. 36.530119: function: update_curr_dl_se 334s ls-1320 [000] ..... 36.530119: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..2. 36.530119: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.530119: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..2. 36.530119: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530119: function: mod_objcg_state 334s systemd-timesyn-342 [001] d..2. 36.530119: function: vruntime_eligible 334s systemd-timesyn-342 [001] d..2. 36.530120: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530120: function: __init_rwsem 334s systemd-timesyn-342 [001] d..2. 36.530120: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530120: function: kmem_cache_alloc_noprof 334s systemd-timesyn-342 [001] d..2. 36.530120: function: pick_next_task 334s ls-1320 [000] ..... 36.530120: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530121: function: pick_next_task_fair 334s ls-1320 [000] ...1. 36.530121: function: ___slab_alloc 334s systemd-timesyn-342 [001] d..2. 36.530121: function: pick_task_fair 334s systemd-timesyn-342 [001] d..2. 36.530121: function: update_curr 334s systemd-timesyn-342 [001] d..2. 36.530121: function: update_curr_se 334s ls-1320 [000] ..... 36.530121: function: ext4_file_mmap 334s systemd-timesyn-342 [001] d..2. 36.530121: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530122: function: touch_atime 334s systemd-timesyn-342 [001] d..2. 36.530122: function: pick_eevdf 334s ls-1320 [000] ..... 36.530122: function: atime_needs_update 334s systemd-timesyn-342 [001] d..2. 36.530122: function: vruntime_eligible 334s systemd-timesyn-342 [001] d..2. 36.530122: function: vruntime_eligible 334s ls-1320 [000] ..... 36.530122: function: make_vfsuid 334s ls-1320 [000] ..... 36.530122: function: make_vfsgid 334s systemd-timesyn-342 [001] d..2. 36.530122: function: put_prev_entity 334s systemd-timesyn-342 [001] d..2. 36.530123: function: update_curr 334s ls-1320 [000] ..... 36.530123: function: current_time 334s systemd-timesyn-342 [001] d..2. 36.530123: function: update_curr_se 334s ls-1320 [000] ..... 36.530123: function: ktime_get_coarse_real_ts64_mg 334s systemd-timesyn-342 [001] d..2. 36.530123: function: __enqueue_entity 334s ls-1320 [000] ..... 36.530123: function: down_write 334s systemd-timesyn-342 [001] d..2. 36.530123: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530123: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530124: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530124: function: up_write 334s systemd-timesyn-342 [001] d..2. 36.530124: function: put_prev_entity 334s systemd-timesyn-342 [001] d..2. 36.530124: function: update_curr 334s ls-1320 [000] ..... 36.530124: function: call_rcu 334s systemd-timesyn-342 [001] d..2. 36.530124: function: update_curr_se 334s systemd-timesyn-342 [001] d..2. 36.530125: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530125: function: __call_rcu_common 334s systemd-timesyn-342 [001] d..2. 36.530125: function: __enqueue_entity 334s ls-1320 [000] d.... 36.530125: function: rcu_segcblist_enqueue 334s systemd-timesyn-342 [001] d..2. 36.530125: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530125: function: vma_link_file 334s systemd-timesyn-342 [001] d..2. 36.530125: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530125: function: down_write 334s systemd-timesyn-342 [001] d..2. 36.530125: function: put_prev_entity 334s ls-1320 [000] ..... 36.530126: function: __cond_resched 334s systemd-timesyn-342 [001] d..2. 36.530126: function: update_curr 334s systemd-timesyn-342 [001] d..2. 36.530126: function: update_curr_se 334s ls-1320 [000] ..... 36.530126: function: vma_interval_tree_insert 334s systemd-timesyn-342 [001] d..2. 36.530126: function: __enqueue_entity 334s ls-1320 [000] ..... 36.530126: function: up_write 334s systemd-timesyn-342 [001] d..2. 36.530126: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530127: function: khugepaged_enter_vma 334s systemd-timesyn-342 [001] d..2. 36.530127: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530127: function: hugepage_pmd_enabled 334s systemd-timesyn-342 [001] d..2. 36.530127: function: set_next_entity 334s systemd-timesyn-342 [001] d..2. 36.530127: function: __dequeue_entity 334s ls-1320 [000] ..... 36.530127: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.530127: function: ksm_add_vma 334s systemd-timesyn-342 [001] d..2. 36.530127: function: __update_load_avg_se 334s systemd-timesyn-342 [001] d..2. 36.530128: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530128: function: perf_event_mmap 334s systemd-timesyn-342 [001] d..2. 36.530128: function: __set_next_task_fair.part.0 334s ls-1320 [000] ..... 36.530128: function: vms_complete_munmap_vmas 334s systemd-timesyn-342 [001] d..2. 36.530128: function: psi_task_switch 334s ls-1320 [000] ..... 36.530128: function: vm_stat_account 334s systemd-timesyn-342 [001] d..2. 36.530128: function: psi_flags_change 334s ls-1320 [000] ..... 36.530128: function: uprobe_mmap 334s ls-1320 [000] ..... 36.530129: function: vma_set_page_prot 334s systemd-timesyn-342 [001] d..2. 36.530129: function: psi_flags_change 334s systemd-timesyn-342 [001] d..2. 36.530129: function: psi_group_change 334s ls-1320 [000] ..... 36.530129: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.530129: function: up_write 334s systemd-timesyn-342 [001] d..2. 36.530129: function: record_times 334s ls-1320 [000] ..... 36.530130: function: userfaultfd_unmap_complete 334s systemd-timesyn-342 [001] d..2. 36.530130: function: psi_group_change 334s systemd-timesyn-342 [001] d..2. 36.530130: function: record_times 334s systemd-timesyn-342 [001] d..2. 36.530130: function: psi_group_change 334s ls-1320 [000] ..... 36.530130: function: lock_mm_and_find_vma 334s systemd-timesyn-342 [001] d..2. 36.530131: function: record_times 334s ls-1320 [000] ..... 36.530131: function: down_read_trylock 334s systemd-timesyn-342 [001] d..3. 36.530131: function: __traceiter_sched_switch 334s ls-1320 [000] ..... 36.530131: function: find_vma 334s ls-1320 [000] ..... 36.530131: function: __rcu_read_lock 334s systemd-timesyn-342 [001] d..2. 36.530131: sched_switch: systemd-timesyn:342 [120] S ==> rcu_preempt:18 [120] 334s ls-1320 [000] ..... 36.530131: function: __rcu_read_unlock 334s systemd-timesyn-342 [001] d..2. 36.530132: function: enter_lazy_tlb 334s ls-1320 [000] ..... 36.530132: function: handle_mm_fault 334s ls-1320 [000] ..... 36.530132: function: __handle_mm_fault 334s systemd-timesyn-342 [001] d..2. 36.530132: function: save_fpregs_to_fpstate 334s ls-1320 [000] ..... 36.530133: function: __pud_alloc 334s systemd-timesyn-342 [001] d..2. 36.530133: function: xfd_validate_state 334s ls-1320 [000] ..... 36.530133: function: alloc_pages_noprof 334s ls-1320 [000] ..... 36.530133: function: alloc_pages_mpol 334s rcu_preempt-18 [001] d..2. 36.530133: function: finish_task_switch.isra.0 334s rcu_preempt-18 [001] d..2. 36.530133: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530133: function: policy_nodemask 334s rcu_preempt-18 [001] ..... 36.530134: function: sched_update_worker 334s ls-1320 [000] ..... 36.530134: function: __alloc_frozen_pages_noprof 334s rcu_preempt-18 [001] ..... 36.530134: function: prepare_to_swait_event 334s ls-1320 [000] ..... 36.530134: function: __cond_resched 334s rcu_preempt-18 [001] ..... 36.530134: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530134: function: get_page_from_freelist 334s rcu_preempt-18 [001] d..1. 36.530134: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530134: function: cond_accept_memory 334s rcu_preempt-18 [001] ..... 36.530135: function: finish_swait 334s ls-1320 [000] ..... 36.530135: function: rmqueue_pcplist 334s rcu_preempt-18 [001] ..... 36.530135: function: _raw_spin_lock_irqsave 334s rcu_preempt-18 [001] d..1. 36.530135: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.530135: function: _raw_spin_trylock 334s rcu_preempt-18 [001] ..... 36.530135: function: rcu_gp_init 334s ls-1320 [000] ...2. 36.530135: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.530135: function: _raw_spin_lock_irq 334s rcu_preempt-18 [001] d..1. 36.530136: function: _raw_spin_unlock_irq 334s rcu_preempt-18 [001] d.... 36.530136: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530136: function: __memcg_kmem_charge_page 334s rcu_preempt-18 [001] d..1. 36.530136: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.530137: function: rcu_gp_slow 334s ls-1320 [000] ..... 36.530137: function: __rcu_read_lock 334s rcu_preempt-18 [001] ..... 36.530137: function: rcu_gp_slow 334s ls-1320 [000] ..... 36.530137: function: __rcu_read_lock 334s rcu_preempt-18 [001] ..... 36.530137: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530137: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..1. 36.530137: function: __note_gp_changes 334s ls-1320 [000] ..... 36.530137: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..1. 36.530137: function: rcu_accelerate_cbs 334s rcu_preempt-18 [001] d..1. 36.530138: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] ..... 36.530138: function: try_charge_memcg 334s rcu_preempt-18 [001] d..1. 36.530138: function: rcu_segcblist_accelerate 334s ls-1320 [000] ..... 36.530138: function: consume_stock 334s rcu_preempt-18 [001] d..1. 36.530138: function: rcu_start_this_gp 334s ls-1320 [000] d.... 36.530138: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.530139: function: cgroup_rstat_updated 334s rcu_preempt-18 [001] d..1. 36.530139: function: _raw_spin_unlock_irq 334s rcu_preempt-18 [001] ..... 36.530139: function: __cond_resched 334s ls-1320 [000] ..... 36.530139: function: __rcu_read_lock 334s rcu_preempt-18 [001] ..... 36.530139: function: rcu_gp_fqs_loop 334s ls-1320 [000] ..... 36.530139: function: __rcu_read_unlock 334s rcu_preempt-18 [001] ..... 36.530139: function: prepare_to_swait_event 334s ls-1320 [000] ..... 36.530139: function: __rcu_read_lock 334s rcu_preempt-18 [001] ..... 36.530139: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530140: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..1. 36.530140: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.... 36.530140: function: __lruvec_stat_mod_folio 334s rcu_preempt-18 [001] ..... 36.530140: function: schedule_timeout 334s ls-1320 [000] d.... 36.530140: function: __rcu_read_lock 334s rcu_preempt-18 [001] ..... 36.530140: function: init_timer_key 334s rcu_preempt-18 [001] ..... 36.530140: function: add_timer 334s ls-1320 [000] d.... 36.530140: function: __mod_node_page_state 334s rcu_preempt-18 [001] ..... 36.530141: function: lock_timer_base 334s ls-1320 [000] d.... 36.530141: function: __mod_memcg_lruvec_state 334s rcu_preempt-18 [001] ..... 36.530141: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.... 36.530141: function: cgroup_rstat_updated 334s rcu_preempt-18 [001] d..1. 36.530141: function: detach_if_pending 334s ls-1320 [000] d.... 36.530141: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..1. 36.530141: function: calc_wheel_index 334s ls-1320 [000] ..... 36.530142: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..1. 36.530142: function: enqueue_timer 334s rcu_preempt-18 [001] d..1. 36.530142: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.530142: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.530142: function: schedule 334s ls-1320 [000] ..... 36.530142: function: __thp_vma_allowable_orders 334s rcu_preempt-18 [001] d..1. 36.530142: function: rcu_note_context_switch 334s ls-1320 [000] ..... 36.530143: function: __pmd_alloc 334s rcu_preempt-18 [001] d..1. 36.530143: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.530143: function: alloc_pages_noprof 334s rcu_preempt-18 [001] d..2. 36.530143: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..2. 36.530143: function: update_rq_clock 334s ls-1320 [000] ..... 36.530143: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.530143: function: policy_nodemask 334s rcu_preempt-18 [001] d..2. 36.530143: function: arch_scale_cpu_capacity 334s rcu_preempt-18 [001] d..2. 36.530144: function: try_to_block_task.constprop.0.isra.0 334s ls-1320 [000] ..... 36.530144: function: __alloc_frozen_pages_noprof 334s rcu_preempt-18 [001] d..2. 36.530144: function: dequeue_task_fair 334s ls-1320 [000] ..... 36.530144: function: __cond_resched 334s rcu_preempt-18 [001] d..2. 36.530144: function: dequeue_entities 334s ls-1320 [000] ..... 36.530144: function: get_page_from_freelist 334s rcu_preempt-18 [001] d..2. 36.530144: function: dequeue_entity 334s ls-1320 [000] ..... 36.530144: function: cond_accept_memory 334s rcu_preempt-18 [001] d..2. 36.530144: function: update_curr 334s ls-1320 [000] ..... 36.530145: function: rmqueue_pcplist 334s rcu_preempt-18 [001] d..2. 36.530145: function: update_curr_se 334s rcu_preempt-18 [001] d..2. 36.530145: function: update_min_vruntime 334s ls-1320 [000] ...1. 36.530145: function: _raw_spin_trylock 334s rcu_preempt-18 [001] d..2. 36.530145: function: cpuacct_charge 334s ls-1320 [000] ...2. 36.530145: function: _raw_spin_unlock 334s rcu_preempt-18 [001] d..2. 36.530145: function: dl_server_update 334s rcu_preempt-18 [001] d..2. 36.530146: function: update_curr_dl_se 334s rcu_preempt-18 [001] d..2. 36.530146: function: dl_scaled_delta_exec 334s rcu_preempt-18 [001] d..2. 36.530146: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530146: function: __memcg_kmem_charge_page 334s rcu_preempt-18 [001] d..2. 36.530146: function: vruntime_eligible 334s ls-1320 [000] ..... 36.530146: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.530146: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530147: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.530147: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530147: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530147: function: update_entity_lag 334s ls-1320 [000] ..... 36.530147: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530147: function: avg_vruntime 334s ls-1320 [000] ..... 36.530147: function: try_charge_memcg 334s rcu_preempt-18 [001] d..2. 36.530147: function: update_cfs_group 334s ls-1320 [000] ..... 36.530148: function: consume_stock 334s rcu_preempt-18 [001] d..2. 36.530148: function: update_min_vruntime 334s ls-1320 [000] d.... 36.530148: function: __mod_memcg_state 334s rcu_preempt-18 [001] d..2. 36.530148: function: hrtick_update 334s ls-1320 [000] d.... 36.530148: function: cgroup_rstat_updated 334s rcu_preempt-18 [001] d..2. 36.530148: function: pick_next_task 334s ls-1320 [000] ..... 36.530148: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.530149: function: pick_next_task_fair 334s ls-1320 [000] ..... 36.530149: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530149: function: pick_task_fair 334s ls-1320 [000] ..... 36.530149: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.530149: function: pick_eevdf 334s ls-1320 [000] ..... 36.530149: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530149: function: vruntime_eligible 334s ls-1320 [000] d.... 36.530149: function: __lruvec_stat_mod_folio 334s rcu_preempt-18 [001] d..2. 36.530149: function: vruntime_eligible 334s ls-1320 [000] d.... 36.530150: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.530150: function: pick_eevdf 334s ls-1320 [000] d.... 36.530150: function: __mod_node_page_state 334s ls-1320 [000] d.... 36.530150: function: __mod_memcg_lruvec_state 334s rcu_preempt-18 [001] d..2. 36.530150: function: set_next_entity 334s ls-1320 [000] d.... 36.530150: function: cgroup_rstat_updated 334s rcu_preempt-18 [001] d..2. 36.530150: function: __dequeue_entity 334s ls-1320 [000] d.... 36.530151: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530151: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530151: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..2. 36.530151: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...1. 36.530151: function: _raw_spin_unlock 334s rcu_preempt-18 [001] d..2. 36.530151: function: put_prev_entity 334s rcu_preempt-18 [001] d..2. 36.530151: function: set_next_entity 334s ls-1320 [000] ..... 36.530151: function: __thp_vma_allowable_orders 334s rcu_preempt-18 [001] d..2. 36.530152: function: __dequeue_entity 334s rcu_preempt-18 [001] d..2. 36.530152: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530152: function: handle_pte_fault 334s rcu_preempt-18 [001] d..2. 36.530152: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530152: function: do_fault 334s rcu_preempt-18 [001] d..2. 36.530152: function: __set_next_task_fair.part.0 334s ls-1320 [000] ..... 36.530152: function: __vmf_anon_prepare 334s rcu_preempt-18 [001] d..2. 36.530153: function: psi_task_switch 334s ls-1320 [000] ..... 36.530153: function: __anon_vma_prepare 334s rcu_preempt-18 [001] d..2. 36.530153: function: psi_flags_change 334s ls-1320 [000] ..... 36.530153: function: __cond_resched 334s rcu_preempt-18 [001] d..2. 36.530153: function: psi_group_change 334s ls-1320 [000] ..... 36.530153: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530153: function: __cond_resched 334s rcu_preempt-18 [001] d..2. 36.530153: function: record_times 334s ls-1320 [000] ..... 36.530154: function: __memcg_slab_post_alloc_hook 334s rcu_preempt-18 [001] d..2. 36.530154: function: psi_flags_change 334s ls-1320 [000] ..... 36.530154: function: obj_cgroup_charge 334s rcu_preempt-18 [001] d..2. 36.530154: function: psi_group_change 334s ls-1320 [000] ..... 36.530154: function: consume_obj_stock 334s rcu_preempt-18 [001] d..2. 36.530154: function: record_times 334s rcu_preempt-18 [001] d..3. 36.530155: function: __traceiter_sched_switch 334s ls-1320 [000] ..... 36.530155: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530155: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.530155: sched_switch: rcu_preempt:18 [120] I ==> systemd:1 [120] 334s ls-1320 [000] ..... 36.530155: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530156: function: find_mergeable_anon_vma 334s rcu_preempt-18 [001] d..2. 36.530156: function: switch_mm_irqs_off 334s ls-1320 [000] ..... 36.530156: function: kmem_cache_alloc_noprof 334s rcu_preempt-18 [001] d..2. 36.530156: function: switch_ldt 334s ls-1320 [000] ..... 36.530156: function: __cond_resched 334s ls-1320 [000] ..... 36.530157: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530157: function: obj_cgroup_charge 334s systemd-1 [001] d..2. 36.530157: function: finish_task_switch.isra.0 334s ls-1320 [000] ..... 36.530157: function: consume_obj_stock 334s systemd-1 [001] d..2. 36.530157: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530157: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530158: function: sched_update_worker 334s ls-1320 [000] ..... 36.530158: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530158: function: ep_send_events 334s systemd-1 [001] ..... 36.530158: function: mutex_lock 334s ls-1320 [000] ..... 36.530158: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530158: function: __cond_resched 334s systemd-1 [001] ..... 36.530158: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530158: function: down_write 334s systemd-1 [001] d..1. 36.530159: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530159: function: __cond_resched 334s systemd-1 [001] ..... 36.530159: function: ep_item_poll.isra.0 334s ls-1320 [000] ..... 36.530159: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530159: function: anon_vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530159: function: sock_poll 334s ls-1320 [000] ...1. 36.530160: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530160: function: unix_dgram_poll 334s ls-1320 [000] ..... 36.530160: function: up_write 334s systemd-1 [001] ..... 36.530160: function: fput 334s ls-1320 [000] ..... 36.530160: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.530161: function: get_vma_policy 334s ls-1320 [000] ..... 36.530161: function: folio_alloc_mpol_noprof 334s systemd-1 [001] ..... 36.530161: function: ep_done_scan 334s systemd-1 [001] ..... 36.530161: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530161: function: alloc_pages_mpol 334s systemd-1 [001] d..1. 36.530161: function: __pm_relax 334s ls-1320 [000] ..... 36.530161: function: policy_nodemask 334s systemd-1 [001] d..1. 36.530162: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530162: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530162: function: mutex_unlock 334s ls-1320 [000] ..... 36.530162: function: __cond_resched 334s systemd-1 [001] ..... 36.530162: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530162: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530162: function: mem_cgroup_handle_over_high 334s ls-1320 [000] ..... 36.530163: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530163: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.530163: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530163: function: __rseq_handle_notify_resume 334s ls-1320 [000] ...1. 36.530163: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530163: function: rseq_ip_fixup 334s ls-1320 [000] ...2. 36.530163: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530163: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.530164: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.530164: function: get_mem_cgroup_from_mm 334s systemd-1 [001] ..... 36.530164: function: rseq_update_cpu_node_id 334s ls-1320 [000] ..... 36.530164: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530164: function: fpregs_assert_state_consistent 334s systemd-1 [001] d.... 36.530165: function: switch_fpu_return 334s ls-1320 [000] ..... 36.530165: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530165: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530165: function: restore_fpregs_from_fpstate 334s ls-1320 [000] ..... 36.530165: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530165: function: xfd_validate_state 334s ls-1320 [000] ..... 36.530166: function: charge_memcg 334s ls-1320 [000] ..... 36.530166: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530166: function: consume_stock 334s ls-1320 [000] ..... 36.530166: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530167: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530167: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530167: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530167: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.530168: function: __do_fault 334s ls-1320 [000] ..... 36.530168: function: pte_alloc_one 334s ls-1320 [000] ..... 36.530168: function: alloc_pages_noprof 334s ls-1320 [000] ..... 36.530169: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.530169: function: policy_nodemask 334s ls-1320 [000] ..... 36.530169: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.530169: function: __cond_resched 334s ls-1320 [000] ..... 36.530170: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.530170: function: cond_accept_memory 334s ls-1320 [000] ..... 36.530170: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530170: function: lock_vma_under_rcu 334s systemd-1 [001] ..... 36.530170: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530170: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.530171: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530172: function: __memcg_kmem_charge_page 334s systemd-1 [001] ..... 36.530172: function: down_read_trylock 334s ls-1320 [000] ..... 36.530172: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530172: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530172: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530172: function: handle_mm_fault 334s ls-1320 [000] ..... 36.530172: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530173: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530173: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.530173: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530173: function: consume_stock 334s systemd-1 [001] ..... 36.530173: function: handle_pte_fault 334s ls-1320 [000] d.... 36.530173: function: __mod_memcg_state 334s systemd-1 [001] ..... 36.530173: function: pte_offset_map_rw_nolock 334s ls-1320 [000] d.... 36.530174: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530174: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530174: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530174: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530174: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530174: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530174: function: __rcu_read_lock 334s systemd-1 [001] ...1. 36.530175: function: do_wp_page 334s ls-1320 [000] ..... 36.530175: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530175: function: vm_normal_page 334s ls-1320 [000] d.... 36.530175: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ...1. 36.530175: function: folio_move_anon_rmap 334s ls-1320 [000] d.... 36.530175: function: __rcu_read_lock 334s systemd-1 [001] ...1. 36.530175: function: folio_unlock 334s ls-1320 [000] d.... 36.530176: function: __mod_node_page_state 334s systemd-1 [001] ...1. 36.530176: function: folio_xchg_last_cpupid 334s ls-1320 [000] d.... 36.530176: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ...1. 36.530176: function: pte_mkwrite 334s ls-1320 [000] d.... 36.530176: function: cgroup_rstat_updated 334s systemd-1 [001] ...1. 36.530176: function: ptep_set_access_flags 334s ls-1320 [000] d.... 36.530176: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530177: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530177: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530177: function: filemap_fault 334s ls-1320 [000] ..... 36.530177: function: __filemap_get_folio 334s systemd-1 [001] ..... 36.530177: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530177: function: mem_cgroup_from_task 334s ls-1320 [000] ..... 36.530177: function: filemap_get_entry 334s ls-1320 [000] ..... 36.530178: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530178: function: __count_memcg_events 334s systemd-1 [001] d.... 36.530178: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530178: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530178: function: _raw_spin_trylock 334s ls-1320 [000] ..... 36.530178: function: __rcu_read_unlock 334s systemd-1 [001] d..1. 36.530179: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530179: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530179: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530179: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530179: function: up_read 334s ls-1320 [000] ..... 36.530179: function: copy_mc_to_kernel 334s systemd-1 [001] ..... 36.530180: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530180: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530180: function: finish_fault 334s ls-1320 [000] ..... 36.530181: function: pmd_install 334s ls-1320 [000] ..... 36.530181: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530181: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530182: function: vma_is_anon_shmem 334s ls-1320 [000] ..... 36.530182: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.530182: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530182: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530183: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530183: function: set_pte_range 334s ls-1320 [000] ...1. 36.530183: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.530184: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.530184: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.530184: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.530184: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530185: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.530185: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530185: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530185: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530186: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530186: function: folio_add_lru_vma 334s systemd-1 [001] ..... 36.530186: function: __x64_sys_recvmsg 334s ls-1320 [000] ...1. 36.530186: function: folio_add_lru 334s systemd-1 [001] ..... 36.530186: function: __sys_recvmsg 334s ls-1320 [000] ...1. 36.530186: function: __folio_batch_add_and_move 334s systemd-1 [001] ..... 36.530186: function: fdget 334s ls-1320 [000] ...1. 36.530187: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530187: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530187: function: ___sys_recvmsg 334s ls-1320 [000] ..... 36.530187: function: unlock_page 334s systemd-1 [001] ..... 36.530187: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.530188: function: folio_unlock 334s systemd-1 [001] ..... 36.530188: function: ____sys_recvmsg 334s ls-1320 [000] ..... 36.530188: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530188: function: sock_recvmsg 334s ls-1320 [000] ..... 36.530188: function: mem_cgroup_from_task 334s systemd-1 [001] ..... 36.530188: function: security_socket_recvmsg 334s ls-1320 [000] d.... 36.530189: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530189: function: apparmor_socket_recvmsg 334s ls-1320 [000] d.... 36.530189: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530189: function: unix_dgram_recvmsg 334s ls-1320 [000] ..... 36.530189: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530189: function: __unix_dgram_recvmsg 334s ls-1320 [000] ..... 36.530189: function: up_read 334s systemd-1 [001] ..... 36.530190: function: mutex_lock 334s systemd-1 [001] ..... 36.530190: function: __cond_resched 334s ls-1320 [000] ..... 36.530190: function: vm_brk_flags 334s systemd-1 [001] ..... 36.530190: function: __skb_try_recv_datagram 334s ls-1320 [000] ..... 36.530190: function: down_write_killable 334s systemd-1 [001] ..... 36.530191: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530191: function: __cond_resched 334s systemd-1 [001] d..1. 36.530191: function: __skb_try_recv_from_queue 334s ls-1320 [000] ..... 36.530191: function: check_brk_limits 334s systemd-1 [001] d..1. 36.530191: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530191: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.530192: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530192: function: unix_copy_addr 334s ls-1320 [000] ..... 36.530192: function: arch_get_unmapped_area_topdown 334s systemd-1 [001] ..... 36.530192: function: skb_copy_datagram_iter 334s ls-1320 [000] ..... 36.530192: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530192: function: __skb_datagram_iter 334s ls-1320 [000] ..... 36.530192: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530192: function: simple_copy_to_iter 334s ls-1320 [000] ..... 36.530193: function: do_vmi_munmap 334s systemd-1 [001] ..... 36.530193: function: __check_object_size 334s systemd-1 [001] ..... 36.530193: function: __check_object_size.part.0 334s systemd-1 [001] ..... 36.530193: function: check_stack_object 334s ls-1320 [000] ..... 36.530193: function: do_brk_flags 334s systemd-1 [001] ..... 36.530193: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530193: function: may_expand_vm 334s systemd-1 [001] ..... 36.530193: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530194: function: security_vm_enough_memory_mm 334s systemd-1 [001] ..... 36.530194: function: __check_heap_object 334s ls-1320 [000] ..... 36.530194: function: cap_vm_enough_memory 334s systemd-1 [001] ..... 36.530194: function: pid_vnr 334s ls-1320 [000] ..... 36.530194: function: cap_capable 334s ls-1320 [000] ..... 36.530195: function: __vm_enough_memory 334s systemd-1 [001] ..... 36.530195: function: from_kuid_munged 334s systemd-1 [001] ..... 36.530195: function: map_id_up 334s ls-1320 [000] ..... 36.530195: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530195: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530195: function: can_vma_merge_after.constprop.0 334s systemd-1 [001] ..... 36.530195: function: map_id_up 334s ls-1320 [000] ..... 36.530196: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530196: function: put_cmsg 334s ls-1320 [000] ..... 36.530196: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530196: function: __check_object_size 334s systemd-1 [001] ..... 36.530196: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530196: function: __cond_resched 334s systemd-1 [001] ..... 36.530196: function: check_stack_object 334s ls-1320 [000] ..... 36.530196: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530197: function: pidfd_prepare 334s ls-1320 [000] ..... 36.530197: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530197: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.530197: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530197: function: alloc_fd 334s ls-1320 [000] ..... 36.530197: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530197: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530197: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530198: function: find_next_fd 334s ls-1320 [000] ..... 36.530198: function: mod_objcg_state 334s systemd-1 [001] ...1. 36.530198: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530198: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530198: function: pidfs_alloc_file 334s ls-1320 [000] ..... 36.530198: function: __cond_resched 334s systemd-1 [001] ..... 36.530199: function: path_from_stashed 334s ls-1320 [000] ..... 36.530199: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530199: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530199: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530199: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530199: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530199: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530200: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530200: function: pidfs_put_data 334s systemd-1 [001] ..... 36.530200: function: put_pid 334s ls-1320 [000] ..... 36.530200: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530200: function: put_pid.part.0 334s ls-1320 [000] ..... 36.530200: function: __init_rwsem 334s systemd-1 [001] ..... 36.530201: function: mntget 334s ls-1320 [000] ..... 36.530201: function: down_write 334s systemd-1 [001] ..... 36.530201: function: dentry_open 334s ls-1320 [000] ..... 36.530201: function: __cond_resched 334s systemd-1 [001] ..... 36.530201: function: alloc_empty_file 334s ls-1320 [000] ..... 36.530201: function: up_write 334s systemd-1 [001] ..... 36.530201: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530201: function: __cond_resched 334s ls-1320 [000] ..... 36.530202: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530202: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530202: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530202: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530202: function: call_rcu 334s systemd-1 [001] ..... 36.530202: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530203: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530203: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530203: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530203: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530203: function: ksm_add_vma 334s systemd-1 [001] ..... 36.530203: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530203: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530204: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530204: function: up_write 334s systemd-1 [001] ..... 36.530204: function: consume_stock 334s ls-1320 [000] ..... 36.530204: function: userfaultfd_unmap_complete 334s systemd-1 [001] ..... 36.530204: function: page_counter_try_charge 334s systemd-1 [001] ..... 36.530204: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.530204: function: load_elf_interp.isra.0 334s systemd-1 [001] ..... 36.530205: function: propagate_protected_usage 334s systemd-1 [001] ..... 36.530205: function: refill_stock 334s ls-1320 [000] ..... 36.530205: function: elf_load 334s systemd-1 [001] d.... 36.530205: function: __refill_stock 334s ls-1320 [000] ..... 36.530205: function: vm_mmap 334s systemd-1 [001] d.... 36.530205: function: drain_stock 334s ls-1320 [000] ..... 36.530205: function: vm_mmap_pgoff 334s systemd-1 [001] d.... 36.530206: function: page_counter_uncharge 334s ls-1320 [000] ..... 36.530206: function: security_mmap_file 334s systemd-1 [001] d.... 36.530206: function: page_counter_cancel 334s ls-1320 [000] ..... 36.530206: function: apparmor_mmap_file 334s systemd-1 [001] d.... 36.530206: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.530206: function: aa_file_perm 334s systemd-1 [001] d.... 36.530206: function: page_counter_cancel 334s systemd-1 [001] d.... 36.530207: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.530207: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530207: function: page_counter_cancel 334s ls-1320 [000] ..... 36.530207: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530207: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.530207: function: ima_file_mmap 334s systemd-1 [001] d.... 36.530207: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530207: function: security_current_getlsmprop_subj 334s systemd-1 [001] d.... 36.530207: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530208: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530208: function: apparmor_current_getlsmprop_subj 334s systemd-1 [001] d.... 36.530208: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530208: function: down_write_killable 334s systemd-1 [001] d.... 36.530208: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.530208: function: __cond_resched 334s systemd-1 [001] d.... 36.530209: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530209: function: do_mmap 334s systemd-1 [001] ..... 36.530209: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530209: function: __get_unmapped_area 334s systemd-1 [001] ..... 36.530209: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530209: function: thp_get_unmapped_area 334s systemd-1 [001] ..... 36.530209: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530209: function: thp_get_unmapped_area_vmflags 334s systemd-1 [001] d.... 36.530209: function: drain_obj_stock 334s systemd-1 [001] d.... 36.530210: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530210: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.530210: function: arch_get_unmapped_area_topdown 334s systemd-1 [001] d.... 36.530210: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530210: function: get_mmap_base 334s ls-1320 [000] ..... 36.530211: function: get_align_mask 334s systemd-1 [001] d.... 36.530211: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530211: function: get_align_mask 334s systemd-1 [001] d.... 36.530211: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530211: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530211: function: vm_unmapped_area 334s systemd-1 [001] d.... 36.530211: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530212: function: unmapped_area_topdown 334s systemd-1 [001] d.... 36.530212: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530212: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530212: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530212: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530213: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530213: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530213: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530213: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..... 36.530213: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530213: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530213: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530214: function: path_noexec 334s systemd-1 [001] ..... 36.530214: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530214: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530214: function: memfd_check_seals_mmap 334s systemd-1 [001] d.... 36.530214: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.530214: function: shmem_mapping 334s systemd-1 [001] d.... 36.530214: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530214: function: mmap_region 334s systemd-1 [001] ..... 36.530215: function: refill_stock 334s ls-1320 [000] ..... 36.530215: function: __mmap_region 334s systemd-1 [001] d.... 36.530215: function: __refill_stock 334s systemd-1 [001] ..... 36.530215: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530215: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530215: function: may_expand_vm 334s systemd-1 [001] ..... 36.530215: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530216: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530216: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530216: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530216: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.530216: function: __mmap_new_vma 334s systemd-1 [001] ..... 36.530216: function: init_file 334s ls-1320 [000] ..... 36.530216: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530216: function: security_file_alloc 334s ls-1320 [000] ..... 36.530217: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530217: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530217: function: __cond_resched 334s ls-1320 [000] ..... 36.530217: function: __cond_resched 334s systemd-1 [001] ..... 36.530217: function: hook_file_alloc_security 334s ls-1320 [000] ..... 36.530217: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530217: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.530218: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530218: function: __cond_resched 334s ls-1320 [000] ..... 36.530218: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530218: function: __mutex_init 334s ls-1320 [000] ..... 36.530218: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530218: function: vfs_open 334s ls-1320 [000] ..... 36.530218: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530218: function: do_dentry_open 334s ls-1320 [000] ..... 36.530219: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530219: function: path_get 334s systemd-1 [001] ..... 36.530219: function: mntget 334s ls-1320 [000] ..... 36.530219: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530219: function: __cond_resched 334s systemd-1 [001] ..... 36.530219: function: mnt_get_write_access 334s ls-1320 [000] ..... 36.530219: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530220: function: try_module_get 334s ls-1320 [000] ..... 36.530220: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530220: function: security_file_open 334s ls-1320 [000] ..... 36.530220: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530220: function: hook_file_open 334s ls-1320 [000] ..... 36.530220: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530220: function: apparmor_file_open 334s ls-1320 [000] ..... 36.530220: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530221: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530221: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.530221: function: __init_rwsem 334s systemd-1 [001] ..... 36.530221: function: file_ra_state_init 334s systemd-1 [001] ..... 36.530221: function: inode_to_bdi 334s ls-1320 [000] ..... 36.530221: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530222: function: path_put 334s ls-1320 [000] ..... 36.530222: function: __cond_resched 334s systemd-1 [001] ..... 36.530222: function: dput 334s ls-1320 [000] ..... 36.530222: function: ext4_file_mmap 334s systemd-1 [001] ..... 36.530222: function: __cond_resched 334s systemd-1 [001] ..... 36.530222: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530222: function: touch_atime 334s systemd-1 [001] ..... 36.530222: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530223: function: atime_needs_update 334s systemd-1 [001] ..... 36.530223: function: mntput 334s ls-1320 [000] ..... 36.530223: function: make_vfsuid 334s systemd-1 [001] ..... 36.530223: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530223: function: make_vfsgid 334s systemd-1 [001] ..... 36.530223: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530223: function: current_time 334s systemd-1 [001] ..... 36.530223: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530224: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530224: function: put_cmsg 334s systemd-1 [001] ..... 36.530224: function: __check_object_size 334s ls-1320 [000] ..... 36.530224: function: down_write 334s systemd-1 [001] ..... 36.530224: function: __check_object_size.part.0 334s systemd-1 [001] ..... 36.530224: function: check_stack_object 334s ls-1320 [000] ..... 36.530225: function: __cond_resched 334s systemd-1 [001] ..... 36.530225: function: fd_install 334s ls-1320 [000] ..... 36.530225: function: up_write 334s systemd-1 [001] ..... 36.530225: function: put_pid 334s systemd-1 [001] ..... 36.530225: function: put_pid.part.0 334s systemd-1 [001] ..... 36.530225: function: skb_free_datagram 334s ls-1320 [000] ..... 36.530225: function: call_rcu 334s ls-1320 [000] ..... 36.530226: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530226: function: consume_skb 334s ls-1320 [000] d.... 36.530226: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530226: function: skb_release_head_state 334s ls-1320 [000] ..... 36.530226: function: vma_link_file 334s systemd-1 [001] ..... 36.530226: function: unix_destruct_scm 334s ls-1320 [000] ..... 36.530227: function: down_write 334s systemd-1 [001] ..... 36.530227: function: put_pid 334s systemd-1 [001] ..... 36.530227: function: put_pid.part.0 334s ls-1320 [000] ..... 36.530227: function: __cond_resched 334s systemd-1 [001] ..... 36.530227: function: sock_wfree 334s ls-1320 [000] ..... 36.530227: function: vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530227: function: unix_write_space 334s systemd-1 [001] ..... 36.530227: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530228: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530228: function: __sk_free 334s systemd-1 [001] ..... 36.530228: function: sk_destruct 334s systemd-1 [001] ..... 36.530229: function: __sk_destruct 334s ls-1320 [000] ..... 36.530229: function: up_write 334s systemd-1 [001] ..... 36.530229: function: unix_sock_destructor 334s ls-1320 [000] ..... 36.530229: function: khugepaged_enter_vma 334s systemd-1 [001] ..... 36.530229: function: skb_queue_purge_reason 334s ls-1320 [000] ..... 36.530229: function: hugepage_pmd_enabled 334s systemd-1 [001] ..... 36.530229: function: bpf_sk_storage_free 334s ls-1320 [000] ..... 36.530229: function: __thp_vma_allowable_orders 334s systemd-1 [001] ..... 36.530230: function: migrate_disable 334s ls-1320 [000] ..... 36.530230: function: ksm_add_vma 334s systemd-1 [001] ....1 36.530230: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530230: function: perf_event_mmap 334s systemd-1 [001] ....1 36.530230: function: __rcu_read_unlock 334s systemd-1 [001] ....1 36.530230: function: migrate_enable 334s ls-1320 [000] ..... 36.530230: function: vms_complete_munmap_vmas 334s systemd-1 [001] ..... 36.530231: function: put_pid 334s ls-1320 [000] ..... 36.530231: function: vm_stat_account 334s systemd-1 [001] ..... 36.530231: function: cgroup_sk_free 334s ls-1320 [000] ..... 36.530231: function: uprobe_mmap 334s systemd-1 [001] ..... 36.530231: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530231: function: vma_set_page_prot 334s systemd-1 [001] ..... 36.530231: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530231: function: vma_wants_writenotify 334s systemd-1 [001] ..... 36.530232: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530232: function: up_write 334s systemd-1 [001] ..... 36.530232: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530232: function: userfaultfd_unmap_complete 334s systemd-1 [001] ..... 36.530232: function: mem_cgroup_sk_free 334s systemd-1 [001] ..... 36.530232: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530232: function: vm_munmap 334s systemd-1 [001] ..... 36.530232: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530233: function: __vm_munmap 334s systemd-1 [001] ..... 36.530233: function: security_sk_free 334s ls-1320 [000] ..... 36.530233: function: down_write_killable 334s systemd-1 [001] ..... 36.530233: function: apparmor_sk_free_security 334s ls-1320 [000] ..... 36.530233: function: __cond_resched 334s systemd-1 [001] ..... 36.530233: function: kfree 334s ls-1320 [000] ..... 36.530233: function: do_vmi_munmap 334s systemd-1 [001] ..... 36.530234: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530234: function: do_vmi_align_munmap 334s systemd-1 [001] ..... 36.530234: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530234: function: vms_gather_munmap_vmas 334s systemd-1 [001] ..... 36.530234: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530234: function: __split_vma 334s systemd-1 [001] d.... 36.530234: function: drain_obj_stock 334s ls-1320 [000] ..... 36.530235: function: vm_area_dup 334s systemd-1 [001] d.... 36.530235: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530235: function: kmem_cache_alloc_noprof 334s systemd-1 [001] d.... 36.530235: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530235: function: __cond_resched 334s systemd-1 [001] d.... 36.530235: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530235: function: ___slab_alloc 334s systemd-1 [001] d.... 36.530235: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530236: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530236: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] d.... 36.530236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530236: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530236: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530236: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530236: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530237: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530237: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530237: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530237: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530237: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530237: function: module_put 334s ls-1320 [000] ..... 36.530237: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530238: function: skb_release_data 334s ls-1320 [000] ..... 36.530238: function: __cond_resched 334s systemd-1 [001] ..... 36.530238: function: skb_free_head 334s ls-1320 [000] ..... 36.530238: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530238: function: kfree 334s ls-1320 [000] ..... 36.530238: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530238: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530238: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530239: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530239: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530239: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530239: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530239: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530239: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530239: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530240: function: __init_rwsem 334s systemd-1 [001] ..... 36.530240: function: kfree_skbmem 334s ls-1320 [000] ..... 36.530240: function: anon_vma_name 334s systemd-1 [001] ..... 36.530240: function: kmem_cache_free 334s systemd-1 [001] ..... 36.530240: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530240: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530240: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530240: function: __cond_resched 334s systemd-1 [001] ..... 36.530240: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530241: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530241: function: vma_dup_policy 334s systemd-1 [001] ..... 36.530241: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530241: function: anon_vma_clone 334s systemd-1 [001] ..... 36.530241: function: mutex_unlock 334s ls-1320 [000] ..... 36.530241: function: down_write 334s systemd-1 [001] ..... 36.530242: function: kfree 334s ls-1320 [000] ..... 36.530242: function: __cond_resched 334s systemd-1 [001] ..... 36.530242: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530242: function: up_write 334s systemd-1 [001] d.... 36.530242: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530242: function: down_write 334s ls-1320 [000] ..... 36.530242: function: __cond_resched 334s ls-1320 [000] ..... 36.530243: function: up_write 334s ls-1320 [000] ..... 36.530243: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.530243: function: vma_prepare 334s ls-1320 [000] ..... 36.530243: function: uprobe_munmap 334s ls-1320 [000] ..... 36.530244: function: down_write 334s ls-1320 [000] ..... 36.530244: function: __cond_resched 334s ls-1320 [000] ..... 36.530244: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.530245: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.530245: function: vma_interval_tree_remove 334s systemd-1 [001] ..... 36.530245: function: x64_sys_call 334s systemd-1 [001] ..... 36.530246: function: __x64_sys_openat 334s systemd-1 [001] ..... 36.530246: function: do_sys_openat2 334s ls-1320 [000] ..... 36.530246: function: vma_adjust_trans_huge 334s systemd-1 [001] ..... 36.530246: function: getname 334s ls-1320 [000] ..... 36.530246: function: vma_complete 334s systemd-1 [001] ..... 36.530246: function: getname_flags.part.0 334s systemd-1 [001] ..... 36.530247: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530247: function: vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530247: function: __cond_resched 334s systemd-1 [001] ..... 36.530247: function: __check_object_size 334s systemd-1 [001] ..... 36.530248: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530248: function: call_rcu 334s systemd-1 [001] ..... 36.530248: function: check_stack_object 334s ls-1320 [000] ..... 36.530248: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530248: function: is_vmalloc_addr 334s ls-1320 [000] d.... 36.530248: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530248: function: __virt_addr_valid 334s systemd-1 [001] ..... 36.530248: function: __check_heap_object 334s ls-1320 [000] ..... 36.530249: function: up_write 334s systemd-1 [001] ..... 36.530249: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.530249: function: uprobe_mmap 334s systemd-1 [001] ..... 36.530249: function: alloc_fd 334s ls-1320 [000] ..... 36.530249: function: uprobe_mmap 334s systemd-1 [001] ..... 36.530249: function: _raw_spin_lock 334s systemd-1 [001] ...1. 36.530249: function: find_next_fd 334s systemd-1 [001] ...1. 36.530250: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530250: function: userfaultfd_unmap_prep 334s systemd-1 [001] ..... 36.530250: function: do_filp_open 334s systemd-1 [001] ..... 36.530250: function: path_openat 334s systemd-1 [001] ..... 36.530250: function: alloc_empty_file 334s ls-1320 [000] ..... 36.530250: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530250: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530251: function: __cond_resched 334s ls-1320 [000] ...1. 36.530251: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530251: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530251: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530251: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530252: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530252: function: call_rcu 334s systemd-1 [001] ..... 36.530252: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530252: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530252: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.530252: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530252: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530252: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530253: function: vms_complete_munmap_vmas 334s systemd-1 [001] ..... 36.530253: function: consume_stock 334s ls-1320 [000] ..... 36.530253: function: tlb_gather_mmu 334s systemd-1 [001] d.... 36.530253: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530253: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530253: function: unmap_vmas 334s systemd-1 [001] ..... 36.530253: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530253: function: __cond_resched 334s systemd-1 [001] ..... 36.530254: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530254: function: unmap_single_vma 334s systemd-1 [001] ..... 36.530254: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530254: function: uprobe_munmap 334s systemd-1 [001] d.... 36.530254: function: drain_obj_stock 334s ls-1320 [000] ..... 36.530254: function: unmap_page_range 334s systemd-1 [001] d.... 36.530254: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530254: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530255: function: free_pgtables 334s systemd-1 [001] d.... 36.530255: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530255: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530255: function: unlink_anon_vmas 334s systemd-1 [001] d.... 36.530255: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530255: function: unlink_file_vma_batch_init 334s systemd-1 [001] d.... 36.530255: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530255: function: unlink_file_vma_batch_add 334s systemd-1 [001] ..... 36.530256: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530256: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530256: function: unlink_file_vma_batch_final 334s systemd-1 [001] ..... 36.530256: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..... 36.530256: function: down_write 334s systemd-1 [001] ..... 36.530256: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530256: function: __cond_resched 334s systemd-1 [001] ..... 36.530256: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530257: function: vma_interval_tree_remove 334s systemd-1 [001] ..... 36.530257: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530257: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530257: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.530257: function: up_write 334s systemd-1 [001] d.... 36.530257: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530257: function: free_pgd_range 334s systemd-1 [001] ..... 36.530257: function: refill_stock 334s systemd-1 [001] d.... 36.530258: function: __refill_stock 334s ls-1320 [000] ..... 36.530258: function: tlb_finish_mmu 334s systemd-1 [001] ..... 36.530258: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530258: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530258: function: remove_vma 334s systemd-1 [001] ..... 36.530258: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530258: function: __cond_resched 334s systemd-1 [001] ..... 36.530259: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530259: function: fput 334s systemd-1 [001] ..... 36.530259: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530259: function: vm_area_free 334s systemd-1 [001] ..... 36.530259: function: init_file 334s ls-1320 [000] ..... 36.530259: function: call_rcu 334s systemd-1 [001] ..... 36.530259: function: security_file_alloc 334s ls-1320 [000] ..... 36.530259: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530260: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d.... 36.530260: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530260: function: __cond_resched 334s systemd-1 [001] ..... 36.530260: function: hook_file_alloc_security 334s ls-1320 [000] ..... 36.530260: function: up_write 334s systemd-1 [001] ..... 36.530260: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.530260: function: userfaultfd_unmap_complete 334s systemd-1 [001] ..... 36.530261: function: __cond_resched 334s systemd-1 [001] ..... 36.530261: function: __mutex_init 334s ls-1320 [000] ..... 36.530261: function: elf_load 334s systemd-1 [001] ..... 36.530261: function: path_init 334s ls-1320 [000] ..... 36.530261: function: vm_mmap 334s systemd-1 [001] ..... 36.530261: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530261: function: vm_mmap_pgoff 334s systemd-1 [001] ..... 36.530262: function: nd_jump_root 334s ls-1320 [000] ..... 36.530262: function: security_mmap_file 334s systemd-1 [001] ..... 36.530262: function: set_root 334s ls-1320 [000] ..... 36.530262: function: apparmor_mmap_file 334s systemd-1 [001] ..... 36.530262: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.530262: function: aa_file_perm 334s systemd-1 [001] ..... 36.530262: function: inode_permission 334s ls-1320 [000] ..... 36.530262: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530263: function: generic_permission 334s ls-1320 [000] ..... 36.530263: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530263: function: security_inode_permission 334s ls-1320 [000] ..... 36.530263: function: ima_file_mmap 334s systemd-1 [001] ..... 36.530263: function: walk_component 334s systemd-1 [001] ..... 36.530263: function: lookup_fast 334s ls-1320 [000] ..... 36.530263: function: security_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530263: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530264: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530264: function: process_measurement 334s systemd-1 [001] ..... 36.530264: function: step_into 334s ls-1320 [000] ..... 36.530264: function: process_measurement 334s systemd-1 [001] ..... 36.530264: function: __lookup_mnt 334s ls-1320 [000] ..... 36.530264: function: down_write_killable 334s ls-1320 [000] ..... 36.530265: function: __cond_resched 334s ls-1320 [000] ..... 36.530265: function: do_mmap 334s systemd-1 [001] ..... 36.530265: function: inode_permission 334s ls-1320 [000] ..... 36.530265: function: __get_unmapped_area 334s systemd-1 [001] ..... 36.530265: function: generic_permission 334s ls-1320 [000] ..... 36.530265: function: thp_get_unmapped_area 334s systemd-1 [001] ..... 36.530266: function: security_inode_permission 334s ls-1320 [000] ..... 36.530266: function: thp_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530266: function: walk_component 334s ls-1320 [000] ..... 36.530266: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530266: function: lookup_fast 334s systemd-1 [001] ..... 36.530266: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530266: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.530267: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530267: function: step_into 334s ls-1320 [000] ..... 36.530267: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530267: function: pick_link 334s ls-1320 [000] ..... 36.530267: function: path_noexec 334s systemd-1 [001] ..... 36.530267: function: atime_needs_update 334s ls-1320 [000] ..... 36.530267: function: memfd_check_seals_mmap 334s systemd-1 [001] ..... 36.530268: function: make_vfsuid 334s ls-1320 [000] ..... 36.530268: function: shmem_mapping 334s systemd-1 [001] ..... 36.530268: function: make_vfsgid 334s ls-1320 [000] ..... 36.530268: function: mmap_region 334s systemd-1 [001] ..... 36.530268: function: current_time 334s ls-1320 [000] ..... 36.530268: function: __mmap_region 334s systemd-1 [001] ..... 36.530268: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530269: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.530269: function: may_expand_vm 334s ls-1320 [000] ..... 36.530269: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530269: function: proc_self_get_link 334s ls-1320 [000] ..... 36.530269: function: can_vma_merge_after.constprop.0 334s systemd-1 [001] ..... 36.530270: function: __task_pid_nr_ns 334s ls-1320 [000] ..... 36.530270: function: can_vma_merge_right 334s systemd-1 [001] ..... 36.530270: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530270: function: __mmap_new_vma 334s systemd-1 [001] ..... 36.530270: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530270: function: vm_area_alloc 334s ls-1320 [000] ..... 36.530271: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530271: function: __kmalloc_cache_noprof 334s ls-1320 [000] ..... 36.530271: function: __cond_resched 334s ls-1320 [000] ...1. 36.530271: function: ___slab_alloc 334s ls-1320 [000] ..... 36.530272: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530272: function: inode_permission 334s systemd-1 [001] ..... 36.530272: function: generic_permission 334s ls-1320 [000] ..... 36.530272: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530272: function: security_inode_permission 334s ls-1320 [000] ..... 36.530272: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530272: function: walk_component 334s ls-1320 [000] ..... 36.530272: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530272: function: lookup_fast 334s systemd-1 [001] ..... 36.530273: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530273: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530273: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530273: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530273: function: pid_revalidate 334s ls-1320 [000] ..... 36.530274: function: __cond_resched 334s systemd-1 [001] ..... 36.530274: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530274: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530274: function: pid_task 334s ls-1320 [000] ..... 36.530274: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530274: function: task_dump_owner 334s systemd-1 [001] ..... 36.530274: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530274: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530274: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530275: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530275: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530275: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530275: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530275: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530275: function: kfree_link 334s ls-1320 [000] ..... 36.530275: function: __init_rwsem 334s systemd-1 [001] ..... 36.530276: function: kfree 334s ls-1320 [000] ..... 36.530276: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530276: function: step_into 334s ls-1320 [000] ..... 36.530276: function: __cond_resched 334s systemd-1 [001] ..... 36.530276: function: inode_permission 334s ls-1320 [000] ..... 36.530277: function: ext4_file_mmap 334s systemd-1 [001] ..... 36.530277: function: proc_pid_permission 334s ls-1320 [000] ..... 36.530277: function: touch_atime 334s systemd-1 [001] ..... 36.530277: function: get_pid_task 334s systemd-1 [001] ..... 36.530277: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530277: function: atime_needs_update 334s systemd-1 [001] ..... 36.530277: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530277: function: make_vfsuid 334s systemd-1 [001] ..... 36.530278: function: generic_permission 334s ls-1320 [000] ..... 36.530278: function: make_vfsgid 334s systemd-1 [001] ..... 36.530278: function: security_inode_permission 334s ls-1320 [000] ..... 36.530278: function: current_time 334s systemd-1 [001] ..... 36.530278: function: walk_component 334s ls-1320 [000] ..... 36.530278: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530278: function: lookup_fast 334s systemd-1 [001] ..... 36.530278: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530279: function: down_write 334s ls-1320 [000] ..... 36.530279: function: __cond_resched 334s systemd-1 [001] ..... 36.530279: function: pid_revalidate 334s ls-1320 [000] ..... 36.530279: function: up_write 334s systemd-1 [001] ..... 36.530279: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530279: function: pid_task 334s ls-1320 [000] ..... 36.530280: function: call_rcu 334s systemd-1 [001] ..... 36.530280: function: task_dump_owner 334s systemd-1 [001] ..... 36.530280: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530280: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530280: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.530280: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530280: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530280: function: vma_link_file 334s systemd-1 [001] ..... 36.530280: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530281: function: down_write 334s systemd-1 [001] ..... 36.530281: function: step_into 334s systemd-1 [001] ..... 36.530281: function: inode_permission 334s ls-1320 [000] ..... 36.530281: function: __cond_resched 334s ls-1320 [000] ..... 36.530281: function: vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530281: function: proc_fdinfo_permission 334s systemd-1 [001] ..... 36.530282: function: get_pid_task 334s ls-1320 [000] ..... 36.530282: function: up_write 334s systemd-1 [001] ..... 36.530282: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530282: function: khugepaged_enter_vma 334s systemd-1 [001] ..... 36.530282: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530282: function: hugepage_pmd_enabled 334s systemd-1 [001] ..... 36.530282: function: ptrace_may_access 334s ls-1320 [000] ..... 36.530282: function: __thp_vma_allowable_orders 334s systemd-1 [001] ..... 36.530283: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530283: function: ksm_add_vma 334s systemd-1 [001] ...1. 36.530283: function: __ptrace_may_access 334s ls-1320 [000] ..... 36.530283: function: perf_event_mmap 334s systemd-1 [001] ...1. 36.530283: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530283: function: generic_permission 334s ls-1320 [000] ..... 36.530283: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.530284: function: vm_stat_account 334s systemd-1 [001] ..... 36.530284: function: security_inode_permission 334s systemd-1 [001] ..... 36.530284: function: make_vfsuid 334s ls-1320 [000] ..... 36.530284: function: uprobe_mmap 334s systemd-1 [001] ..... 36.530284: function: open_last_lookups 334s ls-1320 [000] ..... 36.530284: function: vma_set_page_prot 334s systemd-1 [001] ..... 36.530284: function: lookup_fast 334s ls-1320 [000] ..... 36.530284: function: vma_wants_writenotify 334s systemd-1 [001] ..... 36.530285: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530285: function: up_write 334s ls-1320 [000] ..... 36.530285: function: userfaultfd_unmap_complete 334s systemd-1 [001] ..... 36.530285: function: tid_fd_revalidate 334s systemd-1 [001] ..... 36.530285: function: try_to_unlazy_next 334s ls-1320 [000] ..... 36.530285: function: elf_load 334s systemd-1 [001] ..... 36.530286: function: legitimize_links 334s ls-1320 [000] ..... 36.530286: function: vm_mmap 334s systemd-1 [001] ..... 36.530286: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.530286: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.530286: function: security_mmap_file 334s systemd-1 [001] ..... 36.530286: function: __legitimize_path 334s ls-1320 [000] ..... 36.530286: function: apparmor_mmap_file 334s systemd-1 [001] ..... 36.530286: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.530287: function: aa_file_perm 334s systemd-1 [001] ..... 36.530287: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530287: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530287: function: tid_fd_revalidate 334s ls-1320 [000] ..... 36.530287: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530287: function: get_pid_task 334s systemd-1 [001] ..... 36.530287: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530287: function: ima_file_mmap 334s systemd-1 [001] ..... 36.530288: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530288: function: security_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530288: function: fget_task 334s ls-1320 [000] ..... 36.530288: function: apparmor_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530288: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530288: function: down_write_killable 334s systemd-1 [001] ...1. 36.530288: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530289: function: __cond_resched 334s systemd-1 [001] ...1. 36.530289: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530289: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530289: function: do_mmap 334s systemd-1 [001] ..... 36.530289: function: fput 334s ls-1320 [000] ..... 36.530289: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.530289: function: thp_get_unmapped_area 334s systemd-1 [001] ..... 36.530289: function: tid_fd_update_inode 334s systemd-1 [001] ..... 36.530290: function: task_dump_owner 334s ls-1320 [000] ..... 36.530290: function: thp_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530290: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530290: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530290: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530290: function: arch_get_unmapped_area_topdown 334s systemd-1 [001] ..... 36.530290: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530290: function: security_mmap_addr 334s systemd-1 [001] ...1. 36.530290: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530291: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530291: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530291: function: step_into 334s ls-1320 [000] ..... 36.530291: function: path_noexec 334s systemd-1 [001] ..... 36.530291: function: dput 334s ls-1320 [000] ..... 36.530291: function: memfd_check_seals_mmap 334s systemd-1 [001] ..... 36.530291: function: __cond_resched 334s ls-1320 [000] ..... 36.530291: function: shmem_mapping 334s systemd-1 [001] ..... 36.530292: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530292: function: mmap_region 334s systemd-1 [001] ..... 36.530292: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530292: function: __mmap_region 334s systemd-1 [001] ..... 36.530292: function: do_open 334s systemd-1 [001] ..... 36.530292: function: complete_walk 334s systemd-1 [001] ..... 36.530293: function: may_open 334s ls-1320 [000] ..... 36.530293: function: may_expand_vm 334s systemd-1 [001] ..... 36.530293: function: inode_permission 334s ls-1320 [000] ..... 36.530293: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530293: function: proc_fdinfo_permission 334s ls-1320 [000] ..... 36.530293: function: can_vma_merge_after.constprop.0 334s systemd-1 [001] ..... 36.530293: function: get_pid_task 334s ls-1320 [000] ..... 36.530293: function: can_vma_merge_right 334s systemd-1 [001] ..... 36.530293: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530294: function: __mmap_new_vma 334s systemd-1 [001] ..... 36.530294: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530294: function: ptrace_may_access 334s ls-1320 [000] ..... 36.530294: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530294: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530294: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ...1. 36.530294: function: __ptrace_may_access 334s ls-1320 [000] ..... 36.530294: function: __cond_resched 334s systemd-1 [001] ...1. 36.530295: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.530295: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530295: function: generic_permission 334s ls-1320 [000] ..... 36.530295: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530295: function: security_inode_permission 334s ls-1320 [000] ..... 36.530295: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530295: function: vfs_open 334s systemd-1 [001] ..... 36.530295: function: do_dentry_open 334s ls-1320 [000] ..... 36.530296: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530296: function: path_get 334s ls-1320 [000] ..... 36.530296: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530296: function: mntget 334s ls-1320 [000] ..... 36.530296: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530296: function: try_module_get 334s ls-1320 [000] ..... 36.530296: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530296: function: security_file_open 334s ls-1320 [000] ..... 36.530297: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530297: function: hook_file_open 334s systemd-1 [001] ..... 36.530297: function: apparmor_file_open 334s ls-1320 [000] ..... 36.530297: function: __cond_resched 334s systemd-1 [001] ..... 36.530297: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.530297: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530298: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530298: function: seq_fdinfo_open 334s ls-1320 [000] ..... 36.530298: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530298: function: single_open 334s ls-1320 [000] ..... 36.530298: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530298: function: __kmalloc_cache_noprof 334s ls-1320 [000] ..... 36.530298: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530298: function: __cond_resched 334s ls-1320 [000] ..... 36.530299: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530299: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530299: function: __init_rwsem 334s systemd-1 [001] ..... 36.530299: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530299: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530299: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530299: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530300: function: __cond_resched 334s systemd-1 [001] ..... 36.530300: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530300: function: ext4_file_mmap 334s systemd-1 [001] ..... 36.530300: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530300: function: touch_atime 334s systemd-1 [001] ..... 36.530300: function: seq_open 334s systemd-1 [001] ..... 36.530300: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530300: function: atime_needs_update 334s systemd-1 [001] ..... 36.530301: function: __cond_resched 334s ls-1320 [000] ..... 36.530301: function: make_vfsuid 334s ls-1320 [000] ..... 36.530301: function: make_vfsgid 334s systemd-1 [001] ..... 36.530301: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530301: function: current_time 334s systemd-1 [001] ..... 36.530301: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530302: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530302: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530302: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530302: function: down_write 334s systemd-1 [001] ..... 36.530302: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530302: function: __cond_resched 334s systemd-1 [001] ..... 36.530302: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530302: function: up_write 334s systemd-1 [001] ..... 36.530303: function: __mutex_init 334s systemd-1 [001] ..... 36.530303: function: file_ra_state_init 334s ls-1320 [000] ..... 36.530303: function: call_rcu 334s systemd-1 [001] ..... 36.530303: function: inode_to_bdi 334s ls-1320 [000] ..... 36.530303: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530303: function: security_file_post_open 334s ls-1320 [000] d.... 36.530303: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530304: function: ima_file_check 334s ls-1320 [000] ..... 36.530304: function: vma_link_file 334s systemd-1 [001] ..... 36.530304: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530304: function: down_write 334s systemd-1 [001] ..... 36.530304: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530304: function: __cond_resched 334s systemd-1 [001] ..... 36.530304: function: process_measurement 334s ls-1320 [000] ..... 36.530305: function: vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530305: function: terminate_walk 334s systemd-1 [001] ..... 36.530305: function: dput 334s systemd-1 [001] ..... 36.530305: function: __cond_resched 334s ls-1320 [000] ..... 36.530305: function: up_write 334s systemd-1 [001] ..... 36.530305: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530305: function: khugepaged_enter_vma 334s systemd-1 [001] ..... 36.530305: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530306: function: mntput 334s ls-1320 [000] ..... 36.530306: function: hugepage_pmd_enabled 334s systemd-1 [001] ..... 36.530306: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530306: function: __thp_vma_allowable_orders 334s systemd-1 [001] ..... 36.530306: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530306: function: ksm_add_vma 334s systemd-1 [001] ..... 36.530306: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530307: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530307: function: dput 334s ls-1320 [000] ..... 36.530307: function: vms_complete_munmap_vmas 334s systemd-1 [001] ..... 36.530307: function: __cond_resched 334s ls-1320 [000] ..... 36.530307: function: vm_stat_account 334s systemd-1 [001] ..... 36.530307: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530307: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530307: function: uprobe_mmap 334s systemd-1 [001] ..... 36.530308: function: mntput 334s ls-1320 [000] ..... 36.530308: function: vma_set_page_prot 334s systemd-1 [001] ..... 36.530308: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530308: function: vma_wants_writenotify 334s systemd-1 [001] ..... 36.530308: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530308: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530308: function: up_write 334s ls-1320 [000] ..... 36.530308: function: userfaultfd_unmap_complete 334s systemd-1 [001] ..... 36.530308: function: fd_install 334s systemd-1 [001] ..... 36.530309: function: putname 334s ls-1320 [000] ..... 36.530309: function: elf_load 334s systemd-1 [001] ..... 36.530309: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530309: function: vm_mmap 334s systemd-1 [001] ..... 36.530309: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530309: function: vm_mmap_pgoff 334s systemd-1 [001] d.... 36.530309: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530310: function: security_mmap_file 334s ls-1320 [000] ..... 36.530310: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.530310: function: aa_file_perm 334s systemd-1 [001] ..... 36.530310: function: x64_sys_call 334s ls-1320 [000] ..... 36.530310: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530310: function: __x64_sys_newfstat 334s systemd-1 [001] ..... 36.530311: function: vfs_fstat 334s ls-1320 [000] ..... 36.530311: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530311: function: fdget_raw 334s ls-1320 [000] ..... 36.530311: function: ima_file_mmap 334s systemd-1 [001] ..... 36.530311: function: security_inode_getattr 334s ls-1320 [000] ..... 36.530311: function: security_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530311: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.530311: function: apparmor_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530312: function: common_perm_cond 334s ls-1320 [000] ..... 36.530312: function: down_write_killable 334s systemd-1 [001] ..... 36.530312: function: make_vfsuid 334s ls-1320 [000] ..... 36.530312: function: __cond_resched 334s systemd-1 [001] ..... 36.530312: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.530312: function: do_mmap 334s systemd-1 [001] ..... 36.530312: function: common_perm_cond 334s systemd-1 [001] ..... 36.530313: function: make_vfsuid 334s ls-1320 [000] ..... 36.530313: function: __get_unmapped_area 334s systemd-1 [001] ..... 36.530313: function: vfs_getattr_nosec 334s systemd-1 [001] ..... 36.530313: function: generic_fillattr 334s ls-1320 [000] ..... 36.530313: function: thp_get_unmapped_area 334s systemd-1 [001] ..... 36.530313: function: make_vfsuid 334s ls-1320 [000] ..... 36.530313: function: thp_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530314: function: make_vfsgid 334s ls-1320 [000] ..... 36.530314: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] ..... 36.530314: function: cp_new_stat 334s ls-1320 [000] ..... 36.530314: function: arch_get_unmapped_area_topdown 334s systemd-1 [001] ..... 36.530314: function: from_kuid_munged 334s systemd-1 [001] ..... 36.530314: function: map_id_up 334s ls-1320 [000] ..... 36.530314: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530314: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530315: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530315: function: map_id_up 334s ls-1320 [000] ..... 36.530315: function: path_noexec 334s systemd-1 [001] ..... 36.530315: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530315: function: memfd_check_seals_mmap 334s systemd-1 [001] d.... 36.530315: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530315: function: shmem_mapping 334s ls-1320 [000] ..... 36.530316: function: mmap_region 334s ls-1320 [000] ..... 36.530316: function: __mmap_region 334s ls-1320 [000] ..... 36.530317: function: may_expand_vm 334s ls-1320 [000] ..... 36.530317: function: security_vm_enough_memory_mm 334s ls-1320 [000] ..... 36.530317: function: cap_vm_enough_memory 334s systemd-1 [001] ..... 36.530317: function: x64_sys_call 334s ls-1320 [000] ..... 36.530317: function: cap_capable 334s systemd-1 [001] ..... 36.530318: function: __x64_sys_read 334s ls-1320 [000] ..... 36.530318: function: __vm_enough_memory 334s systemd-1 [001] ..... 36.530318: function: ksys_read 334s ls-1320 [000] ..... 36.530318: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530318: function: fdget_pos 334s ls-1320 [000] ..... 36.530318: function: can_vma_merge_after.constprop.0 334s systemd-1 [001] ..... 36.530318: function: vfs_read 334s ls-1320 [000] ..... 36.530318: function: can_vma_merge_right 334s systemd-1 [001] ..... 36.530319: function: rw_verify_area 334s systemd-1 [001] ..... 36.530319: function: security_file_permission 334s ls-1320 [000] ..... 36.530319: function: __mmap_new_vma 334s systemd-1 [001] ..... 36.530319: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.530319: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530319: function: aa_file_perm 334s ls-1320 [000] ..... 36.530319: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530319: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530320: function: __cond_resched 334s systemd-1 [001] ..... 36.530320: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530320: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530320: function: seq_read 334s ls-1320 [000] ...1. 36.530320: function: get_partial_node.part.0 334s systemd-1 [001] ..... 36.530320: function: seq_read_iter 334s systemd-1 [001] ..... 36.530320: function: mutex_lock 334s ls-1320 [000] ...1. 36.530320: function: _raw_spin_lock_irqsave 334s systemd-1 [001] ..... 36.530321: function: __cond_resched 334s ls-1320 [000] d..2. 36.530321: function: put_cpu_partial 334s systemd-1 [001] ..... 36.530321: function: __kvmalloc_node_noprof 334s ls-1320 [000] d..2. 36.530321: function: put_cpu_partial 334s systemd-1 [001] ..... 36.530321: function: __kmalloc_node_noprof 334s systemd-1 [001] ..... 36.530321: function: __cond_resched 334s ls-1320 [000] d..2. 36.530321: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.530322: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.530322: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.530322: function: put_cpu_partial 334s systemd-1 [001] ..... 36.530322: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530322: function: obj_cgroup_charge 334s ls-1320 [000] d..2. 36.530322: function: _raw_spin_unlock_irqrestore 334s systemd-1 [001] ..... 36.530323: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530323: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530323: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530323: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530323: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530323: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530323: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530323: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530324: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530324: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530324: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530324: function: consume_stock 334s ls-1320 [000] ..... 36.530324: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530324: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530324: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530324: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530325: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530325: function: __cond_resched 334s systemd-1 [001] ..... 36.530325: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530325: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530325: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530325: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530325: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530325: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530326: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530326: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530326: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530326: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530326: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530326: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530326: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530326: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530327: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530327: function: __init_rwsem 334s systemd-1 [001] ..... 36.530327: function: single_start 334s ls-1320 [000] ..... 36.530327: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530327: function: seq_show 334s ls-1320 [000] ..... 36.530327: function: __cond_resched 334s systemd-1 [001] ..... 36.530328: function: get_pid_task 334s ls-1320 [000] ...1. 36.530328: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530328: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530328: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530328: function: get_partial_node.part.0 334s systemd-1 [001] ..... 36.530328: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530328: function: _raw_spin_lock_irqsave 334s systemd-1 [001] ...1. 36.530328: function: _raw_spin_lock 334s systemd-1 [001] ...2. 36.530329: function: _raw_spin_unlock 334s systemd-1 [001] ...1. 36.530329: function: _raw_spin_unlock 334s ls-1320 [000] d..2. 36.530329: function: put_cpu_partial 334s systemd-1 [001] ..... 36.530329: function: seq_printf 334s ls-1320 [000] d..2. 36.530329: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.530330: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.530330: function: put_cpu_partial 334s systemd-1 [001] ..... 36.530330: function: show_fd_locks 334s ls-1320 [000] d..2. 36.530330: function: _raw_spin_unlock_irqrestore 334s systemd-1 [001] ..... 36.530331: function: pidfd_show_fdinfo 334s ls-1320 [000] ..... 36.530331: function: ext4_file_mmap 334s systemd-1 [001] ..... 36.530331: function: pid_nr_ns 334s systemd-1 [001] ..... 36.530331: function: seq_put_decimal_ll 334s ls-1320 [000] ..... 36.530331: function: touch_atime 334s ls-1320 [000] ..... 36.530331: function: atime_needs_update 334s systemd-1 [001] ..... 36.530331: function: __seq_puts 334s ls-1320 [000] ..... 36.530332: function: make_vfsuid 334s systemd-1 [001] ..... 36.530332: function: seq_write 334s ls-1320 [000] ..... 36.530332: function: make_vfsgid 334s systemd-1 [001] ..... 36.530332: function: seq_put_decimal_ll 334s ls-1320 [000] ..... 36.530332: function: current_time 334s systemd-1 [001] ..... 36.530332: function: __seq_puts 334s ls-1320 [000] ..... 36.530332: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530333: function: seq_write 334s ls-1320 [000] ..... 36.530333: function: down_write 334s systemd-1 [001] ..... 36.530333: function: seq_putc 334s ls-1320 [000] ..... 36.530333: function: __cond_resched 334s systemd-1 [001] ..... 36.530333: function: fput 334s ls-1320 [000] ..... 36.530333: function: up_write 334s systemd-1 [001] ..... 36.530333: function: single_next 334s systemd-1 [001] ..... 36.530334: function: single_stop 334s ls-1320 [000] ..... 36.530334: function: call_rcu 334s systemd-1 [001] ..... 36.530334: function: __check_object_size 334s systemd-1 [001] ..... 36.530334: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530334: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530334: function: check_stack_object 334s ls-1320 [000] d.... 36.530334: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530335: function: is_vmalloc_addr 334s systemd-1 [001] ..... 36.530335: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530335: function: vma_link_file 334s systemd-1 [001] ..... 36.530335: function: __check_heap_object 334s ls-1320 [000] ..... 36.530335: function: down_write 334s ls-1320 [000] ..... 36.530335: function: __cond_resched 334s systemd-1 [001] ..... 36.530335: function: mutex_unlock 334s ls-1320 [000] ..... 36.530336: function: vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530336: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] d.... 36.530336: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530336: function: up_write 334s ls-1320 [000] ..... 36.530337: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.530337: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.530337: function: __thp_vma_allowable_orders 334s systemd-1 [001] ..... 36.530337: function: x64_sys_call 334s ls-1320 [000] ..... 36.530337: function: ksm_add_vma 334s systemd-1 [001] ..... 36.530338: function: __x64_sys_close 334s ls-1320 [000] ..... 36.530338: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530338: function: file_close_fd 334s ls-1320 [000] ..... 36.530338: function: vms_complete_munmap_vmas 334s systemd-1 [001] ..... 36.530338: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530338: function: vm_stat_account 334s systemd-1 [001] ...1. 36.530338: function: file_close_fd_locked 334s ls-1320 [000] ..... 36.530339: function: uprobe_mmap 334s systemd-1 [001] ...1. 36.530339: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530339: function: vma_set_page_prot 334s systemd-1 [001] ..... 36.530339: function: filp_flush 334s ls-1320 [000] ..... 36.530339: function: vma_wants_writenotify 334s systemd-1 [001] ..... 36.530339: function: dnotify_flush 334s systemd-1 [001] ..... 36.530339: function: locks_remove_posix 334s ls-1320 [000] ..... 36.530339: function: up_write 334s systemd-1 [001] ..... 36.530340: function: __fput_sync 334s ls-1320 [000] ..... 36.530340: function: userfaultfd_unmap_complete 334s systemd-1 [001] ...1. 36.530340: function: __file_ref_put 334s systemd-1 [001] ..... 36.530340: function: __fput 334s systemd-1 [001] ..... 36.530340: function: __cond_resched 334s ls-1320 [000] ..... 36.530340: function: lock_mm_and_find_vma 334s systemd-1 [001] ..... 36.530341: function: locks_remove_file 334s ls-1320 [000] ..... 36.530341: function: down_read_trylock 334s systemd-1 [001] ..... 36.530341: function: security_file_release 334s ls-1320 [000] ..... 36.530341: function: find_vma 334s systemd-1 [001] ..... 36.530341: function: ima_file_free 334s ls-1320 [000] ..... 36.530341: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530341: function: evm_file_release 334s systemd-1 [001] ..... 36.530342: function: single_release 334s ls-1320 [000] ..... 36.530342: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530342: function: kvfree 334s ls-1320 [000] ..... 36.530342: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530342: function: is_vmalloc_addr 334s systemd-1 [001] ..... 36.530342: function: kfree 334s ls-1320 [000] ..... 36.530342: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530342: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530343: function: __pud_alloc 334s systemd-1 [001] ..... 36.530343: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530343: function: alloc_pages_noprof 334s systemd-1 [001] ..... 36.530343: function: obj_cgroup_uncharge_pages 334s systemd-1 [001] ..... 36.530343: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530343: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530343: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530343: function: policy_nodemask 334s systemd-1 [001] ..... 36.530343: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530344: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530344: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530344: function: __cond_resched 334s systemd-1 [001] d.... 36.530344: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530344: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530344: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530344: function: refill_stock 334s ls-1320 [000] ..... 36.530344: function: cond_accept_memory 334s systemd-1 [001] d.... 36.530345: function: __refill_stock 334s ls-1320 [000] ..... 36.530345: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530345: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530345: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530345: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530345: function: mod_objcg_state 334s ls-1320 [000] ...2. 36.530345: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530345: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530346: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530346: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530346: function: __memcg_kmem_charge_page 334s systemd-1 [001] ..... 36.530346: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530346: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530346: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530347: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530347: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530347: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530347: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530347: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530347: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530347: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530347: function: try_charge_memcg 334s systemd-1 [001] d.... 36.530347: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530348: function: consume_stock 334s systemd-1 [001] ..... 36.530348: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530348: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.530348: function: __mod_memcg_state 334s systemd-1 [001] ..... 36.530348: function: kfree 334s ls-1320 [000] d.... 36.530348: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530348: function: __memcg_slab_free_hook 334s systemd-1 [001] ..... 36.530349: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530349: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530349: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530349: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530349: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530349: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530349: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530349: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530349: function: module_put 334s ls-1320 [000] d.... 36.530350: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ..... 36.530350: function: file_f_owner_release 334s ls-1320 [000] d.... 36.530350: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530350: function: dput 334s systemd-1 [001] ..... 36.530350: function: __cond_resched 334s ls-1320 [000] d.... 36.530350: function: __mod_node_page_state 334s systemd-1 [001] ..... 36.530350: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530350: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ..... 36.530351: function: _raw_spin_lock 334s ls-1320 [000] d.... 36.530351: function: cgroup_rstat_updated 334s systemd-1 [001] ...1. 36.530351: function: pid_delete_dentry 334s ls-1320 [000] d.... 36.530351: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530351: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530351: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530351: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530352: function: mntput 334s ls-1320 [000] ...1. 36.530352: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530352: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530352: function: __thp_vma_allowable_orders 334s systemd-1 [001] ..... 36.530352: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530352: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530352: function: __pmd_alloc 334s systemd-1 [001] ..... 36.530352: function: security_file_free 334s ls-1320 [000] ..... 36.530353: function: alloc_pages_noprof 334s systemd-1 [001] ..... 36.530353: function: hook_file_free_security 334s ls-1320 [000] ..... 36.530353: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530353: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ..... 36.530353: function: policy_nodemask 334s systemd-1 [001] ..... 36.530353: function: apparmor_file_free_security 334s ls-1320 [000] ..... 36.530353: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530353: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530354: function: __cond_resched 334s systemd-1 [001] ..... 36.530354: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530354: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530354: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530354: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530354: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530354: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530354: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530355: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530355: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530355: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.530355: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530355: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] d.... 36.530355: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530356: function: __memcg_kmem_charge_page 334s ls-1320 [000] ..... 36.530356: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530356: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530357: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530357: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530357: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530357: function: consume_stock 334s ls-1320 [000] d.... 36.530358: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.530358: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530358: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530359: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530359: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530359: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.530360: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.... 36.530360: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530360: function: __mod_node_page_state 334s ls-1320 [000] d.... 36.530360: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.... 36.530361: function: cgroup_rstat_updated 334s ls-1320 [000] d.... 36.530361: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530361: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530362: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530362: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.530362: function: handle_pte_fault 334s ls-1320 [000] ..... 36.530362: function: do_fault 334s ls-1320 [000] ..... 36.530363: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.530363: function: __anon_vma_prepare 334s ls-1320 [000] ..... 36.530363: function: __cond_resched 334s ls-1320 [000] ..... 36.530364: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530364: function: __cond_resched 334s ls-1320 [000] ..... 36.530364: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530364: function: x64_sys_call 334s ls-1320 [000] ..... 36.530364: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530364: function: __x64_sys_openat 334s ls-1320 [000] ..... 36.530365: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530365: function: do_sys_openat2 334s ls-1320 [000] ..... 36.530365: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530365: function: getname 334s systemd-1 [001] ..... 36.530365: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.530365: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530365: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530366: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530366: function: __cond_resched 334s ls-1320 [000] ..... 36.530366: function: find_mergeable_anon_vma 334s systemd-1 [001] ..... 36.530366: function: __check_object_size 334s systemd-1 [001] ..... 36.530366: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530366: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530366: function: check_stack_object 334s systemd-1 [001] ..... 36.530367: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530367: function: __cond_resched 334s systemd-1 [001] ..... 36.530367: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530367: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530367: function: __check_heap_object 334s ls-1320 [000] ..... 36.530367: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530367: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530367: function: get_unused_fd_flags 334s systemd-1 [001] ..... 36.530368: function: alloc_fd 334s ls-1320 [000] ..... 36.530368: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530368: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530368: function: __rcu_read_lock 334s systemd-1 [001] ...1. 36.530368: function: find_next_fd 334s ls-1320 [000] ..... 36.530368: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530368: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530368: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530368: function: do_filp_open 334s ls-1320 [000] ..... 36.530369: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530369: function: path_openat 334s ls-1320 [000] ..... 36.530369: function: consume_stock 334s systemd-1 [001] ..... 36.530369: function: alloc_empty_file 334s systemd-1 [001] ..... 36.530369: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d.... 36.530369: function: __mod_memcg_state 334s systemd-1 [001] ..... 36.530369: function: __cond_resched 334s ls-1320 [000] d.... 36.530369: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530369: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530370: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530370: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530370: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530370: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530370: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530370: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530370: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530371: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530371: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530371: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530371: function: init_file 334s systemd-1 [001] ..... 36.530371: function: security_file_alloc 334s ls-1320 [000] ..... 36.530371: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530371: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530371: function: __cond_resched 334s ls-1320 [000] ..... 36.530371: function: down_write 334s ls-1320 [000] ..... 36.530372: function: __cond_resched 334s systemd-1 [001] ..... 36.530372: function: hook_file_alloc_security 334s systemd-1 [001] ..... 36.530372: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.530372: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530372: function: __cond_resched 334s ls-1320 [000] ...1. 36.530372: function: anon_vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530372: function: __mutex_init 334s ls-1320 [000] ...1. 36.530372: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530373: function: path_init 334s ls-1320 [000] ..... 36.530373: function: up_write 334s systemd-1 [001] ..... 36.530373: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530373: function: vma_alloc_folio_noprof 334s systemd-1 [001] ..... 36.530373: function: nd_jump_root 334s systemd-1 [001] ..... 36.530373: function: set_root 334s ls-1320 [000] ..... 36.530373: function: get_vma_policy 334s systemd-1 [001] ..... 36.530374: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.530374: function: folio_alloc_mpol_noprof 334s systemd-1 [001] ..... 36.530374: function: inode_permission 334s ls-1320 [000] ..... 36.530374: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530374: function: generic_permission 334s ls-1320 [000] ..... 36.530374: function: policy_nodemask 334s systemd-1 [001] ..... 36.530374: function: security_inode_permission 334s ls-1320 [000] ..... 36.530374: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530374: function: walk_component 334s systemd-1 [001] ..... 36.530375: function: lookup_fast 334s ls-1320 [000] ..... 36.530375: function: __cond_resched 334s systemd-1 [001] ..... 36.530375: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530375: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530375: function: step_into 334s ls-1320 [000] ..... 36.530375: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530375: function: __lookup_mnt 334s ls-1320 [000] ..... 36.530376: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530376: function: inode_permission 334s ls-1320 [000] ...1. 36.530376: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530376: function: generic_permission 334s systemd-1 [001] ..... 36.530376: function: security_inode_permission 334s ls-1320 [000] ...2. 36.530376: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530376: function: walk_component 334s systemd-1 [001] ..... 36.530377: function: lookup_fast 334s ls-1320 [000] ..... 36.530377: function: __mem_cgroup_charge 334s systemd-1 [001] ..... 36.530377: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530377: function: get_mem_cgroup_from_mm 334s systemd-1 [001] ..... 36.530377: function: pid_revalidate 334s ls-1320 [000] ..... 36.530377: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530377: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530378: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530378: function: pid_task 334s ls-1320 [000] ..... 36.530378: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530378: function: task_dump_owner 334s systemd-1 [001] ..... 36.530378: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530378: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530378: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530378: function: charge_memcg 334s systemd-1 [001] ..... 36.530379: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530379: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530379: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530379: function: consume_stock 334s systemd-1 [001] ..... 36.530379: function: step_into 334s systemd-1 [001] ..... 36.530379: function: inode_permission 334s ls-1320 [000] ..... 36.530379: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530379: function: proc_pid_permission 334s ls-1320 [000] ..... 36.530379: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530380: function: get_pid_task 334s ls-1320 [000] ..... 36.530380: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530380: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530380: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530380: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530380: function: __folio_throttle_swaprate 334s systemd-1 [001] ..... 36.530380: function: generic_permission 334s ls-1320 [000] ..... 36.530381: function: __do_fault 334s systemd-1 [001] ..... 36.530381: function: security_inode_permission 334s ls-1320 [000] ..... 36.530381: function: pte_alloc_one 334s systemd-1 [001] ..... 36.530381: function: make_vfsuid 334s ls-1320 [000] ..... 36.530381: function: alloc_pages_noprof 334s systemd-1 [001] ..... 36.530381: function: open_last_lookups 334s ls-1320 [000] ..... 36.530381: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530381: function: lookup_fast 334s ls-1320 [000] ..... 36.530382: function: policy_nodemask 334s systemd-1 [001] ..... 36.530382: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530382: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530382: function: pid_revalidate 334s ls-1320 [000] ..... 36.530382: function: __cond_resched 334s systemd-1 [001] ..... 36.530382: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530382: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530383: function: pid_task 334s ls-1320 [000] ..... 36.530383: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530383: function: task_dump_owner 334s ls-1320 [000] ..... 36.530383: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530383: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530383: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530383: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530383: function: _raw_spin_lock 334s ls-1320 [000] ...2. 36.530383: function: _raw_spin_unlock 334s systemd-1 [001] ...1. 36.530384: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530384: function: security_task_to_inode 334s systemd-1 [001] ..... 36.530384: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530384: function: __memcg_kmem_charge_page 334s systemd-1 [001] ..... 36.530384: function: step_into 334s ls-1320 [000] ..... 36.530384: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530385: function: do_open 334s ls-1320 [000] ..... 36.530385: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530385: function: complete_walk 334s ls-1320 [000] ..... 36.530385: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530385: function: try_to_unlazy 334s systemd-1 [001] ..... 36.530385: function: legitimize_links 334s ls-1320 [000] ..... 36.530385: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530385: function: __legitimize_path 334s ls-1320 [000] ..... 36.530385: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530386: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.530386: function: consume_stock 334s systemd-1 [001] ..... 36.530386: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530386: function: page_counter_try_charge 334s systemd-1 [001] ..... 36.530386: function: may_open 334s ls-1320 [000] ..... 36.530386: function: propagate_protected_usage 334s systemd-1 [001] ..... 36.530386: function: inode_permission 334s systemd-1 [001] ..... 36.530387: function: generic_permission 334s ls-1320 [000] ..... 36.530387: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.530387: function: propagate_protected_usage 334s systemd-1 [001] ..... 36.530387: function: security_inode_permission 334s systemd-1 [001] ..... 36.530387: function: vfs_open 334s ls-1320 [000] ..... 36.530387: function: propagate_protected_usage 334s systemd-1 [001] ..... 36.530387: function: do_dentry_open 334s ls-1320 [000] ..... 36.530387: function: refill_stock 334s systemd-1 [001] ..... 36.530388: function: path_get 334s systemd-1 [001] ..... 36.530388: function: mntget 334s ls-1320 [000] d.... 36.530388: function: __refill_stock 334s ls-1320 [000] d.... 36.530388: function: __mod_memcg_state 334s systemd-1 [001] ..... 36.530388: function: try_module_get 334s systemd-1 [001] ..... 36.530388: function: security_file_open 334s ls-1320 [000] d.... 36.530388: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530389: function: hook_file_open 334s ls-1320 [000] ..... 36.530389: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530389: function: apparmor_file_open 334s ls-1320 [000] ..... 36.530389: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530389: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.530389: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530390: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530390: function: proc_single_open 334s systemd-1 [001] ..... 36.530390: function: single_open 334s ls-1320 [000] d.... 36.530390: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ..... 36.530390: function: __kmalloc_cache_noprof 334s ls-1320 [000] d.... 36.530390: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530390: function: __cond_resched 334s systemd-1 [001] ..... 36.530390: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d.... 36.530390: function: __mod_node_page_state 334s systemd-1 [001] ..... 36.530391: function: obj_cgroup_charge 334s ls-1320 [000] d.... 36.530391: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ..... 36.530391: function: consume_obj_stock 334s ls-1320 [000] d.... 36.530391: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530391: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530391: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530391: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530391: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530392: function: filemap_fault 334s systemd-1 [001] ..... 36.530392: function: seq_open 334s ls-1320 [000] ..... 36.530392: function: __filemap_get_folio 334s systemd-1 [001] ..... 36.530392: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530392: function: filemap_get_entry 334s systemd-1 [001] ..... 36.530392: function: __cond_resched 334s systemd-1 [001] ..... 36.530392: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530392: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530393: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530393: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530393: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530393: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530393: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530393: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530393: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530393: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530394: function: __mutex_init 334s ls-1320 [000] ..... 36.530394: function: copy_mc_to_kernel 334s systemd-1 [001] ..... 36.530394: function: file_ra_state_init 334s systemd-1 [001] ..... 36.530394: function: inode_to_bdi 334s systemd-1 [001] ..... 36.530394: function: security_file_post_open 334s systemd-1 [001] ..... 36.530395: function: ima_file_check 334s ls-1320 [000] ..... 36.530395: function: finish_fault 334s systemd-1 [001] ..... 36.530395: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530395: function: pmd_install 334s systemd-1 [001] ..... 36.530395: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530395: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530395: function: process_measurement 334s ls-1320 [000] ...1. 36.530395: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530396: function: terminate_walk 334s ls-1320 [000] ..... 36.530396: function: vma_is_anon_shmem 334s systemd-1 [001] ..... 36.530396: function: dput 334s systemd-1 [001] ..... 36.530396: function: __cond_resched 334s ls-1320 [000] ..... 36.530396: function: __pte_offset_map_lock 334s systemd-1 [001] ..... 36.530396: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530396: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530396: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530397: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530397: function: mntput 334s systemd-1 [001] ..... 36.530397: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530397: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530397: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530397: function: set_pte_range 334s systemd-1 [001] ..... 36.530397: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530397: function: pte_mkwrite 334s systemd-1 [001] ..... 36.530398: function: fd_install 334s ls-1320 [000] ...1. 36.530398: function: folio_add_new_anon_rmap 334s systemd-1 [001] ..... 36.530398: function: putname 334s systemd-1 [001] ..... 36.530398: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.530398: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.530398: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ..... 36.530398: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] d.... 36.530398: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.530398: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530399: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.530399: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530399: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530400: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530400: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.530400: function: folio_add_lru 334s systemd-1 [001] ..... 36.530401: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530401: function: __folio_batch_add_and_move 334s systemd-1 [001] ..... 36.530401: function: __x64_sys_newfstat 334s ls-1320 [000] ...1. 36.530401: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530401: function: vfs_fstat 334s systemd-1 [001] ..... 36.530401: function: fdget_raw 334s ls-1320 [000] ..... 36.530401: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530401: function: security_inode_getattr 334s ls-1320 [000] ..... 36.530402: function: unlock_page 334s systemd-1 [001] ..... 36.530402: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.530402: function: folio_unlock 334s systemd-1 [001] ..... 36.530402: function: common_perm_cond 334s ls-1320 [000] ..... 36.530402: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530402: function: make_vfsuid 334s ls-1320 [000] ..... 36.530403: function: mem_cgroup_from_task 334s systemd-1 [001] ..... 36.530403: function: apparmor_inode_getattr 334s systemd-1 [001] ..... 36.530403: function: common_perm_cond 334s ls-1320 [000] d.... 36.530403: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530403: function: make_vfsuid 334s ls-1320 [000] d.... 36.530403: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530403: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.530403: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530404: function: generic_fillattr 334s ls-1320 [000] ..... 36.530404: function: up_read 334s systemd-1 [001] ..... 36.530404: function: make_vfsuid 334s systemd-1 [001] ..... 36.530404: function: make_vfsgid 334s systemd-1 [001] ..... 36.530404: function: cp_new_stat 334s ls-1320 [000] ..... 36.530404: function: vm_brk_flags 334s systemd-1 [001] ..... 36.530404: function: from_kuid_munged 334s ls-1320 [000] ..... 36.530405: function: down_write_killable 334s systemd-1 [001] ..... 36.530405: function: map_id_up 334s ls-1320 [000] ..... 36.530405: function: __cond_resched 334s systemd-1 [001] ..... 36.530405: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530405: function: check_brk_limits 334s systemd-1 [001] ..... 36.530405: function: map_id_up 334s ls-1320 [000] ..... 36.530405: function: __get_unmapped_area 334s systemd-1 [001] ..... 36.530405: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530406: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] d.... 36.530406: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530406: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.530406: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530406: function: x64_sys_call 334s ls-1320 [000] ..... 36.530406: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530406: function: __x64_sys_read 334s systemd-1 [001] ..... 36.530407: function: ksys_read 334s ls-1320 [000] ..... 36.530407: function: do_vmi_munmap 334s systemd-1 [001] ..... 36.530407: function: fdget_pos 334s systemd-1 [001] ..... 36.530407: function: vfs_read 334s ls-1320 [000] ..... 36.530407: function: do_brk_flags 334s systemd-1 [001] ..... 36.530407: function: rw_verify_area 334s ls-1320 [000] ..... 36.530408: function: may_expand_vm 334s systemd-1 [001] ..... 36.530408: function: security_file_permission 334s ls-1320 [000] ..... 36.530408: function: security_vm_enough_memory_mm 334s systemd-1 [001] ..... 36.530408: function: apparmor_file_permission 334s systemd-1 [001] ..... 36.530408: function: aa_file_perm 334s ls-1320 [000] ..... 36.530408: function: cap_vm_enough_memory 334s systemd-1 [001] ..... 36.530408: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530408: function: cap_capable 334s systemd-1 [001] ..... 36.530408: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530409: function: __vm_enough_memory 334s systemd-1 [001] ..... 36.530409: function: seq_read 334s ls-1320 [000] ..... 36.530409: function: vma_merge_new_range 334s systemd-1 [001] ..... 36.530409: function: seq_read_iter 334s systemd-1 [001] ..... 36.530409: function: mutex_lock 334s ls-1320 [000] ..... 36.530409: function: can_vma_merge_after.constprop.0 334s systemd-1 [001] ..... 36.530409: function: __cond_resched 334s ls-1320 [000] ..... 36.530410: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530410: function: __kvmalloc_node_noprof 334s systemd-1 [001] ..... 36.530410: function: __kmalloc_node_noprof 334s ls-1320 [000] ..... 36.530410: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530410: function: __cond_resched 334s ls-1320 [000] ..... 36.530410: function: __cond_resched 334s ls-1320 [000] ...1. 36.530410: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530410: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530411: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530411: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530411: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530411: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530411: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530411: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530411: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530411: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530412: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530412: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530412: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530412: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530412: function: consume_stock 334s ls-1320 [000] ..... 36.530412: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530412: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530413: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530413: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530413: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530413: function: __cond_resched 334s systemd-1 [001] ..... 36.530413: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530413: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530413: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530413: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530413: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530414: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530414: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530414: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530414: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530414: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530414: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530414: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530414: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530415: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530415: function: __init_rwsem 334s systemd-1 [001] d.... 36.530415: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530415: function: down_write 334s systemd-1 [001] ..... 36.530415: function: single_start 334s ls-1320 [000] ..... 36.530415: function: __cond_resched 334s systemd-1 [001] ..... 36.530415: function: proc_single_show 334s ls-1320 [000] ..... 36.530416: function: up_write 334s systemd-1 [001] ..... 36.530416: function: get_pid_task 334s systemd-1 [001] ..... 36.530416: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530416: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530416: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530416: function: proc_cgroup_show 334s ls-1320 [000] ..... 36.530417: function: call_rcu 334s systemd-1 [001] ..... 36.530417: function: __kmalloc_cache_noprof 334s ls-1320 [000] ..... 36.530417: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530417: function: __cond_resched 334s ls-1320 [000] d.... 36.530417: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.530418: function: ksm_add_vma 334s systemd-1 [001] ..... 36.530418: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530418: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530418: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.530418: function: up_write 334s ls-1320 [000] ..... 36.530418: function: userfaultfd_unmap_complete 334s systemd-1 [001] d..1. 36.530419: function: seq_printf 334s ls-1320 [000] ..... 36.530419: function: fput 334s ls-1320 [000] ..... 36.530419: function: kfree 334s ls-1320 [000] ..... 36.530420: function: kfree 334s systemd-1 [001] d..1. 36.530420: function: seq_putc 334s systemd-1 [001] d..1. 36.530420: function: cgroup_path_ns_locked 334s ls-1320 [000] ..... 36.530420: function: kfree 334s systemd-1 [001] d..1. 36.530420: function: kernfs_path_from_node 334s systemd-1 [001] d..1. 36.530420: function: _raw_read_lock_irqsave 334s ls-1320 [000] ..... 36.530421: function: set_binfmt 334s ls-1320 [000] ..... 36.530421: function: __module_get 334s systemd-1 [001] d..2. 36.530421: function: kernfs_path_from_node_locked 334s ls-1320 [000] ..... 36.530421: function: arch_setup_additional_pages 334s ls-1320 [000] ..... 36.530422: function: map_vdso 334s ls-1320 [000] ..... 36.530422: function: down_write_killable 334s ls-1320 [000] ..... 36.530422: function: __cond_resched 334s systemd-1 [001] d..2. 36.530422: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] ..... 36.530422: function: __get_unmapped_area 334s systemd-1 [001] d..1. 36.530422: function: __seq_puts 334s ls-1320 [000] ..... 36.530423: function: mm_get_unmapped_area_vmflags 334s systemd-1 [001] d..1. 36.530423: function: seq_write 334s ls-1320 [000] ..... 36.530423: function: arch_get_unmapped_area_topdown 334s systemd-1 [001] d..1. 36.530423: function: seq_putc 334s ls-1320 [000] ..... 36.530423: function: get_mmap_base 334s systemd-1 [001] d..1. 36.530423: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.530423: function: vm_unmapped_area 334s systemd-1 [001] ..... 36.530423: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530424: function: unmapped_area_topdown 334s systemd-1 [001] ..... 36.530424: function: kfree 334s systemd-1 [001] ..... 36.530424: function: single_next 334s systemd-1 [001] ..... 36.530424: function: single_stop 334s ls-1320 [000] ..... 36.530424: function: security_mmap_addr 334s systemd-1 [001] ..... 36.530425: function: __check_object_size 334s systemd-1 [001] ..... 36.530425: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530425: function: cap_mmap_addr 334s systemd-1 [001] ..... 36.530425: function: check_stack_object 334s ls-1320 [000] ..... 36.530425: function: _install_special_mapping 334s systemd-1 [001] ..... 36.530425: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530425: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530425: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530426: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530426: function: __check_heap_object 334s ls-1320 [000] ..... 36.530426: function: __cond_resched 334s systemd-1 [001] ..... 36.530426: function: mutex_unlock 334s ls-1320 [000] ..... 36.530426: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530426: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530426: function: obj_cgroup_charge 334s systemd-1 [001] d.... 36.530426: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530427: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530427: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530427: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530428: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530428: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530428: function: __cond_resched 334s systemd-1 [001] ..... 36.530428: function: x64_sys_call 334s ls-1320 [000] ..... 36.530428: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530429: function: __x64_sys_ioctl 334s ls-1320 [000] ..... 36.530429: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530429: function: fdget 334s ls-1320 [000] ..... 36.530429: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530429: function: security_file_ioctl 334s ls-1320 [000] ..... 36.530429: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530429: function: hook_file_ioctl 334s ls-1320 [000] ..... 36.530429: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530430: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530430: function: do_vfs_ioctl 334s ls-1320 [000] ..... 36.530430: function: __init_rwsem 334s systemd-1 [001] ..... 36.530430: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530430: function: insert_vm_struct 334s systemd-1 [001] d.... 36.530430: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530431: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530431: function: x64_sys_call 334s ls-1320 [000] ..... 36.530431: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530431: function: __x64_sys_read 334s ls-1320 [000] ..... 36.530431: function: vma_link 334s systemd-1 [001] ..... 36.530431: function: ksys_read 334s systemd-1 [001] ..... 36.530432: function: fdget_pos 334s ls-1320 [000] ..... 36.530432: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530432: function: vfs_read 334s ls-1320 [000] ..... 36.530432: function: __cond_resched 334s systemd-1 [001] ..... 36.530432: function: rw_verify_area 334s systemd-1 [001] ..... 36.530432: function: security_file_permission 334s ls-1320 [000] ...1. 36.530432: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530432: function: apparmor_file_permission 334s systemd-1 [001] ..... 36.530433: function: aa_file_perm 334s systemd-1 [001] ..... 36.530433: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530433: function: down_write 334s systemd-1 [001] ..... 36.530433: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530433: function: __cond_resched 334s systemd-1 [001] ..... 36.530433: function: seq_read 334s systemd-1 [001] ..... 36.530433: function: seq_read_iter 334s ls-1320 [000] ..... 36.530434: function: up_write 334s systemd-1 [001] ..... 36.530434: function: mutex_lock 334s systemd-1 [001] ..... 36.530434: function: __cond_resched 334s systemd-1 [001] ..... 36.530434: function: single_start 334s ls-1320 [000] ..... 36.530434: function: call_rcu 334s systemd-1 [001] ..... 36.530434: function: single_stop 334s ls-1320 [000] ..... 36.530434: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530435: function: mutex_unlock 334s ls-1320 [000] d.... 36.530435: function: rcu_segcblist_enqueue 334s systemd-1 [001] ..... 36.530435: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530435: function: vma_link_file 334s systemd-1 [001] d.... 36.530435: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530435: function: perf_event_mmap 334s ls-1320 [000] ..... 36.530436: function: _install_special_mapping 334s ls-1320 [000] ..... 36.530436: function: vm_area_alloc 334s ls-1320 [000] ..... 36.530436: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530436: function: __cond_resched 334s ls-1320 [000] ...1. 36.530437: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530437: function: x64_sys_call 334s systemd-1 [001] ..... 36.530437: function: __x64_sys_close 334s ls-1320 [000] ..... 36.530437: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530437: function: file_close_fd 334s ls-1320 [000] ..... 36.530437: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530437: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530438: function: consume_obj_stock 334s systemd-1 [001] ...1. 36.530438: function: file_close_fd_locked 334s systemd-1 [001] ...1. 36.530438: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530438: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530438: function: filp_flush 334s ls-1320 [000] ..... 36.530438: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530438: function: dnotify_flush 334s ls-1320 [000] ..... 36.530438: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530438: function: locks_remove_posix 334s systemd-1 [001] ..... 36.530439: function: __fput_sync 334s ls-1320 [000] ..... 36.530439: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ...1. 36.530439: function: __file_ref_put 334s ls-1320 [000] ..... 36.530439: function: __cond_resched 334s systemd-1 [001] ..... 36.530439: function: __fput 334s ls-1320 [000] ..... 36.530439: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530439: function: __cond_resched 334s ls-1320 [000] ..... 36.530440: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530440: function: locks_remove_file 334s systemd-1 [001] ..... 36.530440: function: security_file_release 334s ls-1320 [000] ..... 36.530440: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530440: function: ima_file_free 334s ls-1320 [000] ..... 36.530440: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530440: function: evm_file_release 334s ls-1320 [000] ..... 36.530440: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530440: function: single_release 334s systemd-1 [001] ..... 36.530441: function: kvfree 334s ls-1320 [000] ..... 36.530441: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530441: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530441: function: __init_rwsem 334s systemd-1 [001] ..... 36.530441: function: kfree 334s ls-1320 [000] ..... 36.530441: function: insert_vm_struct 334s systemd-1 [001] ..... 36.530441: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530442: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530442: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530442: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..... 36.530442: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530442: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530442: function: vma_link 334s systemd-1 [001] ..... 36.530442: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530442: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530443: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530443: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530443: function: __cond_resched 334s systemd-1 [001] d.... 36.530443: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530443: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530443: function: kmem_cache_alloc_bulk_noprof 334s systemd-1 [001] ..... 36.530443: function: refill_stock 334s ls-1320 [000] ..... 36.530444: function: __cond_resched 334s systemd-1 [001] d.... 36.530444: function: __refill_stock 334s systemd-1 [001] ..... 36.530444: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530444: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530444: function: down_write 334s systemd-1 [001] ..... 36.530444: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530444: function: __cond_resched 334s systemd-1 [001] ..... 36.530444: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530445: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530445: function: up_write 334s systemd-1 [001] ..... 36.530445: function: kmem_cache_free 334s systemd-1 [001] ..... 36.530445: function: __memcg_slab_free_hook 334s systemd-1 [001] ..... 36.530445: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530446: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530446: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530446: function: __mod_memcg_lruvec_state 334s systemd-1 [001] d.... 36.530446: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530446: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530447: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530447: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530447: function: kfree 334s systemd-1 [001] ..... 36.530447: function: __memcg_slab_free_hook 334s systemd-1 [001] ..... 36.530447: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530448: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530448: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530448: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530448: function: module_put 334s systemd-1 [001] ..... 36.530449: function: file_f_owner_release 334s systemd-1 [001] ..... 36.530449: function: dput 334s systemd-1 [001] ..... 36.530449: function: __cond_resched 334s ls-1320 [000] ..... 36.530449: function: call_rcu 334s systemd-1 [001] ..... 36.530449: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530449: function: __call_rcu_common 334s systemd-1 [001] ..... 36.530449: function: _raw_spin_lock 334s ls-1320 [000] d.... 36.530450: function: rcu_segcblist_enqueue 334s systemd-1 [001] ...1. 36.530450: function: pid_delete_dentry 334s systemd-1 [001] ...1. 36.530450: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530450: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530450: function: mntput 334s ls-1320 [000] ..... 36.530450: function: vma_link_file 334s systemd-1 [001] ..... 36.530451: function: mntput_no_expire 334s ls-1320 [000] ..... 36.530451: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530451: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530451: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530451: function: _install_special_mapping 334s systemd-1 [001] ..... 36.530451: function: security_file_free 334s ls-1320 [000] ..... 36.530451: function: vm_area_alloc 334s systemd-1 [001] ..... 36.530451: function: hook_file_free_security 334s ls-1320 [000] ..... 36.530452: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530452: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ..... 36.530452: function: __cond_resched 334s systemd-1 [001] ..... 36.530452: function: apparmor_file_free_security 334s ls-1320 [000] ...1. 36.530452: function: ___slab_alloc 334s systemd-1 [001] ..... 36.530452: function: kmem_cache_free 334s systemd-1 [001] ..... 36.530452: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530452: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530453: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530453: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530453: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530453: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530453: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530453: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530453: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530453: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530453: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530454: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530454: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530454: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530454: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530454: function: __cond_resched 334s ls-1320 [000] ..... 36.530455: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530455: function: x64_sys_call 334s ls-1320 [000] ..... 36.530455: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530455: function: __x64_sys_openat 334s ls-1320 [000] ..... 36.530455: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530455: function: do_sys_openat2 334s ls-1320 [000] ..... 36.530455: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530456: function: getname 334s ls-1320 [000] ..... 36.530456: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530456: function: getname_flags.part.0 334s systemd-1 [001] ..... 36.530456: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530456: function: mod_objcg_state 334s systemd-1 [001] ..... 36.530456: function: __cond_resched 334s ls-1320 [000] ..... 36.530456: function: __init_rwsem 334s systemd-1 [001] ..... 36.530457: function: __check_object_size 334s ls-1320 [000] ..... 36.530457: function: insert_vm_struct 334s systemd-1 [001] ..... 36.530457: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530457: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530457: function: check_stack_object 334s ls-1320 [000] ..... 36.530457: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530457: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530457: function: vma_link 334s systemd-1 [001] ..... 36.530458: function: __virt_addr_valid 334s systemd-1 [001] ..... 36.530458: function: __check_heap_object 334s ls-1320 [000] ..... 36.530458: function: down_write 334s systemd-1 [001] ..... 36.530458: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.530458: function: __cond_resched 334s systemd-1 [001] ..... 36.530458: function: alloc_fd 334s ls-1320 [000] ..... 36.530458: function: up_write 334s systemd-1 [001] ..... 36.530459: function: _raw_spin_lock 334s systemd-1 [001] ...1. 36.530459: function: find_next_fd 334s ls-1320 [000] ..... 36.530459: function: vma_link_file 334s systemd-1 [001] ...1. 36.530459: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530459: function: do_filp_open 334s ls-1320 [000] ..... 36.530459: function: perf_event_mmap 334s systemd-1 [001] ..... 36.530459: function: path_openat 334s ls-1320 [000] ..... 36.530460: function: up_write 334s systemd-1 [001] ..... 36.530460: function: alloc_empty_file 334s ls-1320 [000] ..... 36.530460: function: create_elf_tables 334s systemd-1 [001] ..... 36.530460: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530460: function: __cond_resched 334s ls-1320 [000] ..... 36.530460: function: arch_align_stack 334s systemd-1 [001] ..... 36.530460: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530460: function: get_random_u16 334s systemd-1 [001] ..... 36.530460: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530461: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530461: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530461: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530461: function: lock_mm_and_find_vma 334s systemd-1 [001] ..... 36.530461: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530462: function: down_read_trylock 334s systemd-1 [001] ..... 36.530462: function: init_file 334s ls-1320 [000] ..... 36.530462: function: find_vma 334s systemd-1 [001] ..... 36.530462: function: security_file_alloc 334s systemd-1 [001] ..... 36.530462: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530462: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530462: function: __cond_resched 334s ls-1320 [000] ..... 36.530462: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530462: function: hook_file_alloc_security 334s systemd-1 [001] ..... 36.530463: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.530463: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530463: function: __cond_resched 334s ls-1320 [000] ..... 36.530463: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530463: function: __mutex_init 334s systemd-1 [001] ..... 36.530463: function: path_init 334s ls-1320 [000] ..... 36.530464: function: handle_pte_fault 334s systemd-1 [001] ..... 36.530464: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530464: function: pte_offset_map_rw_nolock 334s systemd-1 [001] ..... 36.530464: function: nd_jump_root 334s systemd-1 [001] ..... 36.530464: function: set_root 334s ls-1320 [000] ..... 36.530464: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530464: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.530464: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530465: function: inode_permission 334s ls-1320 [000] ..... 36.530465: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530465: function: generic_permission 334s systemd-1 [001] ..... 36.530465: function: security_inode_permission 334s ls-1320 [000] ..... 36.530465: function: do_anonymous_page 334s systemd-1 [001] ..... 36.530465: function: walk_component 334s ls-1320 [000] ..... 36.530465: function: __vmf_anon_prepare 334s systemd-1 [001] ..... 36.530465: function: lookup_fast 334s ls-1320 [000] ..... 36.530465: function: alloc_anon_folio 334s systemd-1 [001] ..... 36.530466: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530466: function: vma_alloc_folio_noprof 334s systemd-1 [001] ..... 36.530466: function: step_into 334s ls-1320 [000] ..... 36.530466: function: get_vma_policy 334s systemd-1 [001] ..... 36.530466: function: __lookup_mnt 334s systemd-1 [001] ..... 36.530466: function: inode_permission 334s ls-1320 [000] ..... 36.530466: function: folio_alloc_mpol_noprof 334s systemd-1 [001] ..... 36.530467: function: generic_permission 334s ls-1320 [000] ..... 36.530467: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530467: function: security_inode_permission 334s ls-1320 [000] ..... 36.530467: function: policy_nodemask 334s systemd-1 [001] ..... 36.530467: function: walk_component 334s ls-1320 [000] ..... 36.530467: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530467: function: lookup_fast 334s systemd-1 [001] ..... 36.530467: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530467: function: __cond_resched 334s systemd-1 [001] ..... 36.530468: function: step_into 334s ls-1320 [000] ..... 36.530468: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530468: function: pick_link 334s ls-1320 [000] ..... 36.530468: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530468: function: atime_needs_update 334s ls-1320 [000] ..... 36.530468: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530468: function: make_vfsuid 334s systemd-1 [001] ..... 36.530469: function: make_vfsgid 334s ls-1320 [000] ...1. 36.530469: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530469: function: current_time 334s ls-1320 [000] ...2. 36.530469: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530469: function: ktime_get_coarse_real_ts64_mg 334s systemd-1 [001] ..... 36.530469: function: security_inode_follow_link 334s systemd-1 [001] ..... 36.530469: function: proc_self_get_link 334s ls-1320 [000] ..... 36.530470: function: __mem_cgroup_charge 334s systemd-1 [001] ..... 36.530470: function: __task_pid_nr_ns 334s ls-1320 [000] ..... 36.530470: function: get_mem_cgroup_from_mm 334s systemd-1 [001] ..... 36.530470: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530470: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530470: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530470: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530470: function: __kmalloc_cache_noprof 334s ls-1320 [000] ..... 36.530471: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530471: function: inode_permission 334s ls-1320 [000] ..... 36.530471: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530471: function: generic_permission 334s ls-1320 [000] ..... 36.530471: function: charge_memcg 334s systemd-1 [001] ..... 36.530471: function: security_inode_permission 334s ls-1320 [000] ..... 36.530471: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530471: function: walk_component 334s ls-1320 [000] ..... 36.530472: function: consume_stock 334s systemd-1 [001] ..... 36.530472: function: lookup_fast 334s systemd-1 [001] ..... 36.530472: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530472: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530472: function: pid_revalidate 334s ls-1320 [000] ..... 36.530472: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530472: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530472: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530473: function: pid_task 334s ls-1320 [000] ..... 36.530473: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530473: function: task_dump_owner 334s systemd-1 [001] ..... 36.530473: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530473: function: __folio_throttle_swaprate 334s systemd-1 [001] ..... 36.530473: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530473: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530473: function: pte_mkwrite 334s systemd-1 [001] ..... 36.530474: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530474: function: __pte_offset_map_lock 334s systemd-1 [001] ..... 36.530474: function: kfree_link 334s ls-1320 [000] ..... 36.530474: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530474: function: kfree 334s ls-1320 [000] ..... 36.530474: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530474: function: step_into 334s ls-1320 [000] ..... 36.530474: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530475: function: inode_permission 334s systemd-1 [001] ..... 36.530475: function: proc_pid_permission 334s ls-1320 [000] ...1. 36.530475: function: folio_add_new_anon_rmap 334s systemd-1 [001] ..... 36.530475: function: get_pid_task 334s ls-1320 [000] ...1. 36.530475: function: __folio_mod_stat 334s systemd-1 [001] ..... 36.530475: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530475: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ..... 36.530475: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530476: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530476: function: generic_permission 334s systemd-1 [001] ..... 36.530476: function: security_inode_permission 334s ls-1320 [000] ...1. 36.530476: function: __mod_node_page_state 334s systemd-1 [001] ..... 36.530476: function: walk_component 334s ls-1320 [000] ...1. 36.530476: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ..... 36.530476: function: lookup_fast 334s ls-1320 [000] ...1. 36.530476: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530477: function: __d_lookup_rcu 334s ls-1320 [000] ...1. 36.530477: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530477: function: pid_revalidate 334s systemd-1 [001] ..... 36.530477: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530477: function: folio_add_lru_vma 334s systemd-1 [001] ..... 36.530477: function: pid_task 334s ls-1320 [000] ...1. 36.530477: function: folio_add_lru 334s systemd-1 [001] ..... 36.530477: function: task_dump_owner 334s ls-1320 [000] ...1. 36.530478: function: __folio_batch_add_and_move 334s systemd-1 [001] ..... 36.530478: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530478: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530478: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530478: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530478: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530478: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530478: function: step_into 334s ls-1320 [000] ..... 36.530478: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530479: function: inode_permission 334s ls-1320 [000] ..... 36.530479: function: mem_cgroup_from_task 334s systemd-1 [001] ..... 36.530479: function: proc_fdinfo_permission 334s ls-1320 [000] d.... 36.530479: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530479: function: get_pid_task 334s ls-1320 [000] d.... 36.530479: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530479: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530480: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530480: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530480: function: ptrace_may_access 334s ls-1320 [000] ..... 36.530480: function: up_read 334s systemd-1 [001] ..... 36.530480: function: _raw_spin_lock 334s systemd-1 [001] ...1. 36.530480: function: __ptrace_may_access 334s ls-1320 [000] ..... 36.530480: function: get_random_bytes 334s systemd-1 [001] ...1. 36.530480: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530481: function: _get_random_bytes 334s systemd-1 [001] ..... 36.530481: function: generic_permission 334s systemd-1 [001] ..... 36.530481: function: security_inode_permission 334s ls-1320 [000] ..... 36.530481: function: crng_make_state 334s systemd-1 [001] ..... 36.530481: function: make_vfsuid 334s ls-1320 [000] d.... 36.530481: function: crng_fast_key_erasure 334s systemd-1 [001] ..... 36.530481: function: open_last_lookups 334s ls-1320 [000] d.... 36.530481: function: chacha_block_generic 334s systemd-1 [001] ..... 36.530482: function: lookup_fast 334s ls-1320 [000] d.... 36.530482: function: chacha_permute 334s systemd-1 [001] ..... 36.530482: function: __d_lookup_rcu 334s systemd-1 [001] ..... 36.530482: function: tid_fd_revalidate 334s systemd-1 [001] ..... 36.530482: function: try_to_unlazy_next 334s systemd-1 [001] ..... 36.530482: function: legitimize_links 334s ls-1320 [000] ..... 36.530483: function: get_sigframe_size 334s systemd-1 [001] ..... 36.530483: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.530483: function: from_kuid_munged 334s systemd-1 [001] ..... 36.530483: function: __legitimize_path 334s ls-1320 [000] ..... 36.530483: function: map_id_up 334s systemd-1 [001] ..... 36.530483: function: __legitimize_mnt 334s systemd-1 [001] ..... 36.530483: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530483: function: from_kuid_munged 334s systemd-1 [001] ..... 36.530484: function: tid_fd_revalidate 334s ls-1320 [000] ..... 36.530484: function: map_id_up 334s systemd-1 [001] ..... 36.530484: function: get_pid_task 334s ls-1320 [000] ..... 36.530484: function: from_kgid_munged 334s systemd-1 [001] ..... 36.530484: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530484: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530484: function: map_id_up 334s systemd-1 [001] ..... 36.530484: function: fget_task 334s ls-1320 [000] ..... 36.530484: function: from_kgid_munged 334s systemd-1 [001] ..... 36.530485: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530485: function: map_id_up 334s systemd-1 [001] ...1. 36.530485: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530485: function: down_write_killable 334s systemd-1 [001] ...1. 36.530485: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530485: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530485: function: __cond_resched 334s systemd-1 [001] ..... 36.530485: function: fput 334s ls-1320 [000] ..... 36.530486: function: find_extend_vma_locked 334s systemd-1 [001] ..... 36.530486: function: tid_fd_update_inode 334s ls-1320 [000] ..... 36.530486: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530486: function: task_dump_owner 334s systemd-1 [001] ..... 36.530486: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530486: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530486: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530486: function: up_write 334s systemd-1 [001] ..... 36.530487: function: _raw_spin_lock 334s systemd-1 [001] ...1. 36.530487: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530487: function: security_task_to_inode 334s ls-1320 [000] ..... 36.530487: function: lock_mm_and_find_vma 334s systemd-1 [001] ..... 36.530487: function: step_into 334s ls-1320 [000] ..... 36.530487: function: down_read_trylock 334s systemd-1 [001] ..... 36.530487: function: dput 334s ls-1320 [000] ..... 36.530488: function: find_vma 334s systemd-1 [001] ..... 36.530488: function: __cond_resched 334s ls-1320 [000] ..... 36.530488: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530488: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530488: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530488: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530488: function: do_open 334s ls-1320 [000] ..... 36.530488: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530489: function: complete_walk 334s ls-1320 [000] ..... 36.530489: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530489: function: may_open 334s systemd-1 [001] ..... 36.530489: function: inode_permission 334s ls-1320 [000] ..... 36.530489: function: handle_pte_fault 334s systemd-1 [001] ..... 36.530489: function: proc_fdinfo_permission 334s systemd-1 [001] ..... 36.530489: function: get_pid_task 334s ls-1320 [000] ..... 36.530489: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530490: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530490: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530490: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530490: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530490: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530490: function: ptrace_may_access 334s systemd-1 [001] ..... 36.530491: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530491: function: do_anonymous_page 334s systemd-1 [001] ...1. 36.530491: function: __ptrace_may_access 334s ls-1320 [000] ..... 36.530491: function: __vmf_anon_prepare 334s systemd-1 [001] ...1. 36.530491: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530491: function: alloc_anon_folio 334s systemd-1 [001] ..... 36.530491: function: generic_permission 334s ls-1320 [000] ..... 36.530491: function: vma_alloc_folio_noprof 334s systemd-1 [001] ..... 36.530491: function: security_inode_permission 334s ls-1320 [000] ..... 36.530492: function: get_vma_policy 334s systemd-1 [001] ..... 36.530492: function: vfs_open 334s ls-1320 [000] ..... 36.530492: function: folio_alloc_mpol_noprof 334s systemd-1 [001] ..... 36.530492: function: do_dentry_open 334s systemd-1 [001] ..... 36.530492: function: path_get 334s ls-1320 [000] ..... 36.530492: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530492: function: mntget 334s ls-1320 [000] ..... 36.530492: function: policy_nodemask 334s systemd-1 [001] ..... 36.530492: function: try_module_get 334s systemd-1 [001] ..... 36.530493: function: security_file_open 334s ls-1320 [000] ..... 36.530493: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530493: function: hook_file_open 334s ls-1320 [000] ..... 36.530493: function: __cond_resched 334s systemd-1 [001] ..... 36.530493: function: apparmor_file_open 334s ls-1320 [000] ..... 36.530493: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530493: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.530494: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530494: function: seq_fdinfo_open 334s systemd-1 [001] ..... 36.530494: function: single_open 334s ls-1320 [000] ..... 36.530494: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530494: function: __kmalloc_cache_noprof 334s ls-1320 [000] ...1. 36.530494: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530494: function: __cond_resched 334s ls-1320 [000] ...2. 36.530494: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530495: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] ..... 36.530495: function: obj_cgroup_charge 334s systemd-1 [001] ..... 36.530495: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530495: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530495: function: __mem_cgroup_charge 334s systemd-1 [001] ..... 36.530495: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530495: function: get_mem_cgroup_from_mm 334s systemd-1 [001] ..... 36.530496: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530496: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530496: function: seq_open 334s ls-1320 [000] ..... 36.530496: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530496: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530496: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530496: function: __cond_resched 334s systemd-1 [001] ..... 36.530496: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530496: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530497: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530497: function: charge_memcg 334s systemd-1 [001] ..... 36.530497: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530497: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530497: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530497: function: consume_stock 334s systemd-1 [001] ..... 36.530497: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530498: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530498: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530498: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530498: function: __mutex_init 334s ls-1320 [000] ..... 36.530498: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530498: function: file_ra_state_init 334s systemd-1 [001] ..... 36.530498: function: inode_to_bdi 334s ls-1320 [000] ..... 36.530498: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530498: function: security_file_post_open 334s ls-1320 [000] ..... 36.530499: function: __folio_throttle_swaprate 334s systemd-1 [001] ..... 36.530499: function: ima_file_check 334s ls-1320 [000] ..... 36.530499: function: pte_mkwrite 334s systemd-1 [001] ..... 36.530499: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.530499: function: __pte_offset_map_lock 334s systemd-1 [001] ..... 36.530499: function: apparmor_current_getlsmprop_subj 334s systemd-1 [001] ..... 36.530499: function: process_measurement 334s ls-1320 [000] ..... 36.530499: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530500: function: terminate_walk 334s ls-1320 [000] ..... 36.530500: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530500: function: dput 334s ls-1320 [000] ..... 36.530500: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530500: function: __cond_resched 334s ls-1320 [000] ...1. 36.530500: function: folio_add_new_anon_rmap 334s systemd-1 [001] ..... 36.530500: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530500: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530501: function: __folio_mod_stat 334s systemd-1 [001] ..... 36.530501: function: mntput 334s ls-1320 [000] ...1. 36.530501: function: __lruvec_stat_mod_folio 334s systemd-1 [001] ..... 36.530501: function: mntput_no_expire 334s ls-1320 [000] ...1. 36.530501: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530501: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530501: function: __mod_node_page_state 334s systemd-1 [001] ..... 36.530501: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530502: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ..... 36.530502: function: dput 334s systemd-1 [001] ..... 36.530502: function: __cond_resched 334s ls-1320 [000] ...1. 36.530502: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530502: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530502: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530502: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530502: function: mntput 334s ls-1320 [000] ...1. 36.530503: function: folio_add_lru_vma 334s systemd-1 [001] ..... 36.530503: function: mntput_no_expire 334s ls-1320 [000] ...1. 36.530503: function: folio_add_lru 334s systemd-1 [001] ..... 36.530503: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530503: function: __folio_batch_add_and_move 334s systemd-1 [001] ..... 36.530503: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530503: function: fd_install 334s ls-1320 [000] ...1. 36.530503: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530504: function: putname 334s ls-1320 [000] ..... 36.530504: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530504: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530504: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530504: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530504: function: mem_cgroup_from_task 334s systemd-1 [001] d.... 36.530504: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.530505: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530505: function: x64_sys_call 334s ls-1320 [000] d.... 36.530505: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530505: function: __x64_sys_newfstat 334s ls-1320 [000] ..... 36.530505: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530505: function: vfs_fstat 334s ls-1320 [000] ..... 36.530505: function: up_read 334s systemd-1 [001] ..... 36.530505: function: fdget_raw 334s systemd-1 [001] ..... 36.530506: function: security_inode_getattr 334s systemd-1 [001] ..... 36.530506: function: apparmor_inode_getattr 334s systemd-1 [001] ..... 36.530506: function: common_perm_cond 334s systemd-1 [001] ..... 36.530506: function: make_vfsuid 334s systemd-1 [001] ..... 36.530506: function: apparmor_inode_getattr 334s systemd-1 [001] ..... 36.530507: function: common_perm_cond 334s systemd-1 [001] ..... 36.530507: function: make_vfsuid 334s systemd-1 [001] ..... 36.530507: function: vfs_getattr_nosec 334s systemd-1 [001] ..... 36.530507: function: generic_fillattr 334s systemd-1 [001] ..... 36.530508: function: make_vfsuid 334s systemd-1 [001] ..... 36.530508: function: make_vfsgid 334s systemd-1 [001] ..... 36.530508: function: cp_new_stat 334s systemd-1 [001] ..... 36.530508: function: from_kuid_munged 334s systemd-1 [001] ..... 36.530508: function: map_id_up 334s ls-1320 [000] ..... 36.530508: function: __check_object_size 334s systemd-1 [001] ..... 36.530509: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530509: function: __check_object_size.part.0 334s systemd-1 [001] ..... 36.530509: function: map_id_up 334s ls-1320 [000] ..... 36.530509: function: check_stack_object 334s systemd-1 [001] ..... 36.530509: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] d.... 36.530509: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530509: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530510: function: __virt_addr_valid 334s systemd-1 [001] ..... 36.530510: function: x64_sys_call 334s systemd-1 [001] ..... 36.530510: function: __x64_sys_read 334s ls-1320 [000] ..... 36.530510: function: __check_heap_object 334s systemd-1 [001] ..... 36.530510: function: ksys_read 334s systemd-1 [001] ..... 36.530511: function: fdget_pos 334s ls-1320 [000] ..... 36.530511: function: arch_randomize_brk 334s systemd-1 [001] ..... 36.530511: function: vfs_read 334s ls-1320 [000] ..... 36.530511: function: randomize_page 334s systemd-1 [001] ..... 36.530511: function: rw_verify_area 334s ls-1320 [000] ..... 36.530511: function: get_random_u64 334s systemd-1 [001] ..... 36.530511: function: security_file_permission 334s systemd-1 [001] ..... 36.530511: function: apparmor_file_permission 334s systemd-1 [001] ..... 36.530512: function: aa_file_perm 334s ls-1320 [000] ..... 36.530512: function: finalize_exec 334s systemd-1 [001] ..... 36.530512: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530512: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530512: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530512: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530512: function: seq_read 334s ls-1320 [000] ..... 36.530512: function: start_thread 334s systemd-1 [001] ..... 36.530513: function: seq_read_iter 334s ls-1320 [000] ..... 36.530513: function: start_thread_common.constprop.0 334s systemd-1 [001] ..... 36.530513: function: mutex_lock 334s systemd-1 [001] ..... 36.530513: function: __cond_resched 334s ls-1320 [000] ..... 36.530513: function: reset_thread_features 334s systemd-1 [001] ..... 36.530513: function: __kvmalloc_node_noprof 334s systemd-1 [001] ..... 36.530513: function: __kmalloc_node_noprof 334s systemd-1 [001] ..... 36.530514: function: __cond_resched 334s ls-1320 [000] ..... 36.530514: function: _raw_read_lock 334s systemd-1 [001] ..... 36.530514: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ...1. 36.530514: function: module_put 334s systemd-1 [001] ..... 36.530514: function: obj_cgroup_charge 334s ls-1320 [000] ...1. 36.530514: function: _raw_read_unlock 334s systemd-1 [001] ..... 36.530514: function: consume_obj_stock 334s systemd-1 [001] ..... 36.530515: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530515: function: proc_exec_connector 334s systemd-1 [001] ..... 36.530515: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530515: function: sched_mm_cid_after_execve 334s systemd-1 [001] ..... 36.530515: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530515: function: __rcu_read_unlock 334s ls-1320 [000] d..1. 36.530515: function: raw_spin_rq_lock_nested 334s systemd-1 [001] ..... 36.530515: function: try_charge_memcg 334s ls-1320 [000] d..2. 36.530515: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530516: function: consume_stock 334s systemd-1 [001] d.... 36.530516: function: __mod_memcg_state 334s ls-1320 [000] d..1. 36.530516: function: _raw_spin_unlock 334s systemd-1 [001] d.... 36.530516: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530516: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530516: function: acct_update_integrals 334s systemd-1 [001] ..... 36.530517: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.530517: function: task_cputime 334s systemd-1 [001] ..... 36.530517: function: refill_obj_stock 334s ls-1320 [000] d.... 36.530517: function: __acct_update_integrals 334s systemd-1 [001] ..... 36.530517: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530517: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530517: function: task_numa_free 334s systemd-1 [001] ..... 36.530517: function: mod_objcg_state 334s systemd-1 [001] d.... 36.530518: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530518: function: free_bprm 334s systemd-1 [001] d.... 36.530518: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530518: function: do_close_execat.part.0 334s systemd-1 [001] d.... 36.530518: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530518: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530518: function: fput 334s systemd-1 [001] ..... 36.530519: function: single_start 334s ls-1320 [000] ..... 36.530519: function: kfree 334s systemd-1 [001] ..... 36.530519: function: seq_show 334s ls-1320 [000] ..... 36.530519: function: kfree 334s systemd-1 [001] ..... 36.530519: function: get_pid_task 334s systemd-1 [001] ..... 36.530519: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530519: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530520: function: putname 334s systemd-1 [001] ..... 36.530520: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530520: function: kmem_cache_free 334s systemd-1 [001] ...1. 36.530520: function: _raw_spin_lock 334s systemd-1 [001] ...2. 36.530520: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530520: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] ...1. 36.530520: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530521: function: seq_printf 334s ls-1320 [000] ..... 36.530521: function: task_work_run 334s ls-1320 [000] ..... 36.530521: function: _raw_spin_lock_irq 334s ls-1320 [000] d..1. 36.530521: function: _raw_spin_unlock_irq 334s systemd-1 [001] ..... 36.530521: function: show_fd_locks 334s ls-1320 [000] ..... 36.530521: function: task_mm_cid_work 334s systemd-1 [001] ..... 36.530522: function: pidfd_show_fdinfo 334s ls-1320 [000] ..... 36.530522: function: __cond_resched 334s systemd-1 [001] ..... 36.530522: function: pid_nr_ns 334s ls-1320 [000] ..... 36.530522: function: mem_cgroup_handle_over_high 334s systemd-1 [001] ..... 36.530522: function: seq_put_decimal_ll 334s systemd-1 [001] ..... 36.530522: function: __seq_puts 334s ls-1320 [000] ..... 36.530522: function: blkcg_maybe_throttle_current 334s systemd-1 [001] ..... 36.530523: function: seq_write 334s ls-1320 [000] d.... 36.530523: function: fpregs_assert_state_consistent 334s systemd-1 [001] ..... 36.530523: function: seq_put_decimal_ll 334s ls-1320 [000] d.... 36.530523: function: switch_fpu_return 334s systemd-1 [001] ..... 36.530523: function: __seq_puts 334s ls-1320 [000] d.... 36.530523: function: restore_fpregs_from_fpstate 334s systemd-1 [001] ..... 36.530523: function: seq_write 334s ls-1320 [000] d.... 36.530523: function: xfd_validate_state 334s systemd-1 [001] ..... 36.530524: function: seq_putc 334s systemd-1 [001] ..... 36.530524: function: fput 334s systemd-1 [001] ..... 36.530524: function: single_next 334s systemd-1 [001] ..... 36.530524: function: single_stop 334s ls-1320 [000] ..... 36.530524: function: lock_vma_under_rcu 334s systemd-1 [001] ..... 36.530525: function: __check_object_size 334s ls-1320 [000] ..... 36.530525: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530525: function: __check_object_size.part.0 334s systemd-1 [001] ..... 36.530525: function: check_stack_object 334s ls-1320 [000] ..... 36.530525: function: down_read_trylock 334s systemd-1 [001] ..... 36.530525: function: is_vmalloc_addr 334s systemd-1 [001] ..... 36.530525: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530525: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530526: function: __check_heap_object 334s ls-1320 [000] ..... 36.530526: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530526: function: mutex_unlock 334s ls-1320 [000] ..... 36.530526: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530526: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530526: function: handle_pte_fault 334s systemd-1 [001] d.... 36.530527: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530527: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530527: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530527: function: x64_sys_call 334s ls-1320 [000] ..... 36.530527: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530527: function: __x64_sys_close 334s systemd-1 [001] ..... 36.530528: function: file_close_fd 334s ls-1320 [000] ..... 36.530528: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530528: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530528: function: do_fault 334s systemd-1 [001] ...1. 36.530528: function: file_close_fd_locked 334s ls-1320 [000] ..... 36.530528: function: do_read_fault 334s systemd-1 [001] ...1. 36.530528: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530528: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530528: function: filp_flush 334s systemd-1 [001] ..... 36.530529: function: dnotify_flush 334s ls-1320 [000] ..... 36.530529: function: filemap_map_pages 334s systemd-1 [001] ..... 36.530529: function: locks_remove_posix 334s ls-1320 [000] ..... 36.530529: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530529: function: __fput_sync 334s ls-1320 [000] ..... 36.530529: function: next_uptodate_folio 334s systemd-1 [001] ...1. 36.530529: function: __file_ref_put 334s systemd-1 [001] ..... 36.530529: function: __fput 334s ls-1320 [000] ..... 36.530530: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530530: function: __cond_resched 334s systemd-1 [001] ..... 36.530530: function: locks_remove_file 334s ls-1320 [000] ..... 36.530530: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530530: function: security_file_release 334s ls-1320 [000] ..... 36.530530: function: filemap_map_pmd 334s systemd-1 [001] ..... 36.530530: function: ima_file_free 334s ls-1320 [000] ..... 36.530531: function: __pte_offset_map_lock 334s systemd-1 [001] ..... 36.530531: function: evm_file_release 334s ls-1320 [000] ..... 36.530531: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530531: function: single_release 334s systemd-1 [001] ..... 36.530531: function: kvfree 334s ls-1320 [000] ..... 36.530531: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530531: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530531: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530531: function: kfree 334s systemd-1 [001] ..... 36.530532: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.530532: function: set_pte_range 334s systemd-1 [001] ..... 36.530532: function: refill_obj_stock 334s ls-1320 [000] ...1. 36.530532: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530532: function: obj_cgroup_uncharge_pages 334s systemd-1 [001] ..... 36.530532: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530532: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530532: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530533: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530533: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530533: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530533: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530533: function: set_pte_range 334s systemd-1 [001] d.... 36.530533: function: __mod_memcg_state 334s systemd-1 [001] d.... 36.530533: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530533: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530534: function: refill_stock 334s ls-1320 [000] ...1. 36.530534: function: next_uptodate_folio 334s systemd-1 [001] d.... 36.530534: function: __refill_stock 334s ls-1320 [000] ...1. 36.530534: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530534: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530534: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530534: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530534: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530534: function: set_pte_range 334s systemd-1 [001] ..... 36.530535: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530535: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530535: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530535: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530535: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.530535: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530535: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.530536: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530536: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530536: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530536: function: set_pte_range 334s systemd-1 [001] d.... 36.530536: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530536: function: folio_add_file_rmap_ptes 334s systemd-1 [001] d.... 36.530536: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530536: function: next_uptodate_folio 334s systemd-1 [001] d.... 36.530536: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530537: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530537: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530537: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530537: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530537: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530537: function: set_pte_range 334s systemd-1 [001] ..... 36.530537: function: kfree 334s ls-1320 [000] ...1. 36.530537: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530538: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.530538: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530538: function: refill_obj_stock 334s systemd-1 [001] ..... 36.530538: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530538: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530538: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530538: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530538: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530539: function: set_pte_range 334s systemd-1 [001] ..... 36.530539: function: module_put 334s ls-1320 [000] ...1. 36.530539: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530539: function: file_f_owner_release 334s ls-1320 [000] ...1. 36.530539: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530539: function: dput 334s systemd-1 [001] ..... 36.530539: function: __cond_resched 334s ls-1320 [000] ...1. 36.530539: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530539: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530540: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530540: function: _raw_spin_lock 334s systemd-1 [001] ...1. 36.530540: function: pid_delete_dentry 334s systemd-1 [001] ...1. 36.530540: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.530540: function: set_pte_range 334s systemd-1 [001] ..... 36.530540: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530541: function: mntput 334s ls-1320 [000] ...1. 36.530541: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530541: function: mntput_no_expire 334s ls-1320 [000] ...1. 36.530541: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530541: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530541: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530541: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530541: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530541: function: security_file_free 334s systemd-1 [001] ..... 36.530542: function: hook_file_free_security 334s ls-1320 [000] ...1. 36.530542: function: set_pte_range 334s systemd-1 [001] ..... 36.530542: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ...1. 36.530542: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530542: function: apparmor_file_free_security 334s systemd-1 [001] ..... 36.530542: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.530542: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530543: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530543: function: kmem_cache_free 334s systemd-1 [001] ..... 36.530543: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.530543: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530543: function: refill_obj_stock 334s ls-1320 [000] ...1. 36.530543: function: set_pte_range 334s systemd-1 [001] ..... 36.530543: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530543: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530543: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530544: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530544: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530544: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.530544: function: __rcu_read_lock 334s systemd-1 [001] d.... 36.530544: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.530544: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530544: function: set_pte_range 334s ls-1320 [000] ...1. 36.530545: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530545: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530545: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530546: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530546: function: set_pte_range 334s ls-1320 [000] ...1. 36.530546: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530546: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530547: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530547: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530547: function: set_pte_range 334s ls-1320 [000] ...1. 36.530547: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530548: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530548: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530548: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530548: function: set_pte_range 334s ls-1320 [000] ...1. 36.530549: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530549: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530549: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530550: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530550: function: set_pte_range 334s systemd-1 [001] ..... 36.530550: function: lock_vma_under_rcu 334s ls-1320 [000] ...1. 36.530550: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ..... 36.530550: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530550: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530551: function: down_read_trylock 334s ls-1320 [000] ...1. 36.530551: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530551: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530551: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530551: function: handle_mm_fault 334s ls-1320 [000] ...1. 36.530551: function: set_pte_range 334s systemd-1 [001] ..... 36.530551: function: __handle_mm_fault 334s ls-1320 [000] ...1. 36.530551: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530552: function: next_uptodate_folio 334s systemd-1 [001] ..... 36.530552: function: handle_pte_fault 334s ls-1320 [000] ...1. 36.530552: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530552: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ...1. 36.530552: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530552: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530552: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530553: function: set_pte_range 334s systemd-1 [001] ..... 36.530553: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530553: function: folio_add_file_rmap_ptes 334s systemd-1 [001] ...1. 36.530553: function: do_wp_page 334s ls-1320 [000] ...1. 36.530553: function: next_uptodate_folio 334s systemd-1 [001] ...1. 36.530553: function: vm_normal_page 334s ls-1320 [000] ...1. 36.530553: function: mm_trace_rss_stat 334s systemd-1 [001] ...1. 36.530554: function: folio_move_anon_rmap 334s ls-1320 [000] ...1. 36.530554: function: _raw_spin_unlock 334s systemd-1 [001] ...1. 36.530554: function: folio_unlock 334s ls-1320 [000] ..... 36.530554: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530554: function: folio_xchg_last_cpupid 334s ls-1320 [000] ..... 36.530554: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530554: function: pte_mkwrite 334s ls-1320 [000] ..... 36.530554: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530555: function: ptep_set_access_flags 334s ls-1320 [000] ..... 36.530555: function: __rcu_read_lock 334s systemd-1 [001] ...1. 36.530555: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530555: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530555: function: mem_cgroup_from_task 334s systemd-1 [001] ..... 36.530555: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530555: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530556: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.530556: function: cgroup_rstat_updated 334s systemd-1 [001] d.... 36.530556: function: __count_memcg_events 334s ls-1320 [000] ..... 36.530556: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530556: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530556: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530556: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530557: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530557: function: up_read 334s systemd-1 [001] ..... 36.530557: function: up_read 334s ls-1320 [000] ..... 36.530557: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530557: function: __rcu_read_unlock 334s systemd-1 [001] d.... 36.530557: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.530557: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530558: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.530558: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530559: function: down_read_trylock 334s ls-1320 [000] ..... 36.530559: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530559: function: x64_sys_call 334s ls-1320 [000] ..... 36.530559: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530560: function: __x64_sys_newfstat 334s ls-1320 [000] ..... 36.530560: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530560: function: vfs_fstat 334s systemd-1 [001] ..... 36.530560: function: fdget_raw 334s ls-1320 [000] ..... 36.530560: function: handle_pte_fault 334s systemd-1 [001] ..... 36.530560: function: security_inode_getattr 334s ls-1320 [000] ..... 36.530560: function: pte_offset_map_rw_nolock 334s systemd-1 [001] ..... 36.530561: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.530561: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530561: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530561: function: pidfs_getattr 334s systemd-1 [001] ..... 36.530561: function: generic_fillattr 334s ls-1320 [000] ..... 36.530561: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530561: function: make_vfsuid 334s ls-1320 [000] ..... 36.530561: function: do_anonymous_page 334s systemd-1 [001] ..... 36.530562: function: make_vfsgid 334s ls-1320 [000] ..... 36.530562: function: __vmf_anon_prepare 334s systemd-1 [001] ..... 36.530562: function: cp_new_stat 334s ls-1320 [000] ..... 36.530562: function: down_read_trylock 334s systemd-1 [001] ..... 36.530562: function: from_kuid_munged 334s ls-1320 [000] ..... 36.530562: function: __anon_vma_prepare 334s systemd-1 [001] ..... 36.530562: function: map_id_up 334s ls-1320 [000] ..... 36.530562: function: __cond_resched 334s systemd-1 [001] ..... 36.530563: function: from_kgid_munged 334s ls-1320 [000] ..... 36.530563: function: kmem_cache_alloc_noprof 334s systemd-1 [001] ..... 36.530563: function: map_id_up 334s ls-1320 [000] ..... 36.530563: function: __cond_resched 334s systemd-1 [001] ..... 36.530563: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530563: function: __memcg_slab_post_alloc_hook 334s systemd-1 [001] d.... 36.530563: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530564: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530564: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530564: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530564: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530565: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530565: function: find_mergeable_anon_vma 334s ls-1320 [000] ..... 36.530565: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530566: function: __cond_resched 334s ls-1320 [000] ..... 36.530566: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530566: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530566: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530567: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530567: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530567: function: mod_objcg_state 334s ls-1320 [000] d.... 36.530567: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530568: function: x64_sys_call 334s ls-1320 [000] d.... 36.530568: function: __mod_memcg_lruvec_state 334s systemd-1 [001] ..... 36.530568: function: __x64_sys_close 334s ls-1320 [000] d.... 36.530568: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530568: function: file_close_fd 334s systemd-1 [001] ..... 36.530568: function: _raw_spin_lock 334s ls-1320 [000] d.... 36.530568: function: __rcu_read_unlock 334s systemd-1 [001] ...1. 36.530569: function: file_close_fd_locked 334s ls-1320 [000] ..... 36.530569: function: down_write 334s systemd-1 [001] ...1. 36.530569: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530569: function: __cond_resched 334s systemd-1 [001] ..... 36.530569: function: filp_flush 334s ls-1320 [000] ..... 36.530569: function: _raw_spin_lock 334s systemd-1 [001] ..... 36.530569: function: dnotify_flush 334s ls-1320 [000] ...1. 36.530570: function: anon_vma_interval_tree_insert 334s systemd-1 [001] ..... 36.530570: function: locks_remove_posix 334s ls-1320 [000] ...1. 36.530570: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530570: function: __fput_sync 334s ls-1320 [000] ..... 36.530570: function: up_write 334s systemd-1 [001] ...1. 36.530570: function: __file_ref_put 334s systemd-1 [001] ..... 36.530570: function: __fput 334s ls-1320 [000] ..... 36.530570: function: up_read 334s systemd-1 [001] ..... 36.530571: function: __cond_resched 334s ls-1320 [000] ..... 36.530571: function: alloc_anon_folio 334s systemd-1 [001] ..... 36.530571: function: locks_remove_file 334s ls-1320 [000] ..... 36.530571: function: vma_alloc_folio_noprof 334s systemd-1 [001] ..... 36.530571: function: security_file_release 334s ls-1320 [000] ..... 36.530571: function: get_vma_policy 334s systemd-1 [001] ..... 36.530571: function: ima_file_free 334s systemd-1 [001] ..... 36.530571: function: evm_file_release 334s ls-1320 [000] ..... 36.530571: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.530572: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530572: function: module_put 334s ls-1320 [000] ..... 36.530572: function: policy_nodemask 334s systemd-1 [001] ..... 36.530572: function: file_f_owner_release 334s ls-1320 [000] ..... 36.530572: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530572: function: mnt_put_write_access 334s ls-1320 [000] ..... 36.530573: function: __cond_resched 334s systemd-1 [001] ..... 36.530573: function: dput 334s systemd-1 [001] ..... 36.530573: function: __cond_resched 334s ls-1320 [000] ..... 36.530573: function: get_page_from_freelist 334s systemd-1 [001] ..... 36.530573: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530573: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530573: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530573: function: rmqueue_pcplist 334s systemd-1 [001] ..... 36.530573: function: mntput 334s systemd-1 [001] ..... 36.530574: function: mntput_no_expire 334s ls-1320 [000] ...1. 36.530574: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530574: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.530574: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530574: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530574: function: security_file_free 334s systemd-1 [001] ..... 36.530574: function: hook_file_free_security 334s systemd-1 [001] ..... 36.530575: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ..... 36.530575: function: __mem_cgroup_charge 334s systemd-1 [001] ..... 36.530575: function: apparmor_file_free_security 334s ls-1320 [000] ..... 36.530575: function: get_mem_cgroup_from_mm 334s systemd-1 [001] ..... 36.530575: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530575: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530575: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530576: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530576: function: __memcg_slab_free_hook 334s systemd-1 [001] ..... 36.530576: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530576: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530576: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530576: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530576: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530576: function: charge_memcg 334s systemd-1 [001] ..... 36.530576: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530577: function: try_charge_memcg 334s systemd-1 [001] ..... 36.530577: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530577: function: consume_stock 334s systemd-1 [001] d.... 36.530577: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530577: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530577: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530578: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530578: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530578: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.530579: function: pte_mkwrite 334s ls-1320 [000] ..... 36.530579: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.530579: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530579: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530580: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530580: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.530580: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.530580: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.530581: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530581: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.530581: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530581: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530582: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530582: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.530582: function: folio_add_lru 334s ls-1320 [000] ...1. 36.530583: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.530583: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530583: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530584: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530584: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.530584: function: __count_memcg_events 334s systemd-1 [001] ..... 36.530584: function: x64_sys_call 334s ls-1320 [000] d.... 36.530585: function: cgroup_rstat_updated 334s systemd-1 [001] ..... 36.530585: function: __ia32_sys_gettid 334s ls-1320 [000] ..... 36.530585: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530585: function: __task_pid_nr_ns 334s ls-1320 [000] ..... 36.530585: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530585: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530585: function: up_read 334s systemd-1 [001] ..... 36.530585: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530586: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530586: function: syscall_exit_to_user_mode_prepare 334s systemd-1 [001] d.... 36.530586: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.530586: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530587: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.530587: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530587: function: down_read_trylock 334s ls-1320 [000] ..... 36.530588: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530588: function: handle_mm_fault 334s systemd-1 [001] ..... 36.530588: function: x64_sys_call 334s ls-1320 [000] ..... 36.530588: function: __handle_mm_fault 334s systemd-1 [001] ..... 36.530588: function: __x64_sys_epoll_wait 334s systemd-1 [001] ..... 36.530589: function: do_epoll_wait 334s ls-1320 [000] ..... 36.530589: function: handle_pte_fault 334s systemd-1 [001] ..... 36.530589: function: fdget 334s ls-1320 [000] ..... 36.530589: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530589: function: ___pte_offset_map 334s systemd-1 [001] ..... 36.530589: function: ep_poll 334s ls-1320 [000] ..... 36.530589: function: __rcu_read_lock 334s systemd-1 [001] ..... 36.530590: function: ep_send_events 334s ls-1320 [000] ..... 36.530590: function: __rcu_read_unlock 334s systemd-1 [001] ..... 36.530590: function: mutex_lock 334s ls-1320 [000] ..... 36.530590: function: do_fault 334s systemd-1 [001] ..... 36.530590: function: __cond_resched 334s systemd-1 [001] ..... 36.530590: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530590: function: __vmf_anon_prepare 334s systemd-1 [001] d..1. 36.530590: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530590: function: vma_alloc_folio_noprof 334s systemd-1 [001] ..... 36.530591: function: ep_item_poll.isra.0 334s ls-1320 [000] ..... 36.530591: function: get_vma_policy 334s systemd-1 [001] ..... 36.530591: function: sock_poll 334s ls-1320 [000] ..... 36.530591: function: folio_alloc_mpol_noprof 334s systemd-1 [001] ..... 36.530591: function: unix_dgram_poll 334s ls-1320 [000] ..... 36.530591: function: alloc_pages_mpol 334s systemd-1 [001] ..... 36.530591: function: fput 334s ls-1320 [000] ..... 36.530591: function: policy_nodemask 334s systemd-1 [001] ..... 36.530592: function: ep_done_scan 334s ls-1320 [000] ..... 36.530592: function: __alloc_frozen_pages_noprof 334s systemd-1 [001] ..... 36.530592: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530592: function: __cond_resched 334s systemd-1 [001] d..1. 36.530592: function: __pm_relax 334s ls-1320 [000] ..... 36.530592: function: get_page_from_freelist 334s systemd-1 [001] d..1. 36.530592: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.530593: function: cond_accept_memory 334s systemd-1 [001] ..... 36.530593: function: mutex_unlock 334s systemd-1 [001] ..... 36.530593: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.530593: function: rmqueue_pcplist 334s systemd-1 [001] d..1. 36.530593: function: _raw_write_unlock_irq 334s ls-1320 [000] ...1. 36.530593: function: _raw_spin_trylock 334s systemd-1 [001] ..... 36.530593: function: schedule_hrtimeout_range 334s ls-1320 [000] ...2. 36.530593: function: _raw_spin_unlock 334s systemd-1 [001] ..... 36.530593: function: schedule 334s systemd-1 [001] d..1. 36.530594: function: rcu_note_context_switch 334s ls-1320 [000] ..... 36.530594: function: __mem_cgroup_charge 334s systemd-1 [001] d..1. 36.530594: function: raw_spin_rq_lock_nested 334s systemd-1 [001] d..2. 36.530594: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530594: function: get_mem_cgroup_from_mm 334s systemd-1 [001] d..2. 36.530594: function: update_rq_clock 334s ls-1320 [000] ..... 36.530595: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530595: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530595: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530595: function: try_to_block_task.constprop.0.isra.0 334s ls-1320 [000] ..... 36.530595: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530595: function: dequeue_task_fair 334s ls-1320 [000] ..... 36.530595: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530596: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530596: function: charge_memcg 334s systemd-1 [001] d..2. 36.530596: function: dequeue_entities 334s ls-1320 [000] ..... 36.530596: function: try_charge_memcg 334s systemd-1 [001] d..2. 36.530596: function: dequeue_entity 334s ls-1320 [000] ..... 36.530596: function: consume_stock 334s systemd-1 [001] d..2. 36.530596: function: update_curr 334s ls-1320 [000] ..... 36.530596: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530596: function: update_curr_se 334s ls-1320 [000] ..... 36.530597: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530597: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530597: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530597: function: cpuacct_charge 334s ls-1320 [000] ..... 36.530597: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530597: function: __cgroup_account_cputime 334s systemd-1 [001] d..3. 36.530597: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530597: function: __folio_throttle_swaprate 334s systemd-1 [001] d..2. 36.530598: function: dl_server_update 334s ls-1320 [000] ..... 36.530598: function: __do_fault 334s systemd-1 [001] d..2. 36.530598: function: update_curr_dl_se 334s ls-1320 [000] ..... 36.530598: function: filemap_fault 334s systemd-1 [001] d..2. 36.530598: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.530598: function: __filemap_get_folio 334s systemd-1 [001] d..2. 36.530598: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.530599: function: filemap_get_entry 334s systemd-1 [001] d..2. 36.530599: function: vruntime_eligible 334s ls-1320 [000] ..... 36.530599: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530599: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530599: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530599: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530599: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530600: function: update_entity_lag 334s ls-1320 [000] ..... 36.530600: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530600: function: avg_vruntime 334s systemd-1 [001] d..2. 36.530600: function: update_cfs_group 334s ls-1320 [000] ..... 36.530600: function: copy_mc_to_kernel 334s systemd-1 [001] d..2. 36.530600: function: update_min_vruntime 334s systemd-1 [001] d..2. 36.530600: function: dequeue_entity 334s systemd-1 [001] d..2. 36.530601: function: update_curr 334s ls-1320 [000] ..... 36.530601: function: finish_fault 334s systemd-1 [001] d..2. 36.530601: function: update_curr_se 334s ls-1320 [000] ..... 36.530601: function: vma_is_anon_shmem 334s systemd-1 [001] d..2. 36.530601: function: update_min_vruntime 334s ls-1320 [000] ..... 36.530601: function: __pte_offset_map_lock 334s systemd-1 [001] d..2. 36.530601: function: vruntime_eligible 334s systemd-1 [001] d..2. 36.530602: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530602: function: ___pte_offset_map 334s systemd-1 [001] d..2. 36.530602: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530602: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530602: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530602: function: _raw_spin_lock 334s systemd-1 [001] d..2. 36.530602: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...1. 36.530602: function: set_pte_range 334s systemd-1 [001] d..2. 36.530603: function: update_cfs_group 334s ls-1320 [000] ...1. 36.530603: function: pte_mkwrite 334s systemd-1 [001] d..2. 36.530603: function: hrtick_update 334s ls-1320 [000] ...1. 36.530603: function: folio_add_new_anon_rmap 334s systemd-1 [001] d..2. 36.530603: function: pick_next_task 334s ls-1320 [000] ...1. 36.530603: function: __folio_mod_stat 334s systemd-1 [001] d..2. 36.530603: function: pick_next_task_fair 334s ls-1320 [000] ...1. 36.530604: function: __lruvec_stat_mod_folio 334s systemd-1 [001] d..2. 36.530604: function: pick_task_fair 334s ls-1320 [000] ...1. 36.530604: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530604: function: update_curr 334s ls-1320 [000] ...1. 36.530604: function: __mod_node_page_state 334s systemd-1 [001] d..2. 36.530604: function: update_curr_se 334s systemd-1 [001] d..2. 36.530604: function: pick_eevdf 334s ls-1320 [000] ...1. 36.530604: function: __mod_memcg_lruvec_state 334s systemd-1 [001] d..2. 36.530605: function: vruntime_eligible 334s ls-1320 [000] ...1. 36.530605: function: cgroup_rstat_updated 334s systemd-1 [001] d..2. 36.530605: function: vruntime_eligible 334s ls-1320 [000] ...1. 36.530605: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530605: function: pick_eevdf 334s ls-1320 [000] ...1. 36.530605: function: folio_add_lru_vma 334s systemd-1 [001] d..2. 36.530605: function: pick_eevdf 334s ls-1320 [000] ...1. 36.530605: function: folio_add_lru 334s systemd-1 [001] d..2. 36.530606: function: vruntime_eligible 334s ls-1320 [000] ...1. 36.530606: function: __folio_batch_add_and_move 334s systemd-1 [001] d..2. 36.530606: function: vruntime_eligible 334s systemd-1 [001] d..2. 36.530606: function: set_next_entity 334s ls-1320 [000] ...1. 36.530606: function: _raw_spin_unlock 334s systemd-1 [001] d..2. 36.530606: function: __dequeue_entity 334s ls-1320 [000] ..... 36.530606: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530607: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530607: function: unlock_page 334s systemd-1 [001] d..2. 36.530607: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530607: function: folio_unlock 334s systemd-1 [001] d..2. 36.530607: function: put_prev_entity 334s ls-1320 [000] ..... 36.530607: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530607: function: set_next_entity 334s ls-1320 [000] ..... 36.530608: function: mem_cgroup_from_task 334s systemd-1 [001] d..2. 36.530608: function: __dequeue_entity 334s ls-1320 [000] d.... 36.530608: function: __count_memcg_events 334s systemd-1 [001] d..2. 36.530608: function: __update_load_avg_se 334s ls-1320 [000] d.... 36.530608: function: cgroup_rstat_updated 334s systemd-1 [001] d..2. 36.530608: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530608: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530608: function: put_prev_entity 334s ls-1320 [000] ..... 36.530609: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530609: function: update_curr 334s ls-1320 [000] ..... 36.530609: function: up_read 334s systemd-1 [001] d..2. 36.530609: function: update_curr_se 334s systemd-1 [001] d..2. 36.530609: function: __enqueue_entity 334s ls-1320 [000] ..... 36.530609: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530609: function: __update_load_avg_se 334s ls-1320 [000] d.... 36.530609: function: fpregs_assert_state_consistent 334s systemd-1 [001] d..2. 36.530610: function: __update_load_avg_cfs_rq 334s systemd-1 [001] d..2. 36.530610: function: set_next_entity 334s systemd-1 [001] d..2. 36.530610: function: __dequeue_entity 334s systemd-1 [001] d..2. 36.530610: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.530611: function: lock_vma_under_rcu 334s systemd-1 [001] d..2. 36.530611: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.530611: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530611: function: __set_next_task_fair.part.0 334s systemd-1 [001] d..2. 36.530611: function: psi_task_switch 334s ls-1320 [000] ..... 36.530611: function: down_read_trylock 334s systemd-1 [001] d..2. 36.530611: function: psi_flags_change 334s ls-1320 [000] ..... 36.530611: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530612: function: psi_group_change 334s ls-1320 [000] ..... 36.530612: function: handle_mm_fault 334s systemd-1 [001] d..2. 36.530612: function: record_times 334s ls-1320 [000] ..... 36.530612: function: __handle_mm_fault 334s systemd-1 [001] d..2. 36.530612: function: psi_group_change 334s ls-1320 [000] ..... 36.530612: function: handle_pte_fault 334s systemd-1 [001] d..2. 36.530612: function: record_times 334s ls-1320 [000] ..... 36.530613: function: pte_offset_map_rw_nolock 334s systemd-1 [001] d..2. 36.530613: function: psi_flags_change 334s ls-1320 [000] ..... 36.530613: function: ___pte_offset_map 334s systemd-1 [001] d..2. 36.530613: function: psi_group_change 334s ls-1320 [000] ..... 36.530613: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530613: function: record_times 334s ls-1320 [000] ..... 36.530613: function: __rcu_read_unlock 334s systemd-1 [001] d..2. 36.530614: function: psi_group_change 334s ls-1320 [000] ..... 36.530614: function: do_fault 334s ls-1320 [000] ..... 36.530614: function: do_read_fault 334s systemd-1 [001] d..2. 36.530614: function: record_times 334s ls-1320 [000] ..... 36.530614: function: __rcu_read_lock 334s systemd-1 [001] d..3. 36.530614: function: __traceiter_sched_switch 334s ls-1320 [000] ..... 36.530615: function: filemap_map_pages 334s ls-1320 [000] ..... 36.530615: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530615: sched_switch: systemd:1 [120] S ==> sd-resolve:357 [120] 334s ls-1320 [000] ..... 36.530615: function: next_uptodate_folio 334s systemd-1 [001] d..2. 36.530615: function: switch_mm_irqs_off 334s ls-1320 [000] ..... 36.530615: function: __rcu_read_lock 334s systemd-1 [001] d..2. 36.530616: function: switch_ldt 334s ls-1320 [000] ..... 36.530616: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530616: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.530616: function: __pte_offset_map_lock 334s systemd-1 [001] d..2. 36.530616: function: save_fpregs_to_fpstate 334s ls-1320 [000] ..... 36.530616: function: ___pte_offset_map 334s systemd-1 [001] d..2. 36.530617: function: xfd_validate_state 334s ls-1320 [000] ..... 36.530617: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530617: function: _raw_spin_lock 334s sd-resolve-357 [001] d..2. 36.530617: function: finish_task_switch.isra.0 334s ls-1320 [000] ...1. 36.530617: function: set_pte_range 334s sd-resolve-357 [001] d..2. 36.530617: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.530618: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530618: function: sched_update_worker 334s ls-1320 [000] ...1. 36.530618: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530618: function: finish_wait 334s ls-1320 [000] ...1. 36.530618: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ..... 36.530618: function: mutex_lock 334s ls-1320 [000] ...1. 36.530619: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530619: function: __cond_resched 334s ls-1320 [000] ..... 36.530619: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530619: function: __skb_try_recv_datagram 334s ls-1320 [000] ..... 36.530619: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530619: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.530619: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..1. 36.530619: function: __skb_try_recv_from_queue 334s sd-resolve-357 [001] d..1. 36.530620: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.530620: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530620: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530620: function: skb_copy_datagram_iter 334s ls-1320 [000] d.... 36.530620: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530620: function: __skb_datagram_iter 334s ls-1320 [000] d.... 36.530620: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530621: function: simple_copy_to_iter 334s sd-resolve-357 [001] ..... 36.530621: function: __check_object_size 334s ls-1320 [000] ..... 36.530621: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530621: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530621: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530621: function: check_stack_object 334s ls-1320 [000] ..... 36.530621: function: up_read 334s sd-resolve-357 [001] ..... 36.530621: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.530622: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530622: function: __virt_addr_valid 334s ls-1320 [000] d.... 36.530622: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530622: function: __check_heap_object 334s sd-resolve-357 [001] ..... 36.530623: function: pid_vnr 334s ls-1320 [000] ..... 36.530623: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.530623: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530623: function: put_pid 334s ls-1320 [000] ..... 36.530623: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530623: function: skb_free_datagram 334s ls-1320 [000] ..... 36.530624: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530624: function: consume_skb 334s ls-1320 [000] ..... 36.530624: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530624: function: skb_release_head_state 334s sd-resolve-357 [001] ..... 36.530624: function: unix_destruct_scm 334s ls-1320 [000] ..... 36.530624: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530624: function: put_pid 334s ls-1320 [000] ..... 36.530624: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530624: function: sock_wfree 334s ls-1320 [000] ..... 36.530625: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530625: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530625: function: unix_write_space 334s sd-resolve-357 [001] ..... 36.530625: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530625: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530626: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530626: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530626: function: do_fault 334s sd-resolve-357 [001] ..... 36.530626: function: skb_release_data 334s ls-1320 [000] ..... 36.530626: function: __vmf_anon_prepare 334s sd-resolve-357 [001] ..... 36.530626: function: skb_free_head 334s ls-1320 [000] ..... 36.530627: function: vma_alloc_folio_noprof 334s sd-resolve-357 [001] ..... 36.530627: function: kfree 334s sd-resolve-357 [001] ..... 36.530627: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530627: function: get_vma_policy 334s sd-resolve-357 [001] ..... 36.530627: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530627: function: folio_alloc_mpol_noprof 334s sd-resolve-357 [001] d.... 36.530627: function: drain_obj_stock 334s ls-1320 [000] ..... 36.530627: function: alloc_pages_mpol 334s sd-resolve-357 [001] d.... 36.530628: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530628: function: policy_nodemask 334s sd-resolve-357 [001] d.... 36.530628: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.530628: function: __alloc_frozen_pages_noprof 334s sd-resolve-357 [001] d.... 36.530628: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.530628: function: __cond_resched 334s sd-resolve-357 [001] d.... 36.530628: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.... 36.530629: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530629: function: get_page_from_freelist 334s sd-resolve-357 [001] d.... 36.530629: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530629: function: cond_accept_memory 334s sd-resolve-357 [001] ..... 36.530629: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530629: function: rmqueue_pcplist 334s sd-resolve-357 [001] ..... 36.530629: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530629: function: _raw_spin_trylock 334s sd-resolve-357 [001] ..... 36.530629: function: mod_objcg_state 334s ls-1320 [000] ...2. 36.530630: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530630: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530630: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530630: function: kfree_skbmem 334s ls-1320 [000] ..... 36.530630: function: __mem_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530630: function: kmem_cache_free 334s ls-1320 [000] ..... 36.530630: function: get_mem_cgroup_from_mm 334s sd-resolve-357 [001] ..... 36.530631: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.530631: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530631: function: refill_obj_stock 334s ls-1320 [000] ..... 36.530631: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530631: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.530631: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530631: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530631: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530632: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530632: function: mutex_unlock 334s ls-1320 [000] ..... 36.530632: function: charge_memcg 334s sd-resolve-357 [001] ..... 36.530632: function: fput 334s ls-1320 [000] ..... 36.530632: function: try_charge_memcg 334s sd-resolve-357 [001] ..... 36.530632: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530632: function: consume_stock 334s sd-resolve-357 [001] ..... 36.530633: function: mem_cgroup_handle_over_high 334s ls-1320 [000] ..... 36.530633: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530633: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.530633: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530633: function: __rseq_handle_notify_resume 334s ls-1320 [000] ..... 36.530633: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530633: function: rseq_ip_fixup 334s ls-1320 [000] ..... 36.530633: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530634: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.530634: function: __folio_throttle_swaprate 334s sd-resolve-357 [001] ..... 36.530634: function: rseq_update_cpu_node_id 334s ls-1320 [000] ..... 36.530634: function: __do_fault 334s sd-resolve-357 [001] d.... 36.530634: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530634: function: filemap_fault 334s sd-resolve-357 [001] d.... 36.530634: function: switch_fpu_return 334s ls-1320 [000] ..... 36.530635: function: __filemap_get_folio 334s sd-resolve-357 [001] d.... 36.530635: function: restore_fpregs_from_fpstate 334s ls-1320 [000] ..... 36.530635: function: filemap_get_entry 334s sd-resolve-357 [001] d.... 36.530635: function: xfd_validate_state 334s ls-1320 [000] ..... 36.530635: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530635: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530636: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530636: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530636: function: copy_mc_to_kernel 334s sd-resolve-357 [001] ..... 36.530637: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530637: function: finish_fault 334s sd-resolve-357 [001] ..... 36.530637: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530637: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530637: function: vma_is_anon_shmem 334s sd-resolve-357 [001] ..... 36.530638: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530638: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530638: function: migrate_disable 334s ls-1320 [000] ..... 36.530638: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530638: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530638: function: migrate_enable 334s ls-1320 [000] ..... 36.530638: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530638: function: migrate_disable 334s ls-1320 [000] ...1. 36.530639: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530639: function: migrate_enable 334s ls-1320 [000] ...1. 36.530639: function: pte_mkwrite 334s sd-resolve-357 [001] ..... 36.530639: function: migrate_disable 334s ls-1320 [000] ...1. 36.530639: function: folio_add_new_anon_rmap 334s sd-resolve-357 [001] ....1 36.530639: function: migrate_enable 334s ls-1320 [000] ...1. 36.530639: function: __folio_mod_stat 334s sd-resolve-357 [001] ..... 36.530639: function: migrate_disable 334s ls-1320 [000] ...1. 36.530640: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ....1 36.530640: function: migrate_enable 334s ls-1320 [000] ...1. 36.530640: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530640: function: migrate_disable 334s ls-1320 [000] ...1. 36.530640: function: __mod_node_page_state 334s sd-resolve-357 [001] ....1 36.530640: function: migrate_enable 334s ls-1320 [000] ...1. 36.530640: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530640: function: migrate_disable 334s ls-1320 [000] ...1. 36.530641: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ....1 36.530641: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530641: function: migrate_disable 334s ls-1320 [000] ...1. 36.530641: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530641: function: migrate_enable 334s ls-1320 [000] ...1. 36.530641: function: folio_add_lru_vma 334s sd-resolve-357 [001] ..... 36.530641: function: migrate_disable 334s ls-1320 [000] ...1. 36.530642: function: folio_add_lru 334s sd-resolve-357 [001] ....1 36.530642: function: migrate_enable 334s ls-1320 [000] ...1. 36.530642: function: __folio_batch_add_and_move 334s sd-resolve-357 [001] ..... 36.530642: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530642: function: migrate_enable 334s ls-1320 [000] ...1. 36.530642: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530642: function: migrate_disable 334s ls-1320 [000] ..... 36.530642: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530643: function: migrate_enable 334s ls-1320 [000] ..... 36.530643: function: unlock_page 334s sd-resolve-357 [001] ..... 36.530643: function: migrate_disable 334s ls-1320 [000] ..... 36.530643: function: folio_unlock 334s sd-resolve-357 [001] ....1 36.530643: function: migrate_enable 334s ls-1320 [000] ..... 36.530643: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530643: function: migrate_disable 334s ls-1320 [000] ..... 36.530644: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ....1 36.530644: function: migrate_enable 334s ls-1320 [000] d.... 36.530644: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530644: function: migrate_disable 334s ls-1320 [000] d.... 36.530644: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ....1 36.530644: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530644: function: migrate_disable 334s ls-1320 [000] ..... 36.530644: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530645: function: migrate_enable 334s ls-1320 [000] ..... 36.530645: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530645: function: migrate_disable 334s ls-1320 [000] ..... 36.530645: function: up_read 334s sd-resolve-357 [001] ....1 36.530645: function: migrate_enable 334s ls-1320 [000] ..... 36.530645: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530645: function: migrate_disable 334s ls-1320 [000] d.... 36.530645: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ....1 36.530645: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530646: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530646: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530646: function: migrate_disable 334s ls-1320 [000] ..... 36.530646: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ....1 36.530646: function: migrate_enable 334s ls-1320 [000] ..... 36.530647: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530647: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530647: function: migrate_enable 334s ls-1320 [000] ..... 36.530647: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530647: function: migrate_disable 334s ls-1320 [000] ..... 36.530647: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530647: function: migrate_enable 334s ls-1320 [000] ..... 36.530648: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530648: function: migrate_disable 334s ls-1320 [000] ..... 36.530648: function: __handle_mm_fault 334s sd-resolve-357 [001] ....1 36.530648: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530648: function: migrate_disable 334s ls-1320 [000] ..... 36.530648: function: handle_pte_fault 334s sd-resolve-357 [001] ....1 36.530648: function: migrate_enable 334s ls-1320 [000] ..... 36.530649: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530649: function: migrate_disable 334s ls-1320 [000] ..... 36.530649: function: ___pte_offset_map 334s sd-resolve-357 [001] ....1 36.530649: function: migrate_enable 334s ls-1320 [000] ..... 36.530649: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530649: function: migrate_disable 334s ls-1320 [000] ..... 36.530649: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530650: function: do_fault 334s sd-resolve-357 [001] ....1 36.530650: function: migrate_enable 334s ls-1320 [000] ..... 36.530650: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530650: function: migrate_disable 334s ls-1320 [000] ..... 36.530650: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530650: function: migrate_enable 334s ls-1320 [000] ..... 36.530650: function: filemap_map_pages 334s sd-resolve-357 [001] ..... 36.530650: function: migrate_disable 334s ls-1320 [000] ..... 36.530651: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530651: function: migrate_enable 334s ls-1320 [000] ..... 36.530651: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530651: function: migrate_disable 334s ls-1320 [000] ..... 36.530651: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530651: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530651: function: migrate_disable 334s ls-1320 [000] ..... 36.530651: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530652: function: migrate_enable 334s ls-1320 [000] ..... 36.530652: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.530652: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530652: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530652: function: ___pte_offset_map 334s sd-resolve-357 [001] d.... 36.530652: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530652: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530653: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.530653: function: set_pte_range 334s ls-1320 [000] ...1. 36.530653: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530654: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530654: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530654: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530654: function: set_pte_range 334s ls-1320 [000] ...1. 36.530655: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530655: function: syscall_trace_enter 334s ls-1320 [000] ...1. 36.530655: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530655: function: __secure_computing 334s ls-1320 [000] ...1. 36.530655: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530655: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.530655: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530656: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.530656: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530656: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530656: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530656: function: __x64_sys_newfstatat 334s ls-1320 [000] ...1. 36.530656: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530656: function: vfs_fstatat 334s ls-1320 [000] ...1. 36.530657: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530657: function: getname 334s ls-1320 [000] ...1. 36.530657: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530657: function: getname_flags.part.0 334s ls-1320 [000] ...1. 36.530657: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530657: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.530657: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530657: function: __cond_resched 334s ls-1320 [000] ...1. 36.530658: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530658: function: __check_object_size 334s ls-1320 [000] ...1. 36.530658: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530658: function: __check_object_size.part.0 334s ls-1320 [000] ...1. 36.530658: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530658: function: check_stack_object 334s ls-1320 [000] ...1. 36.530658: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530658: function: is_vmalloc_addr 334s ls-1320 [000] ...1. 36.530659: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530659: function: __virt_addr_valid 334s sd-resolve-357 [001] ..... 36.530659: function: __check_heap_object 334s ls-1320 [000] ...1. 36.530659: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530659: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530659: function: vfs_statx 334s ls-1320 [000] ...1. 36.530660: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530660: function: filename_lookup 334s ls-1320 [000] ...1. 36.530660: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530660: function: path_lookupat 334s ls-1320 [000] ...1. 36.530660: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530660: function: path_init 334s sd-resolve-357 [001] ..... 36.530660: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530660: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530661: function: nd_jump_root 334s ls-1320 [000] ...1. 36.530661: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530661: function: set_root 334s ls-1320 [000] ...1. 36.530661: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530661: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ...1. 36.530661: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530661: function: inode_permission 334s ls-1320 [000] ...1. 36.530661: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530661: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530662: function: security_inode_permission 334s ls-1320 [000] ...1. 36.530662: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530662: function: walk_component 334s ls-1320 [000] ...1. 36.530662: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530662: function: lookup_fast 334s ls-1320 [000] ...1. 36.530662: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530662: function: __d_lookup_rcu 334s ls-1320 [000] ...1. 36.530662: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530663: function: step_into 334s ls-1320 [000] ...1. 36.530663: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530663: function: __lookup_mnt 334s ls-1320 [000] ...1. 36.530663: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530663: function: inode_permission 334s ls-1320 [000] ...1. 36.530663: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530664: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530664: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530664: function: security_inode_permission 334s ls-1320 [000] ...1. 36.530664: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530664: function: make_vfsuid 334s ls-1320 [000] ...1. 36.530664: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530664: function: walk_component 334s ls-1320 [000] ...1. 36.530664: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530664: function: lookup_fast 334s ls-1320 [000] ...1. 36.530665: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530665: function: __d_lookup_rcu 334s ls-1320 [000] ...1. 36.530665: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530665: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530665: function: step_into 334s ls-1320 [000] ...1. 36.530665: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530666: function: complete_walk 334s ls-1320 [000] ...1. 36.530666: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530666: function: try_to_unlazy 334s ls-1320 [000] ...1. 36.530666: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530666: function: legitimize_links 334s ls-1320 [000] ...1. 36.530666: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530666: function: __legitimize_path 334s sd-resolve-357 [001] ..... 36.530666: function: __legitimize_mnt 334s ls-1320 [000] ...1. 36.530667: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530667: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530667: function: terminate_walk 334s ls-1320 [000] ...1. 36.530667: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530667: function: dput 334s ls-1320 [000] ...1. 36.530667: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530667: function: mntput 334s ls-1320 [000] ...1. 36.530668: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530668: function: security_inode_getattr 334s ls-1320 [000] ...1. 36.530668: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530668: function: apparmor_inode_getattr 334s ls-1320 [000] ...1. 36.530668: function: set_pte_range 334s ls-1320 [000] ...1. 36.530668: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530669: function: common_perm_cond 334s ls-1320 [000] ...1. 36.530669: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530669: function: make_vfsuid 334s ls-1320 [000] ...1. 36.530669: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530669: function: apparmor_inode_getattr 334s ls-1320 [000] ...1. 36.530669: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530669: function: common_perm_cond 334s sd-resolve-357 [001] ..... 36.530669: function: make_vfsuid 334s ls-1320 [000] ...1. 36.530669: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530670: function: vfs_getattr_nosec 334s ls-1320 [000] ...1. 36.530670: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530670: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530670: function: ext4_file_getattr 334s ls-1320 [000] ...1. 36.530670: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530670: function: ext4_getattr 334s ls-1320 [000] ...1. 36.530671: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530671: function: generic_fillattr 334s ls-1320 [000] ...1. 36.530671: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530671: function: make_vfsuid 334s ls-1320 [000] ...1. 36.530671: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530671: function: make_vfsgid 334s ls-1320 [000] ...1. 36.530671: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530671: function: fill_mg_cmtime 334s ls-1320 [000] ...1. 36.530672: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530672: function: vfs_statx_path.part.0 334s ls-1320 [000] ...1. 36.530672: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530672: function: path_put 334s ls-1320 [000] ...1. 36.530672: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530672: function: dput 334s ls-1320 [000] ...1. 36.530672: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530672: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530673: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530673: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530673: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530673: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530673: function: mntput 334s ls-1320 [000] ...1. 36.530673: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530673: function: mntput_no_expire 334s ls-1320 [000] ...1. 36.530674: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530674: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530674: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530674: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530674: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530674: function: putname 334s sd-resolve-357 [001] ..... 36.530674: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.530674: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] ..... 36.530675: function: cp_new_stat 334s ls-1320 [000] d..2. 36.530675: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.530675: function: from_kuid_munged 334s sd-resolve-357 [001] ..... 36.530675: function: map_id_up 334s ls-1320 [000] ...1. 36.530675: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ..... 36.530675: function: from_kgid_munged 334s ls-1320 [000] ...1. 36.530675: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530675: function: map_id_up 334s ls-1320 [000] ..... 36.530676: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530676: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530676: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530676: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530676: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530676: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530677: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.530677: function: __count_memcg_events 334s ls-1320 [000] d.... 36.530677: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530677: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530677: function: __secure_computing 334s ls-1320 [000] ..... 36.530678: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530678: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530678: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530678: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530678: function: up_read 334s sd-resolve-357 [001] ..... 36.530678: function: x64_sys_call 334s ls-1320 [000] ..... 36.530678: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530678: function: __x64_sys_newfstatat 334s ls-1320 [000] d.... 36.530679: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530679: function: vfs_fstatat 334s sd-resolve-357 [001] ..... 36.530679: function: getname 334s sd-resolve-357 [001] ..... 36.530679: function: getname_flags.part.0 334s sd-resolve-357 [001] ..... 36.530679: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530679: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530680: function: __check_object_size 334s sd-resolve-357 [001] ..... 36.530680: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530680: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530680: function: check_stack_object 334s ls-1320 [000] ..... 36.530680: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530680: function: is_vmalloc_addr 334s sd-resolve-357 [001] ..... 36.530681: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530681: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530681: function: __check_heap_object 334s ls-1320 [000] ..... 36.530681: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530681: function: vfs_statx 334s ls-1320 [000] ..... 36.530681: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530681: function: filename_lookup 334s ls-1320 [000] ..... 36.530682: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530682: function: path_lookupat 334s sd-resolve-357 [001] ..... 36.530682: function: path_init 334s ls-1320 [000] ..... 36.530682: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530682: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530682: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530682: function: nd_jump_root 334s sd-resolve-357 [001] ..... 36.530682: function: set_root 334s ls-1320 [000] ..... 36.530683: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530683: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.530683: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530683: function: inode_permission 334s ls-1320 [000] ..... 36.530683: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530683: function: generic_permission 334s ls-1320 [000] ..... 36.530683: function: do_fault 334s sd-resolve-357 [001] ..... 36.530683: function: security_inode_permission 334s ls-1320 [000] ..... 36.530684: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530684: function: walk_component 334s ls-1320 [000] ..... 36.530684: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530684: function: lookup_fast 334s sd-resolve-357 [001] ..... 36.530684: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530684: function: filemap_map_pages 334s sd-resolve-357 [001] ..... 36.530684: function: step_into 334s ls-1320 [000] ..... 36.530684: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530684: function: __lookup_mnt 334s ls-1320 [000] ..... 36.530685: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530685: function: inode_permission 334s ls-1320 [000] ..... 36.530685: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530685: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530685: function: security_inode_permission 334s ls-1320 [000] ..... 36.530685: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530685: function: make_vfsuid 334s ls-1320 [000] ..... 36.530685: function: filemap_map_pmd 334s sd-resolve-357 [001] ..... 36.530686: function: walk_component 334s ls-1320 [000] ..... 36.530686: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530686: function: lookup_fast 334s ls-1320 [000] ..... 36.530686: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530686: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.530686: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530686: function: step_into 334s ls-1320 [000] ..... 36.530686: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530687: function: pick_link 334s ls-1320 [000] ...1. 36.530687: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530687: function: make_vfsuid 334s ls-1320 [000] ...1. 36.530687: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] d..4. 36.530693: function: irq_enter_rcu 334s sd-resolve-357 [001] d.h4. 36.530693: function: __sysvec_apic_timer_interrupt 334s sd-resolve-357 [001] d.h4. 36.530694: function: hrtimer_interrupt 334s sd-resolve-357 [001] d.h4. 36.530694: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d.h5. 36.530694: function: ktime_get_update_offsets_now 334s ls-1320 [000] d..1. 36.530694: function: irq_enter_rcu 334s sd-resolve-357 [001] d.h5. 36.530694: function: __hrtimer_run_queues 334s ls-1320 [000] d.h1. 36.530695: function: __sysvec_apic_timer_interrupt 334s sd-resolve-357 [001] d.h5. 36.530695: function: __remove_hrtimer 334s ls-1320 [000] d.h1. 36.530695: function: hrtimer_interrupt 334s sd-resolve-357 [001] d.h5. 36.530695: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h1. 36.530695: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d.h4. 36.530695: function: tick_nohz_handler 334s sd-resolve-357 [001] d.h4. 36.530696: function: ktime_get 334s ls-1320 [000] d.h2. 36.530696: function: ktime_get_update_offsets_now 334s sd-resolve-357 [001] d.h4. 36.530696: function: update_process_times 334s ls-1320 [000] d.h2. 36.530696: function: __hrtimer_run_queues 334s sd-resolve-357 [001] d.h4. 36.530696: function: account_process_tick 334s sd-resolve-357 [001] d.h4. 36.530696: function: kvm_steal_clock 334s ls-1320 [000] d.h2. 36.530696: function: __remove_hrtimer 334s sd-resolve-357 [001] d.h4. 36.530696: function: account_system_time 334s sd-resolve-357 [001] d.h4. 36.530697: function: account_system_index_time 334s ls-1320 [000] d.h2. 36.530697: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] d.h4. 36.530697: function: cpuacct_account_field 334s ls-1320 [000] d.h1. 36.530697: function: tick_nohz_handler 334s sd-resolve-357 [001] d.h4. 36.530697: function: __cgroup_account_cputime_field 334s ls-1320 [000] d.h1. 36.530697: function: ktime_get 334s sd-resolve-357 [001] d.h5. 36.530697: function: cgroup_rstat_updated 334s ls-1320 [000] d.h1. 36.530698: function: tick_do_update_jiffies64 334s sd-resolve-357 [001] d.h4. 36.530698: function: acct_account_cputime 334s ls-1320 [000] d.h1. 36.530698: function: _raw_spin_lock 334s sd-resolve-357 [001] d.h4. 36.530698: function: hrtimer_run_queues 334s ls-1320 [000] d.h2. 36.530698: function: calc_global_load 334s sd-resolve-357 [001] d.h4. 36.530698: function: tmigr_requires_handle_remote 334s ls-1320 [000] d.h2. 36.530699: function: _raw_spin_unlock 334s sd-resolve-357 [001] d.h4. 36.530699: function: get_jiffies_update 334s ls-1320 [000] d.h1. 36.530699: function: update_wall_time 334s sd-resolve-357 [001] d.h4. 36.530699: function: rcu_sched_clock_irq 334s ls-1320 [000] d.h1. 36.530699: function: timekeeping_advance 334s sd-resolve-357 [001] d.h4. 36.530699: function: rcu_pending 334s ls-1320 [000] d.h1. 36.530699: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d.h4. 36.530699: function: check_cpu_stall 334s sd-resolve-357 [001] d.h4. 36.530700: function: invoke_rcu_core 334s ls-1320 [000] d.h2. 36.530700: function: ntp_tick_length 334s sd-resolve-357 [001] d.h4. 36.530700: function: raise_softirq 334s ls-1320 [000] d.h2. 36.530700: function: timekeeping_adjust.constprop.0 334s ls-1320 [000] d.h2. 36.530700: function: ntp_tick_length 334s sd-resolve-357 [001] d.h4. 36.530700: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h2. 36.530700: function: timekeeping_update_from_shadow.constprop.0 334s sd-resolve-357 [001] d.h4. 36.530701: function: sched_tick 334s ls-1320 [000] d.h2. 36.530701: function: ntp_get_next_leap 334s sd-resolve-357 [001] d.h4. 36.530701: function: arch_scale_freq_tick 334s ls-1320 [000] d.h2. 36.530701: function: update_vsyscall 334s sd-resolve-357 [001] d.h4. 36.530701: function: raw_spin_rq_lock_nested 334s sd-resolve-357 [001] d.h5. 36.530701: function: _raw_spin_lock 334s ls-1320 [000] d.h2. 36.530701: function: raw_notifier_call_chain 334s sd-resolve-357 [001] d.h5. 36.530702: function: update_rq_clock 334s ls-1320 [000] d.h2. 36.530702: function: notifier_call_chain 334s sd-resolve-357 [001] d.h5. 36.530702: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h2. 36.530702: function: pvclock_gtod_notify 334s sd-resolve-357 [001] d.h5. 36.530702: function: task_tick_fair 334s ls-1320 [000] d.h2. 36.530702: function: update_fast_timekeeper 334s sd-resolve-357 [001] d.h5. 36.530702: function: update_curr 334s ls-1320 [000] d.h2. 36.530703: function: update_fast_timekeeper 334s sd-resolve-357 [001] d.h5. 36.530703: function: update_curr_se 334s sd-resolve-357 [001] d.h5. 36.530703: function: update_min_vruntime 334s ls-1320 [000] d.h2. 36.530703: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] d.h5. 36.530703: function: cpuacct_charge 334s ls-1320 [000] d.h1. 36.530703: function: update_process_times 334s sd-resolve-357 [001] d.h5. 36.530703: function: __cgroup_account_cputime 334s ls-1320 [000] d.h1. 36.530703: function: account_process_tick 334s sd-resolve-357 [001] d.h6. 36.530703: function: cgroup_rstat_updated 334s sd-resolve-357 [001] d.h5. 36.530704: function: dl_server_update 334s ls-1320 [000] d.h1. 36.530704: function: kvm_steal_clock 334s sd-resolve-357 [001] d.h5. 36.530704: function: update_curr_dl_se 334s ls-1320 [000] d.h1. 36.530704: function: account_system_time 334s sd-resolve-357 [001] d.h5. 36.530704: function: dl_scaled_delta_exec 334s ls-1320 [000] d.h1. 36.530704: function: account_system_index_time 334s sd-resolve-357 [001] d.h5. 36.530704: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h1. 36.530705: function: cpuacct_account_field 334s sd-resolve-357 [001] d.h5. 36.530705: function: __update_load_avg_se 334s ls-1320 [000] d.h1. 36.530705: function: __cgroup_account_cputime_field 334s sd-resolve-357 [001] d.h5. 36.530705: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h2. 36.530705: function: cgroup_rstat_updated 334s sd-resolve-357 [001] d.h5. 36.530705: function: update_cfs_group 334s sd-resolve-357 [001] d.h5. 36.530705: function: update_curr 334s ls-1320 [000] d.h1. 36.530705: function: acct_account_cputime 334s sd-resolve-357 [001] d.h5. 36.530706: function: update_curr_se 334s ls-1320 [000] d.h1. 36.530706: function: hrtimer_run_queues 334s sd-resolve-357 [001] d.h5. 36.530706: function: update_min_vruntime 334s ls-1320 [000] d.h1. 36.530706: function: tmigr_requires_handle_remote 334s sd-resolve-357 [001] d.h5. 36.530706: function: __update_load_avg_se 334s sd-resolve-357 [001] d.h5. 36.530706: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h1. 36.530706: function: get_jiffies_update 334s sd-resolve-357 [001] d.h5. 36.530706: function: update_cfs_group 334s ls-1320 [000] d.h1. 36.530707: function: rcu_sched_clock_irq 334s sd-resolve-357 [001] d.h5. 36.530707: function: update_curr 334s ls-1320 [000] d.h1. 36.530707: function: rcu_pending 334s sd-resolve-357 [001] d.h5. 36.530707: function: update_curr_se 334s sd-resolve-357 [001] d.h5. 36.530707: function: update_min_vruntime 334s ls-1320 [000] d.h1. 36.530707: function: check_cpu_stall 334s sd-resolve-357 [001] d.h5. 36.530707: function: __update_load_avg_se 334s ls-1320 [000] d.h1. 36.530708: function: rcu_segcblist_ready_cbs 334s sd-resolve-357 [001] d.h5. 36.530708: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d.h5. 36.530708: function: update_cfs_group 334s ls-1320 [000] d.h1. 36.530708: function: invoke_rcu_core 334s sd-resolve-357 [001] d.h5. 36.530708: function: calc_global_load_tick 334s ls-1320 [000] d.h1. 36.530708: function: raise_softirq 334s sd-resolve-357 [001] d.h5. 36.530708: function: task_tick_mm_cid 334s ls-1320 [000] d.h1. 36.530708: function: __raise_softirq_irqoff 334s sd-resolve-357 [001] d.h5. 36.530709: function: scx_tick 334s sd-resolve-357 [001] d.h5. 36.530709: function: _raw_spin_unlock 334s ls-1320 [000] d.h1. 36.530709: function: sched_tick 334s sd-resolve-357 [001] d.h4. 36.530709: function: perf_event_task_tick 334s ls-1320 [000] d.h1. 36.530709: function: arch_scale_freq_tick 334s sd-resolve-357 [001] d.h4. 36.530709: function: perf_adjust_freq_unthr_context 334s ls-1320 [000] d.h1. 36.530709: function: raw_spin_rq_lock_nested 334s sd-resolve-357 [001] d.h4. 36.530709: function: __rcu_read_lock 334s ls-1320 [000] d.h2. 36.530710: function: _raw_spin_lock 334s sd-resolve-357 [001] d.h4. 36.530710: function: __rcu_read_unlock 334s ls-1320 [000] d.h2. 36.530710: function: update_rq_clock 334s sd-resolve-357 [001] d.h4. 36.530710: function: idle_cpu 334s sd-resolve-357 [001] d.h4. 36.530710: function: sched_balance_trigger 334s ls-1320 [000] d.h2. 36.530710: function: arch_scale_cpu_capacity 334s sd-resolve-357 [001] d.h4. 36.530710: function: nohz_balancer_kick 334s ls-1320 [000] d.h2. 36.530711: function: task_tick_fair 334s sd-resolve-357 [001] d.h4. 36.530711: function: nohz_balance_exit_idle 334s ls-1320 [000] d.h2. 36.530711: function: update_curr 334s sd-resolve-357 [001] d.h4. 36.530711: function: run_posix_cpu_timers 334s ls-1320 [000] d.h2. 36.530711: function: update_curr_se 334s sd-resolve-357 [001] d.h4. 36.530711: function: profile_tick 334s ls-1320 [000] d.h2. 36.530711: function: update_min_vruntime 334s sd-resolve-357 [001] d.h4. 36.530711: function: profile_pc 334s sd-resolve-357 [001] d.h4. 36.530712: function: hrtimer_forward 334s ls-1320 [000] d.h2. 36.530712: function: cpuacct_charge 334s sd-resolve-357 [001] d.h4. 36.530712: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h2. 36.530712: function: __cgroup_account_cputime 334s sd-resolve-357 [001] d.h5. 36.530712: function: enqueue_hrtimer 334s ls-1320 [000] d.h3. 36.530712: function: cgroup_rstat_updated 334s ls-1320 [000] d.h2. 36.530713: function: dl_server_update 334s sd-resolve-357 [001] d.h5. 36.530713: function: hrtimer_update_next_event 334s sd-resolve-357 [001] d.h5. 36.530713: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h2. 36.530713: function: update_curr_dl_se 334s sd-resolve-357 [001] d.h5. 36.530713: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h2. 36.530713: function: dl_scaled_delta_exec 334s sd-resolve-357 [001] d.h5. 36.530713: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h2. 36.530713: function: arch_scale_cpu_capacity 334s sd-resolve-357 [001] d.h4. 36.530714: function: tick_program_event 334s sd-resolve-357 [001] d.h4. 36.530714: function: clockevents_program_event 334s ls-1320 [000] d.h2. 36.530714: function: __update_load_avg_se 334s sd-resolve-357 [001] d.h4. 36.530714: function: ktime_get 334s ls-1320 [000] d.h2. 36.530714: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d.h4. 36.530714: function: lapic_next_event 334s ls-1320 [000] d.h2. 36.530715: function: update_cfs_group 334s ls-1320 [000] d.h2. 36.530715: function: update_curr 334s ls-1320 [000] d.h2. 36.530715: function: update_curr_se 334s ls-1320 [000] d.h2. 36.530715: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h2. 36.530716: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h2. 36.530716: function: update_min_vruntime 334s ls-1320 [000] d.h2. 36.530716: function: __update_load_avg_se 334s ls-1320 [000] d.h2. 36.530717: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h2. 36.530717: function: update_cfs_group 334s ls-1320 [000] d.h2. 36.530718: function: reweight_entity 334s sd-resolve-357 [001] d.h4. 36.530718: function: irq_exit_rcu 334s ls-1320 [000] d.h2. 36.530718: function: update_curr 334s sd-resolve-357 [001] d..4. 36.530718: function: handle_softirqs 334s ls-1320 [000] d.h2. 36.530718: function: update_curr_se 334s sd-resolve-357 [001] ..s4. 36.530718: function: rcu_core_si 334s ls-1320 [000] d.h2. 36.530718: function: update_entity_lag 334s sd-resolve-357 [001] ..s4. 36.530718: function: rcu_core 334s sd-resolve-357 [001] ..s4. 36.530719: function: note_gp_changes 334s ls-1320 [000] d.h2. 36.530719: function: avg_vruntime 334s sd-resolve-357 [001] ..s4. 36.530719: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.h2. 36.530719: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] d.s5. 36.530719: function: rcu_accelerate_cbs 334s sd-resolve-357 [001] d.s5. 36.530719: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] d.h2. 36.530719: function: place_entity 334s sd-resolve-357 [001] d.s5. 36.530720: function: rcu_segcblist_accelerate 334s ls-1320 [000] d.h2. 36.530720: function: avg_vruntime 334s sd-resolve-357 [001] d.s5. 36.530720: function: rcu_start_this_gp 334s ls-1320 [000] d.h2. 36.530720: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] d.s5. 36.530720: function: rcu_disable_urgency_upon_qs 334s ls-1320 [000] d.h2. 36.530720: function: update_min_vruntime 334s sd-resolve-357 [001] d.s5. 36.530720: function: rcu_report_qs_rnp 334s ls-1320 [000] d.h2. 36.530720: function: update_curr 334s sd-resolve-357 [001] d.s5. 36.530721: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h2. 36.530721: function: update_curr_se 334s sd-resolve-357 [001] ..s4. 36.530721: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.h2. 36.530721: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..s4. 36.530721: function: do_nocb_deferred_wakeup.isra.0 334s ls-1320 [000] d.h2. 36.530721: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] d..4. 36.530721: function: sched_core_idle_cpu 334s ls-1320 [000] d.h2. 36.530722: function: update_min_vruntime 334s sd-resolve-357 [001] ..... 36.530722: function: atime_needs_update 334s ls-1320 [000] d.h2. 36.530722: function: __update_load_avg_se 334s sd-resolve-357 [001] ..... 36.530722: function: make_vfsuid 334s ls-1320 [000] d.h2. 36.530722: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] ..... 36.530722: function: make_vfsgid 334s ls-1320 [000] d.h2. 36.530723: function: update_cfs_group 334s sd-resolve-357 [001] ..... 36.530723: function: current_time 334s ls-1320 [000] d.h2. 36.530723: function: reweight_entity 334s sd-resolve-357 [001] ..... 36.530723: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] d.h2. 36.530723: function: update_curr 334s sd-resolve-357 [001] ..... 36.530723: function: security_inode_follow_link 334s ls-1320 [000] d.h2. 36.530723: function: update_curr_se 334s sd-resolve-357 [001] ..... 36.530724: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] d.h2. 36.530724: function: update_entity_lag 334s sd-resolve-357 [001] ..... 36.530724: function: inode_permission 334s ls-1320 [000] d.h2. 36.530724: function: avg_vruntime 334s sd-resolve-357 [001] ..... 36.530724: function: generic_permission 334s ls-1320 [000] d.h2. 36.530724: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530724: function: security_inode_permission 334s ls-1320 [000] d.h2. 36.530724: function: place_entity 334s sd-resolve-357 [001] ..... 36.530724: function: walk_component 334s ls-1320 [000] d.h2. 36.530725: function: avg_vruntime 334s sd-resolve-357 [001] ..... 36.530725: function: handle_dots 334s sd-resolve-357 [001] ..... 36.530725: function: follow_dotdot_rcu 334s ls-1320 [000] d.h2. 36.530725: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530725: function: step_into 334s ls-1320 [000] d.h2. 36.530725: function: update_min_vruntime 334s sd-resolve-357 [001] ..... 36.530725: function: inode_permission 334s ls-1320 [000] d.h2. 36.530725: function: update_curr 334s sd-resolve-357 [001] ..... 36.530726: function: generic_permission 334s ls-1320 [000] d.h2. 36.530726: function: update_curr_se 334s sd-resolve-357 [001] ..... 36.530726: function: security_inode_permission 334s ls-1320 [000] d.h2. 36.530726: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530726: function: walk_component 334s sd-resolve-357 [001] ..... 36.530726: function: lookup_fast 334s ls-1320 [000] d.h2. 36.530726: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530726: function: __d_lookup_rcu 334s ls-1320 [000] d.h2. 36.530727: function: update_min_vruntime 334s sd-resolve-357 [001] ..... 36.530727: function: step_into 334s ls-1320 [000] d.h2. 36.530727: function: __update_load_avg_se 334s sd-resolve-357 [001] ..... 36.530727: function: __lookup_mnt 334s ls-1320 [000] d.h2. 36.530727: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] ..... 36.530727: function: inode_permission 334s sd-resolve-357 [001] ..... 36.530727: function: generic_permission 334s ls-1320 [000] d.h2. 36.530727: function: update_cfs_group 334s sd-resolve-357 [001] ..... 36.530728: function: security_inode_permission 334s ls-1320 [000] d.h2. 36.530728: function: reweight_entity 334s sd-resolve-357 [001] ..... 36.530728: function: walk_component 334s ls-1320 [000] d.h2. 36.530728: function: update_curr 334s sd-resolve-357 [001] ..... 36.530728: function: lookup_fast 334s ls-1320 [000] d.h2. 36.530728: function: update_curr_se 334s sd-resolve-357 [001] ..... 36.530728: function: __d_lookup_rcu 334s ls-1320 [000] d.h2. 36.530728: function: update_entity_lag 334s sd-resolve-357 [001] ..... 36.530728: function: step_into 334s ls-1320 [000] d.h2. 36.530729: function: avg_vruntime 334s sd-resolve-357 [001] ..... 36.530729: function: inode_permission 334s sd-resolve-357 [001] ..... 36.530729: function: generic_permission 334s ls-1320 [000] d.h2. 36.530729: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530729: function: security_inode_permission 334s ls-1320 [000] d.h2. 36.530729: function: place_entity 334s sd-resolve-357 [001] ..... 36.530729: function: walk_component 334s ls-1320 [000] d.h2. 36.530729: function: avg_vruntime 334s sd-resolve-357 [001] ..... 36.530730: function: lookup_fast 334s ls-1320 [000] d.h2. 36.530730: function: __calc_delta.constprop.0 334s sd-resolve-357 [001] ..... 36.530730: function: __d_lookup_rcu 334s sd-resolve-357 [001] ..... 36.530730: function: step_into 334s ls-1320 [000] d.h2. 36.530730: function: update_min_vruntime 334s sd-resolve-357 [001] ..... 36.530730: function: __lookup_mnt 334s ls-1320 [000] d.h2. 36.530730: function: calc_global_load_tick 334s sd-resolve-357 [001] ..... 36.530730: function: inode_permission 334s ls-1320 [000] d.h2. 36.530731: function: task_tick_mm_cid 334s sd-resolve-357 [001] ..... 36.530731: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530731: function: security_inode_permission 334s ls-1320 [000] d.h2. 36.530731: function: scx_tick 334s sd-resolve-357 [001] ..... 36.530731: function: make_vfsuid 334s ls-1320 [000] d.h2. 36.530731: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530731: function: walk_component 334s ls-1320 [000] d.h1. 36.530731: function: perf_event_task_tick 334s sd-resolve-357 [001] ..... 36.530732: function: lookup_fast 334s ls-1320 [000] d.h1. 36.530732: function: perf_adjust_freq_unthr_context 334s sd-resolve-357 [001] ..... 36.530732: function: __d_lookup_rcu 334s ls-1320 [000] d.h1. 36.530732: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530732: function: step_into 334s ls-1320 [000] d.h1. 36.530732: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530732: function: complete_walk 334s sd-resolve-357 [001] ..... 36.530733: function: try_to_unlazy 334s ls-1320 [000] d.h1. 36.530733: function: idle_cpu 334s sd-resolve-357 [001] ..... 36.530733: function: legitimize_links 334s ls-1320 [000] d.h1. 36.530733: function: sched_balance_trigger 334s sd-resolve-357 [001] ..... 36.530733: function: __legitimize_path 334s ls-1320 [000] d.h1. 36.530733: function: nohz_balancer_kick 334s sd-resolve-357 [001] ..... 36.530733: function: __legitimize_mnt 334s ls-1320 [000] d.h1. 36.530733: function: nohz_balance_exit_idle 334s sd-resolve-357 [001] ..... 36.530734: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530734: function: terminate_walk 334s ls-1320 [000] d.h1. 36.530734: function: run_posix_cpu_timers 334s sd-resolve-357 [001] ..... 36.530734: function: dput 334s ls-1320 [000] d.h1. 36.530734: function: profile_tick 334s sd-resolve-357 [001] ..... 36.530734: function: mntput 334s ls-1320 [000] d.h1. 36.530734: function: profile_pc 334s sd-resolve-357 [001] ..... 36.530734: function: security_inode_getattr 334s ls-1320 [000] d.h1. 36.530735: function: hrtimer_forward 334s sd-resolve-357 [001] ..... 36.530735: function: apparmor_inode_getattr 334s sd-resolve-357 [001] ..... 36.530735: function: common_perm_cond 334s ls-1320 [000] d.h1. 36.530735: function: _raw_spin_lock_irq 334s sd-resolve-357 [001] ..... 36.530735: function: make_vfsuid 334s ls-1320 [000] d.h2. 36.530735: function: enqueue_hrtimer 334s sd-resolve-357 [001] ..... 36.530735: function: apparmor_inode_getattr 334s sd-resolve-357 [001] ..... 36.530736: function: common_perm_cond 334s ls-1320 [000] d.h2. 36.530736: function: hrtimer_update_next_event 334s sd-resolve-357 [001] ..... 36.530736: function: make_vfsuid 334s ls-1320 [000] d.h2. 36.530736: function: __hrtimer_next_event_base 334s sd-resolve-357 [001] ..... 36.530736: function: vfs_getattr_nosec 334s ls-1320 [000] d.h2. 36.530736: function: __hrtimer_next_event_base 334s sd-resolve-357 [001] ..... 36.530736: function: shmem_getattr 334s ls-1320 [000] d.h2. 36.530736: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.530737: function: generic_fillattr 334s ls-1320 [000] d.h1. 36.530737: function: tick_program_event 334s sd-resolve-357 [001] ..... 36.530737: function: make_vfsuid 334s ls-1320 [000] d.h1. 36.530737: function: clockevents_program_event 334s sd-resolve-357 [001] ..... 36.530737: function: make_vfsgid 334s ls-1320 [000] d.h1. 36.530737: function: ktime_get 334s sd-resolve-357 [001] ..... 36.530737: function: fill_mg_cmtime 334s sd-resolve-357 [001] ..... 36.530738: function: shmem_huge_global_enabled 334s ls-1320 [000] d.h1. 36.530738: function: lapic_next_event 334s sd-resolve-357 [001] ..... 36.530738: function: vfs_statx_path.part.0 334s sd-resolve-357 [001] ..... 36.530738: function: path_put 334s sd-resolve-357 [001] ..... 36.530738: function: dput 334s sd-resolve-357 [001] ..... 36.530739: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530739: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530739: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530739: function: mntput 334s sd-resolve-357 [001] ..... 36.530740: function: mntput_no_expire 334s sd-resolve-357 [001] ..... 36.530740: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530740: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530740: function: putname 334s sd-resolve-357 [001] ..... 36.530740: function: kmem_cache_free 334s sd-resolve-357 [001] ..... 36.530741: function: cp_new_stat 334s sd-resolve-357 [001] ..... 36.530741: function: from_kuid_munged 334s sd-resolve-357 [001] ..... 36.530741: function: map_id_up 334s sd-resolve-357 [001] ..... 36.530741: function: from_kgid_munged 334s sd-resolve-357 [001] ..... 36.530742: function: map_id_up 334s ls-1320 [000] d.h1. 36.530742: function: irq_exit_rcu 334s sd-resolve-357 [001] ..... 36.530742: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530742: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..1. 36.530742: function: handle_softirqs 334s ls-1320 [000] ..s1. 36.530743: function: rcu_core_si 334s ls-1320 [000] ..s1. 36.530743: function: rcu_core 334s ls-1320 [000] ..s1. 36.530743: function: note_gp_changes 334s ls-1320 [000] d.s1. 36.530743: function: _raw_spin_trylock 334s ls-1320 [000] d.s2. 36.530744: function: __note_gp_changes 334s ls-1320 [000] d.s2. 36.530744: function: rcu_accelerate_cbs 334s ls-1320 [000] d.s2. 36.530744: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] d.s2. 36.530744: function: rcu_segcblist_accelerate 334s ls-1320 [000] d.s2. 36.530745: function: rcu_start_this_gp 334s ls-1320 [000] d.s2. 36.530745: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..s1. 36.530745: function: rcu_segcblist_ready_cbs 334s sd-resolve-357 [001] ..... 36.530746: function: syscall_trace_enter 334s ls-1320 [000] ..s1. 36.530746: function: do_nocb_deferred_wakeup.isra.0 334s sd-resolve-357 [001] ..... 36.530746: function: __secure_computing 334s ls-1320 [000] d..1. 36.530746: function: sched_core_idle_cpu 334s sd-resolve-357 [001] ..... 36.530746: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530746: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530747: function: migrate_disable 334s ls-1320 [000] ...1. 36.530747: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530747: function: migrate_enable 334s ls-1320 [000] ...1. 36.530747: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530747: function: migrate_disable 334s ls-1320 [000] ...1. 36.530747: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530747: function: migrate_enable 334s ls-1320 [000] ...1. 36.530747: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530748: function: migrate_disable 334s ls-1320 [000] ...1. 36.530748: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530748: function: migrate_enable 334s ls-1320 [000] ...1. 36.530748: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530748: function: migrate_disable 334s ls-1320 [000] ...1. 36.530748: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530748: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530748: function: migrate_disable 334s ls-1320 [000] ...1. 36.530749: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530749: function: migrate_enable 334s ls-1320 [000] ...1. 36.530749: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530749: function: migrate_disable 334s ls-1320 [000] ...1. 36.530749: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530749: function: migrate_enable 334s ls-1320 [000] ...1. 36.530749: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530749: function: migrate_disable 334s ls-1320 [000] ...1. 36.530750: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530750: function: migrate_enable 334s ls-1320 [000] ...1. 36.530750: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530750: function: migrate_disable 334s ls-1320 [000] ...1. 36.530750: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530750: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530750: function: migrate_disable 334s ls-1320 [000] ...1. 36.530750: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530751: function: migrate_enable 334s ls-1320 [000] ...1. 36.530751: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530751: function: migrate_disable 334s ls-1320 [000] ...1. 36.530751: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530751: function: migrate_enable 334s ls-1320 [000] ...1. 36.530751: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530751: function: migrate_disable 334s ls-1320 [000] ...1. 36.530751: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530752: function: migrate_enable 334s ls-1320 [000] ...1. 36.530752: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530752: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530752: function: migrate_enable 334s ls-1320 [000] ...1. 36.530752: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530752: function: migrate_disable 334s ls-1320 [000] ...1. 36.530752: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530752: function: migrate_enable 334s ls-1320 [000] ...1. 36.530753: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530753: function: migrate_disable 334s ls-1320 [000] ...1. 36.530753: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530753: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530753: function: migrate_disable 334s ls-1320 [000] ...1. 36.530753: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530753: function: migrate_enable 334s ls-1320 [000] ...1. 36.530753: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530754: function: migrate_disable 334s ls-1320 [000] ...1. 36.530754: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530754: function: migrate_enable 334s ls-1320 [000] ...1. 36.530754: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530754: function: migrate_disable 334s ls-1320 [000] ...1. 36.530754: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530754: function: migrate_enable 334s ls-1320 [000] ...1. 36.530754: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530755: function: migrate_disable 334s ls-1320 [000] ...1. 36.530755: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530755: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530755: function: migrate_disable 334s ls-1320 [000] ...1. 36.530755: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530755: function: migrate_enable 334s ls-1320 [000] ...1. 36.530755: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530755: function: migrate_disable 334s ls-1320 [000] ...1. 36.530756: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530756: function: migrate_enable 334s ls-1320 [000] ...1. 36.530756: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530756: function: migrate_disable 334s ls-1320 [000] ...1. 36.530756: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530756: function: migrate_enable 334s ls-1320 [000] ...1. 36.530756: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530756: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530757: function: migrate_enable 334s ls-1320 [000] ...1. 36.530757: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530757: function: migrate_disable 334s ls-1320 [000] ...1. 36.530757: function: set_pte_range 334s sd-resolve-357 [001] ....1 36.530757: function: migrate_enable 334s ls-1320 [000] ...1. 36.530757: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530757: function: migrate_disable 334s ls-1320 [000] ...1. 36.530758: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530758: function: migrate_enable 334s ls-1320 [000] ...1. 36.530758: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530758: function: migrate_disable 334s ls-1320 [000] ...1. 36.530758: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530758: function: migrate_enable 334s ls-1320 [000] ...1. 36.530758: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530758: function: migrate_disable 334s ls-1320 [000] ...1. 36.530759: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530759: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530759: function: migrate_disable 334s ls-1320 [000] ...1. 36.530759: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530759: function: migrate_enable 334s ls-1320 [000] ...1. 36.530759: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530759: function: migrate_disable 334s ls-1320 [000] ...1. 36.530759: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530760: function: migrate_enable 334s ls-1320 [000] ...1. 36.530760: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530760: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530760: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530760: function: __x64_sys_openat 334s sd-resolve-357 [001] ..... 36.530760: function: do_sys_openat2 334s ls-1320 [000] ...1. 36.530760: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530760: function: getname 334s ls-1320 [000] ...1. 36.530761: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ..... 36.530761: function: getname_flags.part.0 334s sd-resolve-357 [001] ..... 36.530761: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.530761: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530761: function: __cond_resched 334s ls-1320 [000] ..... 36.530761: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530761: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530762: function: __check_object_size 334s ls-1320 [000] ..... 36.530762: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530762: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..... 36.530762: function: check_stack_object 334s ls-1320 [000] ..... 36.530762: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530762: function: is_vmalloc_addr 334s sd-resolve-357 [001] ..... 36.530762: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530763: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530763: function: __check_heap_object 334s ls-1320 [000] d.... 36.530763: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530763: function: get_unused_fd_flags 334s ls-1320 [000] d.... 36.530763: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530763: function: alloc_fd 334s ls-1320 [000] ..... 36.530763: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530764: function: _raw_spin_lock 334s sd-resolve-357 [001] ...1. 36.530764: function: find_next_fd 334s ls-1320 [000] ..... 36.530764: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530764: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530764: function: up_read 334s sd-resolve-357 [001] ..... 36.530764: function: do_filp_open 334s ls-1320 [000] ..... 36.530764: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530764: function: path_openat 334s ls-1320 [000] d.... 36.530765: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530765: function: alloc_empty_file 334s sd-resolve-357 [001] ..... 36.530765: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530765: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530765: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.530766: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530766: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.530766: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530766: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530767: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.530767: function: init_file 334s sd-resolve-357 [001] ..... 36.530767: function: security_file_alloc 334s sd-resolve-357 [001] ..... 36.530767: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530768: function: __cond_resched 334s ls-1320 [000] ..... 36.530768: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530768: function: hook_file_alloc_security 334s sd-resolve-357 [001] ..... 36.530768: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.530768: function: __x64_sys_brk 334s sd-resolve-357 [001] ..... 36.530768: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530769: function: __mutex_init 334s ls-1320 [000] ..... 36.530769: function: down_write_killable 334s ls-1320 [000] ..... 36.530769: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530769: function: path_init 334s sd-resolve-357 [001] ..... 36.530769: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530769: function: up_write 334s sd-resolve-357 [001] ..... 36.530769: function: nd_jump_root 334s sd-resolve-357 [001] ..... 36.530769: function: set_root 334s ls-1320 [000] ..... 36.530770: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] ..... 36.530770: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] d.... 36.530770: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530770: function: inode_permission 334s sd-resolve-357 [001] ..... 36.530770: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530770: function: security_inode_permission 334s sd-resolve-357 [001] ..... 36.530771: function: walk_component 334s sd-resolve-357 [001] ..... 36.530771: function: lookup_fast 334s sd-resolve-357 [001] ..... 36.530771: function: __d_lookup_rcu 334s sd-resolve-357 [001] ..... 36.530771: function: step_into 334s sd-resolve-357 [001] ..... 36.530772: function: __lookup_mnt 334s sd-resolve-357 [001] ..... 36.530772: function: inode_permission 334s sd-resolve-357 [001] ..... 36.530772: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530772: function: security_inode_permission 334s sd-resolve-357 [001] ..... 36.530772: function: make_vfsuid 334s sd-resolve-357 [001] ..... 36.530773: function: open_last_lookups 334s sd-resolve-357 [001] ..... 36.530773: function: lookup_fast 334s sd-resolve-357 [001] ..... 36.530773: function: __d_lookup_rcu 334s sd-resolve-357 [001] ..... 36.530773: function: step_into 334s sd-resolve-357 [001] ..... 36.530774: function: do_open 334s sd-resolve-357 [001] ..... 36.530774: function: complete_walk 334s sd-resolve-357 [001] ..... 36.530774: function: try_to_unlazy 334s sd-resolve-357 [001] ..... 36.530774: function: legitimize_links 334s sd-resolve-357 [001] ..... 36.530775: function: __legitimize_path 334s sd-resolve-357 [001] ..... 36.530775: function: __legitimize_mnt 334s sd-resolve-357 [001] ..... 36.530775: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530775: function: may_open 334s sd-resolve-357 [001] ..... 36.530776: function: inode_permission 334s sd-resolve-357 [001] ..... 36.530776: function: generic_permission 334s sd-resolve-357 [001] ..... 36.530776: function: security_inode_permission 334s sd-resolve-357 [001] ..... 36.530777: function: vfs_open 334s sd-resolve-357 [001] ..... 36.530777: function: do_dentry_open 334s sd-resolve-357 [001] ..... 36.530777: function: path_get 334s sd-resolve-357 [001] ..... 36.530777: function: mntget 334s sd-resolve-357 [001] ..... 36.530778: function: try_module_get 334s sd-resolve-357 [001] ..... 36.530778: function: security_file_open 334s sd-resolve-357 [001] ..... 36.530778: function: hook_file_open 334s sd-resolve-357 [001] ..... 36.530778: function: apparmor_file_open 334s sd-resolve-357 [001] ..... 36.530779: function: file_set_fsnotify_mode_from_watchers 334s sd-resolve-357 [001] ..... 36.530779: function: ext4_file_open 334s sd-resolve-357 [001] ..... 36.530779: function: ext4_sample_last_mounted 334s sd-resolve-357 [001] ..... 36.530779: function: fscrypt_file_open 334s sd-resolve-357 [001] ..... 36.530780: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530780: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530780: function: dquot_file_open 334s sd-resolve-357 [001] ..... 36.530780: function: generic_file_open 334s sd-resolve-357 [001] ..... 36.530781: function: file_ra_state_init 334s sd-resolve-357 [001] ..... 36.530781: function: inode_to_bdi 334s sd-resolve-357 [001] ..... 36.530781: function: __fsnotify_parent 334s sd-resolve-357 [001] ..... 36.530781: function: dget_parent 334s sd-resolve-357 [001] ..... 36.530782: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530782: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530782: function: fsnotify 334s sd-resolve-357 [001] ..... 36.530783: function: dput 334s sd-resolve-357 [001] ..... 36.530783: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530783: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530783: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530783: function: security_file_post_open 334s sd-resolve-357 [001] ..... 36.530784: function: ima_file_check 334s sd-resolve-357 [001] ..... 36.530784: function: security_current_getlsmprop_subj 334s sd-resolve-357 [001] ..... 36.530784: function: apparmor_current_getlsmprop_subj 334s sd-resolve-357 [001] ..... 36.530784: function: process_measurement 334s sd-resolve-357 [001] ..... 36.530785: function: terminate_walk 334s sd-resolve-357 [001] ..... 36.530785: function: dput 334s sd-resolve-357 [001] ..... 36.530785: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530785: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530786: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530786: function: mntput 334s sd-resolve-357 [001] ..... 36.530786: function: mntput_no_expire 334s sd-resolve-357 [001] ..... 36.530786: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530786: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530787: function: fd_install 334s sd-resolve-357 [001] ..... 36.530787: function: putname 334s sd-resolve-357 [001] ..... 36.530787: function: kmem_cache_free 334s sd-resolve-357 [001] ..... 36.530787: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530788: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530789: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530789: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530789: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530789: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530790: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530790: function: __x64_sys_newfstat 334s sd-resolve-357 [001] ..... 36.530790: function: vfs_fstat 334s sd-resolve-357 [001] ..... 36.530790: function: fdget_raw 334s sd-resolve-357 [001] ..... 36.530791: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530791: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530791: function: security_inode_getattr 334s sd-resolve-357 [001] ..... 36.530791: function: apparmor_inode_getattr 334s sd-resolve-357 [001] ..... 36.530792: function: common_perm_cond 334s sd-resolve-357 [001] ..... 36.530792: function: make_vfsuid 334s sd-resolve-357 [001] ..... 36.530792: function: apparmor_inode_getattr 334s sd-resolve-357 [001] ..... 36.530792: function: common_perm_cond 334s sd-resolve-357 [001] ..... 36.530793: function: make_vfsuid 334s sd-resolve-357 [001] ..... 36.530793: function: vfs_getattr_nosec 334s sd-resolve-357 [001] ..... 36.530793: function: ext4_file_getattr 334s sd-resolve-357 [001] ..... 36.530793: function: ext4_getattr 334s sd-resolve-357 [001] ..... 36.530794: function: generic_fillattr 334s sd-resolve-357 [001] ..... 36.530794: function: make_vfsuid 334s sd-resolve-357 [001] ..... 36.530794: function: make_vfsgid 334s sd-resolve-357 [001] ..... 36.530794: function: fill_mg_cmtime 334s sd-resolve-357 [001] ..... 36.530794: function: fput 334s sd-resolve-357 [001] ..... 36.530795: function: cp_new_stat 334s sd-resolve-357 [001] ..... 36.530795: function: from_kuid_munged 334s sd-resolve-357 [001] ..... 36.530795: function: map_id_up 334s sd-resolve-357 [001] ..... 36.530795: function: from_kgid_munged 334s sd-resolve-357 [001] ..... 36.530796: function: map_id_up 334s sd-resolve-357 [001] ..... 36.530796: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530796: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530797: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530797: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530797: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530797: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530798: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530798: function: __x64_sys_lseek 334s sd-resolve-357 [001] ..... 36.530798: function: ksys_lseek 334s sd-resolve-357 [001] ..... 36.530799: function: fdget_pos 334s sd-resolve-357 [001] ..... 36.530799: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530799: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530799: function: mutex_lock 334s sd-resolve-357 [001] ..... 36.530799: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530800: function: ext4_llseek 334s sd-resolve-357 [001] ..... 36.530800: function: generic_file_llseek_size 334s sd-resolve-357 [001] ..... 36.530800: function: __f_unlock_pos 334s sd-resolve-357 [001] ..... 36.530801: function: mutex_unlock 334s sd-resolve-357 [001] ..... 36.530801: function: fput 334s sd-resolve-357 [001] ..... 36.530801: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530801: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530803: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530803: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530803: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530803: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530803: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530804: function: __x64_sys_read 334s sd-resolve-357 [001] ..... 36.530804: function: ksys_read 334s sd-resolve-357 [001] ..... 36.530804: function: fdget_pos 334s sd-resolve-357 [001] ..... 36.530804: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530805: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530805: function: mutex_lock 334s sd-resolve-357 [001] ..... 36.530805: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530805: function: vfs_read 334s sd-resolve-357 [001] ..... 36.530805: function: rw_verify_area 334s sd-resolve-357 [001] ..... 36.530806: function: security_file_permission 334s sd-resolve-357 [001] ..... 36.530806: function: apparmor_file_permission 334s sd-resolve-357 [001] ..... 36.530806: function: aa_file_perm 334s sd-resolve-357 [001] ..... 36.530806: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530807: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530807: function: ext4_file_read_iter 334s sd-resolve-357 [001] ..... 36.530807: function: generic_file_read_iter 334s sd-resolve-357 [001] ..... 36.530807: function: filemap_read 334s sd-resolve-357 [001] ..... 36.530808: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530808: function: filemap_get_pages 334s sd-resolve-357 [001] ..... 36.530808: function: filemap_get_read_batch 334s sd-resolve-357 [001] ..... 36.530808: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530809: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530809: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530809: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530809: function: folio_mark_accessed 334s sd-resolve-357 [001] ..... 36.530810: function: touch_atime 334s sd-resolve-357 [001] ..... 36.530810: function: atime_needs_update 334s sd-resolve-357 [001] ..... 36.530810: function: make_vfsuid 334s sd-resolve-357 [001] ..... 36.530811: function: make_vfsgid 334s sd-resolve-357 [001] ..... 36.530811: function: current_time 334s sd-resolve-357 [001] ..... 36.530811: function: ktime_get_coarse_real_ts64_mg 334s sd-resolve-357 [001] ..... 36.530811: function: __fsnotify_parent 334s sd-resolve-357 [001] ..... 36.530812: function: dget_parent 334s sd-resolve-357 [001] ..... 36.530812: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530812: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530812: function: fsnotify 334s sd-resolve-357 [001] ..... 36.530813: function: dput 334s sd-resolve-357 [001] ..... 36.530813: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530813: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530813: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530813: function: __f_unlock_pos 334s sd-resolve-357 [001] ..... 36.530814: function: mutex_unlock 334s sd-resolve-357 [001] ..... 36.530814: function: fput 334s sd-resolve-357 [001] ..... 36.530814: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530814: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530818: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530818: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530819: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530819: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530819: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530819: function: __x64_sys_read 334s sd-resolve-357 [001] ..... 36.530819: function: ksys_read 334s sd-resolve-357 [001] ..... 36.530820: function: fdget_pos 334s sd-resolve-357 [001] ..... 36.530820: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530820: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530820: function: mutex_lock 334s sd-resolve-357 [001] ..... 36.530820: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530821: function: vfs_read 334s sd-resolve-357 [001] ..... 36.530821: function: rw_verify_area 334s sd-resolve-357 [001] ..... 36.530821: function: security_file_permission 334s sd-resolve-357 [001] ..... 36.530821: function: apparmor_file_permission 334s sd-resolve-357 [001] ..... 36.530822: function: aa_file_perm 334s sd-resolve-357 [001] ..... 36.530822: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530822: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530822: function: ext4_file_read_iter 334s sd-resolve-357 [001] ..... 36.530822: function: generic_file_read_iter 334s sd-resolve-357 [001] ..... 36.530823: function: filemap_read 334s sd-resolve-357 [001] ..... 36.530823: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530823: function: touch_atime 334s sd-resolve-357 [001] ..... 36.530823: function: atime_needs_update 334s sd-resolve-357 [001] ..... 36.530824: function: make_vfsuid 334s ls-1320 [000] ..... 36.530824: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530824: function: make_vfsgid 334s sd-resolve-357 [001] ..... 36.530824: function: current_time 334s ls-1320 [000] ..... 36.530824: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530824: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.530824: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530825: function: __f_unlock_pos 334s sd-resolve-357 [001] ..... 36.530825: function: mutex_unlock 334s ls-1320 [000] ..... 36.530825: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530825: function: fput 334s ls-1320 [000] ..... 36.530825: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530825: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530825: function: __handle_mm_fault 334s sd-resolve-357 [001] d.... 36.530825: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530826: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530826: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530826: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530826: function: __secure_computing 334s ls-1320 [000] ..... 36.530826: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530826: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530827: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530827: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530827: function: x64_sys_call 334s ls-1320 [000] ..... 36.530827: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530827: function: __x64_sys_close 334s ls-1320 [000] ..... 36.530827: function: do_fault 334s sd-resolve-357 [001] ..... 36.530827: function: file_close_fd 334s ls-1320 [000] ..... 36.530828: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530828: function: _raw_spin_lock 334s sd-resolve-357 [001] ...1. 36.530828: function: file_close_fd_locked 334s ls-1320 [000] ..... 36.530828: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530828: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530828: function: filemap_map_pages 334s sd-resolve-357 [001] ..... 36.530828: function: filp_flush 334s ls-1320 [000] ..... 36.530828: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530828: function: dnotify_flush 334s ls-1320 [000] ..... 36.530829: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530829: function: locks_remove_posix 334s sd-resolve-357 [001] ..... 36.530829: function: __fput_sync 334s ls-1320 [000] ..... 36.530829: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530829: function: __file_ref_put 334s ls-1320 [000] ..... 36.530829: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530829: function: __fput 334s ls-1320 [000] ..... 36.530830: function: filemap_map_pmd 334s sd-resolve-357 [001] ..... 36.530830: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530830: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.530830: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530830: function: dget_parent 334s ls-1320 [000] ..... 36.530830: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530830: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530830: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530830: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530831: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530831: function: fsnotify 334s sd-resolve-357 [001] ..... 36.530831: function: dput 334s ls-1320 [000] ...1. 36.530831: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530831: function: __cond_resched 334s ls-1320 [000] ...1. 36.530831: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530831: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530832: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530832: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530832: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530832: function: locks_remove_file 334s sd-resolve-357 [001] ..... 36.530832: function: security_file_release 334s ls-1320 [000] ...1. 36.530832: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530832: function: ima_file_free 334s ls-1320 [000] ...1. 36.530832: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530833: function: evm_file_release 334s ls-1320 [000] ...1. 36.530833: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530833: function: ext4_release_file 334s ls-1320 [000] ...1. 36.530833: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530833: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530833: function: module_put 334s ls-1320 [000] ...1. 36.530833: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530833: function: file_f_owner_release 334s ls-1320 [000] ...1. 36.530834: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530834: function: dput 334s sd-resolve-357 [001] ..... 36.530834: function: __cond_resched 334s ls-1320 [000] ...1. 36.530834: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530834: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530834: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530834: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530835: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530835: function: mntput 334s ls-1320 [000] ...1. 36.530835: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530835: function: mntput_no_expire 334s sd-resolve-357 [001] ..... 36.530835: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530835: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530835: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530835: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530835: function: security_file_free 334s ls-1320 [000] ...1. 36.530836: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530836: function: hook_file_free_security 334s ls-1320 [000] ...1. 36.530836: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530836: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ...1. 36.530836: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530836: function: apparmor_file_free_security 334s sd-resolve-357 [001] ..... 36.530836: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.530836: function: set_pte_range 334s ls-1320 [000] ...1. 36.530837: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530837: function: kmem_cache_free 334s sd-resolve-357 [001] ..... 36.530837: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.530837: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530837: function: refill_obj_stock 334s ls-1320 [000] ...1. 36.530837: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530837: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530837: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530838: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530838: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530838: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530838: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530838: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530838: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.530838: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530839: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530839: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530839: function: set_pte_range 334s ls-1320 [000] ...1. 36.530839: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530840: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530840: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530840: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530840: function: set_pte_range 334s ls-1320 [000] ...1. 36.530841: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530841: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530841: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530842: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530842: function: set_pte_range 334s ls-1320 [000] ...1. 36.530842: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530842: function: syscall_trace_enter 334s ls-1320 [000] ...1. 36.530842: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530843: function: __secure_computing 334s ls-1320 [000] ...1. 36.530843: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530843: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.530843: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530843: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.530843: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530843: function: migrate_disable 334s ls-1320 [000] ...1. 36.530843: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530843: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530844: function: migrate_disable 334s ls-1320 [000] ...1. 36.530844: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530844: function: migrate_enable 334s ls-1320 [000] ...1. 36.530844: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530844: function: migrate_disable 334s ls-1320 [000] ...1. 36.530844: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530844: function: migrate_enable 334s ls-1320 [000] ...1. 36.530844: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530845: function: migrate_disable 334s ls-1320 [000] ...1. 36.530845: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530845: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530845: function: migrate_disable 334s ls-1320 [000] ...1. 36.530845: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530845: function: migrate_enable 334s ls-1320 [000] ...1. 36.530845: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530845: function: migrate_disable 334s ls-1320 [000] ...1. 36.530846: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530846: function: migrate_enable 334s ls-1320 [000] ...1. 36.530846: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530846: function: migrate_disable 334s ls-1320 [000] ...1. 36.530846: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530846: function: migrate_enable 334s ls-1320 [000] ...1. 36.530846: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530846: function: migrate_disable 334s ls-1320 [000] ...1. 36.530847: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530847: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530847: function: migrate_disable 334s ls-1320 [000] ...1. 36.530847: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530847: function: migrate_enable 334s ls-1320 [000] ...1. 36.530847: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530847: function: migrate_disable 334s ls-1320 [000] ...1. 36.530847: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ....1 36.530848: function: migrate_enable 334s ls-1320 [000] ...1. 36.530848: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530848: function: migrate_disable 334s ls-1320 [000] ...1. 36.530848: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530848: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530848: function: migrate_disable 334s ls-1320 [000] ...1. 36.530848: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530848: function: migrate_enable 334s ls-1320 [000] ...1. 36.530849: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530849: function: migrate_disable 334s ls-1320 [000] ...1. 36.530849: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530849: function: migrate_enable 334s ls-1320 [000] ...1. 36.530849: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530849: function: migrate_disable 334s ls-1320 [000] ...1. 36.530849: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530849: function: migrate_enable 334s ls-1320 [000] ...1. 36.530850: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530850: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530850: function: migrate_enable 334s ls-1320 [000] ...1. 36.530850: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530850: function: migrate_disable 334s ls-1320 [000] ...1. 36.530850: function: next_uptodate_folio 334s sd-resolve-357 [001] ....1 36.530850: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530850: function: migrate_disable 334s ls-1320 [000] ...1. 36.530850: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ....1 36.530851: function: migrate_enable 334s ls-1320 [000] ...1. 36.530851: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530851: function: migrate_disable 334s ls-1320 [000] ..... 36.530851: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530851: function: migrate_enable 334s ls-1320 [000] ..... 36.530851: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530851: function: migrate_disable 334s ls-1320 [000] ..... 36.530852: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530852: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530852: function: migrate_disable 334s ls-1320 [000] ..... 36.530852: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530852: function: migrate_enable 334s ls-1320 [000] ..... 36.530852: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530852: function: migrate_disable 334s ls-1320 [000] d.... 36.530852: function: __count_memcg_events 334s sd-resolve-357 [001] ....1 36.530853: function: migrate_enable 334s ls-1320 [000] d.... 36.530853: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530853: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530853: function: migrate_enable 334s ls-1320 [000] ..... 36.530853: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530853: function: migrate_disable 334s ls-1320 [000] ..... 36.530853: function: __rcu_read_lock 334s sd-resolve-357 [001] ....1 36.530853: function: migrate_enable 334s ls-1320 [000] ..... 36.530854: function: up_read 334s sd-resolve-357 [001] ..... 36.530854: function: migrate_disable 334s ls-1320 [000] ..... 36.530854: function: __rcu_read_unlock 334s sd-resolve-357 [001] ....1 36.530854: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530854: function: migrate_disable 334s ls-1320 [000] d.... 36.530854: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ....1 36.530854: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530855: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530855: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530855: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530856: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530856: function: migrate_disable 334s sd-resolve-357 [001] ....1 36.530856: function: migrate_enable 334s sd-resolve-357 [001] ..... 36.530856: function: x64_sys_call 334s ls-1320 [000] ..... 36.530856: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530857: function: __x64_sys_socket 334s ls-1320 [000] ..... 36.530857: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530857: function: __sys_socket 334s ls-1320 [000] ..... 36.530857: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530857: function: update_socket_protocol 334s sd-resolve-357 [001] ..... 36.530857: function: __sock_create 334s ls-1320 [000] ..... 36.530857: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530857: function: security_socket_create 334s ls-1320 [000] ..... 36.530858: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530858: function: apparmor_socket_create 334s ls-1320 [000] ..... 36.530858: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530858: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530858: function: sock_alloc 334s ls-1320 [000] ..... 36.530858: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530858: function: new_inode_pseudo 334s ls-1320 [000] ..... 36.530859: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530859: function: alloc_inode 334s ls-1320 [000] ..... 36.530859: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530859: function: sock_alloc_inode 334s ls-1320 [000] ..... 36.530859: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530859: function: kmem_cache_alloc_lru_noprof 334s ls-1320 [000] ..... 36.530859: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530859: function: __cond_resched 334s ls-1320 [000] ..... 36.530860: function: do_fault 334s sd-resolve-357 [001] ..... 36.530860: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530860: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530860: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530860: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530860: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530860: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530860: function: filemap_map_pages 334s sd-resolve-357 [001] ..... 36.530861: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530861: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530861: function: memcg_list_lru_alloc 334s ls-1320 [000] ..... 36.530861: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530861: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530861: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530861: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530862: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530862: function: filemap_map_pmd 334s sd-resolve-357 [001] ..... 36.530862: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530862: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530862: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530862: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530862: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530863: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530863: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530863: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530863: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530863: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530863: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530863: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530864: function: __init_waitqueue_head 334s ls-1320 [000] ...1. 36.530864: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.530864: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530864: function: inode_init_always_gfp 334s ls-1320 [000] ...1. 36.530864: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530864: function: make_kuid 334s sd-resolve-357 [001] ..... 36.530864: function: map_id_range_down 334s sd-resolve-357 [001] ..... 36.530865: function: make_kgid 334s ls-1320 [000] ...1. 36.530865: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530865: function: map_id_range_down 334s ls-1320 [000] ...1. 36.530865: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530865: function: __init_rwsem 334s sd-resolve-357 [001] ..... 36.530865: function: __init_rwsem 334s ls-1320 [000] ...1. 36.530866: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530866: function: security_inode_alloc 334s sd-resolve-357 [001] ..... 36.530866: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530866: function: __cond_resched 334s ls-1320 [000] d..1. 36.530866: function: _raw_spin_trylock 334s sd-resolve-357 [001] ..... 36.530867: function: apparmor_inode_alloc_security 334s ls-1320 [000] d..2. 36.530867: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.530867: function: evm_inode_alloc_security 334s ls-1320 [000] ...1. 36.530867: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530867: function: get_next_ino 334s sd-resolve-357 [001] ..... 36.530867: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530867: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.530868: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530868: function: try_module_get 334s sd-resolve-357 [001] ..... 36.530868: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530868: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530868: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530868: function: inet_create 334s ls-1320 [000] ...1. 36.530868: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530869: function: inet_create.part.0.constprop.0 334s ls-1320 [000] ...1. 36.530869: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530869: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530869: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530869: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530869: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530869: function: sk_alloc 334s ls-1320 [000] ...1. 36.530869: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530870: function: sk_prot_alloc 334s ls-1320 [000] ...1. 36.530870: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530870: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.530870: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530870: function: __cond_resched 334s ls-1320 [000] ...1. 36.530870: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530870: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ...1. 36.530871: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530871: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530871: function: consume_obj_stock 334s ls-1320 [000] ...1. 36.530871: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530871: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530871: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530871: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530871: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530872: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530872: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.530872: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530872: function: security_sk_alloc 334s sd-resolve-357 [001] ..... 36.530872: function: __kmalloc_noprof 334s ls-1320 [000] ...1. 36.530872: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530872: function: __cond_resched 334s ls-1320 [000] ...1. 36.530872: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530873: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530873: function: try_module_get 334s ls-1320 [000] ...1. 36.530873: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530873: function: __init_waitqueue_head 334s sd-resolve-357 [001] ..... 36.530873: function: mem_cgroup_sk_alloc 334s ls-1320 [000] ...1. 36.530873: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530874: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530874: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530874: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530874: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530874: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530874: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530874: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530874: function: cgroup_sk_alloc 334s ls-1320 [000] ...1. 36.530874: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530875: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530875: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530875: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530875: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530875: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530875: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530875: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530876: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530876: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530876: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530876: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530876: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530876: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530876: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530876: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530876: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530877: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ..... 36.530877: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530877: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530877: function: sock_init_data 334s ls-1320 [000] ..... 36.530877: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530877: function: sock_init_data_uid 334s ls-1320 [000] ..... 36.530877: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530878: function: init_timer_key 334s ls-1320 [000] ..... 36.530878: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530878: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530878: function: udp_init_sock 334s ls-1320 [000] ..... 36.530878: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530879: function: try_module_get 334s ls-1320 [000] d.... 36.530879: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530879: function: module_put 334s ls-1320 [000] d.... 36.530879: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530879: function: security_socket_post_create 334s ls-1320 [000] ..... 36.530879: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530879: function: apparmor_socket_post_create 334s ls-1320 [000] ..... 36.530879: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530879: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.530880: function: up_read 334s sd-resolve-357 [001] ..... 36.530880: function: alloc_fd 334s sd-resolve-357 [001] ..... 36.530880: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530880: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530880: function: find_next_fd 334s ls-1320 [000] d.... 36.530880: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ...1. 36.530880: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530881: function: sock_alloc_file 334s sd-resolve-357 [001] ..... 36.530881: function: alloc_file_pseudo 334s sd-resolve-357 [001] ..... 36.530881: function: d_alloc_pseudo 334s sd-resolve-357 [001] ..... 36.530881: function: __d_alloc 334s sd-resolve-357 [001] ..... 36.530882: function: kmem_cache_alloc_lru_noprof 334s sd-resolve-357 [001] ..... 36.530882: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530882: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.530882: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530882: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530882: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530883: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530883: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530883: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530883: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530883: function: memcg_list_lru_alloc 334s ls-1320 [000] ..... 36.530883: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530883: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530884: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530884: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530884: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530884: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530884: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530884: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530884: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530885: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530885: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530885: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530885: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530885: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530885: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530885: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530885: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530886: function: d_set_d_op 334s ls-1320 [000] ..... 36.530886: function: do_fault 334s ls-1320 [000] ..... 36.530886: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530886: function: mntget 334s ls-1320 [000] ..... 36.530886: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530886: function: d_instantiate 334s sd-resolve-357 [001] ..... 36.530886: function: security_d_instantiate 334s ls-1320 [000] ..... 36.530886: function: filemap_map_pages 334s sd-resolve-357 [001] ..... 36.530887: function: apparmor_d_instantiate 334s ls-1320 [000] ..... 36.530887: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530887: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530887: function: next_uptodate_folio 334s sd-resolve-357 [001] ...1. 36.530887: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530887: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530887: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530888: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530888: function: __d_instantiate 334s sd-resolve-357 [001] ...1. 36.530888: function: d_flags_for_inode 334s ls-1320 [000] ..... 36.530888: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.530888: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ...1. 36.530888: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530888: function: ___pte_offset_map 334s sd-resolve-357 [001] ...2. 36.530888: function: _raw_spin_unlock 334s sd-resolve-357 [001] ...1. 36.530889: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530889: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530889: function: alloc_empty_file 334s ls-1320 [000] ..... 36.530889: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530889: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.530889: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530889: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530890: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ...1. 36.530890: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530890: function: obj_cgroup_charge 334s ls-1320 [000] ...1. 36.530890: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530890: function: consume_obj_stock 334s ls-1320 [000] ...1. 36.530890: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530890: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530890: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530890: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530891: function: mod_objcg_state 334s ls-1320 [000] ...1. 36.530891: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530891: function: init_file 334s ls-1320 [000] ...1. 36.530891: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530891: function: security_file_alloc 334s ls-1320 [000] ...1. 36.530891: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530891: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.530892: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530892: function: __cond_resched 334s ls-1320 [000] ...1. 36.530892: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530892: function: hook_file_alloc_security 334s sd-resolve-357 [001] ..... 36.530892: function: apparmor_file_alloc_security 334s ls-1320 [000] ...1. 36.530892: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530892: function: __cond_resched 334s ls-1320 [000] ...1. 36.530892: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530893: function: __mutex_init 334s ls-1320 [000] ...1. 36.530893: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530893: function: file_init_path 334s ls-1320 [000] ...1. 36.530893: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530893: function: stream_open 334s ls-1320 [000] ...1. 36.530893: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530893: function: fd_install 334s ls-1320 [000] ...1. 36.530893: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530894: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.530894: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] d.... 36.530894: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.530894: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530894: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530894: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530894: function: __secure_computing 334s ls-1320 [000] ...1. 36.530895: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530895: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.530895: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530895: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.530895: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530895: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530895: function: next_uptodate_folio 334s sd-resolve-357 [001] ..... 36.530895: function: __x64_sys_setsockopt 334s sd-resolve-357 [001] ..... 36.530896: function: __sys_setsockopt 334s ls-1320 [000] ...1. 36.530896: function: mm_trace_rss_stat 334s sd-resolve-357 [001] ..... 36.530896: function: fdget 334s ls-1320 [000] ...1. 36.530896: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530896: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530896: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530896: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530896: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530897: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.530897: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530897: function: security_socket_setsockopt 334s sd-resolve-357 [001] ..... 36.530897: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.530897: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530897: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.530897: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.530898: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530898: function: __cond_resched 334s ls-1320 [000] d.... 36.530898: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530898: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.530898: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530898: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530899: function: udp_setsockopt 334s ls-1320 [000] ..... 36.530899: function: up_read 334s sd-resolve-357 [001] ..... 36.530899: function: ip_setsockopt 334s ls-1320 [000] ..... 36.530899: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530899: function: do_ip_setsockopt 334s ls-1320 [000] d.... 36.530899: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530900: function: kfree 334s sd-resolve-357 [001] ..... 36.530900: function: fput 334s sd-resolve-357 [001] ..... 36.530900: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530900: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530901: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530901: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530901: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530901: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530901: function: __seccomp_filter 334s ls-1320 [000] ..... 36.530901: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530901: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.530902: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530902: function: x64_sys_call 334s ls-1320 [000] ..... 36.530902: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530902: function: __x64_sys_connect 334s ls-1320 [000] ..... 36.530902: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530902: function: __sys_connect 334s ls-1320 [000] ..... 36.530903: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530903: function: fdget 334s sd-resolve-357 [001] ..... 36.530903: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530903: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ..... 36.530903: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530903: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530903: function: move_addr_to_kernel 334s ls-1320 [000] ..... 36.530903: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530903: function: __check_object_size 334s ls-1320 [000] ..... 36.530904: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530904: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..... 36.530904: function: check_stack_object 334s ls-1320 [000] ...1. 36.530904: function: do_wp_page 334s ls-1320 [000] ...1. 36.530904: function: vm_normal_page 334s sd-resolve-357 [001] ..... 36.530904: function: __sys_connect_file 334s ls-1320 [000] ...1. 36.530905: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530905: function: security_socket_connect 334s ls-1320 [000] ..... 36.530905: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530905: function: hook_socket_connect 334s ls-1320 [000] ..... 36.530905: function: wp_page_copy 334s sd-resolve-357 [001] ..... 36.530905: function: current_check_access_socket 334s ls-1320 [000] ..... 36.530905: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.530906: function: vma_alloc_folio_noprof 334s sd-resolve-357 [001] ..... 36.530906: function: apparmor_socket_connect 334s ls-1320 [000] ..... 36.530906: function: get_vma_policy 334s sd-resolve-357 [001] ..... 36.530906: function: aa_inet_connect_perm 334s sd-resolve-357 [001] ..... 36.530906: function: __cond_resched 334s ls-1320 [000] ..... 36.530906: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.530906: function: alloc_pages_mpol 334s sd-resolve-357 [001] ..... 36.530907: function: inet_dgram_connect 334s ls-1320 [000] ..... 36.530907: function: policy_nodemask 334s sd-resolve-357 [001] ..... 36.530907: function: inet_autobind 334s sd-resolve-357 [001] ..... 36.530907: function: lock_sock_nested 334s ls-1320 [000] ..... 36.530907: function: __alloc_frozen_pages_noprof 334s sd-resolve-357 [001] ..... 36.530907: function: __cond_resched 334s ls-1320 [000] ..... 36.530908: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530908: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.530908: function: get_page_from_freelist 334s sd-resolve-357 [001] ...1. 36.530908: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530908: function: cond_accept_memory 334s sd-resolve-357 [001] ...1. 36.530908: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530908: function: rmqueue_pcplist 334s sd-resolve-357 [001] ..... 36.530909: function: udp_v4_get_port 334s ls-1320 [000] ...1. 36.530909: function: _raw_spin_trylock 334s sd-resolve-357 [001] ..... 36.530909: function: udp_lib_get_port 334s ls-1320 [000] ...2. 36.530909: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530909: function: inet_sk_get_local_port_range 334s sd-resolve-357 [001] ..... 36.530910: function: get_random_u32 334s ls-1320 [000] ..... 36.530910: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.530910: function: get_mem_cgroup_from_mm 334s sd-resolve-357 [001] ..... 36.530910: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.530910: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530911: function: udp_lib_lport_inuse 334s ls-1320 [000] ..... 36.530911: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530911: function: sock_i_uid 334s ls-1320 [000] ..... 36.530911: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530911: function: _raw_read_lock_bh 334s ls-1320 [000] ..... 36.530911: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...2. 36.530911: function: _raw_read_unlock_bh 334s ls-1320 [000] ..... 36.530911: function: charge_memcg 334s sd-resolve-357 [001] ...2. 36.530912: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530912: function: try_charge_memcg 334s ls-1320 [000] ..... 36.530912: function: consume_stock 334s sd-resolve-357 [001] ...1. 36.530912: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530912: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530913: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...2. 36.530913: function: _raw_spin_unlock 334s sd-resolve-357 [001] ...1. 36.530913: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530913: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530913: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530913: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530913: function: release_sock 334s ls-1320 [000] ..... 36.530913: function: __folio_throttle_swaprate 334s sd-resolve-357 [001] ..... 36.530913: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.530914: function: copy_mc_to_kernel 334s sd-resolve-357 [001] ...1. 36.530914: function: ip4_datagram_release_cb 334s sd-resolve-357 [001] ...1. 36.530914: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530914: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530914: function: __cond_resched 334s sd-resolve-357 [001] ...1. 36.530914: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530915: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ...1. 36.530915: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530915: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530915: function: udp_connect 334s ls-1320 [000] ..... 36.530915: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530915: function: lock_sock_nested 334s ls-1320 [000] ..... 36.530915: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530915: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530916: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.530916: function: pte_mkwrite 334s sd-resolve-357 [001] ...1. 36.530916: function: _raw_spin_unlock_bh 334s sd-resolve-357 [001] ...1. 36.530916: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.530916: function: ptep_clear_flush 334s ls-1320 [000] ...1. 36.530916: function: flush_tlb_mm_range 334s sd-resolve-357 [001] ..... 36.530916: function: __ip4_datagram_connect 334s sd-resolve-357 [001] ..... 36.530917: function: dst_release 334s ls-1320 [000] d..2. 36.530917: function: flush_tlb_func 334s ls-1320 [000] d..2. 36.530917: function: native_flush_tlb_one_user 334s sd-resolve-357 [001] ..... 36.530917: function: ip_route_output_key_hash 334s ls-1320 [000] ...1. 36.530917: function: folio_add_new_anon_rmap 334s sd-resolve-357 [001] ..... 36.530917: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530918: function: __folio_mod_stat 334s sd-resolve-357 [001] ..... 36.530918: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ...1. 36.530918: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.530918: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530918: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530918: function: fib_table_lookup 334s ls-1320 [000] ...1. 36.530918: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.530919: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.530919: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530919: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530920: function: folio_add_lru_vma 334s sd-resolve-357 [001] ..... 36.530920: function: fib_lookup_good_nhc 334s ls-1320 [000] ...1. 36.530920: function: folio_add_lru 334s ls-1320 [000] ...1. 36.530920: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.530920: function: folio_remove_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530921: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.530921: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.530921: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530921: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.530921: function: __mkroute_output 334s ls-1320 [000] ...1. 36.530921: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.530922: function: find_exception 334s ls-1320 [000] ...1. 36.530922: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.530922: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530922: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.530922: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530922: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530923: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530923: function: free_swap_cache 334s sd-resolve-357 [001] ..... 36.530923: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530923: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530923: function: dst_release 334s ls-1320 [000] ..... 36.530924: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530924: function: security_sk_classify_flow 334s ls-1320 [000] d.... 36.530924: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530924: function: ip_route_output_flow 334s ls-1320 [000] d.... 36.530924: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530924: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530924: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.530924: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530925: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530925: function: up_read 334s sd-resolve-357 [001] ..... 36.530925: function: __ip_dev_find 334s ls-1320 [000] ..... 36.530925: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530925: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.530926: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530926: function: inet_addr_hash.isra.0 334s sd-resolve-357 [001] ..... 36.530926: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530926: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530926: function: fib_table_lookup 334s ls-1320 [000] ..... 36.530927: function: lock_vma_under_rcu 334s sd-resolve-357 [001] ..... 36.530927: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.530927: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530927: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530927: function: __mkroute_output 334s ls-1320 [000] ..... 36.530927: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530927: function: find_exception 334s ls-1320 [000] ..... 36.530928: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530928: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530928: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530928: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530928: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530928: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530928: function: xfrm_lookup_route 334s ls-1320 [000] ..... 36.530929: function: handle_pte_fault 334s sd-resolve-357 [001] ..... 36.530929: function: xfrm_lookup_with_ifid 334s ls-1320 [000] ..... 36.530929: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530929: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.530929: function: udp_v4_rehash 334s ls-1320 [000] ..... 36.530929: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530929: function: udp_ehashfn 334s ls-1320 [000] ..... 36.530930: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530930: function: udp_lib_rehash 334s ls-1320 [000] ..... 36.530930: function: do_fault 334s sd-resolve-357 [001] ..... 36.530930: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.530930: function: do_read_fault 334s sd-resolve-357 [001] ...1. 36.530930: function: _raw_spin_lock 334s sd-resolve-357 [001] ...2. 36.530930: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530931: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530931: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530931: function: up_read 334s sd-resolve-357 [001] ...2. 36.530931: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530931: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530931: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530931: function: lock_mm_and_find_vma 334s sd-resolve-357 [001] ...1. 36.530931: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530932: function: down_read_trylock 334s sd-resolve-357 [001] ..... 36.530932: function: reuseport_has_conns_set 334s ls-1320 [000] ..... 36.530932: function: find_vma 334s sd-resolve-357 [001] ..... 36.530932: function: get_random_u32 334s ls-1320 [000] ..... 36.530932: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530932: function: get_random_u16 334s sd-resolve-357 [001] ..... 36.530933: function: dst_release 334s ls-1320 [000] ..... 36.530933: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530933: function: udp4_hash4 334s sd-resolve-357 [001] ..... 36.530933: function: udp_ehashfn 334s ls-1320 [000] ..... 36.530933: function: handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530933: function: udp_lib_hash4 334s ls-1320 [000] ..... 36.530933: function: __handle_mm_fault 334s sd-resolve-357 [001] ..... 36.530933: function: _raw_spin_lock_bh 334s sd-resolve-357 [001] ...1. 36.530934: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530934: function: handle_pte_fault 334s ls-1320 [000] ..... 36.530934: function: pte_offset_map_rw_nolock 334s sd-resolve-357 [001] ...2. 36.530934: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530934: function: ___pte_offset_map 334s sd-resolve-357 [001] ...1. 36.530934: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.530934: function: __rcu_read_lock 334s sd-resolve-357 [001] ...2. 36.530934: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.530935: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530935: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530935: function: do_fault 334s sd-resolve-357 [001] ...1. 36.530935: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530935: function: do_read_fault 334s sd-resolve-357 [001] ..... 36.530935: function: release_sock 334s ls-1320 [000] ..... 36.530935: function: __do_fault 334s sd-resolve-357 [001] ..... 36.530936: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.530936: function: special_mapping_fault 334s sd-resolve-357 [001] ...1. 36.530936: function: ip4_datagram_release_cb 334s sd-resolve-357 [001] ...1. 36.530936: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530936: function: vdso_fault 334s sd-resolve-357 [001] ...1. 36.530936: function: ipv4_dst_check 334s sd-resolve-357 [001] ...1. 36.530937: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.530937: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.530937: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530937: function: __cond_resched 334s sd-resolve-357 [001] ...1. 36.530937: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.530937: function: finish_fault 334s sd-resolve-357 [001] ...1. 36.530937: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.530938: function: vma_is_anon_shmem 334s sd-resolve-357 [001] ..... 36.530938: function: fput 334s ls-1320 [000] ..... 36.530938: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.530938: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.530938: function: ___pte_offset_map 334s sd-resolve-357 [001] d.... 36.530938: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530938: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530939: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.530939: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530939: function: __secure_computing 334s ls-1320 [000] ...1. 36.530939: function: set_pte_range 334s sd-resolve-357 [001] ..... 36.530939: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.530939: function: folio_add_file_rmap_ptes 334s sd-resolve-357 [001] ..... 36.530939: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530940: function: x64_sys_call 334s ls-1320 [000] ...1. 36.530940: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530940: function: __x64_sys_poll 334s ls-1320 [000] ..... 36.530940: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530940: function: do_sys_poll 334s ls-1320 [000] ..... 36.530940: function: folio_unlock 334s sd-resolve-357 [001] ..... 36.530940: function: __check_object_size 334s ls-1320 [000] ..... 36.530941: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530941: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.530941: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.530941: function: check_stack_object 334s ls-1320 [000] d.... 36.530941: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.530941: function: do_poll.constprop.0 334s ls-1320 [000] d.... 36.530941: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.530941: function: fdget 334s ls-1320 [000] ..... 36.530942: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530942: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530942: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530942: function: up_read 334s sd-resolve-357 [001] ..... 36.530942: function: sock_poll 334s ls-1320 [000] d.... 36.530942: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530942: function: udp_poll 334s sd-resolve-357 [001] ..... 36.530943: function: datagram_poll 334s sd-resolve-357 [001] ..... 36.530943: function: fput 334s sd-resolve-357 [001] ..... 36.530943: function: poll_freewait 334s sd-resolve-357 [001] ..... 36.530944: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.530944: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.530944: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.530945: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.530945: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.530945: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.530945: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530945: function: __x64_sys_sendmmsg 334s sd-resolve-357 [001] ..... 36.530946: function: __sys_sendmmsg 334s sd-resolve-357 [001] ..... 36.530946: function: fdget 334s sd-resolve-357 [001] ..... 36.530946: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530946: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530947: function: ___sys_sendmsg 334s sd-resolve-357 [001] ..... 36.530947: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.530947: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.530947: function: ____sys_sendmsg 334s ls-1320 [000] ..... 36.530947: function: __x64_sys_mmap 334s sd-resolve-357 [001] ..... 36.530947: function: security_socket_sendmsg 334s ls-1320 [000] ..... 36.530948: function: ksys_mmap_pgoff 334s sd-resolve-357 [001] ..... 36.530948: function: apparmor_socket_sendmsg 334s ls-1320 [000] ..... 36.530948: function: vm_mmap_pgoff 334s sd-resolve-357 [001] ..... 36.530948: function: aa_inet_msg_perm 334s ls-1320 [000] ..... 36.530948: function: security_mmap_file 334s sd-resolve-357 [001] ..... 36.530948: function: __cond_resched 334s ls-1320 [000] ..... 36.530949: function: apparmor_mmap_file 334s sd-resolve-357 [001] ..... 36.530949: function: inet_sendmsg 334s ls-1320 [000] ..... 36.530949: function: ima_file_mmap 334s sd-resolve-357 [001] ..... 36.530949: function: inet_send_prepare 334s ls-1320 [000] ..... 36.530949: function: down_write_killable 334s sd-resolve-357 [001] ..... 36.530949: function: udp_sendmsg 334s ls-1320 [000] ..... 36.530949: function: __cond_resched 334s ls-1320 [000] ..... 36.530950: function: do_mmap 334s sd-resolve-357 [001] ..... 36.530950: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530950: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530950: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.530950: function: mm_get_unmapped_area_vmflags 334s sd-resolve-357 [001] ..... 36.530950: function: sk_dst_check 334s sd-resolve-357 [001] ..... 36.530951: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530951: function: arch_get_unmapped_area_topdown 334s sd-resolve-357 [001] ..... 36.530951: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530951: function: get_mmap_base 334s sd-resolve-357 [001] ..... 36.530951: function: ipv4_dst_check 334s ls-1320 [000] ..... 36.530951: function: vm_unmapped_area 334s sd-resolve-357 [001] ..... 36.530951: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530951: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530951: function: unmapped_area_topdown 334s sd-resolve-357 [001] ..... 36.530952: function: ip_make_skb 334s sd-resolve-357 [001] ..... 36.530952: function: ip_setup_cork.constprop.0 334s sd-resolve-357 [001] ..... 36.530952: function: ipv4_mtu 334s sd-resolve-357 [001] ..... 36.530953: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530953: function: security_mmap_addr 334s sd-resolve-357 [001] ..... 36.530953: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530953: function: cap_mmap_addr 334s sd-resolve-357 [001] ..... 36.530953: function: __ip_append_data 334s ls-1320 [000] ..... 36.530953: function: mmap_region 334s ls-1320 [000] ..... 36.530954: function: __mmap_region 334s sd-resolve-357 [001] ..... 36.530954: function: sock_alloc_send_pskb 334s sd-resolve-357 [001] ..... 36.530954: function: alloc_skb_with_frags 334s sd-resolve-357 [001] ..... 36.530954: function: __alloc_skb 334s ls-1320 [000] ..... 36.530955: function: may_expand_vm 334s sd-resolve-357 [001] ..... 36.530955: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ..... 36.530955: function: security_vm_enough_memory_mm 334s sd-resolve-357 [001] ..... 36.530955: function: __cond_resched 334s ls-1320 [000] ..... 36.530955: function: cap_vm_enough_memory 334s sd-resolve-357 [001] ..... 36.530955: function: kmalloc_reserve 334s sd-resolve-357 [001] ..... 36.530955: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ..... 36.530955: function: cap_capable 334s sd-resolve-357 [001] ..... 36.530956: function: __cond_resched 334s ls-1320 [000] ..... 36.530956: function: __vm_enough_memory 334s ls-1320 [000] ..... 36.530956: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.530956: function: can_vma_merge_right 334s sd-resolve-357 [001] ..... 36.530956: function: __build_skb_around 334s sd-resolve-357 [001] ..... 36.530957: function: skb_set_owner_w 334s ls-1320 [000] ..... 36.530957: function: __mmap_new_vma 334s sd-resolve-357 [001] ..... 36.530957: function: skb_put 334s ls-1320 [000] ..... 36.530957: function: vm_area_alloc 334s ls-1320 [000] ..... 36.530957: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530957: function: ip_generic_getfrag 334s ls-1320 [000] ..... 36.530958: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530958: function: __check_object_size 334s sd-resolve-357 [001] ..... 36.530958: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..... 36.530958: function: check_stack_object 334s ls-1320 [000] ...1. 36.530958: function: ___slab_alloc 334s sd-resolve-357 [001] ..... 36.530958: function: is_vmalloc_addr 334s sd-resolve-357 [001] ..... 36.530958: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.530959: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.530959: function: __check_heap_object 334s ls-1320 [000] ..... 36.530959: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530959: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.530959: function: __ip_make_skb 334s ls-1320 [000] ..... 36.530959: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530960: function: ipv4_mtu 334s ls-1320 [000] ..... 36.530960: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530960: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530960: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.530960: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530960: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530960: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530960: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530961: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530961: function: kfree 334s ls-1320 [000] ..... 36.530961: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.530961: function: dst_release 334s ls-1320 [000] ..... 36.530961: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.530977: function: consume_obj_stock 334s ls-1320 [000] ..... 36.530977: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530978: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530978: function: mod_objcg_state 334s ls-1320 [000] ..... 36.530978: function: __init_rwsem 334s ls-1320 [000] ..... 36.530979: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.530979: function: __cond_resched 334s ls-1320 [000] ..... 36.530979: function: down_write 334s ls-1320 [000] ..... 36.530980: function: __cond_resched 334s ls-1320 [000] ..... 36.530980: function: up_write 334s ls-1320 [000] ..... 36.530981: function: call_rcu 334s ls-1320 [000] ..... 36.530981: function: __call_rcu_common 334s ls-1320 [000] d.... 36.530981: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.530982: function: vma_link_file 334s ls-1320 [000] ..... 36.530982: function: ksm_add_vma 334s ls-1320 [000] ..... 36.530982: function: perf_event_mmap 334s ls-1320 [000] ..... 36.530983: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.530983: function: vm_stat_account 334s ls-1320 [000] ..... 36.530983: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.530983: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.530984: function: up_write 334s ls-1320 [000] ..... 36.530984: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.530984: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.530985: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.530986: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.530986: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530987: function: down_read_trylock 334s ls-1320 [000] ..... 36.530987: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530987: function: handle_mm_fault 334s ls-1320 [000] ..... 36.530988: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.530988: function: handle_pte_fault 334s ls-1320 [000] ..... 36.530988: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.530989: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.530989: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530989: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530989: function: do_anonymous_page 334s sd-resolve-357 [001] ..... 36.530990: function: udp_send_skb 334s ls-1320 [000] ..... 36.530990: function: __vmf_anon_prepare 334s sd-resolve-357 [001] ..... 36.530990: function: udp4_hwcsum 334s ls-1320 [000] ..... 36.530990: function: down_read_trylock 334s ls-1320 [000] ..... 36.530990: function: __anon_vma_prepare 334s sd-resolve-357 [001] ..... 36.530990: function: ip_send_skb 334s ls-1320 [000] ..... 36.530990: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530991: function: __ip_local_out 334s ls-1320 [000] ..... 36.530991: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530991: function: ip_send_check 334s ls-1320 [000] ..... 36.530991: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530991: function: ip_output 334s ls-1320 [000] ..... 36.530991: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.530992: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530992: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530992: function: nf_hook_slow 334s ls-1320 [000] ..... 36.530992: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.530992: function: apparmor_ip_postroute 334s ls-1320 [000] ..... 36.530992: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530992: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530992: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530993: function: ip_finish_output 334s ls-1320 [000] ..... 36.530993: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.530993: function: __ip_finish_output 334s ls-1320 [000] ..... 36.530993: function: find_mergeable_anon_vma 334s sd-resolve-357 [001] ..... 36.530993: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530993: function: anon_vma_compatible 334s sd-resolve-357 [001] ..... 36.530994: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.530994: function: ip_finish_output2 334s ls-1320 [000] ..... 36.530994: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.530994: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530994: function: __cond_resched 334s ls-1320 [000] ..... 36.530994: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.530995: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.530995: function: __dev_queue_xmit 334s ls-1320 [000] ..... 36.530995: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.530995: function: qdisc_pkt_len_init 334s ls-1320 [000] ..... 36.530995: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.530995: function: netdev_core_pick_tx 334s ls-1320 [000] ..... 36.530996: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.530996: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.530996: function: validate_xmit_skb 334s ls-1320 [000] ..... 36.530996: function: down_write 334s sd-resolve-357 [001] ..... 36.530996: function: netif_skb_features 334s ls-1320 [000] ..... 36.530996: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.530997: function: skb_network_protocol 334s ls-1320 [000] ..... 36.530997: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.530997: function: skb_csum_hwoffload_help 334s ls-1320 [000] ...1. 36.530997: function: anon_vma_interval_tree_insert 334s ls-1320 [000] ...1. 36.530997: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.530997: function: validate_xmit_xfrm 334s ls-1320 [000] ..... 36.530998: function: up_write 334s sd-resolve-357 [001] ..... 36.530998: function: dev_hard_start_xmit 334s ls-1320 [000] ..... 36.530998: function: up_read 334s ls-1320 [000] ..... 36.530998: function: alloc_anon_folio 334s sd-resolve-357 [001] ..... 36.530998: function: loopback_xmit 334s ls-1320 [000] ..... 36.530998: function: vma_alloc_folio_noprof 334s sd-resolve-357 [001] ..... 36.530998: function: skb_clone_tx_timestamp 334s sd-resolve-357 [001] ..... 36.530999: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.530999: function: get_vma_policy 334s ls-1320 [000] ..... 36.530999: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.530999: function: alloc_pages_mpol 334s sd-resolve-357 [001] ..... 36.530999: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531000: function: policy_nodemask 334s sd-resolve-357 [001] ..... 36.531000: function: sock_wfree 334s sd-resolve-357 [001] ..... 36.531000: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531000: function: __alloc_frozen_pages_noprof 334s sd-resolve-357 [001] ..... 36.531000: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531000: function: __cond_resched 334s ls-1320 [000] ..... 36.531000: function: get_page_from_freelist 334s sd-resolve-357 [001] ..... 36.531000: function: eth_type_trans 334s ls-1320 [000] ..... 36.531001: function: cond_accept_memory 334s sd-resolve-357 [001] ..... 36.531001: function: __netif_rx 334s ls-1320 [000] ..... 36.531001: function: rmqueue_pcplist 334s sd-resolve-357 [001] ..... 36.531001: function: netif_rx_internal 334s ls-1320 [000] ...1. 36.531001: function: _raw_spin_trylock 334s sd-resolve-357 [001] ..... 36.531001: function: ktime_get_with_offset 334s ls-1320 [000] ...2. 36.531002: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.531002: function: enqueue_to_backlog 334s sd-resolve-357 [001] ..... 36.531002: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531002: function: __mem_cgroup_charge 334s sd-resolve-357 [001] d..1. 36.531002: function: __raise_softirq_irqoff 334s ls-1320 [000] ..... 36.531002: function: get_mem_cgroup_from_mm 334s sd-resolve-357 [001] d..1. 36.531003: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531003: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531003: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531003: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.531003: function: do_softirq.part.0 334s ls-1320 [000] ..... 36.531003: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531004: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..1. 36.531004: function: __do_softirq 334s ls-1320 [000] ..... 36.531004: function: charge_memcg 334s sd-resolve-357 [001] d..1. 36.531004: function: handle_softirqs 334s ls-1320 [000] ..... 36.531004: function: try_charge_memcg 334s sd-resolve-357 [001] ..s1. 36.531004: function: net_rx_action 334s ls-1320 [000] ..... 36.531004: function: consume_stock 334s sd-resolve-357 [001] ..s1. 36.531004: function: __usecs_to_jiffies 334s ls-1320 [000] ..... 36.531005: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531005: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531005: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531005: function: __napi_poll 334s sd-resolve-357 [001] ..s1. 36.531005: function: process_backlog 334s ls-1320 [000] ..... 36.531005: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531006: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.531006: function: __folio_throttle_swaprate 334s sd-resolve-357 [001] d.s2. 36.531006: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.531006: function: pte_mkwrite 334s sd-resolve-357 [001] ..s1. 36.531006: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531006: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..s1. 36.531007: function: __netif_receive_skb 334s ls-1320 [000] ..... 36.531007: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.531007: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531007: function: __netif_receive_skb_one_core 334s ls-1320 [000] ..... 36.531007: function: _raw_spin_lock 334s sd-resolve-357 [001] ..s1. 36.531007: function: __netif_receive_skb_core.constprop.0 334s ls-1320 [000] ...1. 36.531008: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.531008: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.531008: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..s1. 36.531008: function: ip_rcv 334s ls-1320 [000] ...1. 36.531008: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531008: function: ip_rcv_core 334s ls-1320 [000] ...1. 36.531009: function: __mod_node_page_state 334s sd-resolve-357 [001] ..s1. 36.531009: function: ip_rcv_finish_core 334s ls-1320 [000] ...1. 36.531009: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..s1. 36.531009: function: ip_local_deliver 334s ls-1320 [000] ...1. 36.531009: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..s1. 36.531009: function: ip_local_deliver_finish 334s ls-1320 [000] ...1. 36.531010: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531010: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531010: function: folio_add_lru_vma 334s sd-resolve-357 [001] ..s1. 36.531010: function: ip_protocol_deliver_rcu 334s ls-1320 [000] ...1. 36.531010: function: folio_add_lru 334s sd-resolve-357 [001] ..s1. 36.531010: function: raw_local_deliver 334s ls-1320 [000] ...1. 36.531010: function: __folio_batch_add_and_move 334s sd-resolve-357 [001] ..s1. 36.531011: function: raw_v4_input 334s ls-1320 [000] ...1. 36.531011: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..s1. 36.531011: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531011: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531011: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531011: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531011: function: udp_rcv 334s ls-1320 [000] ..... 36.531012: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..s1. 36.531012: function: __udp4_lib_rcv 334s ls-1320 [000] d.... 36.531012: function: __count_memcg_events 334s sd-resolve-357 [001] ..s1. 36.531012: function: __udp4_lib_lookup 334s ls-1320 [000] d.... 36.531012: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531012: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531012: function: udp4_lib_lookup2 334s sd-resolve-357 [001] ..s1. 36.531013: function: compute_score 334s ls-1320 [000] ..... 36.531013: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531013: function: up_read 334s sd-resolve-357 [001] ..s1. 36.531013: function: inet_lookup_reuseport 334s ls-1320 [000] ..... 36.531013: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531013: function: udp_unicast_rcv_skb 334s ls-1320 [000] d.... 36.531014: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..s1. 36.531014: function: udp_queue_rcv_skb 334s sd-resolve-357 [001] ..s1. 36.531014: function: udp_queue_rcv_one_skb 334s sd-resolve-357 [001] ..s1. 36.531014: function: sk_filter_trim_cap 334s sd-resolve-357 [001] ..s1. 36.531015: function: security_sock_rcv_skb 334s ls-1320 [000] ..... 36.531015: function: x64_sys_call 334s sd-resolve-357 [001] ..s1. 36.531015: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] ..... 36.531016: function: __x64_sys_access 334s sd-resolve-357 [001] ..s1. 36.531016: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531016: function: do_faccessat 334s sd-resolve-357 [001] ..s1. 36.531016: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531016: function: skb_pull_rcsum 334s ls-1320 [000] ..... 36.531016: function: make_kuid 334s sd-resolve-357 [001] ..s1. 36.531016: function: ipv4_pktinfo_prepare 334s ls-1320 [000] ..... 36.531016: function: map_id_range_down 334s sd-resolve-357 [001] ..s1. 36.531017: function: fib_compute_spec_dst 334s ls-1320 [000] ..... 36.531017: function: user_path_at 334s sd-resolve-357 [001] ..s1. 36.531017: function: dst_release 334s ls-1320 [000] ..... 36.531017: function: getname_flags.part.0 334s sd-resolve-357 [001] ..s1. 36.531017: function: __udp_enqueue_schedule_skb 334s ls-1320 [000] ..... 36.531017: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..s1. 36.531017: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531018: function: __cond_resched 334s sd-resolve-357 [001] ..s2. 36.531018: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..s1. 36.531018: function: sock_def_readable 334s sd-resolve-357 [001] ..s1. 36.531018: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531018: function: __check_object_size 334s sd-resolve-357 [001] ..s1. 36.531018: function: __wake_up_sync_key 334s ls-1320 [000] ..... 36.531019: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..s1. 36.531019: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531019: function: check_stack_object 334s sd-resolve-357 [001] d.s2. 36.531019: function: __wake_up_common 334s ls-1320 [000] ..... 36.531019: function: is_vmalloc_addr 334s sd-resolve-357 [001] d.s2. 36.531019: function: ep_poll_callback 334s ls-1320 [000] ..... 36.531019: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531020: function: __check_heap_object 334s sd-resolve-357 [001] d.s2. 36.531020: function: _raw_read_lock_irqsave 334s sd-resolve-357 [001] d.s3. 36.531020: function: __rcu_read_lock 334s sd-resolve-357 [001] d.s3. 36.531020: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531020: function: filename_lookup 334s sd-resolve-357 [001] d.s3. 36.531021: function: __wake_up_sync 334s ls-1320 [000] ..... 36.531021: function: path_lookupat 334s sd-resolve-357 [001] d.s3. 36.531021: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531021: function: path_init 334s sd-resolve-357 [001] d.s4. 36.531021: function: __wake_up_common 334s ls-1320 [000] ..... 36.531021: function: __rcu_read_lock 334s sd-resolve-357 [001] d.s4. 36.531021: function: ep_autoremove_wake_function 334s ls-1320 [000] ..... 36.531022: function: nd_jump_root 334s sd-resolve-357 [001] d.s4. 36.531022: function: default_wake_function 334s sd-resolve-357 [001] d.s4. 36.531022: function: try_to_wake_up 334s ls-1320 [000] ..... 36.531022: function: set_root 334s sd-resolve-357 [001] d.s5. 36.531022: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531022: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531022: function: inode_permission 334s sd-resolve-357 [001] d.s6. 36.531023: function: select_task_rq_fair 334s ls-1320 [000] ..... 36.531023: function: generic_permission 334s sd-resolve-357 [001] d.s6. 36.531023: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531023: function: security_inode_permission 334s sd-resolve-357 [001] d.s6. 36.531023: function: select_idle_sibling 334s sd-resolve-357 [001] d.s6. 36.531023: function: available_idle_cpu 334s ls-1320 [000] ..... 36.531023: function: walk_component 334s sd-resolve-357 [001] d.s6. 36.531024: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531024: function: lookup_fast 334s ls-1320 [000] ..... 36.531024: function: __d_lookup_rcu 334s sd-resolve-357 [001] d.s6. 36.531024: function: ttwu_queue_wakelist 334s sd-resolve-357 [001] d.s6. 36.531024: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.531024: function: step_into 334s sd-resolve-357 [001] d.s7. 36.531024: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531025: function: __lookup_mnt 334s sd-resolve-357 [001] d.s7. 36.531025: function: update_rq_clock 334s sd-resolve-357 [001] d.s7. 36.531025: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.531025: function: inode_permission 334s sd-resolve-357 [001] d.s7. 36.531025: function: ttwu_do_activate 334s ls-1320 [000] ..... 36.531025: function: generic_permission 334s sd-resolve-357 [001] d.s7. 36.531025: function: enqueue_task 334s ls-1320 [000] ..... 36.531026: function: security_inode_permission 334s sd-resolve-357 [001] d.s7. 36.531026: function: enqueue_task_fair 334s ls-1320 [000] ..... 36.531026: function: make_vfsuid 334s sd-resolve-357 [001] d.s7. 36.531026: function: enqueue_entity 334s ls-1320 [000] ..... 36.531026: function: walk_component 334s sd-resolve-357 [001] d.s7. 36.531026: function: update_curr 334s ls-1320 [000] ..... 36.531026: function: lookup_fast 334s sd-resolve-357 [001] d.s7. 36.531027: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.531027: function: __d_lookup_rcu 334s sd-resolve-357 [001] d.s7. 36.531027: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531027: function: step_into 334s sd-resolve-357 [001] d.s7. 36.531028: function: update_cfs_group 334s ls-1320 [000] ..... 36.531028: function: terminate_walk 334s sd-resolve-357 [001] d.s7. 36.531028: function: place_entity 334s ls-1320 [000] ..... 36.531028: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.s7. 36.531028: function: avg_vruntime 334s ls-1320 [000] ..... 36.531028: function: putname 334s sd-resolve-357 [001] d.s7. 36.531028: function: __enqueue_entity 334s ls-1320 [000] ..... 36.531028: function: kmem_cache_free 334s sd-resolve-357 [001] d.s7. 36.531029: function: enqueue_entity 334s ls-1320 [000] ..... 36.531029: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.s7. 36.531029: function: update_curr 334s ls-1320 [000] d.... 36.531029: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] d.s7. 36.531029: function: update_curr_se 334s sd-resolve-357 [001] d.s7. 36.531030: function: update_min_vruntime 334s sd-resolve-357 [001] d.s7. 36.531030: function: __update_load_avg_se 334s sd-resolve-357 [001] d.s7. 36.531030: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d.s7. 36.531030: function: update_cfs_group 334s sd-resolve-357 [001] d.s7. 36.531031: function: place_entity 334s sd-resolve-357 [001] d.s7. 36.531031: function: avg_vruntime 334s sd-resolve-357 [001] d.s7. 36.531031: function: __enqueue_entity 334s ls-1320 [000] ..... 36.531031: function: lock_vma_under_rcu 334s sd-resolve-357 [001] d.s7. 36.531031: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.531032: function: __rcu_read_lock 334s sd-resolve-357 [001] d.s7. 36.531032: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d.s7. 36.531032: function: update_cfs_group 334s ls-1320 [000] ..... 36.531032: function: down_read_trylock 334s sd-resolve-357 [001] d.s7. 36.531032: function: hrtick_update 334s ls-1320 [000] ..... 36.531032: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.s7. 36.531032: function: psi_task_change 334s ls-1320 [000] ..... 36.531033: function: handle_mm_fault 334s sd-resolve-357 [001] d.s7. 36.531033: function: psi_flags_change 334s ls-1320 [000] ..... 36.531033: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.531033: function: handle_pte_fault 334s sd-resolve-357 [001] d.s7. 36.531033: function: psi_group_change 334s ls-1320 [000] ..... 36.531034: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.531034: function: ___pte_offset_map 334s sd-resolve-357 [001] d.s7. 36.531034: function: record_times 334s ls-1320 [000] ..... 36.531034: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531034: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.s7. 36.531034: function: queue_delayed_work_on 334s sd-resolve-357 [001] d.s7. 36.531035: function: clear_pending_if_disabled 334s ls-1320 [000] ..... 36.531035: function: do_anonymous_page 334s sd-resolve-357 [001] d.s7. 36.531035: function: __queue_delayed_work 334s ls-1320 [000] ..... 36.531035: function: __vmf_anon_prepare 334s sd-resolve-357 [001] d.s7. 36.531035: function: housekeeping_enabled 334s ls-1320 [000] ..... 36.531035: function: alloc_anon_folio 334s sd-resolve-357 [001] d.s7. 36.531035: function: add_timer_global 334s ls-1320 [000] ..... 36.531035: function: vma_alloc_folio_noprof 334s sd-resolve-357 [001] d.s7. 36.531036: function: lock_timer_base 334s ls-1320 [000] ..... 36.531036: function: get_vma_policy 334s sd-resolve-357 [001] d.s7. 36.531036: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531036: function: folio_alloc_mpol_noprof 334s sd-resolve-357 [001] d.s8. 36.531036: function: detach_if_pending 334s ls-1320 [000] ..... 36.531036: function: alloc_pages_mpol 334s sd-resolve-357 [001] d.s8. 36.531036: function: calc_wheel_index 334s ls-1320 [000] ..... 36.531037: function: policy_nodemask 334s sd-resolve-357 [001] d.s8. 36.531037: function: enqueue_timer 334s ls-1320 [000] ..... 36.531037: function: __alloc_frozen_pages_noprof 334s sd-resolve-357 [001] d.s8. 36.531037: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531037: function: __cond_resched 334s sd-resolve-357 [001] d.s7. 36.531037: function: psi_group_change 334s ls-1320 [000] ..... 36.531037: function: get_page_from_freelist 334s sd-resolve-357 [001] d.s7. 36.531038: function: record_times 334s ls-1320 [000] ..... 36.531038: function: cond_accept_memory 334s sd-resolve-357 [001] d.s7. 36.531038: function: psi_group_change 334s ls-1320 [000] ..... 36.531038: function: rmqueue_pcplist 334s sd-resolve-357 [001] d.s7. 36.531038: function: record_times 334s ls-1320 [000] ...1. 36.531038: function: _raw_spin_trylock 334s sd-resolve-357 [001] d.s7. 36.531038: function: wakeup_preempt 334s ls-1320 [000] ...2. 36.531039: function: _raw_spin_unlock 334s sd-resolve-357 [001] d.s7. 36.531039: function: check_preempt_wakeup_fair 334s sd-resolve-357 [001] d.s7. 36.531039: function: update_curr 334s sd-resolve-357 [001] d.s7. 36.531039: function: update_curr_se 334s ls-1320 [000] ..... 36.531039: function: __mem_cgroup_charge 334s sd-resolve-357 [001] d.s7. 36.531039: function: pick_eevdf 334s ls-1320 [000] ..... 36.531040: function: get_mem_cgroup_from_mm 334s sd-resolve-357 [001] d.s7. 36.531040: function: vruntime_eligible 334s ls-1320 [000] ..... 36.531040: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531040: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531040: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.s7. 36.531040: function: _raw_spin_unlock 334s sd-resolve-357 [001] d.s6. 36.531041: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531041: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531041: function: charge_memcg 334s sd-resolve-357 [001] d.s4. 36.531041: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531041: function: try_charge_memcg 334s sd-resolve-357 [001] d.s3. 36.531041: function: _raw_read_unlock_irqrestore 334s sd-resolve-357 [001] d.s2. 36.531041: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531041: function: consume_stock 334s sd-resolve-357 [001] ..s1. 36.531042: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531042: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531042: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531042: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531042: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531042: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531042: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531042: function: _raw_spin_lock_irq 334s sd-resolve-357 [001] d.s2. 36.531043: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.531043: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.531043: function: pte_mkwrite 334s sd-resolve-357 [001] ..... 36.531043: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531043: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.531044: function: dst_release 334s ls-1320 [000] ..... 36.531044: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.531044: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531044: function: kfree 334s ls-1320 [000] ..... 36.531044: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.531044: function: __cond_resched 334s ls-1320 [000] ...1. 36.531044: function: folio_add_new_anon_rmap 334s sd-resolve-357 [001] ..... 36.531044: function: ___sys_sendmsg 334s ls-1320 [000] ...1. 36.531045: function: __folio_mod_stat 334s sd-resolve-357 [001] ..... 36.531045: function: copy_msghdr_from_user 334s ls-1320 [000] ...1. 36.531045: function: __lruvec_stat_mod_folio 334s sd-resolve-357 [001] ..... 36.531045: function: ____sys_sendmsg 334s ls-1320 [000] ...1. 36.531045: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531045: function: security_socket_sendmsg 334s ls-1320 [000] ...1. 36.531045: function: __mod_node_page_state 334s sd-resolve-357 [001] ..... 36.531046: function: apparmor_socket_sendmsg 334s ls-1320 [000] ...1. 36.531046: function: __mod_memcg_lruvec_state 334s sd-resolve-357 [001] ..... 36.531046: function: aa_inet_msg_perm 334s ls-1320 [000] ...1. 36.531046: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.531046: function: __cond_resched 334s ls-1320 [000] ...1. 36.531046: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531046: function: inet_sendmsg 334s sd-resolve-357 [001] ..... 36.531047: function: inet_send_prepare 334s ls-1320 [000] ...1. 36.531047: function: folio_add_lru_vma 334s sd-resolve-357 [001] ..... 36.531047: function: udp_sendmsg 334s ls-1320 [000] ...1. 36.531047: function: folio_add_lru 334s sd-resolve-357 [001] ..... 36.531047: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531047: function: __folio_batch_add_and_move 334s sd-resolve-357 [001] ..... 36.531047: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531047: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.531047: function: sk_dst_check 334s sd-resolve-357 [001] ..... 36.531048: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531048: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531048: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531048: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531048: function: ipv4_dst_check 334s ls-1320 [000] ..... 36.531048: function: mem_cgroup_from_task 334s sd-resolve-357 [001] ..... 36.531048: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.531049: function: __count_memcg_events 334s sd-resolve-357 [001] ..... 36.531049: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531049: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ..... 36.531049: function: ip_make_skb 334s ls-1320 [000] ..... 36.531049: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531049: function: ip_setup_cork.constprop.0 334s ls-1320 [000] ..... 36.531049: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531050: function: ipv4_mtu 334s ls-1320 [000] ..... 36.531050: function: up_read 334s sd-resolve-357 [001] ..... 36.531050: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531050: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531050: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531050: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.531050: function: __ip_append_data 334s sd-resolve-357 [001] ..... 36.531050: function: sock_alloc_send_pskb 334s sd-resolve-357 [001] ..... 36.531051: function: alloc_skb_with_frags 334s sd-resolve-357 [001] ..... 36.531051: function: __alloc_skb 334s sd-resolve-357 [001] ..... 36.531051: function: kmem_cache_alloc_node_noprof 334s sd-resolve-357 [001] ..... 36.531051: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531052: function: kmalloc_reserve 334s ls-1320 [000] ..... 36.531052: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.531052: function: kmem_cache_alloc_node_noprof 334s sd-resolve-357 [001] ..... 36.531052: function: __cond_resched 334s ls-1320 [000] ..... 36.531052: function: __x64_sys_openat 334s sd-resolve-357 [001] ..... 36.531052: function: __build_skb_around 334s ls-1320 [000] ..... 36.531053: function: do_sys_openat2 334s sd-resolve-357 [001] ..... 36.531053: function: skb_set_owner_w 334s ls-1320 [000] ..... 36.531053: function: getname 334s sd-resolve-357 [001] ..... 36.531053: function: skb_put 334s sd-resolve-357 [001] ..... 36.531053: function: ip_generic_getfrag 334s ls-1320 [000] ..... 36.531053: function: getname_flags.part.0 334s sd-resolve-357 [001] ..... 36.531053: function: __check_object_size 334s ls-1320 [000] ..... 36.531053: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.531054: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531054: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531054: function: check_stack_object 334s sd-resolve-357 [001] ..... 36.531054: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531054: function: __check_object_size 334s sd-resolve-357 [001] ..... 36.531054: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531054: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..... 36.531055: function: __check_heap_object 334s ls-1320 [000] ..... 36.531055: function: check_stack_object 334s ls-1320 [000] ..... 36.531055: function: is_vmalloc_addr 334s sd-resolve-357 [001] ..... 36.531055: function: __ip_make_skb 334s ls-1320 [000] ..... 36.531055: function: __virt_addr_valid 334s sd-resolve-357 [001] ..... 36.531055: function: ipv4_mtu 334s sd-resolve-357 [001] ..... 36.531055: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531055: function: __check_heap_object 334s sd-resolve-357 [001] ..... 36.531056: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531056: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531056: function: get_unused_fd_flags 334s sd-resolve-357 [001] ..... 36.531056: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531056: function: kfree 334s ls-1320 [000] ..... 36.531056: function: alloc_fd 334s sd-resolve-357 [001] ..... 36.531056: function: dst_release 334s ls-1320 [000] ..... 36.531057: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.531057: function: udp_send_skb 334s ls-1320 [000] ...1. 36.531057: function: find_next_fd 334s sd-resolve-357 [001] ..... 36.531057: function: udp4_hwcsum 334s ls-1320 [000] ...1. 36.531057: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.531057: function: ip_send_skb 334s sd-resolve-357 [001] ..... 36.531057: function: __ip_local_out 334s ls-1320 [000] ..... 36.531057: function: do_filp_open 334s sd-resolve-357 [001] ..... 36.531058: function: ip_send_check 334s ls-1320 [000] ..... 36.531058: function: path_openat 334s sd-resolve-357 [001] ..... 36.531058: function: ip_output 334s ls-1320 [000] ..... 36.531058: function: alloc_empty_file 334s sd-resolve-357 [001] ..... 36.531058: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531058: function: nf_hook_slow 334s ls-1320 [000] ..... 36.531058: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.531058: function: apparmor_ip_postroute 334s ls-1320 [000] ..... 36.531059: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531059: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531059: function: ___slab_alloc 334s sd-resolve-357 [001] ..... 36.531059: function: ip_finish_output 334s sd-resolve-357 [001] ..... 36.531059: function: __ip_finish_output 334s sd-resolve-357 [001] ..... 36.531059: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531059: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.531060: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531060: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.531060: function: ip_finish_output2 334s ls-1320 [000] ..... 36.531060: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.531060: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531060: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531060: function: __dev_queue_xmit 334s ls-1320 [000] ..... 36.531060: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531060: function: qdisc_pkt_len_init 334s sd-resolve-357 [001] ..... 36.531061: function: netdev_core_pick_tx 334s ls-1320 [000] ..... 36.531061: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.531061: function: validate_xmit_skb 334s sd-resolve-357 [001] ..... 36.531061: function: netif_skb_features 334s sd-resolve-357 [001] ..... 36.531061: function: skb_network_protocol 334s ls-1320 [000] ..... 36.531061: function: init_file 334s sd-resolve-357 [001] ..... 36.531062: function: skb_csum_hwoffload_help 334s sd-resolve-357 [001] ..... 36.531062: function: validate_xmit_xfrm 334s ls-1320 [000] ..... 36.531062: function: security_file_alloc 334s sd-resolve-357 [001] ..... 36.531062: function: dev_hard_start_xmit 334s sd-resolve-357 [001] ..... 36.531062: function: loopback_xmit 334s ls-1320 [000] ..... 36.531062: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.531062: function: skb_clone_tx_timestamp 334s ls-1320 [000] ..... 36.531063: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531063: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531063: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531063: function: hook_file_alloc_security 334s sd-resolve-357 [001] ..... 36.531063: function: sock_wfree 334s sd-resolve-357 [001] ..... 36.531063: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531063: function: apparmor_file_alloc_security 334s sd-resolve-357 [001] ..... 36.531064: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531064: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531064: function: eth_type_trans 334s sd-resolve-357 [001] ..... 36.531064: function: __netif_rx 334s ls-1320 [000] ..... 36.531064: function: __mutex_init 334s sd-resolve-357 [001] ..... 36.531064: function: netif_rx_internal 334s sd-resolve-357 [001] ..... 36.531064: function: ktime_get_with_offset 334s ls-1320 [000] ..... 36.531064: function: path_init 334s ls-1320 [000] ..... 36.531065: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531065: function: enqueue_to_backlog 334s sd-resolve-357 [001] ..... 36.531065: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531065: function: nd_jump_root 334s sd-resolve-357 [001] d..1. 36.531065: function: __raise_softirq_irqoff 334s ls-1320 [000] ..... 36.531065: function: set_root 334s sd-resolve-357 [001] d..1. 36.531065: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531066: function: link_path_walk.part.0.constprop.0 334s sd-resolve-357 [001] ..... 36.531066: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531066: function: inode_permission 334s sd-resolve-357 [001] ...1. 36.531066: function: do_softirq.part.0 334s ls-1320 [000] ..... 36.531066: function: generic_permission 334s sd-resolve-357 [001] d..1. 36.531066: function: __do_softirq 334s ls-1320 [000] ..... 36.531066: function: security_inode_permission 334s sd-resolve-357 [001] d..1. 36.531067: function: handle_softirqs 334s ls-1320 [000] ..... 36.531067: function: walk_component 334s ls-1320 [000] ..... 36.531067: function: lookup_fast 334s sd-resolve-357 [001] ..s1. 36.531067: function: net_rx_action 334s ls-1320 [000] ..... 36.531067: function: __d_lookup_rcu 334s sd-resolve-357 [001] ..s1. 36.531067: function: __usecs_to_jiffies 334s sd-resolve-357 [001] ..s1. 36.531068: function: __napi_poll 334s ls-1320 [000] ..... 36.531068: function: step_into 334s sd-resolve-357 [001] ..s1. 36.531068: function: process_backlog 334s ls-1320 [000] ..... 36.531068: function: __lookup_mnt 334s sd-resolve-357 [001] ..s1. 36.531068: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.531068: function: inode_permission 334s sd-resolve-357 [001] d.s2. 36.531068: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.531069: function: generic_permission 334s sd-resolve-357 [001] ..s1. 36.531069: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531069: function: security_inode_permission 334s sd-resolve-357 [001] ..s1. 36.531069: function: __netif_receive_skb 334s sd-resolve-357 [001] ..s1. 36.531069: function: __netif_receive_skb_one_core 334s ls-1320 [000] ..... 36.531069: function: make_vfsuid 334s sd-resolve-357 [001] ..s1. 36.531069: function: __netif_receive_skb_core.constprop.0 334s ls-1320 [000] ..... 36.531070: function: open_last_lookups 334s sd-resolve-357 [001] ..s1. 36.531070: function: ip_rcv 334s sd-resolve-357 [001] ..s1. 36.531070: function: ip_rcv_core 334s ls-1320 [000] ..... 36.531070: function: lookup_fast 334s sd-resolve-357 [001] ..s1. 36.531070: function: ip_rcv_finish_core 334s ls-1320 [000] ..... 36.531070: function: __d_lookup_rcu 334s sd-resolve-357 [001] ..s1. 36.531070: function: ip_local_deliver 334s sd-resolve-357 [001] ..s1. 36.531070: function: ip_local_deliver_finish 334s ls-1320 [000] ..... 36.531071: function: step_into 334s sd-resolve-357 [001] ..s1. 36.531071: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531071: function: ip_protocol_deliver_rcu 334s ls-1320 [000] ..... 36.531071: function: do_open 334s sd-resolve-357 [001] ..s1. 36.531071: function: raw_local_deliver 334s ls-1320 [000] ..... 36.531071: function: complete_walk 334s sd-resolve-357 [001] ..s1. 36.531071: function: raw_v4_input 334s ls-1320 [000] ..... 36.531071: function: try_to_unlazy 334s sd-resolve-357 [001] ..s1. 36.531071: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531072: function: legitimize_links 334s sd-resolve-357 [001] ..s1. 36.531072: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531072: function: udp_rcv 334s ls-1320 [000] ..... 36.531072: function: __legitimize_path 334s sd-resolve-357 [001] ..s1. 36.531072: function: __udp4_lib_rcv 334s ls-1320 [000] ..... 36.531072: function: __legitimize_mnt 334s sd-resolve-357 [001] ..s1. 36.531072: function: __udp4_lib_lookup 334s ls-1320 [000] ..... 36.531073: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531073: function: udp4_lib_lookup2 334s sd-resolve-357 [001] ..s1. 36.531073: function: compute_score 334s ls-1320 [000] ..... 36.531073: function: may_open 334s sd-resolve-357 [001] ..s1. 36.531073: function: inet_lookup_reuseport 334s sd-resolve-357 [001] ..s1. 36.531073: function: udp_unicast_rcv_skb 334s ls-1320 [000] ..... 36.531074: function: inode_permission 334s sd-resolve-357 [001] ..s1. 36.531074: function: udp_queue_rcv_skb 334s ls-1320 [000] ..... 36.531074: function: generic_permission 334s sd-resolve-357 [001] ..s1. 36.531074: function: udp_queue_rcv_one_skb 334s sd-resolve-357 [001] ..s1. 36.531074: function: sk_filter_trim_cap 334s ls-1320 [000] ..... 36.531074: function: security_inode_permission 334s sd-resolve-357 [001] ..s1. 36.531074: function: security_sock_rcv_skb 334s ls-1320 [000] ..... 36.531074: function: vfs_open 334s sd-resolve-357 [001] ..s1. 36.531074: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] ..... 36.531075: function: do_dentry_open 334s sd-resolve-357 [001] ..s1. 36.531075: function: __rcu_read_lock 334s sd-resolve-357 [001] ..s1. 36.531075: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531075: function: path_get 334s sd-resolve-357 [001] ..s1. 36.531075: function: skb_pull_rcsum 334s ls-1320 [000] ..... 36.531075: function: mntget 334s sd-resolve-357 [001] ..s1. 36.531075: function: ipv4_pktinfo_prepare 334s sd-resolve-357 [001] ..s1. 36.531076: function: fib_compute_spec_dst 334s ls-1320 [000] ..... 36.531076: function: try_module_get 334s sd-resolve-357 [001] ..s1. 36.531076: function: dst_release 334s ls-1320 [000] ..... 36.531076: function: security_file_open 334s sd-resolve-357 [001] ..s1. 36.531076: function: __udp_enqueue_schedule_skb 334s sd-resolve-357 [001] ..s1. 36.531076: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531076: function: hook_file_open 334s sd-resolve-357 [001] ..s2. 36.531076: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531077: function: apparmor_file_open 334s sd-resolve-357 [001] ..s1. 36.531077: function: sock_def_readable 334s sd-resolve-357 [001] ..s1. 36.531077: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531077: function: file_set_fsnotify_mode_from_watchers 334s sd-resolve-357 [001] ..s1. 36.531077: function: __wake_up_sync_key 334s sd-resolve-357 [001] ..s1. 36.531077: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531077: function: ext4_file_open 334s sd-resolve-357 [001] d.s2. 36.531078: function: __wake_up_common 334s ls-1320 [000] ..... 36.531078: function: ext4_sample_last_mounted 334s sd-resolve-357 [001] d.s2. 36.531078: function: ep_poll_callback 334s ls-1320 [000] ..... 36.531078: function: fscrypt_file_open 334s sd-resolve-357 [001] d.s2. 36.531078: function: _raw_read_lock_irqsave 334s ls-1320 [000] ..... 36.531078: function: __rcu_read_lock 334s sd-resolve-357 [001] d.s3. 36.531078: function: _raw_read_unlock_irqrestore 334s sd-resolve-357 [001] d.s2. 36.531078: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531078: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531079: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531079: function: dquot_file_open 334s sd-resolve-357 [001] ..s1. 36.531079: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531079: function: generic_file_open 334s sd-resolve-357 [001] ..s1. 36.531079: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..s1. 36.531079: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.531079: function: file_ra_state_init 334s sd-resolve-357 [001] d.s2. 36.531080: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.531080: function: inode_to_bdi 334s sd-resolve-357 [001] ..... 36.531080: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531080: function: __fsnotify_parent 334s sd-resolve-357 [001] ..... 36.531080: function: dst_release 334s ls-1320 [000] ..... 36.531080: function: dget_parent 334s sd-resolve-357 [001] ..... 36.531081: function: kfree 334s ls-1320 [000] ..... 36.531081: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531081: function: __cond_resched 334s ls-1320 [000] ..... 36.531081: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531081: function: fput 334s ls-1320 [000] ..... 36.531081: function: fsnotify 334s sd-resolve-357 [001] ..... 36.531081: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531082: function: dput 334s sd-resolve-357 [001] d.... 36.531082: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531082: function: __cond_resched 334s ls-1320 [000] ..... 36.531082: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531082: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.531082: function: __secure_computing 334s ls-1320 [000] ..... 36.531082: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531083: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531083: function: security_file_post_open 334s sd-resolve-357 [001] ..... 36.531083: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531083: function: ima_file_check 334s sd-resolve-357 [001] ..... 36.531083: function: x64_sys_call 334s ls-1320 [000] ..... 36.531083: function: security_current_getlsmprop_subj 334s sd-resolve-357 [001] ..... 36.531083: function: __x64_sys_poll 334s ls-1320 [000] ..... 36.531084: function: apparmor_current_getlsmprop_subj 334s sd-resolve-357 [001] ..... 36.531084: function: ktime_get_ts64 334s ls-1320 [000] ..... 36.531084: function: process_measurement 334s sd-resolve-357 [001] ..... 36.531084: function: timespec64_add_safe 334s ls-1320 [000] ..... 36.531084: function: terminate_walk 334s sd-resolve-357 [001] ..... 36.531084: function: do_sys_poll 334s ls-1320 [000] ..... 36.531085: function: dput 334s sd-resolve-357 [001] ..... 36.531085: function: __check_object_size 334s ls-1320 [000] ..... 36.531085: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.531085: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531085: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531085: function: check_stack_object 334s ls-1320 [000] ..... 36.531085: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531085: function: do_poll.constprop.0 334s ls-1320 [000] ..... 36.531086: function: mntput 334s sd-resolve-357 [001] ..... 36.531086: function: select_estimate_accuracy 334s ls-1320 [000] ..... 36.531086: function: mntput_no_expire 334s sd-resolve-357 [001] ..... 36.531086: function: ktime_get_ts64 334s ls-1320 [000] ..... 36.531086: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.531086: function: set_normalized_timespec64 334s ls-1320 [000] ..... 36.531086: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.531086: function: fdget 334s sd-resolve-357 [001] ..... 36.531087: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531087: function: fd_install 334s sd-resolve-357 [001] ..... 36.531087: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531087: function: putname 334s sd-resolve-357 [001] ..... 36.531087: function: sock_poll 334s ls-1320 [000] ..... 36.531087: function: kmem_cache_free 334s sd-resolve-357 [001] ..... 36.531087: function: udp_poll 334s sd-resolve-357 [001] ..... 36.531088: function: datagram_poll 334s ls-1320 [000] ..... 36.531088: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] ..... 36.531088: function: __pollwait 334s ls-1320 [000] d.... 36.531088: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.531088: function: add_wait_queue 334s sd-resolve-357 [001] ..... 36.531088: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531088: function: x64_sys_call 334s sd-resolve-357 [001] d..1. 36.531088: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.531089: function: fput 334s ls-1320 [000] ..... 36.531089: function: __x64_sys_newfstat 334s sd-resolve-357 [001] ..... 36.531089: function: schedule_hrtimeout_range 334s ls-1320 [000] ..... 36.531089: function: vfs_fstat 334s sd-resolve-357 [001] ..... 36.531089: function: hrtimer_setup_sleeper_on_stack 334s ls-1320 [000] ..... 36.531089: function: fdget_raw 334s sd-resolve-357 [001] ..... 36.531090: function: __hrtimer_init 334s ls-1320 [000] ..... 36.531090: function: security_inode_getattr 334s sd-resolve-357 [001] ..... 36.531090: function: ktime_add_safe 334s ls-1320 [000] ..... 36.531090: function: apparmor_inode_getattr 334s sd-resolve-357 [001] ..... 36.531090: function: hrtimer_sleeper_start_expires 334s sd-resolve-357 [001] ..... 36.531090: function: hrtimer_start_range_ns 334s ls-1320 [000] ..... 36.531090: function: common_perm_cond 334s sd-resolve-357 [001] ..... 36.531090: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.531091: function: make_vfsuid 334s sd-resolve-357 [001] d..1. 36.531091: function: get_nohz_timer_target 334s sd-resolve-357 [001] d..1. 36.531091: function: idle_cpu 334s ls-1320 [000] ..... 36.531091: function: apparmor_inode_getattr 334s sd-resolve-357 [001] d..1. 36.531091: function: enqueue_hrtimer 334s ls-1320 [000] ..... 36.531091: function: common_perm_cond 334s ls-1320 [000] ..... 36.531091: function: make_vfsuid 334s sd-resolve-357 [001] d..1. 36.531092: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531092: function: vfs_getattr_nosec 334s sd-resolve-357 [001] ..... 36.531092: function: schedule 334s ls-1320 [000] ..... 36.531092: function: ext4_file_getattr 334s sd-resolve-357 [001] d..1. 36.531092: function: rcu_note_context_switch 334s ls-1320 [000] ..... 36.531092: function: ext4_getattr 334s sd-resolve-357 [001] d..1. 36.531093: function: raw_spin_rq_lock_nested 334s sd-resolve-357 [001] d..2. 36.531093: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531093: function: generic_fillattr 334s sd-resolve-357 [001] d..2. 36.531093: function: update_rq_clock 334s ls-1320 [000] ..... 36.531093: function: make_vfsuid 334s sd-resolve-357 [001] d..2. 36.531093: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.531093: function: make_vfsgid 334s sd-resolve-357 [001] d..2. 36.531094: function: try_to_block_task.constprop.0.isra.0 334s ls-1320 [000] ..... 36.531094: function: fill_mg_cmtime 334s sd-resolve-357 [001] d..2. 36.531094: function: dequeue_task_fair 334s sd-resolve-357 [001] d..2. 36.531094: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.531094: function: cp_new_stat 334s sd-resolve-357 [001] d..2. 36.531094: function: dequeue_entities 334s ls-1320 [000] ..... 36.531094: function: from_kuid_munged 334s sd-resolve-357 [001] d..2. 36.531094: function: dequeue_entity 334s ls-1320 [000] ..... 36.531095: function: map_id_up 334s sd-resolve-357 [001] d..2. 36.531095: function: update_curr 334s ls-1320 [000] ..... 36.531095: function: from_kgid_munged 334s sd-resolve-357 [001] d..2. 36.531095: function: update_curr_se 334s ls-1320 [000] ..... 36.531095: function: map_id_up 334s sd-resolve-357 [001] d..2. 36.531095: function: update_min_vruntime 334s sd-resolve-357 [001] d..2. 36.531095: function: cpuacct_charge 334s ls-1320 [000] ..... 36.531096: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d..2. 36.531096: function: __cgroup_account_cputime 334s ls-1320 [000] d.... 36.531096: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] d..3. 36.531096: function: cgroup_rstat_updated 334s sd-resolve-357 [001] d..2. 36.531096: function: dl_server_update 334s ls-1320 [000] ..... 36.531096: function: x64_sys_call 334s sd-resolve-357 [001] d..2. 36.531096: function: update_curr_dl_se 334s sd-resolve-357 [001] d..2. 36.531097: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.531097: function: __x64_sys_mmap 334s sd-resolve-357 [001] d..2. 36.531097: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.531097: function: ksys_mmap_pgoff 334s sd-resolve-357 [001] d..2. 36.531097: function: vruntime_eligible 334s ls-1320 [000] ..... 36.531097: function: fget 334s sd-resolve-357 [001] d..2. 36.531097: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.531097: function: __rcu_read_lock 334s sd-resolve-357 [001] d..2. 36.531098: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531098: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531098: function: vm_mmap_pgoff 334s sd-resolve-357 [001] d..2. 36.531098: function: pick_next_task 334s ls-1320 [000] ..... 36.531098: function: security_mmap_file 334s sd-resolve-357 [001] d..2. 36.531098: function: pick_next_task_fair 334s sd-resolve-357 [001] d..2. 36.531098: function: pick_task_fair 334s ls-1320 [000] ..... 36.531098: function: apparmor_mmap_file 334s sd-resolve-357 [001] d..2. 36.531099: function: update_curr 334s ls-1320 [000] ..... 36.531099: function: aa_file_perm 334s sd-resolve-357 [001] d..2. 36.531099: function: update_curr_se 334s ls-1320 [000] ..... 36.531099: function: __rcu_read_lock 334s sd-resolve-357 [001] d..2. 36.531099: function: update_min_vruntime 334s ls-1320 [000] ..... 36.531099: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..2. 36.531099: function: pick_eevdf 334s sd-resolve-357 [001] d..2. 36.531100: function: vruntime_eligible 334s ls-1320 [000] ..... 36.531100: function: ima_file_mmap 334s sd-resolve-357 [001] d..2. 36.531100: function: vruntime_eligible 334s ls-1320 [000] ..... 36.531100: function: security_current_getlsmprop_subj 334s sd-resolve-357 [001] d..2. 36.531100: function: dequeue_entities 334s ls-1320 [000] ..... 36.531100: function: apparmor_current_getlsmprop_subj 334s sd-resolve-357 [001] d..2. 36.531100: function: dequeue_entity 334s sd-resolve-357 [001] d..2. 36.531100: function: update_curr 334s ls-1320 [000] ..... 36.531100: function: down_write_killable 334s sd-resolve-357 [001] d..2. 36.531101: function: update_curr_se 334s ls-1320 [000] ..... 36.531101: function: __cond_resched 334s sd-resolve-357 [001] d..2. 36.531101: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.531101: function: do_mmap 334s sd-resolve-357 [001] d..2. 36.531101: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531101: function: __get_unmapped_area 334s sd-resolve-357 [001] d..2. 36.531101: function: update_entity_lag 334s sd-resolve-357 [001] d..2. 36.531102: function: avg_vruntime 334s ls-1320 [000] ..... 36.531102: function: thp_get_unmapped_area 334s sd-resolve-357 [001] d..2. 36.531102: function: __dequeue_entity 334s ls-1320 [000] ..... 36.531102: function: thp_get_unmapped_area_vmflags 334s sd-resolve-357 [001] d..2. 36.531102: function: update_cfs_group 334s ls-1320 [000] ..... 36.531102: function: mm_get_unmapped_area_vmflags 334s sd-resolve-357 [001] d..2. 36.531102: function: update_min_vruntime 334s ls-1320 [000] ..... 36.531102: function: arch_get_unmapped_area_topdown 334s sd-resolve-357 [001] d..2. 36.531103: function: update_curr 334s ls-1320 [000] ..... 36.531103: function: get_mmap_base 334s sd-resolve-357 [001] d..2. 36.531103: function: update_curr_se 334s ls-1320 [000] ..... 36.531103: function: get_align_mask 334s sd-resolve-357 [001] d..2. 36.531103: function: pick_eevdf 334s ls-1320 [000] ..... 36.531103: function: get_align_mask 334s sd-resolve-357 [001] d..2. 36.531103: function: update_curr 334s sd-resolve-357 [001] d..2. 36.531104: function: update_curr_se 334s ls-1320 [000] ..... 36.531104: function: vm_unmapped_area 334s sd-resolve-357 [001] d..2. 36.531104: function: update_min_vruntime 334s ls-1320 [000] ..... 36.531104: function: unmapped_area_topdown 334s sd-resolve-357 [001] d..2. 36.531104: function: pick_eevdf 334s sd-resolve-357 [001] d..2. 36.531104: function: vruntime_eligible 334s sd-resolve-357 [001] d..2. 36.531104: function: vruntime_eligible 334s sd-resolve-357 [001] d..2. 36.531105: function: pick_eevdf 334s ls-1320 [000] ..... 36.531105: function: security_mmap_addr 334s sd-resolve-357 [001] d..2. 36.531105: function: put_prev_entity 334s sd-resolve-357 [001] d..2. 36.531105: function: update_curr 334s ls-1320 [000] ..... 36.531105: function: cap_mmap_addr 334s sd-resolve-357 [001] d..2. 36.531105: function: update_curr_se 334s ls-1320 [000] ..... 36.531106: function: path_noexec 334s sd-resolve-357 [001] d..2. 36.531106: function: __enqueue_entity 334s ls-1320 [000] ..... 36.531106: function: memfd_check_seals_mmap 334s sd-resolve-357 [001] d..2. 36.531106: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.531106: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531106: function: shmem_mapping 334s sd-resolve-357 [001] d..2. 36.531106: function: set_next_entity 334s ls-1320 [000] ..... 36.531106: function: mmap_region 334s sd-resolve-357 [001] d..2. 36.531107: function: __dequeue_entity 334s ls-1320 [000] ..... 36.531107: function: __mmap_region 334s sd-resolve-357 [001] d..2. 36.531107: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.531107: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d..2. 36.531107: function: put_prev_entity 334s ls-1320 [000] ..... 36.531107: function: may_expand_vm 334s sd-resolve-357 [001] d..2. 36.531108: function: update_curr 334s ls-1320 [000] ..... 36.531108: function: vma_merge_new_range 334s sd-resolve-357 [001] d..2. 36.531108: function: update_curr_se 334s sd-resolve-357 [001] d..2. 36.531108: function: __enqueue_entity 334s ls-1320 [000] ..... 36.531108: function: can_vma_merge_right 334s sd-resolve-357 [001] d..2. 36.531108: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.531108: function: __mmap_new_vma 334s sd-resolve-357 [001] d..2. 36.531108: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531109: function: vm_area_alloc 334s sd-resolve-357 [001] d..2. 36.531109: function: set_next_entity 334s ls-1320 [000] ..... 36.531109: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] d..2. 36.531109: function: __dequeue_entity 334s ls-1320 [000] ..... 36.531109: function: __cond_resched 334s sd-resolve-357 [001] d..2. 36.531109: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.531109: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.531109: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] d..2. 36.531110: function: __set_next_task_fair.part.0 334s ls-1320 [000] ..... 36.531110: function: obj_cgroup_charge 334s sd-resolve-357 [001] d..2. 36.531110: function: psi_task_switch 334s ls-1320 [000] ..... 36.531110: function: consume_obj_stock 334s sd-resolve-357 [001] d..2. 36.531110: function: psi_flags_change 334s ls-1320 [000] ..... 36.531110: function: __rcu_read_lock 334s sd-resolve-357 [001] d..2. 36.531110: function: psi_group_change 334s ls-1320 [000] ..... 36.531110: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..2. 36.531111: function: record_times 334s ls-1320 [000] ..... 36.531111: function: mod_objcg_state 334s sd-resolve-357 [001] d..2. 36.531111: function: psi_flags_change 334s ls-1320 [000] ..... 36.531111: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] d..2. 36.531111: function: psi_group_change 334s ls-1320 [000] ..... 36.531111: function: __cond_resched 334s sd-resolve-357 [001] d..2. 36.531111: function: record_times 334s ls-1320 [000] ..... 36.531112: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] d..2. 36.531112: function: psi_group_change 334s ls-1320 [000] ..... 36.531112: function: obj_cgroup_charge 334s sd-resolve-357 [001] d..2. 36.531112: function: record_times 334s ls-1320 [000] ..... 36.531112: function: consume_obj_stock 334s sd-resolve-357 [001] d..2. 36.531112: function: psi_group_change 334s ls-1320 [000] ..... 36.531113: function: __rcu_read_lock 334s sd-resolve-357 [001] d..2. 36.531113: function: record_times 334s ls-1320 [000] ..... 36.531113: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..3. 36.531113: function: __traceiter_sched_switch 334s ls-1320 [000] ..... 36.531113: function: mod_objcg_state 334s sd-resolve-357 [001] d..2. 36.531113: sched_switch: sd-resolve:357 [120] S ==> systemd-resolve:345 [120] 334s ls-1320 [000] ..... 36.531113: function: __init_rwsem 334s ls-1320 [000] ..... 36.531114: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] d..2. 36.531114: function: switch_mm_irqs_off 334s ls-1320 [000] ..... 36.531114: function: __cond_resched 334s ls-1320 [000] ...1. 36.531114: function: ___slab_alloc 334s sd-resolve-357 [001] d..2. 36.531115: function: switch_ldt 334s ls-1320 [000] ..... 36.531115: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.531115: function: touch_atime 334s sd-resolve-357 [001] d..2. 36.531115: function: save_fpregs_to_fpstate 334s ls-1320 [000] ..... 36.531116: function: atime_needs_update 334s sd-resolve-357 [001] d..2. 36.531116: function: xfd_validate_state 334s ls-1320 [000] ..... 36.531116: function: make_vfsuid 334s ls-1320 [000] ..... 36.531116: function: make_vfsgid 334s systemd-resolve-345 [001] d..2. 36.531116: function: finish_task_switch.isra.0 334s ls-1320 [000] ..... 36.531116: function: current_time 334s systemd-resolve-345 [001] d..2. 36.531116: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531117: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531117: function: sched_update_worker 334s ls-1320 [000] ..... 36.531117: function: down_write 334s ls-1320 [000] ..... 36.531117: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531117: function: ep_send_events 334s ls-1320 [000] ..... 36.531118: function: up_write 334s systemd-resolve-345 [001] ..... 36.531118: function: mutex_lock 334s systemd-resolve-345 [001] ..... 36.531118: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531118: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.531118: function: call_rcu 334s systemd-resolve-345 [001] d..1. 36.531118: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.531118: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531118: function: ep_item_poll.isra.0 334s ls-1320 [000] d.... 36.531119: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531119: function: sock_poll 334s systemd-resolve-345 [001] ..... 36.531119: function: udp_poll 334s ls-1320 [000] ..... 36.531119: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.531119: function: datagram_poll 334s ls-1320 [000] ..... 36.531119: function: down_write 334s systemd-resolve-345 [001] ..... 36.531120: function: fput 334s ls-1320 [000] ..... 36.531120: function: __cond_resched 334s ls-1320 [000] ..... 36.531120: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.531120: function: up_write 334s systemd-resolve-345 [001] ..... 36.531120: function: ep_done_scan 334s ls-1320 [000] ..... 36.531121: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.531121: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.531121: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] d..1. 36.531121: function: __pm_relax 334s systemd-resolve-345 [001] d..1. 36.531121: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.531121: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.531121: function: mutex_unlock 334s ls-1320 [000] ..... 36.531121: function: ksm_add_vma 334s ls-1320 [000] ..... 36.531122: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531122: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531122: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531122: function: mem_cgroup_handle_over_high 334s ls-1320 [000] ..... 36.531122: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531123: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.531123: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531123: function: __rseq_handle_notify_resume 334s ls-1320 [000] ..... 36.531123: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531123: function: rseq_ip_fixup 334s ls-1320 [000] ..... 36.531123: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531123: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.531124: function: up_write 334s ls-1320 [000] ..... 36.531124: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.531124: function: fput 334s systemd-resolve-345 [001] ..... 36.531124: function: rseq_update_cpu_node_id 334s ls-1320 [000] ..... 36.531124: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531125: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.531125: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d.... 36.531125: function: switch_fpu_return 334s ls-1320 [000] ..... 36.531125: function: x64_sys_call 334s systemd-resolve-345 [001] d.... 36.531125: function: restore_fpregs_from_fpstate 334s systemd-resolve-345 [001] d.... 36.531125: function: xfd_validate_state 334s ls-1320 [000] ..... 36.531125: function: __x64_sys_close 334s ls-1320 [000] ..... 36.531126: function: file_close_fd 334s ls-1320 [000] ..... 36.531126: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531126: function: file_close_fd_locked 334s ls-1320 [000] ...1. 36.531127: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531127: function: filp_flush 334s ls-1320 [000] ..... 36.531127: function: dnotify_flush 334s ls-1320 [000] ..... 36.531127: function: locks_remove_posix 334s ls-1320 [000] ..... 36.531128: function: __fput_sync 334s ls-1320 [000] ..... 36.531128: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.531128: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531129: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.531129: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531130: function: down_read_trylock 334s ls-1320 [000] ..... 36.531130: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531130: function: handle_mm_fault 334s ls-1320 [000] ..... 36.531131: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.531131: function: handle_pte_fault 334s ls-1320 [000] ..... 36.531131: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.531132: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.531132: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531132: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531132: function: do_fault 334s ls-1320 [000] ..... 36.531133: function: do_read_fault 334s ls-1320 [000] ..... 36.531133: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531133: function: filemap_map_pages 334s ls-1320 [000] ..... 36.531133: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531134: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531134: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531134: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531134: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531134: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531134: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531135: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531135: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531135: function: __x64_sys_recvfrom 334s ls-1320 [000] ..... 36.531135: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.531135: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531135: function: __sys_recvfrom 334s ls-1320 [000] ..... 36.531136: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531136: function: fdget 334s ls-1320 [000] ..... 36.531136: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531136: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531136: function: sock_recvmsg 334s ls-1320 [000] ...1. 36.531136: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.531136: function: security_socket_recvmsg 334s ls-1320 [000] ...1. 36.531137: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531137: function: apparmor_socket_recvmsg 334s ls-1320 [000] ...1. 36.531137: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531137: function: aa_inet_msg_perm 334s ls-1320 [000] ...1. 36.531137: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531137: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531137: function: __cond_resched 334s ls-1320 [000] ...1. 36.531138: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531138: function: inet_recvmsg 334s ls-1320 [000] ...1. 36.531138: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531138: function: udp_recvmsg 334s ls-1320 [000] ...1. 36.531138: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531138: function: __skb_recv_udp 334s systemd-resolve-345 [001] ..... 36.531139: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.531139: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...1. 36.531139: function: __skb_try_recv_from_queue 334s ls-1320 [000] ...1. 36.531139: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531139: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531139: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...2. 36.531139: function: __skb_try_recv_from_queue 334s systemd-resolve-345 [001] ...2. 36.531140: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.531140: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.531140: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.531140: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ...1. 36.531140: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.531140: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531140: function: __check_object_size 334s ls-1320 [000] ...1. 36.531140: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531141: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531141: function: ip_cmsg_recv_offset 334s ls-1320 [000] ...1. 36.531141: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531141: function: put_cmsg 334s ls-1320 [000] ...1. 36.531141: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531141: function: put_cmsg 334s ls-1320 [000] ...1. 36.531141: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531141: function: skb_consume_udp 334s ls-1320 [000] ...1. 36.531142: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531142: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.531142: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531142: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.531142: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531143: function: set_pte_range 334s ls-1320 [000] ...1. 36.531143: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531143: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.531143: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531144: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.531144: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.531144: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.531144: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531145: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531145: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531145: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531146: function: set_pte_range 334s ls-1320 [000] ...1. 36.531146: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531146: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.531146: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531147: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.531147: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.531147: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.531148: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531148: function: syscall_trace_enter 334s ls-1320 [000] ...1. 36.531148: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531148: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531148: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.531148: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531148: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.531148: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531148: function: x64_sys_call 334s ls-1320 [000] ...1. 36.531149: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.531149: function: __x64_sys_recvmsg 334s systemd-resolve-345 [001] ..... 36.531149: function: __sys_recvmsg 334s ls-1320 [000] ...1. 36.531149: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531149: function: fdget 334s ls-1320 [000] ...1. 36.531149: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531149: function: ___sys_recvmsg 334s ls-1320 [000] ...1. 36.531150: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531150: function: copy_msghdr_from_user 334s ls-1320 [000] ...1. 36.531150: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531150: function: ____sys_recvmsg 334s ls-1320 [000] ...1. 36.531150: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531150: function: sock_recvmsg 334s ls-1320 [000] ...1. 36.531150: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531150: function: security_socket_recvmsg 334s ls-1320 [000] ...1. 36.531151: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531151: function: apparmor_socket_recvmsg 334s systemd-resolve-345 [001] ..... 36.531151: function: aa_inet_msg_perm 334s ls-1320 [000] ...1. 36.531151: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531151: function: __cond_resched 334s ls-1320 [000] ...1. 36.531151: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.531151: function: inet_recvmsg 334s systemd-resolve-345 [001] ..... 36.531152: function: udp_recvmsg 334s ls-1320 [000] d..2. 36.531152: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.531152: function: __skb_recv_udp 334s ls-1320 [000] ...1. 36.531152: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] ..... 36.531152: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.531152: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ...1. 36.531152: function: __skb_try_recv_from_queue 334s ls-1320 [000] ..... 36.531152: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531153: function: udp_rmem_release 334s ls-1320 [000] ..... 36.531153: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531153: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531153: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531153: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.531153: function: __check_object_size 334s ls-1320 [000] ..... 36.531153: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531153: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531154: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ..... 36.531154: function: check_stack_object 334s ls-1320 [000] d.... 36.531154: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.531154: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.531154: function: __virt_addr_valid 334s ls-1320 [000] d.... 36.531154: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531154: function: __check_heap_object 334s ls-1320 [000] ..... 36.531154: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531155: function: ip_cmsg_recv_offset 334s ls-1320 [000] ..... 36.531155: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531155: function: put_cmsg 334s ls-1320 [000] ..... 36.531155: function: up_read 334s systemd-resolve-345 [001] ..... 36.531155: function: __check_object_size 334s ls-1320 [000] ..... 36.531155: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531155: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531156: function: check_stack_object 334s ls-1320 [000] d.... 36.531156: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531156: function: put_cmsg 334s systemd-resolve-345 [001] ..... 36.531156: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531156: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531156: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531157: function: skb_consume_udp 334s systemd-resolve-345 [001] ..... 36.531157: function: __consume_stateless_skb 334s systemd-resolve-345 [001] ..... 36.531157: function: skb_release_data 334s systemd-resolve-345 [001] ..... 36.531157: function: skb_free_head 334s systemd-resolve-345 [001] ..... 36.531158: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531158: function: kfree_skbmem 334s systemd-resolve-345 [001] ..... 36.531158: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531158: function: __memcg_slab_free_hook 334s systemd-resolve-345 [001] ..... 36.531159: function: move_addr_to_user 334s ls-1320 [000] ..... 36.531159: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531159: function: __check_object_size 334s ls-1320 [000] ..... 36.531159: function: __x64_sys_openat 334s systemd-resolve-345 [001] ..... 36.531159: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531159: function: do_sys_openat2 334s systemd-resolve-345 [001] ..... 36.531159: function: check_stack_object 334s ls-1320 [000] ..... 36.531160: function: getname 334s systemd-resolve-345 [001] ..... 36.531160: function: kfree 334s ls-1320 [000] ..... 36.531160: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531160: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531160: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] d.... 36.531160: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531160: function: __cond_resched 334s ls-1320 [000] ..... 36.531161: function: __check_object_size 334s ls-1320 [000] ..... 36.531161: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531161: function: check_stack_object 334s ls-1320 [000] ..... 36.531162: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531162: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531162: function: __check_heap_object 334s ls-1320 [000] ..... 36.531163: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.531163: function: alloc_fd 334s ls-1320 [000] ..... 36.531163: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531164: function: find_next_fd 334s ls-1320 [000] ...1. 36.531164: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531164: function: do_filp_open 334s ls-1320 [000] ..... 36.531164: function: path_openat 334s ls-1320 [000] ..... 36.531165: function: alloc_empty_file 334s ls-1320 [000] ..... 36.531165: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531165: function: __cond_resched 334s ls-1320 [000] ..... 36.531166: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531166: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531166: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531166: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531167: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531167: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531167: function: init_file 334s ls-1320 [000] ..... 36.531168: function: security_file_alloc 334s ls-1320 [000] ..... 36.531168: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531168: function: __cond_resched 334s ls-1320 [000] ..... 36.531168: function: hook_file_alloc_security 334s ls-1320 [000] ..... 36.531169: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.531169: function: __cond_resched 334s ls-1320 [000] ..... 36.531169: function: __mutex_init 334s ls-1320 [000] ..... 36.531170: function: path_init 334s ls-1320 [000] ..... 36.531170: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531170: function: nd_jump_root 334s ls-1320 [000] ..... 36.531170: function: set_root 334s ls-1320 [000] ..... 36.531171: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531171: function: inode_permission 334s ls-1320 [000] ..... 36.531171: function: generic_permission 334s ls-1320 [000] ..... 36.531171: function: security_inode_permission 334s ls-1320 [000] ..... 36.531172: function: walk_component 334s ls-1320 [000] ..... 36.531172: function: lookup_fast 334s ls-1320 [000] ..... 36.531172: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531173: function: step_into 334s ls-1320 [000] ..... 36.531173: function: pick_link 334s ls-1320 [000] ..... 36.531173: function: atime_needs_update 334s ls-1320 [000] ..... 36.531174: function: make_vfsuid 334s ls-1320 [000] ..... 36.531174: function: make_vfsgid 334s ls-1320 [000] ..... 36.531174: function: current_time 334s ls-1320 [000] ..... 36.531174: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531175: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.531175: function: inode_permission 334s ls-1320 [000] ..... 36.531176: function: generic_permission 334s ls-1320 [000] ..... 36.531176: function: security_inode_permission 334s ls-1320 [000] ..... 36.531176: function: walk_component 334s ls-1320 [000] ..... 36.531176: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531177: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531177: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531177: function: __secure_computing 334s ls-1320 [000] ..... 36.531177: function: step_into 334s systemd-resolve-345 [001] ..... 36.531177: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531177: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531177: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531177: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531178: function: x64_sys_call 334s ls-1320 [000] ..... 36.531178: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531178: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531178: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531178: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531178: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531178: function: getname 334s ls-1320 [000] ..... 36.531178: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531178: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531179: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531179: function: step_into 334s systemd-resolve-345 [001] ..... 36.531179: function: __cond_resched 334s ls-1320 [000] ..... 36.531179: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531179: function: __check_object_size 334s ls-1320 [000] ..... 36.531179: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531180: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531180: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531180: function: check_stack_object 334s ls-1320 [000] ..... 36.531180: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531180: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531180: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531180: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531180: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531180: function: __check_heap_object 334s systemd-resolve-345 [001] ..... 36.531181: function: vfs_statx 334s ls-1320 [000] ..... 36.531181: function: step_into 334s systemd-resolve-345 [001] ..... 36.531181: function: filename_lookup 334s ls-1320 [000] ..... 36.531181: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531181: function: path_lookupat 334s ls-1320 [000] ..... 36.531182: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531182: function: path_init 334s systemd-resolve-345 [001] ..... 36.531182: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531182: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531182: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531182: function: set_root 334s ls-1320 [000] ..... 36.531182: function: make_vfsuid 334s ls-1320 [000] ..... 36.531183: function: open_last_lookups 334s systemd-resolve-345 [001] ..... 36.531183: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531183: function: lookup_fast 334s ls-1320 [000] ..... 36.531183: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531183: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531183: function: generic_permission 334s ls-1320 [000] ..... 36.531183: function: step_into 334s systemd-resolve-345 [001] ..... 36.531183: function: security_inode_permission 334s ls-1320 [000] ..... 36.531184: function: do_open 334s systemd-resolve-345 [001] ..... 36.531184: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531184: function: lookup_fast 334s ls-1320 [000] ..... 36.531184: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531184: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531184: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531184: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531184: function: step_into 334s systemd-resolve-345 [001] ..... 36.531185: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531185: function: __legitimize_path 334s ls-1320 [000] ..... 36.531185: function: __legitimize_mnt 334s systemd-resolve-345 [001] ..... 36.531185: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531185: function: generic_permission 334s ls-1320 [000] ..... 36.531185: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531185: function: security_inode_permission 334s ls-1320 [000] ..... 36.531186: function: may_open 334s systemd-resolve-345 [001] ..... 36.531186: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531186: function: walk_component 334s ls-1320 [000] ..... 36.531186: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531186: function: lookup_fast 334s ls-1320 [000] ..... 36.531186: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531186: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531187: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531187: function: step_into 334s ls-1320 [000] ..... 36.531187: function: vfs_open 334s systemd-resolve-345 [001] ..... 36.531187: function: complete_walk 334s ls-1320 [000] ..... 36.531187: function: do_dentry_open 334s systemd-resolve-345 [001] ..... 36.531187: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531187: function: path_get 334s systemd-resolve-345 [001] ..... 36.531187: function: legitimize_links 334s ls-1320 [000] ..... 36.531188: function: mntget 334s systemd-resolve-345 [001] ..... 36.531188: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531188: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531188: function: try_module_get 334s systemd-resolve-345 [001] ..... 36.531188: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531188: function: security_file_open 334s ls-1320 [000] ..... 36.531189: function: hook_file_open 334s systemd-resolve-345 [001] ..... 36.531189: function: terminate_walk 334s ls-1320 [000] ..... 36.531189: function: apparmor_file_open 334s systemd-resolve-345 [001] ..... 36.531189: function: dput 334s systemd-resolve-345 [001] ..... 36.531189: function: mntput 334s ls-1320 [000] ..... 36.531189: function: file_set_fsnotify_mode_from_watchers 334s systemd-resolve-345 [001] ..... 36.531189: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531190: function: ext4_file_open 334s systemd-resolve-345 [001] ..... 36.531190: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531190: function: ext4_sample_last_mounted 334s ls-1320 [000] ..... 36.531190: function: fscrypt_file_open 334s systemd-resolve-345 [001] ..... 36.531190: function: common_perm_cond 334s ls-1320 [000] ..... 36.531190: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531190: function: make_vfsuid 334s ls-1320 [000] ..... 36.531191: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531191: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531191: function: dquot_file_open 334s systemd-resolve-345 [001] ..... 36.531191: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531191: function: make_vfsuid 334s ls-1320 [000] ..... 36.531191: function: generic_file_open 334s systemd-resolve-345 [001] ..... 36.531191: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531192: function: file_ra_state_init 334s systemd-resolve-345 [001] ..... 36.531192: function: ext4_file_getattr 334s ls-1320 [000] ..... 36.531192: function: inode_to_bdi 334s systemd-resolve-345 [001] ..... 36.531192: function: ext4_getattr 334s ls-1320 [000] ..... 36.531192: function: __fsnotify_parent 334s systemd-resolve-345 [001] ..... 36.531192: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531192: function: make_vfsuid 334s ls-1320 [000] ..... 36.531192: function: security_file_post_open 334s systemd-resolve-345 [001] ..... 36.531193: function: make_vfsgid 334s ls-1320 [000] ..... 36.531193: function: ima_file_check 334s systemd-resolve-345 [001] ..... 36.531193: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531193: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531193: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531193: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531193: function: path_put 334s ls-1320 [000] ..... 36.531194: function: process_measurement 334s systemd-resolve-345 [001] ..... 36.531194: function: dput 334s systemd-resolve-345 [001] ..... 36.531194: function: __cond_resched 334s ls-1320 [000] ..... 36.531194: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531194: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531194: function: dput 334s systemd-resolve-345 [001] ..... 36.531194: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531194: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531195: function: mntput 334s ls-1320 [000] ..... 36.531195: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531195: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531195: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531195: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531195: function: mntput 334s systemd-resolve-345 [001] ..... 36.531195: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531195: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531196: function: putname 334s ls-1320 [000] ..... 36.531196: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531196: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531196: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531196: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531196: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531196: function: fd_install 334s systemd-resolve-345 [001] ..... 36.531196: function: map_id_up 334s ls-1320 [000] ..... 36.531197: function: putname 334s systemd-resolve-345 [001] ..... 36.531197: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531197: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531197: function: map_id_up 334s ls-1320 [000] ..... 36.531197: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531197: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531197: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.531197: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531198: function: x64_sys_call 334s ls-1320 [000] ..... 36.531198: function: __x64_sys_read 334s ls-1320 [000] ..... 36.531199: function: ksys_read 334s ls-1320 [000] ..... 36.531199: function: fdget_pos 334s ls-1320 [000] ..... 36.531199: function: vfs_read 334s ls-1320 [000] ..... 36.531199: function: rw_verify_area 334s ls-1320 [000] ..... 36.531200: function: security_file_permission 334s ls-1320 [000] ..... 36.531200: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.531200: function: aa_file_perm 334s ls-1320 [000] ..... 36.531200: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531201: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531201: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.531202: function: generic_file_read_iter 334s ls-1320 [000] ..... 36.531202: function: filemap_read 334s ls-1320 [000] ..... 36.531202: function: __cond_resched 334s ls-1320 [000] ..... 36.531202: function: filemap_get_pages 334s ls-1320 [000] ..... 36.531203: function: filemap_get_read_batch 334s ls-1320 [000] ..... 36.531203: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531203: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531204: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531204: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531204: function: folio_mark_accessed 334s ls-1320 [000] ..... 36.531205: function: touch_atime 334s ls-1320 [000] ..... 36.531205: function: atime_needs_update 334s ls-1320 [000] ..... 36.531206: function: make_vfsuid 334s ls-1320 [000] ..... 36.531206: function: make_vfsgid 334s ls-1320 [000] ..... 36.531206: function: current_time 334s ls-1320 [000] ..... 36.531206: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531207: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.531207: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.531207: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531208: function: x64_sys_call 334s ls-1320 [000] ..... 36.531209: function: __x64_sys_newfstat 334s systemd-resolve-345 [001] ..... 36.531209: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531209: function: vfs_fstat 334s systemd-resolve-345 [001] ..... 36.531209: function: __secure_computing 334s ls-1320 [000] ..... 36.531209: function: fdget_raw 334s systemd-resolve-345 [001] ..... 36.531209: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531209: function: security_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531210: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531210: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531210: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531210: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531210: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531210: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531210: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531211: function: getname 334s systemd-resolve-345 [001] ..... 36.531211: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531211: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531211: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531211: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531211: function: __cond_resched 334s ls-1320 [000] ..... 36.531211: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531211: function: __check_object_size 334s ls-1320 [000] ..... 36.531212: function: vfs_getattr_nosec 334s systemd-resolve-345 [001] ..... 36.531212: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531212: function: check_stack_object 334s ls-1320 [000] ..... 36.531212: function: ext4_file_getattr 334s systemd-resolve-345 [001] ..... 36.531212: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531212: function: ext4_getattr 334s systemd-resolve-345 [001] ..... 36.531212: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531213: function: __check_heap_object 334s ls-1320 [000] ..... 36.531213: function: generic_fillattr 334s ls-1320 [000] ..... 36.531213: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531213: function: vfs_statx 334s ls-1320 [000] ..... 36.531213: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531213: function: filename_lookup 334s ls-1320 [000] ..... 36.531213: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531213: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531214: function: path_init 334s ls-1320 [000] ..... 36.531214: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531214: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531214: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531214: function: nd_jump_root 334s ls-1320 [000] ..... 36.531214: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531214: function: set_root 334s systemd-resolve-345 [001] ..... 36.531214: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531215: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531215: function: inode_permission 334s ls-1320 [000] ..... 36.531215: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531215: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531215: function: security_inode_permission 334s ls-1320 [000] ..... 36.531215: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531215: function: walk_component 334s ls-1320 [000] d.... 36.531215: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531216: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531216: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531216: function: step_into 334s systemd-resolve-345 [001] ..... 36.531216: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531216: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531217: function: generic_permission 334s ls-1320 [000] ..... 36.531217: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531217: function: security_inode_permission 334s ls-1320 [000] ..... 36.531217: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531217: function: make_vfsuid 334s ls-1320 [000] ..... 36.531217: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531217: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531218: function: lookup_fast 334s ls-1320 [000] ..... 36.531218: function: fget 334s systemd-resolve-345 [001] ..... 36.531218: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531218: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531218: function: step_into 334s ls-1320 [000] ..... 36.531218: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531218: function: pick_link 334s ls-1320 [000] ..... 36.531218: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531219: function: make_vfsuid 334s ls-1320 [000] ..... 36.531219: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.531219: function: atime_needs_update 334s ls-1320 [000] ..... 36.531219: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531219: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531219: function: make_vfsgid 334s ls-1320 [000] ..... 36.531219: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531219: function: current_time 334s ls-1320 [000] ..... 36.531220: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531220: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531220: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531220: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.531220: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531220: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531220: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531220: function: inode_permission 334s ls-1320 [000] ..... 36.531221: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531221: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531221: function: security_inode_permission 334s ls-1320 [000] ..... 36.531221: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531221: function: walk_component 334s ls-1320 [000] ..... 36.531221: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531221: function: handle_dots 334s ls-1320 [000] ..... 36.531221: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531222: function: follow_dotdot_rcu 334s ls-1320 [000] ..... 36.531222: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531222: function: step_into 334s ls-1320 [000] ..... 36.531222: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531222: function: inode_permission 334s ls-1320 [000] ..... 36.531222: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531222: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531222: function: security_inode_permission 334s ls-1320 [000] ..... 36.531223: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531223: function: walk_component 334s ls-1320 [000] ..... 36.531223: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531223: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531223: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531223: function: get_mmap_base 334s systemd-resolve-345 [001] ..... 36.531223: function: step_into 334s ls-1320 [000] ..... 36.531223: function: get_align_mask 334s systemd-resolve-345 [001] ..... 36.531224: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531224: function: get_align_mask 334s ls-1320 [000] ..... 36.531224: function: vm_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531224: function: inode_permission 334s ls-1320 [000] ..... 36.531224: function: unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531224: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531224: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531225: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531225: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531225: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531225: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531225: function: step_into 334s ls-1320 [000] ..... 36.531225: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531226: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531226: function: generic_permission 334s ls-1320 [000] ..... 36.531226: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531226: function: security_inode_permission 334s ls-1320 [000] ..... 36.531226: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531226: function: walk_component 334s ls-1320 [000] ..... 36.531226: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531226: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531227: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531227: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531227: function: step_into 334s ls-1320 [000] ..... 36.531227: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531227: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531227: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.531228: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531228: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.531228: function: inode_permission 334s ls-1320 [000] ..... 36.531228: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.531228: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531228: function: security_inode_permission 334s ls-1320 [000] ..... 36.531228: function: __mmap_new_vma 334s systemd-resolve-345 [001] ..... 36.531229: function: make_vfsuid 334s ls-1320 [000] ..... 36.531229: function: vm_area_alloc 334s systemd-resolve-345 [001] ..... 36.531229: function: walk_component 334s ls-1320 [000] ..... 36.531229: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531229: function: lookup_fast 334s ls-1320 [000] ..... 36.531229: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531229: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531229: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531230: function: step_into 334s ls-1320 [000] ..... 36.531230: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531230: function: complete_walk 334s ls-1320 [000] ..... 36.531230: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531230: function: try_to_unlazy 334s systemd-resolve-345 [001] ..... 36.531230: function: legitimize_links 334s ls-1320 [000] ..... 36.531230: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531230: function: __legitimize_path 334s ls-1320 [000] ..... 36.531231: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531231: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531231: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531231: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531231: function: terminate_walk 334s ls-1320 [000] ..... 36.531231: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531231: function: dput 334s ls-1320 [000] ..... 36.531231: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531232: function: mntput 334s ls-1320 [000] ..... 36.531232: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531232: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531232: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531232: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531232: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531232: function: common_perm_cond 334s ls-1320 [000] ..... 36.531232: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531232: function: make_vfsuid 334s ls-1320 [000] ..... 36.531233: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531233: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531233: function: common_perm_cond 334s ls-1320 [000] ..... 36.531233: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531233: function: make_vfsuid 334s ls-1320 [000] ..... 36.531233: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531233: function: vfs_getattr_nosec 334s systemd-resolve-345 [001] ..... 36.531234: function: shmem_getattr 334s ls-1320 [000] ..... 36.531234: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531234: function: generic_fillattr 334s ls-1320 [000] ..... 36.531234: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531234: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531234: function: make_vfsgid 334s ls-1320 [000] ..... 36.531235: function: ext4_file_mmap 334s systemd-resolve-345 [001] ..... 36.531235: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531235: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.531235: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531235: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531235: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531235: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531235: function: path_put 334s ls-1320 [000] ..... 36.531236: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531236: function: dput 334s ls-1320 [000] ..... 36.531236: function: current_time 334s systemd-resolve-345 [001] ..... 36.531236: function: __cond_resched 334s ls-1320 [000] ..... 36.531236: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531236: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531236: function: down_write 334s systemd-resolve-345 [001] ..... 36.531237: function: mntput 334s ls-1320 [000] ..... 36.531237: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531237: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531237: function: up_write 334s systemd-resolve-345 [001] ..... 36.531237: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531237: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531238: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531238: function: putname 334s systemd-resolve-345 [001] ..... 36.531238: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531238: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531238: function: cp_new_stat 334s ls-1320 [000] d.... 36.531238: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531238: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531238: function: map_id_up 334s ls-1320 [000] ..... 36.531239: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.531239: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531239: function: map_id_up 334s ls-1320 [000] ..... 36.531239: function: down_write 334s ls-1320 [000] ..... 36.531239: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531239: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531239: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531239: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531240: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531240: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531240: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531241: function: up_write 334s systemd-resolve-345 [001] ..... 36.531241: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.531241: function: x64_sys_call 334s ls-1320 [000] ..... 36.531241: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.531241: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531241: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.531241: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531241: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.531242: function: getname 334s systemd-resolve-345 [001] ..... 36.531242: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531242: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.531242: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531242: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531242: function: __cond_resched 334s ls-1320 [000] ..... 36.531242: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531243: function: __check_object_size 334s ls-1320 [000] ..... 36.531243: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531243: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531243: function: check_stack_object 334s ls-1320 [000] ..... 36.531243: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531243: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531243: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531243: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531244: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531244: function: __check_heap_object 334s ls-1320 [000] ..... 36.531244: function: up_write 334s systemd-resolve-345 [001] ..... 36.531244: function: vfs_statx 334s ls-1320 [000] ..... 36.531244: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531244: function: filename_lookup 334s ls-1320 [000] ..... 36.531244: function: fput 334s systemd-resolve-345 [001] ..... 36.531245: function: path_lookupat 334s ls-1320 [000] ..... 36.531245: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531245: function: path_init 334s systemd-resolve-345 [001] ..... 36.531245: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.531245: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531245: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531245: function: set_root 334s ls-1320 [000] ..... 36.531246: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531246: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531246: function: inode_permission 334s ls-1320 [000] ..... 36.531246: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531246: function: generic_permission 334s ls-1320 [000] ..... 36.531246: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531246: function: security_inode_permission 334s ls-1320 [000] ..... 36.531246: function: fget 334s systemd-resolve-345 [001] ..... 36.531247: function: walk_component 334s ls-1320 [000] ..... 36.531247: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531247: function: lookup_fast 334s ls-1320 [000] ..... 36.531247: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531247: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531247: function: step_into 334s ls-1320 [000] ..... 36.531247: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531247: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531247: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.531248: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531248: function: generic_permission 334s ls-1320 [000] ..... 36.531248: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531248: function: security_inode_permission 334s ls-1320 [000] ..... 36.531248: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531248: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531249: function: lookup_fast 334s ls-1320 [000] ..... 36.531249: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531249: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531249: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531249: function: step_into 334s ls-1320 [000] ..... 36.531249: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531249: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531249: function: generic_permission 334s ls-1320 [000] ..... 36.531249: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531250: function: security_inode_permission 334s ls-1320 [000] ..... 36.531250: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531250: function: walk_component 334s ls-1320 [000] ..... 36.531250: function: process_measurement 334s systemd-resolve-345 [001] ..... 36.531250: function: lookup_fast 334s ls-1320 [000] ..... 36.531250: function: process_measurement 334s systemd-resolve-345 [001] ..... 36.531250: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531251: function: step_into 334s ls-1320 [000] ..... 36.531251: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531251: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531251: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531251: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531251: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531251: function: inode_permission 334s ls-1320 [000] ..... 36.531251: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531251: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531252: function: security_inode_permission 334s ls-1320 [000] ..... 36.531252: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531252: function: make_vfsuid 334s ls-1320 [000] ..... 36.531252: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531252: function: walk_component 334s ls-1320 [000] ..... 36.531252: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531252: function: lookup_fast 334s ls-1320 [000] ..... 36.531252: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531253: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531253: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531253: function: step_into 334s ls-1320 [000] ..... 36.531253: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531253: function: complete_walk 334s ls-1320 [000] ..... 36.531253: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531253: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531254: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531254: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531254: function: __legitimize_path 334s ls-1320 [000] ..... 36.531254: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531254: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531254: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531254: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531254: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531255: function: terminate_walk 334s ls-1320 [000] ..... 36.531255: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531255: function: dput 334s systemd-resolve-345 [001] ..... 36.531255: function: mntput 334s ls-1320 [000] ..... 36.531255: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531255: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531255: function: vm_area_dup 334s ls-1320 [000] ..... 36.531256: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531256: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531256: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531256: function: common_perm_cond 334s ls-1320 [000] ..... 36.531256: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531256: function: make_vfsuid 334s ls-1320 [000] ..... 36.531256: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531257: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531257: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531257: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531257: function: make_vfsuid 334s ls-1320 [000] ..... 36.531257: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531257: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531257: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531257: function: shmem_getattr 334s ls-1320 [000] ..... 36.531258: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531258: function: generic_fillattr 334s ls-1320 [000] ..... 36.531258: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531258: function: make_vfsuid 334s ls-1320 [000] ..... 36.531258: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531258: function: make_vfsgid 334s ls-1320 [000] ..... 36.531258: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531258: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531259: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531259: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531259: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531259: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531259: function: path_put 334s ls-1320 [000] ..... 36.531259: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531259: function: dput 334s ls-1320 [000] ..... 36.531259: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531260: function: __cond_resched 334s ls-1320 [000] ..... 36.531260: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531260: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531260: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531260: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531260: function: mntput 334s ls-1320 [000] ..... 36.531260: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531260: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531261: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531261: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531261: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531261: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531261: function: putname 334s systemd-resolve-345 [001] ..... 36.531261: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531261: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.531262: function: cp_new_stat 334s ls-1320 [000] ..... 36.531262: function: anon_vma_clone 334s systemd-resolve-345 [001] ..... 36.531262: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531262: function: map_id_up 334s ls-1320 [000] ..... 36.531262: function: down_write 334s systemd-resolve-345 [001] ..... 36.531262: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531262: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531262: function: map_id_up 334s ls-1320 [000] ..... 36.531263: function: up_write 334s systemd-resolve-345 [001] ..... 36.531263: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531263: function: down_write 334s systemd-resolve-345 [001] d.... 36.531263: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531263: function: __cond_resched 334s ls-1320 [000] ..... 36.531263: function: up_write 334s systemd-resolve-345 [001] ..... 36.531263: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531264: function: __secure_computing 334s ls-1320 [000] ..... 36.531264: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531264: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531264: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531264: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531264: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531264: function: x64_sys_call 334s ls-1320 [000] ..... 36.531264: function: down_write 334s systemd-resolve-345 [001] ..... 36.531264: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531265: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531265: function: vfs_fstatat 334s systemd-resolve-345 [001] ..... 36.531265: function: getname 334s ls-1320 [000] ..... 36.531265: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531265: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531265: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531265: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531265: function: __cond_resched 334s ls-1320 [000] ..... 36.531266: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531266: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531266: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531266: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531266: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531267: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531267: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531267: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531267: function: __check_heap_object 334s ls-1320 [000] ..... 36.531267: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531267: function: vfs_statx 334s systemd-resolve-345 [001] ..... 36.531267: function: filename_lookup 334s systemd-resolve-345 [001] ..... 36.531268: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531268: function: path_init 334s systemd-resolve-345 [001] ..... 36.531268: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531268: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531268: function: nd_jump_root 334s ls-1320 [000] ..... 36.531268: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531268: function: set_root 334s ls-1320 [000] d.... 36.531269: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531269: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531269: function: inode_permission 334s ls-1320 [000] ..... 36.531269: function: up_write 334s systemd-resolve-345 [001] ..... 36.531269: function: generic_permission 334s ls-1320 [000] ..... 36.531269: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531269: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531270: function: walk_component 334s ls-1320 [000] ..... 36.531270: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531270: function: lookup_fast 334s ls-1320 [000] ..... 36.531270: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531270: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531270: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.531270: function: step_into 334s ls-1320 [000] ..... 36.531271: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531271: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531271: function: inode_permission 334s ls-1320 [000] ..... 36.531271: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531271: function: generic_permission 334s ls-1320 [000] ...1. 36.531271: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.531271: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531271: function: walk_component 334s ls-1320 [000] ..... 36.531272: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531272: function: lookup_fast 334s ls-1320 [000] ..... 36.531272: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531272: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531272: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531272: function: step_into 334s ls-1320 [000] ..... 36.531272: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531272: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531273: function: generic_permission 334s ls-1320 [000] ..... 36.531273: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531273: function: security_inode_permission 334s ls-1320 [000] ..... 36.531273: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531273: function: walk_component 334s ls-1320 [000] ..... 36.531273: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531273: function: lookup_fast 334s ls-1320 [000] ..... 36.531273: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531273: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531274: function: step_into 334s ls-1320 [000] ..... 36.531274: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531274: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531274: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531274: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531274: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531274: function: inode_permission 334s ls-1320 [000] ..... 36.531275: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531275: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531275: function: security_inode_permission 334s ls-1320 [000] ..... 36.531275: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531275: function: make_vfsuid 334s ls-1320 [000] ..... 36.531275: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531275: function: walk_component 334s ls-1320 [000] ..... 36.531275: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531275: function: lookup_fast 334s ls-1320 [000] ..... 36.531276: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531276: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531276: function: step_into 334s ls-1320 [000] ..... 36.531276: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531276: function: complete_walk 334s ls-1320 [000] ..... 36.531276: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531276: function: try_to_unlazy 334s systemd-resolve-345 [001] ..... 36.531277: function: legitimize_links 334s ls-1320 [000] ...1. 36.531277: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.531277: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531277: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531277: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.531277: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531277: function: anon_vma_clone 334s systemd-resolve-345 [001] ..... 36.531277: function: terminate_walk 334s ls-1320 [000] ..... 36.531278: function: down_write 334s systemd-resolve-345 [001] ..... 36.531278: function: dput 334s ls-1320 [000] ..... 36.531278: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531278: function: mntput 334s ls-1320 [000] ..... 36.531278: function: up_write 334s systemd-resolve-345 [001] ..... 36.531278: function: security_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531278: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531278: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531279: function: common_perm_cond 334s ls-1320 [000] ..... 36.531279: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531279: function: make_vfsuid 334s ls-1320 [000] ..... 36.531279: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531279: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531279: function: down_write 334s systemd-resolve-345 [001] ..... 36.531279: function: common_perm_cond 334s ls-1320 [000] ..... 36.531279: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531279: function: make_vfsuid 334s ls-1320 [000] ..... 36.531280: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531280: function: vfs_getattr_nosec 334s systemd-resolve-345 [001] ..... 36.531280: function: shmem_getattr 334s systemd-resolve-345 [001] ..... 36.531280: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531280: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531281: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531281: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531281: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531281: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531281: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531281: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531281: function: path_put 334s ls-1320 [000] ..... 36.531281: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531282: function: dput 334s systemd-resolve-345 [001] ..... 36.531282: function: __cond_resched 334s ls-1320 [000] ..... 36.531282: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531282: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531282: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531282: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531282: function: mntput 334s ls-1320 [000] ..... 36.531283: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531283: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531283: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531283: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531283: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531283: function: putname 334s ls-1320 [000] ..... 36.531283: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531284: function: kmem_cache_free 334s ls-1320 [000] d.... 36.531284: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531284: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531284: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531284: function: up_write 334s systemd-resolve-345 [001] ..... 36.531284: function: map_id_up 334s ls-1320 [000] ..... 36.531284: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531284: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531285: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531285: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531285: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531285: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531285: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.531286: function: may_expand_vm 334s ls-1320 [000] ..... 36.531286: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.531286: function: unmap_vmas 334s ls-1320 [000] ..... 36.531287: function: __cond_resched 334s ls-1320 [000] ..... 36.531287: function: unmap_single_vma 334s ls-1320 [000] ..... 36.531287: function: uprobe_munmap 334s ls-1320 [000] ..... 36.531288: function: unmap_page_range 334s ls-1320 [000] ..... 36.531288: function: __cond_resched 334s ls-1320 [000] ..... 36.531288: function: __cond_resched 334s ls-1320 [000] ..... 36.531289: function: free_pgtables 334s systemd-resolve-345 [001] ..... 36.531289: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531289: function: __secure_computing 334s ls-1320 [000] ..... 36.531289: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.531289: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531289: function: unlink_file_vma_batch_init 334s systemd-resolve-345 [001] ..... 36.531289: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531290: function: unlink_file_vma_batch_add 334s systemd-resolve-345 [001] ..... 36.531290: function: x64_sys_call 334s ls-1320 [000] ..... 36.531290: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.531290: function: __x64_sys_getrandom 334s ls-1320 [000] ..... 36.531290: function: down_write 334s systemd-resolve-345 [001] ..... 36.531290: function: get_random_bytes_user 334s ls-1320 [000] ..... 36.531290: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531290: function: crng_make_state 334s ls-1320 [000] ..... 36.531291: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] d.... 36.531291: function: crng_fast_key_erasure 334s systemd-resolve-345 [001] d.... 36.531291: function: chacha_block_generic 334s ls-1320 [000] ..... 36.531291: function: up_write 334s systemd-resolve-345 [001] d.... 36.531291: function: chacha_permute 334s ls-1320 [000] ..... 36.531291: function: free_pgd_range 334s ls-1320 [000] ..... 36.531292: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.531292: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531292: function: vma_merge_new_range 334s systemd-resolve-345 [001] d.... 36.531292: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531292: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.531293: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.531293: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.531293: function: vm_area_alloc 334s ls-1320 [000] ..... 36.531294: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531294: function: __cond_resched 334s ls-1320 [000] ..... 36.531294: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531295: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531295: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531295: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531295: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531296: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531296: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531296: function: __cond_resched 334s ls-1320 [000] ..... 36.531297: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531297: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531297: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531297: function: __secure_computing 334s ls-1320 [000] ..... 36.531297: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531297: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531297: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531297: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531298: function: x64_sys_call 334s ls-1320 [000] ..... 36.531298: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531298: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531298: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531298: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531298: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531298: function: getname 334s systemd-resolve-345 [001] ..... 36.531298: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531299: function: ext4_file_mmap 334s systemd-resolve-345 [001] ..... 36.531299: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531299: function: __cond_resched 334s ls-1320 [000] ..... 36.531299: function: touch_atime 334s ls-1320 [000] ..... 36.531299: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531299: function: __check_object_size 334s ls-1320 [000] ..... 36.531299: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531299: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531300: function: check_stack_object 334s ls-1320 [000] ..... 36.531300: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531300: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531300: function: current_time 334s systemd-resolve-345 [001] ..... 36.531300: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531300: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531300: function: __check_heap_object 334s ls-1320 [000] ..... 36.531301: function: down_write 334s systemd-resolve-345 [001] ..... 36.531301: function: vfs_statx 334s ls-1320 [000] ..... 36.531301: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531301: function: filename_lookup 334s systemd-resolve-345 [001] ..... 36.531301: function: path_lookupat 334s ls-1320 [000] ..... 36.531301: function: up_write 334s systemd-resolve-345 [001] ..... 36.531301: function: path_init 334s systemd-resolve-345 [001] ..... 36.531301: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531301: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.531302: function: nd_jump_root 334s ls-1320 [000] ..... 36.531302: function: down_write 334s systemd-resolve-345 [001] ..... 36.531302: function: set_root 334s ls-1320 [000] ..... 36.531302: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531302: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531302: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531302: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531303: function: generic_permission 334s ls-1320 [000] ..... 36.531303: function: up_write 334s systemd-resolve-345 [001] ..... 36.531303: function: security_inode_permission 334s ls-1320 [000] ..... 36.531303: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.531303: function: walk_component 334s ls-1320 [000] ..... 36.531303: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.531303: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531303: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531303: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.531304: function: step_into 334s ls-1320 [000] ..... 36.531304: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.531304: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531304: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531304: function: inode_permission 334s ls-1320 [000] ..... 36.531304: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531304: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531305: function: security_inode_permission 334s ls-1320 [000] ..... 36.531305: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.531305: function: make_vfsuid 334s ls-1320 [000] ..... 36.531305: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531305: function: walk_component 334s ls-1320 [000] ..... 36.531305: function: fput 334s systemd-resolve-345 [001] ..... 36.531305: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531305: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531306: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.531306: function: step_into 334s ls-1320 [000] ..... 36.531306: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531306: function: pick_link 334s ls-1320 [000] ..... 36.531306: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531306: function: make_vfsuid 334s ls-1320 [000] d.... 36.531306: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531306: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531307: function: make_vfsuid 334s ls-1320 [000] ..... 36.531307: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531307: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531307: function: current_time 334s ls-1320 [000] ..... 36.531307: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531307: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531307: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531307: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.531308: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531308: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531308: function: up_write 334s systemd-resolve-345 [001] ..... 36.531308: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531308: function: generic_permission 334s ls-1320 [000] ..... 36.531308: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531308: function: security_inode_permission 334s ls-1320 [000] ..... 36.531308: function: fput 334s systemd-resolve-345 [001] ..... 36.531309: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531309: function: handle_dots 334s ls-1320 [000] ..... 36.531309: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531309: function: follow_dotdot_rcu 334s ls-1320 [000] d.... 36.531309: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531309: function: step_into 334s systemd-resolve-345 [001] ..... 36.531309: function: inode_permission 334s ls-1320 [000] ..... 36.531310: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531310: function: generic_permission 334s ls-1320 [000] ..... 36.531310: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531310: function: security_inode_permission 334s ls-1320 [000] ..... 36.531310: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531310: function: walk_component 334s ls-1320 [000] ..... 36.531310: function: fget 334s systemd-resolve-345 [001] ..... 36.531310: function: lookup_fast 334s ls-1320 [000] ..... 36.531311: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531311: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531311: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531311: function: step_into 334s ls-1320 [000] ..... 36.531311: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531311: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531311: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.531311: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531312: function: generic_permission 334s ls-1320 [000] ..... 36.531312: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531312: function: security_inode_permission 334s ls-1320 [000] ..... 36.531312: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531312: function: walk_component 334s ls-1320 [000] ..... 36.531312: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531312: function: lookup_fast 334s ls-1320 [000] ..... 36.531312: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531312: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531313: function: step_into 334s ls-1320 [000] ..... 36.531313: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531313: function: inode_permission 334s ls-1320 [000] ..... 36.531313: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531313: function: generic_permission 334s ls-1320 [000] ..... 36.531313: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531313: function: security_inode_permission 334s ls-1320 [000] ..... 36.531314: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531314: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531314: function: lookup_fast 334s ls-1320 [000] ..... 36.531314: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531314: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531314: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531314: function: step_into 334s ls-1320 [000] ..... 36.531314: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531314: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531315: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531315: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531315: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531315: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531315: function: generic_permission 334s ls-1320 [000] ..... 36.531315: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531315: function: security_inode_permission 334s ls-1320 [000] ..... 36.531315: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531316: function: make_vfsuid 334s ls-1320 [000] ..... 36.531316: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531316: function: walk_component 334s ls-1320 [000] ..... 36.531316: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531316: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531316: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531316: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531316: function: step_into 334s ls-1320 [000] ..... 36.531316: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531317: function: complete_walk 334s ls-1320 [000] ..... 36.531317: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531317: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531317: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531317: function: legitimize_links 334s ls-1320 [000] ..... 36.531317: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531317: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531317: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531318: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531318: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531318: function: terminate_walk 334s ls-1320 [000] ..... 36.531318: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531318: function: dput 334s ls-1320 [000] ..... 36.531318: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.531318: function: mntput 334s ls-1320 [000] ..... 36.531319: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531319: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531319: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531319: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531319: function: common_perm_cond 334s ls-1320 [000] ..... 36.531319: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531319: function: make_vfsuid 334s ls-1320 [000] ..... 36.531319: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531320: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531320: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531320: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531320: function: make_vfsuid 334s ls-1320 [000] ..... 36.531320: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531320: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531320: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531320: function: shmem_getattr 334s ls-1320 [000] ..... 36.531321: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531321: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531321: function: make_vfsuid 334s ls-1320 [000] ..... 36.531321: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531321: function: make_vfsgid 334s ls-1320 [000] ..... 36.531321: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531321: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531321: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531321: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531322: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531322: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531322: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531322: function: path_put 334s systemd-resolve-345 [001] ..... 36.531322: function: dput 334s ls-1320 [000] ..... 36.531322: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531322: function: __cond_resched 334s ls-1320 [000] ..... 36.531322: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531323: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531323: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531323: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531323: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531323: function: mntput 334s systemd-resolve-345 [001] ..... 36.531323: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531323: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531323: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531324: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531324: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531324: function: putname 334s ls-1320 [000] ..... 36.531324: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531324: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531324: function: cp_new_stat 334s ls-1320 [000] ..... 36.531324: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.531325: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531325: function: anon_vma_clone 334s systemd-resolve-345 [001] ..... 36.531325: function: map_id_up 334s ls-1320 [000] ..... 36.531325: function: down_write 334s systemd-resolve-345 [001] ..... 36.531325: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531325: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531325: function: map_id_up 334s ls-1320 [000] ..... 36.531325: function: up_write 334s systemd-resolve-345 [001] ..... 36.531325: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531326: function: down_write 334s systemd-resolve-345 [001] d.... 36.531326: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531326: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531326: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531326: function: up_write 334s systemd-resolve-345 [001] ..... 36.531326: function: __secure_computing 334s ls-1320 [000] ..... 36.531326: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531327: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531327: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531327: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531327: function: x64_sys_call 334s ls-1320 [000] ..... 36.531327: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531327: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531327: function: down_write 334s systemd-resolve-345 [001] ..... 36.531327: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531328: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531328: function: getname 334s ls-1320 [000] ..... 36.531328: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531328: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531328: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531328: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531329: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531329: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531329: function: check_stack_object 334s ls-1320 [000] ..... 36.531329: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531329: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.531329: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531330: function: __check_heap_object 334s ls-1320 [000] ..... 36.531330: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531330: function: vfs_statx 334s ls-1320 [000] ..... 36.531330: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531330: function: filename_lookup 334s ls-1320 [000] ..... 36.531330: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531330: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531331: function: path_init 334s ls-1320 [000] ..... 36.531331: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531331: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531331: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531331: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531331: function: set_root 334s systemd-resolve-345 [001] ..... 36.531331: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531331: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531332: function: inode_permission 334s ls-1320 [000] ..... 36.531332: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531332: function: generic_permission 334s ls-1320 [000] d.... 36.531332: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531332: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531332: function: walk_component 334s ls-1320 [000] ..... 36.531332: function: up_write 334s systemd-resolve-345 [001] ..... 36.531333: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531333: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531333: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531333: function: step_into 334s ls-1320 [000] ..... 36.531333: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531333: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531333: function: inode_permission 334s ls-1320 [000] ..... 36.531334: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] ..... 36.531334: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531334: function: security_inode_permission 334s ls-1320 [000] ..... 36.531334: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.531334: function: walk_component 334s ls-1320 [000] ..... 36.531334: function: tlb_gather_mmu 334s systemd-resolve-345 [001] ..... 36.531334: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531334: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531335: function: unmap_vmas 334s systemd-resolve-345 [001] ..... 36.531335: function: step_into 334s ls-1320 [000] ..... 36.531335: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531335: function: inode_permission 334s ls-1320 [000] ..... 36.531335: function: unmap_single_vma 334s systemd-resolve-345 [001] ..... 36.531335: function: generic_permission 334s ls-1320 [000] ..... 36.531335: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531335: function: security_inode_permission 334s ls-1320 [000] ..... 36.531336: function: unmap_page_range 334s systemd-resolve-345 [001] ..... 36.531336: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531336: function: lookup_fast 334s ls-1320 [000] ..... 36.531336: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531336: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531336: function: zap_pte_range 334s systemd-resolve-345 [001] ..... 36.531336: function: step_into 334s systemd-resolve-345 [001] ..... 36.531336: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531336: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.531337: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531337: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531337: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531337: function: generic_permission 334s ls-1320 [000] ..... 36.531337: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531337: function: security_inode_permission 334s ls-1320 [000] ..... 36.531338: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531338: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531338: function: walk_component 334s ls-1320 [000] ..... 36.531338: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531338: function: lookup_fast 334s ls-1320 [000] ...1. 36.531338: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.531338: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531338: function: step_into 334s ls-1320 [000] ...1. 36.531338: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531339: function: complete_walk 334s ls-1320 [000] ..... 36.531339: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531339: function: try_to_unlazy 334s systemd-resolve-345 [001] ..... 36.531339: function: legitimize_links 334s ls-1320 [000] ..... 36.531339: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531339: function: __legitimize_path 334s ls-1320 [000] ..... 36.531339: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531340: function: __legitimize_mnt 334s systemd-resolve-345 [001] ..... 36.531340: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531340: function: free_pgtables 334s systemd-resolve-345 [001] ..... 36.531340: function: terminate_walk 334s ls-1320 [000] ..... 36.531340: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.531340: function: dput 334s ls-1320 [000] ..... 36.531340: function: unlink_file_vma_batch_init 334s systemd-resolve-345 [001] ..... 36.531340: function: mntput 334s ls-1320 [000] ..... 36.531341: function: unlink_file_vma_batch_add 334s systemd-resolve-345 [001] ..... 36.531341: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531341: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.531341: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531341: function: common_perm_cond 334s ls-1320 [000] ..... 36.531341: function: down_write 334s systemd-resolve-345 [001] ..... 36.531341: function: make_vfsuid 334s ls-1320 [000] ..... 36.531341: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531342: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531342: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531342: function: common_perm_cond 334s ls-1320 [000] ..... 36.531342: function: up_write 334s systemd-resolve-345 [001] ..... 36.531342: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531342: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531342: function: free_pgd_range 334s systemd-resolve-345 [001] ..... 36.531342: function: shmem_getattr 334s ls-1320 [000] ..... 36.531343: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.531343: function: generic_fillattr 334s ls-1320 [000] ..... 36.531343: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.531343: function: make_vfsuid 334s ls-1320 [000] ..... 36.531343: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.531343: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531343: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531343: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.531344: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531344: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531344: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531344: function: vma_expand 334s systemd-resolve-345 [001] ..... 36.531344: function: path_put 334s systemd-resolve-345 [001] ..... 36.531344: function: dput 334s ls-1320 [000] ..... 36.531344: function: commit_merge 334s systemd-resolve-345 [001] ..... 36.531345: function: __cond_resched 334s ls-1320 [000] ..... 36.531345: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531345: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531345: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531345: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531345: function: mntput 334s ls-1320 [000] ..... 36.531345: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531345: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531346: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531346: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531346: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531346: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531346: function: putname 334s ls-1320 [000] ..... 36.531346: function: down_write 334s systemd-resolve-345 [001] ..... 36.531346: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531346: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531347: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531347: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531347: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531347: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531347: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531347: function: map_id_up 334s ls-1320 [000] ..... 36.531347: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531348: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531348: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531348: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531348: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531348: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531348: function: __secure_computing 334s ls-1320 [000] d.... 36.531349: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531349: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531349: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531349: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531349: function: x64_sys_call 334s ls-1320 [000] ..... 36.531349: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531349: function: __x64_sys_newfstatat 334s systemd-resolve-345 [001] ..... 36.531350: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531350: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531350: function: getname 334s ls-1320 [000] ..... 36.531350: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531350: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531350: function: up_write 334s systemd-resolve-345 [001] ..... 36.531350: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531350: function: __cond_resched 334s ls-1320 [000] ..... 36.531350: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531351: function: __check_object_size 334s ls-1320 [000] ..... 36.531351: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.531351: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531351: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.531351: function: check_stack_object 334s ls-1320 [000] ..... 36.531351: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.531351: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.531352: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531352: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531352: function: __check_heap_object 334s ls-1320 [000] ..... 36.531352: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531352: function: vfs_statx 334s ls-1320 [000] ..... 36.531352: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.531352: function: filename_lookup 334s ls-1320 [000] ..... 36.531352: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531353: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531353: function: path_init 334s ls-1320 [000] ..... 36.531353: function: fput 334s systemd-resolve-345 [001] ..... 36.531353: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531353: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.531353: function: nd_jump_root 334s ls-1320 [000] ..... 36.531353: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531353: function: set_root 334s ls-1320 [000] ..... 36.531354: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531354: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531354: function: inode_permission 334s ls-1320 [000] d.... 36.531354: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531354: function: generic_permission 334s ls-1320 [000] ..... 36.531354: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531354: function: security_inode_permission 334s ls-1320 [000] ..... 36.531354: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531354: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531355: function: lookup_fast 334s ls-1320 [000] ..... 36.531355: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531355: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531355: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531355: function: step_into 334s ls-1320 [000] ..... 36.531355: function: up_write 334s systemd-resolve-345 [001] ..... 36.531355: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531356: function: inode_permission 334s ls-1320 [000] ..... 36.531356: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531356: function: generic_permission 334s ls-1320 [000] ..... 36.531356: function: fput 334s systemd-resolve-345 [001] ..... 36.531356: function: security_inode_permission 334s ls-1320 [000] ..... 36.531356: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531356: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531356: function: lookup_fast 334s ls-1320 [000] d.... 36.531356: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531357: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531357: function: step_into 334s ls-1320 [000] ..... 36.531357: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531357: function: inode_permission 334s ls-1320 [000] ..... 36.531357: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531357: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531358: function: security_inode_permission 334s ls-1320 [000] ..... 36.531358: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531358: function: walk_component 334s ls-1320 [000] ..... 36.531358: function: fget 334s systemd-resolve-345 [001] ..... 36.531358: function: lookup_fast 334s ls-1320 [000] ..... 36.531358: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531358: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531358: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531358: function: step_into 334s ls-1320 [000] ..... 36.531359: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531359: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531359: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.531359: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531359: function: inode_permission 334s ls-1320 [000] ..... 36.531359: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531359: function: generic_permission 334s ls-1320 [000] ..... 36.531359: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531359: function: security_inode_permission 334s ls-1320 [000] ..... 36.531360: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531360: function: make_vfsuid 334s ls-1320 [000] ..... 36.531360: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531360: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531360: function: lookup_fast 334s ls-1320 [000] ..... 36.531360: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531360: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531360: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531361: function: step_into 334s ls-1320 [000] ..... 36.531361: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531361: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531361: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531361: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531361: function: legitimize_links 334s ls-1320 [000] ..... 36.531361: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531361: function: __legitimize_path 334s ls-1320 [000] ..... 36.531362: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531362: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531362: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531362: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531362: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531362: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531362: function: dput 334s ls-1320 [000] ..... 36.531362: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531363: function: mntput 334s ls-1320 [000] ..... 36.531363: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531363: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531363: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531363: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531363: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531363: function: common_perm_cond 334s ls-1320 [000] ..... 36.531363: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531363: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531364: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531364: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531364: function: common_perm_cond 334s ls-1320 [000] ..... 36.531364: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531364: function: make_vfsuid 334s ls-1320 [000] ..... 36.531364: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531364: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531364: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531365: function: shmem_getattr 334s ls-1320 [000] ..... 36.531365: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531365: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531365: function: make_vfsuid 334s ls-1320 [000] ..... 36.531365: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531365: function: make_vfsgid 334s ls-1320 [000] ..... 36.531365: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531365: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531366: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.531366: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531366: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531366: function: vfs_statx_path.part.0 334s ls-1320 [000] ..... 36.531366: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531366: function: path_put 334s systemd-resolve-345 [001] ..... 36.531366: function: dput 334s ls-1320 [000] ..... 36.531366: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531367: function: __cond_resched 334s ls-1320 [000] ..... 36.531367: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531367: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531367: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531367: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531367: function: mntput 334s ls-1320 [000] ..... 36.531367: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531367: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531367: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531368: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531368: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531368: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531368: function: putname 334s ls-1320 [000] ..... 36.531368: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531368: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531368: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531369: function: cp_new_stat 334s ls-1320 [000] ..... 36.531369: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531369: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531369: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531369: function: map_id_up 334s ls-1320 [000] ..... 36.531369: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531369: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531369: function: map_id_up 334s ls-1320 [000] ..... 36.531369: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531370: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531370: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531370: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531370: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531370: function: __init_rwsem 334s ls-1320 [000] ..... 36.531370: function: anon_vma_name 334s ls-1320 [000] ..... 36.531371: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531371: function: __cond_resched 334s ls-1320 [000] ..... 36.531371: function: vma_dup_policy 334s ls-1320 [000] ..... 36.531372: function: anon_vma_clone 334s ls-1320 [000] ..... 36.531372: function: down_write 334s ls-1320 [000] ..... 36.531372: function: __cond_resched 334s ls-1320 [000] ..... 36.531372: function: up_write 334s ls-1320 [000] ..... 36.531373: function: down_write 334s ls-1320 [000] ..... 36.531373: function: __cond_resched 334s ls-1320 [000] ..... 36.531373: function: up_write 334s ls-1320 [000] ..... 36.531374: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.531374: function: vma_prepare 334s ls-1320 [000] ..... 36.531374: function: uprobe_munmap 334s ls-1320 [000] ..... 36.531374: function: down_write 334s ls-1320 [000] ..... 36.531374: function: __cond_resched 334s ls-1320 [000] ..... 36.531375: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.531375: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.531376: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.531376: function: vma_complete 334s ls-1320 [000] ..... 36.531376: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.531377: function: call_rcu 334s ls-1320 [000] ..... 36.531377: function: __call_rcu_common 334s ls-1320 [000] d.... 36.531377: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.531378: function: up_write 334s ls-1320 [000] ..... 36.531378: function: uprobe_mmap 334s ls-1320 [000] ..... 36.531378: function: uprobe_mmap 334s ls-1320 [000] ..... 36.531379: function: __split_vma 334s ls-1320 [000] ..... 36.531379: function: vm_area_dup 334s ls-1320 [000] ..... 36.531379: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531379: function: __cond_resched 334s ls-1320 [000] ..... 36.531380: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531380: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531380: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531381: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531381: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531381: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531381: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531382: function: __cond_resched 334s ls-1320 [000] ..... 36.531382: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531382: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531383: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531383: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531383: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531383: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531384: function: __init_rwsem 334s ls-1320 [000] ..... 36.531384: function: anon_vma_name 334s ls-1320 [000] ..... 36.531384: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531384: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531385: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531385: function: __secure_computing 334s ls-1320 [000] ...1. 36.531385: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.531385: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531385: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531385: function: kmem_cache_alloc_bulk_noprof 334s systemd-resolve-345 [001] ..... 36.531385: function: migrate_disable 334s ls-1320 [000] ..... 36.531386: function: __cond_resched 334s systemd-resolve-345 [001] ....1 36.531386: function: migrate_enable 334s ls-1320 [000] ..... 36.531387: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.531387: function: migrate_disable 334s ls-1320 [000] ..... 36.531387: function: anon_vma_clone 334s ls-1320 [000] ..... 36.531387: function: down_write 334s systemd-resolve-345 [001] ....1 36.531387: function: migrate_enable 334s ls-1320 [000] ..... 36.531388: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531388: function: migrate_disable 334s ls-1320 [000] ..... 36.531388: function: up_write 334s systemd-resolve-345 [001] ....1 36.531388: function: migrate_enable 334s ls-1320 [000] ..... 36.531388: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.531388: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531388: function: migrate_disable 334s ls-1320 [000] ..... 36.531389: function: uprobe_munmap 334s ls-1320 [000] ..... 36.531389: function: down_write 334s systemd-resolve-345 [001] ....1 36.531389: function: migrate_enable 334s ls-1320 [000] ..... 36.531389: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531389: function: migrate_disable 334s ls-1320 [000] ..... 36.531389: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ....1 36.531389: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531390: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531390: function: migrate_enable 334s ls-1320 [000] ..... 36.531390: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531390: function: migrate_disable 334s ls-1320 [000] ..... 36.531391: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ....1 36.531391: function: migrate_enable 334s ls-1320 [000] ..... 36.531391: function: vma_complete 334s ls-1320 [000] ..... 36.531391: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531391: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531392: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531392: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531393: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531393: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531394: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531394: function: migrate_disable 334s ls-1320 [000] ..... 36.531394: function: call_rcu 334s systemd-resolve-345 [001] ....1 36.531394: function: migrate_enable 334s ls-1320 [000] ..... 36.531394: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531395: function: migrate_disable 334s ls-1320 [000] d.... 36.531395: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ....1 36.531395: function: migrate_enable 334s ls-1320 [000] ..... 36.531395: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531395: function: migrate_disable 334s ls-1320 [000] ..... 36.531395: function: __call_rcu_common 334s ls-1320 [000] d.... 36.531396: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.531396: function: call_rcu 334s systemd-resolve-345 [001] ....1 36.531396: function: migrate_enable 334s ls-1320 [000] ..... 36.531396: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531396: function: migrate_disable 334s ls-1320 [000] d.... 36.531396: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ....1 36.531397: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531397: function: migrate_disable 334s ls-1320 [000] ..... 36.531397: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531397: function: kmem_cache_free 334s systemd-resolve-345 [001] ....1 36.531397: function: migrate_enable 334s ls-1320 [000] ..... 36.531398: function: up_write 334s systemd-resolve-345 [001] ..... 36.531398: function: migrate_disable 334s ls-1320 [000] ..... 36.531398: function: uprobe_mmap 334s ls-1320 [000] ..... 36.531398: function: uprobe_mmap 334s systemd-resolve-345 [001] ....1 36.531398: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531398: function: migrate_disable 334s ls-1320 [000] ..... 36.531399: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] ....1 36.531399: function: migrate_enable 334s ls-1320 [000] ..... 36.531399: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.531399: function: migrate_disable 334s ls-1320 [000] ..... 36.531400: function: security_vm_enough_memory_mm 334s systemd-resolve-345 [001] ....1 36.531400: function: migrate_enable 334s ls-1320 [000] ..... 36.531400: function: cap_vm_enough_memory 334s systemd-resolve-345 [001] ..... 36.531400: function: migrate_disable 334s ls-1320 [000] ..... 36.531400: function: cap_capable 334s ls-1320 [000] ..... 36.531400: function: __vm_enough_memory 334s systemd-resolve-345 [001] ....1 36.531401: function: migrate_enable 334s ls-1320 [000] ..... 36.531401: function: tlb_gather_mmu 334s systemd-resolve-345 [001] ..... 36.531401: function: migrate_disable 334s ls-1320 [000] ..... 36.531401: function: unmap_vmas 334s systemd-resolve-345 [001] ....1 36.531401: function: migrate_enable 334s ls-1320 [000] ..... 36.531401: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531401: function: migrate_disable 334s ls-1320 [000] ..... 36.531401: function: unmap_single_vma 334s ls-1320 [000] ..... 36.531402: function: uprobe_munmap 334s systemd-resolve-345 [001] ....1 36.531402: function: migrate_enable 334s ls-1320 [000] ..... 36.531402: function: unmap_page_range 334s systemd-resolve-345 [001] ..... 36.531402: function: migrate_disable 334s ls-1320 [000] ..... 36.531402: function: zap_pte_range 334s systemd-resolve-345 [001] ....1 36.531403: function: migrate_enable 334s ls-1320 [000] ..... 36.531403: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.531403: function: migrate_disable 334s ls-1320 [000] ..... 36.531403: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.531403: function: ___pte_offset_map 334s systemd-resolve-345 [001] ....1 36.531403: function: migrate_enable 334s ls-1320 [000] ..... 36.531403: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531403: function: migrate_disable 334s ls-1320 [000] ..... 36.531404: function: _raw_spin_lock 334s systemd-resolve-345 [001] ....1 36.531404: function: migrate_enable 334s ls-1320 [000] ...1. 36.531404: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.531404: function: migrate_disable 334s ls-1320 [000] ...1. 36.531404: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531405: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ....1 36.531405: function: migrate_enable 334s ls-1320 [000] ..... 36.531405: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531405: function: migrate_disable 334s ls-1320 [000] ..... 36.531405: function: __cond_resched 334s ls-1320 [000] ..... 36.531406: function: free_pgtables 334s systemd-resolve-345 [001] ....1 36.531406: function: migrate_enable 334s ls-1320 [000] ..... 36.531406: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.531406: function: migrate_disable 334s ls-1320 [000] ..... 36.531406: function: unlink_file_vma_batch_init 334s systemd-resolve-345 [001] ....1 36.531406: function: migrate_enable 334s ls-1320 [000] ..... 36.531406: function: unlink_file_vma_batch_add 334s systemd-resolve-345 [001] ..... 36.531407: function: migrate_disable 334s ls-1320 [000] ..... 36.531407: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ....1 36.531407: function: migrate_enable 334s ls-1320 [000] ..... 36.531407: function: down_write 334s systemd-resolve-345 [001] ..... 36.531407: function: x64_sys_call 334s ls-1320 [000] ..... 36.531407: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531407: function: __x64_sys_socket 334s ls-1320 [000] ..... 36.531407: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531408: function: __sys_socket 334s ls-1320 [000] ..... 36.531408: function: up_write 334s systemd-resolve-345 [001] ..... 36.531408: function: update_socket_protocol 334s ls-1320 [000] ..... 36.531408: function: free_pgd_range 334s systemd-resolve-345 [001] ..... 36.531408: function: __sock_create 334s systemd-resolve-345 [001] ..... 36.531408: function: security_socket_create 334s ls-1320 [000] ..... 36.531408: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.531409: function: apparmor_socket_create 334s ls-1320 [000] ..... 36.531409: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.531409: function: __cond_resched 334s ls-1320 [000] ..... 36.531409: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.531409: function: sock_alloc 334s ls-1320 [000] ..... 36.531409: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.531409: function: new_inode_pseudo 334s ls-1320 [000] ..... 36.531409: function: __mmap_new_vma 334s systemd-resolve-345 [001] ..... 36.531409: function: alloc_inode 334s ls-1320 [000] ..... 36.531410: function: vm_area_alloc 334s systemd-resolve-345 [001] ..... 36.531410: function: sock_alloc_inode 334s ls-1320 [000] ..... 36.531410: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531410: function: kmem_cache_alloc_lru_noprof 334s systemd-resolve-345 [001] ..... 36.531410: function: __cond_resched 334s ls-1320 [000] ..... 36.531410: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531410: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ...1. 36.531410: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.531411: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531411: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531411: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531411: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531411: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531411: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531412: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531412: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531412: function: memcg_list_lru_alloc 334s ls-1320 [000] ..... 36.531412: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531412: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531412: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531412: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531413: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531413: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.531413: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531413: function: consume_stock 334s systemd-resolve-345 [001] ..... 36.531413: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531413: function: obj_cgroup_charge 334s ls-1320 [000] d.... 36.531413: function: __mod_memcg_state 334s systemd-resolve-345 [001] ..... 36.531413: function: consume_obj_stock 334s ls-1320 [000] d.... 36.531414: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531414: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531414: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531414: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531414: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531414: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531414: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531414: function: refill_obj_stock 334s systemd-resolve-345 [001] ..... 36.531415: function: try_charge_memcg 334s ls-1320 [000] ..... 36.531415: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531415: function: consume_stock 334s ls-1320 [000] ..... 36.531415: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531415: function: page_counter_try_charge 334s ls-1320 [000] ..... 36.531415: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531415: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.531416: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531416: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.531416: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531416: function: propagate_protected_usage 334s systemd-resolve-345 [001] ..... 36.531416: function: refill_stock 334s ls-1320 [000] ..... 36.531416: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] d.... 36.531416: function: __refill_stock 334s ls-1320 [000] ..... 36.531417: function: obj_cgroup_charge 334s systemd-resolve-345 [001] d.... 36.531417: function: drain_stock 334s ls-1320 [000] ..... 36.531417: function: consume_obj_stock 334s systemd-resolve-345 [001] d.... 36.531417: function: page_counter_uncharge 334s ls-1320 [000] ..... 36.531417: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531417: function: page_counter_cancel 334s ls-1320 [000] ..... 36.531417: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.... 36.531417: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.531418: function: mod_objcg_state 334s systemd-resolve-345 [001] d.... 36.531418: function: page_counter_cancel 334s systemd-resolve-345 [001] d.... 36.531418: function: propagate_protected_usage 334s ls-1320 [000] ..... 36.531418: function: __init_rwsem 334s systemd-resolve-345 [001] d.... 36.531418: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531418: function: ext4_file_mmap 334s systemd-resolve-345 [001] d.... 36.531418: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531419: function: touch_atime 334s systemd-resolve-345 [001] d.... 36.531419: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531419: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531419: function: atime_needs_update 334s ls-1320 [000] ..... 36.531419: function: make_vfsuid 334s systemd-resolve-345 [001] d.... 36.531419: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.531419: function: make_vfsgid 334s systemd-resolve-345 [001] d.... 36.531420: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531420: function: current_time 334s ls-1320 [000] ..... 36.531420: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] d.... 36.531420: function: _raw_spin_trylock 334s ls-1320 [000] ..... 36.531420: function: down_write 334s systemd-resolve-345 [001] d..1. 36.531420: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.531421: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531421: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531421: function: up_write 334s systemd-resolve-345 [001] ..... 36.531421: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531421: function: refill_obj_stock 334s ls-1320 [000] ..... 36.531421: function: vma_link_file 334s systemd-resolve-345 [001] d.... 36.531421: function: drain_obj_stock 334s ls-1320 [000] ..... 36.531421: function: down_write 334s systemd-resolve-345 [001] d.... 36.531422: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531422: function: __cond_resched 334s systemd-resolve-345 [001] d.... 36.531422: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.531422: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] d.... 36.531422: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531422: function: up_write 334s systemd-resolve-345 [001] d.... 36.531423: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531423: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] d.... 36.531423: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531423: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] d.... 36.531423: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.531423: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] d.... 36.531423: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531423: function: ksm_add_vma 334s systemd-resolve-345 [001] d.... 36.531423: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.... 36.531424: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531424: function: perf_event_mmap 334s systemd-resolve-345 [001] d.... 36.531424: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531424: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531424: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531424: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.531424: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531425: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531425: function: obj_cgroup_uncharge_pages 334s systemd-resolve-345 [001] ..... 36.531425: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531425: function: fput 334s systemd-resolve-345 [001] ..... 36.531425: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531425: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.531425: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531425: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531426: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531426: function: __call_rcu_common 334s systemd-resolve-345 [001] d.... 36.531426: function: __mod_memcg_state 334s systemd-resolve-345 [001] d.... 36.531426: function: cgroup_rstat_updated 334s ls-1320 [000] d.... 36.531426: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531426: function: refill_stock 334s systemd-resolve-345 [001] d.... 36.531426: function: __refill_stock 334s ls-1320 [000] ..... 36.531427: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531427: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531427: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531427: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531427: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531427: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531427: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531427: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531428: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531428: function: up_write 334s systemd-resolve-345 [001] ..... 36.531428: function: __init_waitqueue_head 334s ls-1320 [000] ..... 36.531428: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531428: function: inode_init_always_gfp 334s systemd-resolve-345 [001] ..... 36.531428: function: make_kuid 334s ls-1320 [000] ..... 36.531428: function: fput 334s systemd-resolve-345 [001] ..... 36.531429: function: map_id_range_down 334s ls-1320 [000] ..... 36.531429: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531429: function: make_kgid 334s ls-1320 [000] d.... 36.531429: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531429: function: map_id_range_down 334s systemd-resolve-345 [001] ..... 36.531429: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531430: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531430: function: security_inode_alloc 334s ls-1320 [000] ..... 36.531430: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.531430: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531430: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531430: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531431: function: apparmor_inode_alloc_security 334s ls-1320 [000] ..... 36.531431: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.531431: function: evm_inode_alloc_security 334s ls-1320 [000] ..... 36.531431: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531431: function: get_next_ino 334s ls-1320 [000] ..... 36.531431: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.531431: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531432: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.531432: function: try_module_get 334s systemd-resolve-345 [001] ..... 36.531432: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531432: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.531432: function: inet_create 334s systemd-resolve-345 [001] ..... 36.531432: function: inet_create.part.0.constprop.0 334s ls-1320 [000] ..... 36.531432: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.531433: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531433: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531433: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531433: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531433: function: sk_alloc 334s ls-1320 [000] ..... 36.531433: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531433: function: sk_prot_alloc 334s ls-1320 [000] ..... 36.531433: function: do_fault 334s systemd-resolve-345 [001] ..... 36.531433: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531434: function: __cond_resched 334s ls-1320 [000] ..... 36.531434: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.531434: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.531434: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531434: function: __anon_vma_prepare 334s systemd-resolve-345 [001] ..... 36.531434: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531434: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531435: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531435: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531435: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531435: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531435: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531435: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531435: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531436: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531436: function: security_sk_alloc 334s ls-1320 [000] ..... 36.531436: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531436: function: __kmalloc_noprof 334s ls-1320 [000] ..... 36.531436: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531436: function: __cond_resched 334s ls-1320 [000] ..... 36.531436: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531436: function: try_module_get 334s ls-1320 [000] ..... 36.531437: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531437: function: __init_waitqueue_head 334s ls-1320 [000] ..... 36.531437: function: find_mergeable_anon_vma 334s systemd-resolve-345 [001] ..... 36.531437: function: mem_cgroup_sk_alloc 334s systemd-resolve-345 [001] ..... 36.531437: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531437: function: anon_vma_compatible 334s systemd-resolve-345 [001] ..... 36.531438: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531438: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531438: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531438: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531438: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531438: function: cgroup_sk_alloc 334s ls-1320 [000] ...1. 36.531438: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.531438: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531439: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531439: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531439: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531439: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531439: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531439: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531440: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531440: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531440: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531440: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531440: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531440: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531440: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531440: function: down_write 334s systemd-resolve-345 [001] ..... 36.531441: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531441: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531441: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531441: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531441: function: sock_init_data 334s systemd-resolve-345 [001] ..... 36.531441: function: sock_init_data_uid 334s ls-1320 [000] ...1. 36.531441: function: anon_vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531441: function: init_timer_key 334s ls-1320 [000] ...1. 36.531442: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531442: function: udp_init_sock 334s ls-1320 [000] ..... 36.531442: function: up_write 334s systemd-resolve-345 [001] ..... 36.531442: function: try_module_get 334s ls-1320 [000] ..... 36.531442: function: up_read 334s systemd-resolve-345 [001] ..... 36.531442: function: module_put 334s ls-1320 [000] ..... 36.531442: function: vma_alloc_folio_noprof 334s systemd-resolve-345 [001] ..... 36.531442: function: security_socket_post_create 334s ls-1320 [000] ..... 36.531443: function: get_vma_policy 334s systemd-resolve-345 [001] ..... 36.531443: function: apparmor_socket_post_create 334s ls-1320 [000] ..... 36.531443: function: folio_alloc_mpol_noprof 334s systemd-resolve-345 [001] ..... 36.531443: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.531443: function: alloc_pages_mpol 334s systemd-resolve-345 [001] ..... 36.531443: function: alloc_fd 334s ls-1320 [000] ..... 36.531443: function: policy_nodemask 334s systemd-resolve-345 [001] ..... 36.531443: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531444: function: __alloc_frozen_pages_noprof 334s systemd-resolve-345 [001] ...1. 36.531444: function: find_next_fd 334s ls-1320 [000] ..... 36.531444: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.531444: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531444: function: get_page_from_freelist 334s systemd-resolve-345 [001] ..... 36.531444: function: sock_alloc_file 334s ls-1320 [000] ..... 36.531445: function: cond_accept_memory 334s systemd-resolve-345 [001] ..... 36.531445: function: alloc_file_pseudo 334s systemd-resolve-345 [001] ..... 36.531445: function: d_alloc_pseudo 334s ls-1320 [000] ..... 36.531445: function: rmqueue_pcplist 334s systemd-resolve-345 [001] ..... 36.531445: function: __d_alloc 334s ls-1320 [000] ...1. 36.531445: function: _raw_spin_trylock 334s systemd-resolve-345 [001] ..... 36.531445: function: kmem_cache_alloc_lru_noprof 334s systemd-resolve-345 [001] ..... 36.531445: function: __cond_resched 334s ls-1320 [000] ...2. 36.531446: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531446: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531446: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531446: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531446: function: __mem_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531446: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531447: function: get_mem_cgroup_from_mm 334s systemd-resolve-345 [001] ..... 36.531447: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531447: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531447: function: memcg_list_lru_alloc 334s ls-1320 [000] ..... 36.531447: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531447: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531447: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531447: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531448: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531448: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531448: function: charge_memcg 334s systemd-resolve-345 [001] ..... 36.531448: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531448: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.531448: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531448: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531448: function: consume_stock 334s systemd-resolve-345 [001] ..... 36.531449: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531449: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531449: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531449: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531449: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531449: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531449: function: d_set_d_op 334s ls-1320 [000] ..... 36.531449: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531450: function: mntget 334s ls-1320 [000] ..... 36.531450: function: __folio_throttle_swaprate 334s systemd-resolve-345 [001] ..... 36.531450: function: d_instantiate 334s ls-1320 [000] ..... 36.531450: function: __do_fault 334s systemd-resolve-345 [001] ..... 36.531450: function: security_d_instantiate 334s ls-1320 [000] ..... 36.531450: function: filemap_fault 334s systemd-resolve-345 [001] ..... 36.531450: function: apparmor_d_instantiate 334s ls-1320 [000] ..... 36.531451: function: __filemap_get_folio 334s systemd-resolve-345 [001] ..... 36.531451: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531451: function: filemap_get_entry 334s systemd-resolve-345 [001] ...1. 36.531451: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531451: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531451: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.531451: function: __d_instantiate 334s ls-1320 [000] ..... 36.531452: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531452: function: d_flags_for_inode 334s systemd-resolve-345 [001] ...1. 36.531452: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531452: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...2. 36.531452: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531452: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531452: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531452: function: alloc_empty_file 334s ls-1320 [000] ..... 36.531453: function: copy_mc_to_kernel 334s systemd-resolve-345 [001] ..... 36.531453: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531453: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531453: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531453: function: finish_fault 334s systemd-resolve-345 [001] ..... 36.531453: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531454: function: vma_is_anon_shmem 334s systemd-resolve-345 [001] ..... 36.531454: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531454: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531454: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531454: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531454: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531454: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531454: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531455: function: init_file 334s ls-1320 [000] ..... 36.531455: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531455: function: security_file_alloc 334s systemd-resolve-345 [001] ..... 36.531455: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ...1. 36.531455: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.531455: function: __cond_resched 334s ls-1320 [000] ...1. 36.531455: function: pte_mkwrite 334s systemd-resolve-345 [001] ..... 36.531455: function: hook_file_alloc_security 334s ls-1320 [000] ...1. 36.531456: function: folio_add_new_anon_rmap 334s systemd-resolve-345 [001] ..... 36.531456: function: apparmor_file_alloc_security 334s ls-1320 [000] ...1. 36.531456: function: __folio_mod_stat 334s systemd-resolve-345 [001] ..... 36.531456: function: __cond_resched 334s ls-1320 [000] ...1. 36.531456: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531456: function: __mutex_init 334s ls-1320 [000] ...1. 36.531456: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531456: function: file_init_path 334s ls-1320 [000] ...1. 36.531457: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531457: function: stream_open 334s ls-1320 [000] ...1. 36.531457: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531457: function: fd_install 334s ls-1320 [000] ...1. 36.531457: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531457: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.531458: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.... 36.531458: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.531458: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.531458: function: folio_add_lru 334s ls-1320 [000] ...1. 36.531458: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.531459: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531459: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531459: function: unlock_page 334s systemd-resolve-345 [001] ..... 36.531459: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531460: function: folio_unlock 334s systemd-resolve-345 [001] ..... 36.531460: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531460: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531460: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531460: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531460: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ..... 36.531460: function: x64_sys_call 334s ls-1320 [000] d.... 36.531461: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.531461: function: __x64_sys_setsockopt 334s ls-1320 [000] d.... 36.531461: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531461: function: __sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.531461: function: fdget 334s ls-1320 [000] ..... 36.531461: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531461: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.531461: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531462: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.531462: function: up_read 334s systemd-resolve-345 [001] ..... 36.531462: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.531462: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531462: function: aa_inet_opt_perm 334s systemd-resolve-345 [001] ..... 36.531462: function: __cond_resched 334s ls-1320 [000] d.... 36.531462: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531463: function: sock_common_setsockopt 334s systemd-resolve-345 [001] ..... 36.531463: function: udp_setsockopt 334s systemd-resolve-345 [001] ..... 36.531463: function: ip_setsockopt 334s ls-1320 [000] ..... 36.531463: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531463: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.531463: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.531464: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531464: function: sockopt_lock_sock 334s ls-1320 [000] ..... 36.531464: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531464: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531464: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531464: function: security_mmap_file 334s systemd-resolve-345 [001] ...1. 36.531464: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531464: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ...1. 36.531465: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531465: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531465: function: dev_get_by_index 334s ls-1320 [000] ..... 36.531465: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531465: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531465: function: __cond_resched 334s ls-1320 [000] ..... 36.531466: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531466: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531466: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531466: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531466: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.531466: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531467: function: l3mdev_master_ifindex_rcu 334s ls-1320 [000] ..... 36.531467: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531467: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531467: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531467: function: sockopt_release_sock 334s ls-1320 [000] ..... 36.531467: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531467: function: release_sock 334s ls-1320 [000] ..... 36.531468: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531468: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531468: function: ip4_datagram_release_cb 334s ls-1320 [000] ..... 36.531468: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ...1. 36.531468: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531468: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531468: function: down_write 334s systemd-resolve-345 [001] ...1. 36.531469: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531469: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.531469: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531469: function: up_write 334s systemd-resolve-345 [001] ..... 36.531469: function: kfree 334s systemd-resolve-345 [001] ..... 36.531469: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531469: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] d.... 36.531470: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531470: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.531470: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531470: function: security_vm_enough_memory_mm 334s systemd-resolve-345 [001] ..... 36.531470: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531470: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531470: function: cap_vm_enough_memory 334s systemd-resolve-345 [001] ..... 36.531471: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531471: function: cap_capable 334s systemd-resolve-345 [001] ..... 36.531471: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531471: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.531471: function: __vm_enough_memory 334s systemd-resolve-345 [001] ..... 36.531471: function: __sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.531471: function: fdget 334s ls-1320 [000] ..... 36.531472: function: tlb_gather_mmu 334s systemd-resolve-345 [001] ..... 36.531472: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.531472: function: unmap_vmas 334s systemd-resolve-345 [001] ..... 36.531472: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.531472: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531472: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.531472: function: unmap_single_vma 334s systemd-resolve-345 [001] ..... 36.531473: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.531473: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531473: function: __cond_resched 334s ls-1320 [000] ..... 36.531473: function: unmap_page_range 334s systemd-resolve-345 [001] ..... 36.531473: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.531473: function: zap_pte_range 334s systemd-resolve-345 [001] ..... 36.531473: function: udp_setsockopt 334s systemd-resolve-345 [001] ..... 36.531473: function: ip_setsockopt 334s ls-1320 [000] ..... 36.531473: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.531474: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.531474: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531474: function: kfree 334s ls-1320 [000] ..... 36.531474: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531474: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531474: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531474: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531475: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531475: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.531475: function: syscall_trace_enter 334s ls-1320 [000] ...1. 36.531475: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531475: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531475: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531475: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531476: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531476: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531476: function: x64_sys_call 334s ls-1320 [000] ..... 36.531476: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531476: function: __x64_sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.531476: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.531476: function: free_pgtables 334s systemd-resolve-345 [001] ..... 36.531476: function: fdget 334s ls-1320 [000] ..... 36.531477: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.531477: function: do_sock_setsockopt 334s systemd-resolve-345 [001] ..... 36.531477: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.531477: function: unlink_file_vma_batch_init 334s systemd-resolve-345 [001] ..... 36.531477: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.531477: function: unlink_file_vma_batch_add 334s systemd-resolve-345 [001] ..... 36.531477: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.531477: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.531478: function: __cond_resched 334s ls-1320 [000] ..... 36.531478: function: down_write 334s systemd-resolve-345 [001] ..... 36.531478: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.531478: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531478: function: udp_setsockopt 334s ls-1320 [000] ..... 36.531478: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531478: function: ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.531478: function: do_ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.531479: function: kfree 334s ls-1320 [000] ..... 36.531479: function: up_write 334s systemd-resolve-345 [001] ..... 36.531479: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531479: function: free_pgd_range 334s systemd-resolve-345 [001] d.... 36.531479: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531479: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.531480: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531480: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.531480: function: __secure_computing 334s ls-1320 [000] ..... 36.531480: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.531480: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531480: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531480: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.531480: function: x64_sys_call 334s ls-1320 [000] ..... 36.531481: function: __mmap_new_vma 334s systemd-resolve-345 [001] ..... 36.531481: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.531481: function: vm_area_alloc 334s systemd-resolve-345 [001] ..... 36.531481: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.531481: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531481: function: fdget 334s systemd-resolve-345 [001] ..... 36.531481: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.531481: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531482: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.531482: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531482: function: apparmor_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.531482: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.531482: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531482: function: __cond_resched 334s ls-1320 [000] ..... 36.531482: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531482: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.531483: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531483: function: udp_setsockopt 334s ls-1320 [000] ..... 36.531483: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531483: function: ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.531483: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.531483: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531483: function: kfree 334s ls-1320 [000] ..... 36.531483: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531484: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531484: function: __cond_resched 334s systemd-resolve-345 [001] d.... 36.531484: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531484: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531484: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531484: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531484: function: __secure_computing 334s ls-1320 [000] ..... 36.531484: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531485: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531485: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531485: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531485: function: x64_sys_call 334s ls-1320 [000] ..... 36.531485: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531485: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.531485: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531485: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.531486: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531486: function: fdget 334s systemd-resolve-345 [001] ..... 36.531486: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.531486: function: down_write 334s systemd-resolve-345 [001] ..... 36.531486: function: security_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.531486: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.531486: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531486: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.531487: function: up_write 334s systemd-resolve-345 [001] ..... 36.531487: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531487: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.531487: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.531487: function: udp_setsockopt 334s ls-1320 [000] ..... 36.531487: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.531487: function: ip_setsockopt 334s ls-1320 [000] ..... 36.531488: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531488: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.531488: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531488: function: kfree 334s systemd-resolve-345 [001] ..... 36.531488: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531488: function: remove_vma 334s systemd-resolve-345 [001] d.... 36.531488: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531488: function: __cond_resched 334s ls-1320 [000] ..... 36.531489: function: fput 334s systemd-resolve-345 [001] ..... 36.531489: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531489: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.531489: function: __secure_computing 334s ls-1320 [000] ..... 36.531489: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.531489: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531489: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531489: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531490: function: x64_sys_call 334s ls-1320 [000] d.... 36.531490: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531490: function: __x64_sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.531490: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.531490: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531490: function: fdget 334s ls-1320 [000] ..... 36.531490: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531490: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.531491: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.531491: function: security_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.531491: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.531491: function: up_write 334s systemd-resolve-345 [001] ..... 36.531491: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.531491: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531491: function: __cond_resched 334s ls-1320 [000] ..... 36.531491: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531491: function: sock_common_setsockopt 334s systemd-resolve-345 [001] ..... 36.531492: function: udp_setsockopt 334s ls-1320 [000] d.... 36.531492: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531492: function: udp_lib_setsockopt 334s systemd-resolve-345 [001] ..... 36.531492: function: sk_setsockopt 334s systemd-resolve-345 [001] ..... 36.531492: function: __cond_resched 334s ls-1320 [000] ..... 36.531493: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.531493: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531493: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531493: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531493: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531493: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.531493: function: sock_bindtoindex_locked 334s ls-1320 [000] ..... 36.531494: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531494: function: udp_v4_rehash 334s systemd-resolve-345 [001] ..... 36.531494: function: udp_ehashfn 334s ls-1320 [000] ..... 36.531494: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.531494: function: udp_lib_rehash 334s ls-1320 [000] ..... 36.531494: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.531494: function: dst_release 334s ls-1320 [000] ..... 36.531495: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.531495: function: release_sock 334s systemd-resolve-345 [001] ..... 36.531495: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531495: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ...1. 36.531495: function: ip4_datagram_release_cb 334s ls-1320 [000] ..... 36.531495: function: ___pte_offset_map 334s systemd-resolve-345 [001] ...1. 36.531495: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531495: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531495: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531496: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531496: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531496: function: do_fault 334s systemd-resolve-345 [001] ...1. 36.531496: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531496: function: do_read_fault 334s systemd-resolve-345 [001] ..... 36.531496: function: kfree 334s ls-1320 [000] ..... 36.531496: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531496: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531497: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531497: function: filemap_map_pages 334s ls-1320 [000] ..... 36.531497: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531497: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531497: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531497: function: __secure_computing 334s ls-1320 [000] ..... 36.531497: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531498: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531498: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531498: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531498: function: x64_sys_call 334s ls-1320 [000] ..... 36.531498: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..... 36.531498: function: __x64_sys_connect 334s ls-1320 [000] ..... 36.531498: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531498: function: __sys_connect 334s ls-1320 [000] ..... 36.531499: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531499: function: fdget 334s systemd-resolve-345 [001] ..... 36.531499: function: move_addr_to_kernel 334s ls-1320 [000] ..... 36.531499: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531499: function: __check_object_size 334s ls-1320 [000] ..... 36.531499: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531499: function: __check_object_size.part.0 334s ls-1320 [000] ...1. 36.531500: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.531500: function: check_stack_object 334s ls-1320 [000] ...1. 36.531500: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531500: function: __sys_connect_file 334s systemd-resolve-345 [001] ..... 36.531500: function: security_socket_connect 334s ls-1320 [000] ...1. 36.531500: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531500: function: hook_socket_connect 334s ls-1320 [000] ...1. 36.531500: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531501: function: current_check_access_socket 334s ls-1320 [000] ...1. 36.531501: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531501: function: apparmor_socket_connect 334s ls-1320 [000] ...1. 36.531501: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531501: function: aa_inet_connect_perm 334s systemd-resolve-345 [001] ..... 36.531501: function: __cond_resched 334s ls-1320 [000] ...1. 36.531501: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531502: function: inet_dgram_connect 334s ls-1320 [000] ...1. 36.531502: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531502: function: inet_autobind 334s ls-1320 [000] ...1. 36.531502: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531502: function: lock_sock_nested 334s systemd-resolve-345 [001] ..... 36.531502: function: __cond_resched 334s ls-1320 [000] ...1. 36.531502: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531502: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.531503: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531503: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.531503: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...1. 36.531503: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.531503: function: udp_v4_get_port 334s ls-1320 [000] ...1. 36.531503: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] ..... 36.531503: function: udp_lib_get_port 334s ls-1320 [000] ...1. 36.531503: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531504: function: inet_sk_get_local_port_range 334s ls-1320 [000] ..... 36.531504: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531504: function: get_random_u32 334s ls-1320 [000] ..... 36.531504: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531504: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531504: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531504: function: udp_lib_lport_inuse 334s ls-1320 [000] ..... 36.531505: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531505: function: sock_i_uid 334s systemd-resolve-345 [001] ...1. 36.531505: function: _raw_read_lock_bh 334s ls-1320 [000] ..... 36.531505: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ...2. 36.531505: function: _raw_read_unlock_bh 334s ls-1320 [000] d.... 36.531505: function: __count_memcg_events 334s systemd-resolve-345 [001] ...2. 36.531505: function: __local_bh_enable_ip 334s ls-1320 [000] d.... 36.531505: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531506: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531506: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531506: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...2. 36.531506: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531506: function: up_read 334s systemd-resolve-345 [001] ...1. 36.531506: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.531506: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531507: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531507: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531507: function: release_sock 334s systemd-resolve-345 [001] ..... 36.531507: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531507: function: ip4_datagram_release_cb 334s systemd-resolve-345 [001] ...1. 36.531508: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531508: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531508: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ...1. 36.531508: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531508: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531508: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.531509: function: udp_connect 334s ls-1320 [000] ..... 36.531509: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.531509: function: lock_sock_nested 334s ls-1320 [000] ..... 36.531509: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531509: function: __cond_resched 334s ls-1320 [000] ..... 36.531509: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.531509: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531509: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531509: function: __handle_mm_fault 334s systemd-resolve-345 [001] ...1. 36.531510: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.531510: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.531510: function: __ip4_datagram_connect 334s systemd-resolve-345 [001] ..... 36.531510: function: dst_release 334s ls-1320 [000] ..... 36.531510: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.531510: function: ip_route_output_key_hash 334s ls-1320 [000] ..... 36.531510: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531510: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531510: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531511: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.531511: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531511: function: dev_get_by_index_rcu 334s ls-1320 [000] ...1. 36.531511: function: do_wp_page 334s systemd-resolve-345 [001] ..... 36.531511: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531511: function: vm_normal_page 334s systemd-resolve-345 [001] ..... 36.531511: function: fib_table_lookup 334s ls-1320 [000] ...1. 36.531512: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531512: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531512: function: wp_page_copy 334s systemd-resolve-345 [001] ..... 36.531512: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.531512: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.531513: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.531513: function: get_vma_policy 334s systemd-resolve-345 [001] ..... 36.531513: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531513: function: folio_alloc_mpol_noprof 334s systemd-resolve-345 [001] ..... 36.531513: function: fib_select_path 334s ls-1320 [000] ..... 36.531514: function: alloc_pages_mpol 334s systemd-resolve-345 [001] ..... 36.531514: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.531514: function: policy_nodemask 334s systemd-resolve-345 [001] ..... 36.531514: function: fib_result_prefsrc 334s ls-1320 [000] ..... 36.531514: function: __alloc_frozen_pages_noprof 334s systemd-resolve-345 [001] ..... 36.531514: function: __mkroute_output 334s systemd-resolve-345 [001] ..... 36.531514: function: find_exception 334s ls-1320 [000] ..... 36.531515: function: __cond_resched 334s ls-1320 [000] ..... 36.531515: function: get_page_from_freelist 334s systemd-resolve-345 [001] ..... 36.531515: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531515: function: cond_accept_memory 334s systemd-resolve-345 [001] ..... 36.531515: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531515: function: rmqueue_pcplist 334s systemd-resolve-345 [001] ..... 36.531515: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531516: function: _raw_spin_trylock 334s systemd-resolve-345 [001] ..... 36.531516: function: dst_release 334s systemd-resolve-345 [001] ..... 36.531516: function: security_sk_classify_flow 334s ls-1320 [000] ...2. 36.531516: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531516: function: ip_route_output_flow 334s systemd-resolve-345 [001] ..... 36.531516: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531517: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.531517: function: __mem_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531517: function: __ip_dev_find 334s systemd-resolve-345 [001] ..... 36.531517: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531517: function: get_mem_cgroup_from_mm 334s systemd-resolve-345 [001] ..... 36.531517: function: inet_addr_hash.isra.0 334s ls-1320 [000] ..... 36.531517: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531518: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531518: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531518: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531518: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.531518: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531518: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531518: function: charge_memcg 334s systemd-resolve-345 [001] ..... 36.531518: function: fib_table_lookup 334s ls-1320 [000] ..... 36.531519: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.531519: function: fib_lookup_good_nhc 334s systemd-resolve-345 [001] ..... 36.531519: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531519: function: consume_stock 334s systemd-resolve-345 [001] ..... 36.531519: function: fib_select_path 334s ls-1320 [000] ..... 36.531519: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531519: function: __mkroute_output 334s ls-1320 [000] ..... 36.531519: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531520: function: find_exception 334s systemd-resolve-345 [001] ..... 36.531520: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531520: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531520: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531520: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531520: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531520: function: __folio_throttle_swaprate 334s systemd-resolve-345 [001] ..... 36.531520: function: xfrm_lookup_route 334s ls-1320 [000] ..... 36.531521: function: copy_mc_to_kernel 334s systemd-resolve-345 [001] ..... 36.531521: function: xfrm_lookup_with_ifid 334s systemd-resolve-345 [001] ..... 36.531521: function: udp_v4_rehash 334s ls-1320 [000] ..... 36.531521: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531521: function: udp_ehashfn 334s ls-1320 [000] ..... 36.531521: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531522: function: udp_lib_rehash 334s ls-1320 [000] ..... 36.531522: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531522: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531522: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531522: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.531522: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531522: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.531522: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531523: function: pte_mkwrite 334s systemd-resolve-345 [001] ...2. 36.531523: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.531523: function: ptep_clear_flush 334s systemd-resolve-345 [001] ...1. 36.531523: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.531523: function: flush_tlb_mm_range 334s systemd-resolve-345 [001] ...1. 36.531523: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.531524: function: reuseport_has_conns_set 334s ls-1320 [000] d..2. 36.531524: function: flush_tlb_func 334s systemd-resolve-345 [001] ..... 36.531524: function: get_random_u32 334s ls-1320 [000] d..2. 36.531524: function: native_flush_tlb_one_user 334s systemd-resolve-345 [001] ..... 36.531524: function: get_random_u16 334s ls-1320 [000] ...1. 36.531524: function: folio_add_new_anon_rmap 334s systemd-resolve-345 [001] ..... 36.531524: function: dst_release 334s systemd-resolve-345 [001] ..... 36.531524: function: udp4_hash4 334s ls-1320 [000] ...1. 36.531524: function: __folio_mod_stat 334s systemd-resolve-345 [001] ..... 36.531525: function: udp_ehashfn 334s ls-1320 [000] ...1. 36.531525: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531525: function: udp_lib_hash4 334s ls-1320 [000] ...1. 36.531525: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531525: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.531525: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531525: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.531526: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...2. 36.531526: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.531526: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531526: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.531526: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.531526: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531526: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.531526: function: folio_add_lru_vma 334s systemd-resolve-345 [001] ...1. 36.531526: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.531527: function: folio_add_lru 334s systemd-resolve-345 [001] ..... 36.531527: function: release_sock 334s ls-1320 [000] ...1. 36.531527: function: __folio_batch_add_and_move 334s systemd-resolve-345 [001] ..... 36.531527: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531527: function: ip4_datagram_release_cb 334s ls-1320 [000] ...2. 36.531527: function: folio_batch_move_lru 334s systemd-resolve-345 [001] ...1. 36.531527: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531527: function: folio_lruvec_lock_irqsave 334s systemd-resolve-345 [001] ...1. 36.531528: function: ipv4_dst_check 334s ls-1320 [000] ...2. 36.531528: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ...1. 36.531528: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531528: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531528: function: lru_add 334s systemd-resolve-345 [001] ...1. 36.531528: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531528: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531528: function: _raw_spin_unlock_bh 334s ls-1320 [000] d..3. 36.531529: function: folio_mapping 334s systemd-resolve-345 [001] ...1. 36.531529: function: __local_bh_enable_ip 334s ls-1320 [000] d..3. 36.531529: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531529: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531529: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..3. 36.531529: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531530: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531530: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531530: function: __secure_computing 334s ls-1320 [000] d..3. 36.531530: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531530: function: __seccomp_filter 334s ls-1320 [000] d..3. 36.531530: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531530: function: populate_seccomp_data 334s ls-1320 [000] d..3. 36.531530: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531530: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531531: function: __x64_sys_setsockopt 334s ls-1320 [000] d..3. 36.531531: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531531: function: __sys_setsockopt 334s ls-1320 [000] d..3. 36.531531: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531531: function: fdget 334s systemd-resolve-345 [001] ..... 36.531531: function: do_sock_setsockopt 334s ls-1320 [000] d..3. 36.531531: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531532: function: security_socket_setsockopt 334s ls-1320 [000] d..3. 36.531532: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531532: function: apparmor_socket_setsockopt 334s ls-1320 [000] d..3. 36.531532: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531532: function: aa_inet_opt_perm 334s ls-1320 [000] d..3. 36.531532: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531532: function: __cond_resched 334s ls-1320 [000] d..3. 36.531532: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531532: function: sock_common_setsockopt 334s systemd-resolve-345 [001] ..... 36.531533: function: udp_setsockopt 334s ls-1320 [000] d..3. 36.531533: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531533: function: udp_lib_setsockopt 334s ls-1320 [000] d..3. 36.531533: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531533: function: sk_setsockopt 334s ls-1320 [000] d..3. 36.531533: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531533: function: __check_object_size 334s ls-1320 [000] d..3. 36.531534: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531534: function: __cond_resched 334s ls-1320 [000] d..3. 36.531534: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531534: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.531534: function: _raw_spin_unlock_bh 334s ls-1320 [000] d..3. 36.531534: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531534: function: __local_bh_enable_ip 334s ls-1320 [000] d..3. 36.531534: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531534: function: sock_bindtoindex_locked 334s ls-1320 [000] d..3. 36.531535: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531535: function: ns_capable 334s ls-1320 [000] d..3. 36.531535: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531535: function: security_capable 334s ls-1320 [000] d..3. 36.531535: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531535: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531535: function: cap_capable 334s ls-1320 [000] d..3. 36.531536: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531536: function: apparmor_capable 334s ls-1320 [000] d..3. 36.531536: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531536: function: udp_v4_rehash 334s ls-1320 [000] d..3. 36.531536: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531536: function: udp_ehashfn 334s systemd-resolve-345 [001] ..... 36.531536: function: udp_lib_rehash 334s ls-1320 [000] d..3. 36.531536: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531537: function: _raw_spin_lock_bh 334s ls-1320 [000] d..3. 36.531537: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531537: function: _raw_spin_unlock_bh 334s ls-1320 [000] d..3. 36.531537: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531537: function: __local_bh_enable_ip 334s ls-1320 [000] d..3. 36.531537: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531537: function: dst_release 334s ls-1320 [000] d..3. 36.531537: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531538: function: release_sock 334s systemd-resolve-345 [001] ..... 36.531538: function: _raw_spin_lock_bh 334s ls-1320 [000] d..3. 36.531538: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ...1. 36.531538: function: ip4_datagram_release_cb 334s ls-1320 [000] d..3. 36.531538: function: lru_add 334s systemd-resolve-345 [001] ...1. 36.531538: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531538: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531538: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531539: function: folio_mapping 334s systemd-resolve-345 [001] ...1. 36.531539: function: _raw_spin_unlock_bh 334s ls-1320 [000] d..3. 36.531539: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531539: function: __local_bh_enable_ip 334s ls-1320 [000] d..3. 36.531539: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531539: function: kfree 334s ls-1320 [000] d..3. 36.531539: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531539: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531540: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..3. 36.531540: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531540: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531540: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531540: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531541: function: syscall_trace_enter 334s ls-1320 [000] d..3. 36.531541: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531541: function: __secure_computing 334s ls-1320 [000] d..3. 36.531541: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531541: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531541: function: populate_seccomp_data 334s ls-1320 [000] d..3. 36.531541: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531541: function: x64_sys_call 334s ls-1320 [000] d..3. 36.531541: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531542: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531542: function: __x64_sys_epoll_ctl 334s ls-1320 [000] d..3. 36.531542: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531542: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531542: function: do_epoll_ctl 334s systemd-resolve-345 [001] ..... 36.531543: function: fdget 334s ls-1320 [000] d..3. 36.531543: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531543: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531543: function: fdget 334s ls-1320 [000] d..3. 36.531543: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531543: function: mutex_lock 334s ls-1320 [000] d..3. 36.531543: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531543: function: __cond_resched 334s ls-1320 [000] d..3. 36.531544: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531544: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531544: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531544: function: ep_insert 334s ls-1320 [000] d..3. 36.531544: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531545: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531545: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531545: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d..3. 36.531545: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531545: function: __cond_resched 334s ls-1320 [000] d..3. 36.531546: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531546: function: folio_mapping 334s ls-1320 [000] d..3. 36.531546: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531546: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d..3. 36.531546: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531546: function: obj_cgroup_charge 334s ls-1320 [000] d..3. 36.531547: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531547: function: consume_obj_stock 334s ls-1320 [000] d..3. 36.531547: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531547: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531547: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531547: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531547: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531547: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531548: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d..3. 36.531548: function: lru_add 334s ls-1320 [000] d..3. 36.531548: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531548: function: __cond_resched 334s ls-1320 [000] d..3. 36.531548: function: folio_mapping 334s ls-1320 [000] d..3. 36.531549: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531549: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531549: function: obj_cgroup_charge 334s ls-1320 [000] d..3. 36.531549: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531549: function: consume_obj_stock 334s ls-1320 [000] d..3. 36.531549: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531549: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531549: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531549: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531550: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531550: function: mod_objcg_state 334s ls-1320 [000] d..3. 36.531550: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531550: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.531550: function: _raw_spin_unlock 334s ls-1320 [000] d..3. 36.531550: function: lru_add 334s ls-1320 [000] d..3. 36.531550: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531551: function: ep_item_poll.isra.0 334s ls-1320 [000] d..3. 36.531551: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531551: function: sock_poll 334s ls-1320 [000] d..3. 36.531551: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531551: function: udp_poll 334s systemd-resolve-345 [001] ..... 36.531551: function: datagram_poll 334s ls-1320 [000] d..3. 36.531551: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531551: function: ep_ptable_queue_proc 334s ls-1320 [000] d..3. 36.531551: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531552: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d..3. 36.531552: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531552: function: __cond_resched 334s ls-1320 [000] d..3. 36.531552: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531552: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d..3. 36.531552: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531552: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531553: function: consume_obj_stock 334s ls-1320 [000] d..3. 36.531553: function: lru_add 334s ls-1320 [000] d..3. 36.531553: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531553: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531553: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531553: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531553: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531553: function: mod_objcg_state 334s ls-1320 [000] d..3. 36.531554: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531554: function: add_wait_queue 334s ls-1320 [000] d..3. 36.531554: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531554: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d..1. 36.531554: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d..3. 36.531554: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531554: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531554: function: fput 334s systemd-resolve-345 [001] ..... 36.531555: function: _raw_write_lock_irq 334s ls-1320 [000] d..3. 36.531555: function: __mod_zone_page_state 334s systemd-resolve-345 [001] d..1. 36.531555: function: _raw_write_unlock_irq 334s ls-1320 [000] d..3. 36.531555: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531555: function: mutex_unlock 334s systemd-resolve-345 [001] ..... 36.531555: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d..3. 36.531555: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531556: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..3. 36.531556: function: folio_mapping 334s ls-1320 [000] d..3. 36.531556: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531556: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531557: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531557: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531557: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531557: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531558: function: syscall_trace_enter 334s ls-1320 [000] d..3. 36.531558: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531558: function: __secure_computing 334s ls-1320 [000] d..3. 36.531558: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531558: function: __seccomp_filter 334s ls-1320 [000] d..3. 36.531558: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531558: function: populate_seccomp_data 334s ls-1320 [000] d..3. 36.531558: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531558: function: x64_sys_call 334s ls-1320 [000] d..3. 36.531559: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531559: function: __x64_sys_getsockopt 334s ls-1320 [000] d..3. 36.531559: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531559: function: __sys_getsockopt 334s ls-1320 [000] d..3. 36.531559: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531559: function: fdget 334s ls-1320 [000] d..3. 36.531559: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531559: function: do_sock_getsockopt 334s systemd-resolve-345 [001] ..... 36.531560: function: security_socket_getsockopt 334s ls-1320 [000] d..3. 36.531560: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531560: function: apparmor_socket_getsockopt 334s ls-1320 [000] d..3. 36.531560: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531560: function: aa_inet_opt_perm 334s ls-1320 [000] d..3. 36.531560: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531560: function: __cond_resched 334s ls-1320 [000] d..3. 36.531560: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531561: function: sock_common_getsockopt 334s ls-1320 [000] d..3. 36.531561: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531561: function: udp_getsockopt 334s ls-1320 [000] d..3. 36.531561: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531561: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531561: function: ip_getsockopt 334s ls-1320 [000] d..3. 36.531561: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531562: function: do_ip_getsockopt 334s ls-1320 [000] d..3. 36.531562: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531562: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531562: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531562: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531562: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531563: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d..3. 36.531563: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531563: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..3. 36.531563: function: folio_mapping 334s ls-1320 [000] d..3. 36.531563: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531563: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531564: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531564: function: syscall_trace_enter 334s ls-1320 [000] d..3. 36.531564: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531564: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531564: function: __seccomp_filter 334s ls-1320 [000] d..3. 36.531564: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531564: function: populate_seccomp_data 334s ls-1320 [000] d..3. 36.531564: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531564: function: x64_sys_call 334s ls-1320 [000] d..3. 36.531565: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531565: function: __x64_sys_write 334s ls-1320 [000] d..3. 36.531565: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531565: function: ksys_write 334s ls-1320 [000] d..3. 36.531565: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531565: function: fdget_pos 334s ls-1320 [000] d..3. 36.531565: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531565: function: vfs_write 334s systemd-resolve-345 [001] ..... 36.531566: function: rw_verify_area 334s ls-1320 [000] d..3. 36.531566: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531566: function: security_file_permission 334s ls-1320 [000] d..3. 36.531566: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531566: function: apparmor_file_permission 334s ls-1320 [000] d..3. 36.531566: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531566: function: aa_file_perm 334s ls-1320 [000] d..3. 36.531566: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531567: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531567: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531567: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531567: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531567: function: sock_write_iter 334s ls-1320 [000] d..3. 36.531567: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531567: function: security_socket_sendmsg 334s ls-1320 [000] d..3. 36.531567: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531568: function: apparmor_socket_sendmsg 334s ls-1320 [000] d..3. 36.531568: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531568: function: aa_inet_msg_perm 334s ls-1320 [000] d..3. 36.531568: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531568: function: __cond_resched 334s ls-1320 [000] d..3. 36.531568: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531568: function: inet_sendmsg 334s ls-1320 [000] d..3. 36.531568: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531569: function: inet_send_prepare 334s ls-1320 [000] d..3. 36.531569: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531569: function: udp_sendmsg 334s ls-1320 [000] d..3. 36.531569: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531569: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531569: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531569: function: lru_add 334s ls-1320 [000] d..3. 36.531570: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531570: function: sk_dst_check 334s systemd-resolve-345 [001] ..... 36.531570: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531570: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531570: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531570: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531570: function: security_sk_classify_flow 334s ls-1320 [000] d..3. 36.531570: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531570: function: ip_route_output_flow 334s ls-1320 [000] d..3. 36.531571: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531571: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531571: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531571: function: ip_route_output_key_hash_rcu 334s systemd-resolve-345 [001] ..... 36.531571: function: __ip_dev_find 334s ls-1320 [000] d..3. 36.531571: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531571: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531571: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531571: function: inet_addr_hash.isra.0 334s ls-1320 [000] d..3. 36.531572: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531572: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531572: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531572: function: dev_get_by_index_rcu 334s ls-1320 [000] d..3. 36.531572: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531572: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531572: function: fib_table_lookup 334s ls-1320 [000] d..3. 36.531572: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531573: function: fib_lookup_good_nhc 334s ls-1320 [000] d..3. 36.531573: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531573: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531573: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531573: function: fib_select_path 334s ls-1320 [000] d..3. 36.531573: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531573: function: __mkroute_output 334s ls-1320 [000] d..3. 36.531573: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531573: function: find_exception 334s ls-1320 [000] d..3. 36.531574: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531574: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531574: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531574: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531574: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531574: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531574: function: xfrm_lookup_route 334s ls-1320 [000] d..3. 36.531575: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531575: function: xfrm_lookup_with_ifid 334s ls-1320 [000] d..3. 36.531575: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531575: function: dst_release 334s ls-1320 [000] d..3. 36.531575: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531575: function: ip_make_skb 334s ls-1320 [000] d..3. 36.531575: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531575: function: ip_setup_cork.constprop.0 334s systemd-resolve-345 [001] ..... 36.531576: function: __ip_append_data 334s ls-1320 [000] d..3. 36.531576: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531576: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531576: function: sock_alloc_send_pskb 334s systemd-resolve-345 [001] ..... 36.531576: function: alloc_skb_with_frags 334s ls-1320 [000] d..3. 36.531576: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531576: function: __alloc_skb 334s ls-1320 [000] d..3. 36.531577: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531577: function: kmem_cache_alloc_node_noprof 334s systemd-resolve-345 [001] ..... 36.531577: function: __cond_resched 334s ls-1320 [000] d..3. 36.531577: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531577: function: kmalloc_reserve 334s ls-1320 [000] d..3. 36.531577: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531577: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] d..3. 36.531577: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531577: function: __cond_resched 334s ls-1320 [000] d..3. 36.531578: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531578: function: __build_skb_around 334s ls-1320 [000] d..3. 36.531578: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531578: function: skb_set_owner_w 334s ls-1320 [000] d..3. 36.531578: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531578: function: skb_put 334s ls-1320 [000] d..3. 36.531578: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531579: function: ip_generic_getfrag 334s ls-1320 [000] d..3. 36.531579: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531579: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531579: function: __check_object_size.part.0 334s ls-1320 [000] d..3. 36.531579: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531579: function: check_stack_object 334s ls-1320 [000] d..3. 36.531579: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531579: function: is_vmalloc_addr 334s ls-1320 [000] d..3. 36.531579: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531580: function: __virt_addr_valid 334s ls-1320 [000] d..3. 36.531580: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531580: function: __check_heap_object 334s ls-1320 [000] d..3. 36.531580: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531580: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531580: function: __ip_make_skb 334s ls-1320 [000] d..3. 36.531580: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531580: function: ipv4_mtu 334s systemd-resolve-345 [001] ..... 36.531581: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531581: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531581: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531581: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531581: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531581: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531581: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531582: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531582: function: kfree 334s ls-1320 [000] d..3. 36.531582: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531582: function: dst_release 334s ls-1320 [000] d..3. 36.531582: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531582: function: udp_send_skb 334s ls-1320 [000] d..3. 36.531582: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531582: function: udp4_hwcsum 334s ls-1320 [000] d..3. 36.531583: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531583: function: ip_send_skb 334s systemd-resolve-345 [001] ..... 36.531583: function: __ip_local_out 334s ls-1320 [000] d..3. 36.531583: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531583: function: ip_send_check 334s ls-1320 [000] d..3. 36.531583: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531583: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531583: function: ip_output 334s ls-1320 [000] d..3. 36.531584: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531584: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531584: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531584: function: nf_hook_slow 334s ls-1320 [000] d..3. 36.531584: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531584: function: apparmor_ip_postroute 334s ls-1320 [000] d..3. 36.531584: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531584: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531585: function: ip_finish_output 334s ls-1320 [000] d..3. 36.531585: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531585: function: __ip_finish_output 334s ls-1320 [000] d..3. 36.531585: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531585: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531585: function: ip_finish_output2 334s systemd-resolve-345 [001] ..... 36.531585: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531585: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531586: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531586: function: __dev_queue_xmit 334s ls-1320 [000] d..3. 36.531586: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531586: function: qdisc_pkt_len_init 334s ls-1320 [000] d..3. 36.531586: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531587: function: dst_release 334s ls-1320 [000] d..3. 36.531587: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531587: function: netdev_core_pick_tx 334s ls-1320 [000] d..3. 36.531587: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531587: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531587: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531587: function: _raw_spin_lock 334s ls-1320 [000] d..3. 36.531588: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531588: function: sch_direct_xmit 334s ls-1320 [000] d..3. 36.531588: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531588: function: _raw_spin_unlock 334s ls-1320 [000] d..3. 36.531588: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531588: function: validate_xmit_skb_list 334s ls-1320 [000] d..3. 36.531589: function: lru_add 334s systemd-resolve-345 [001] ..... 36.531589: function: validate_xmit_skb 334s systemd-resolve-345 [001] ..... 36.531589: function: netif_skb_features 334s ls-1320 [000] d..3. 36.531589: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531589: function: folio_mapping 334s systemd-resolve-345 [001] ..... 36.531589: function: passthru_features_check 334s ls-1320 [000] d..3. 36.531589: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531589: function: skb_network_protocol 334s ls-1320 [000] d..3. 36.531590: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531590: function: skb_csum_hwoffload_help 334s ls-1320 [000] d..3. 36.531590: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531590: function: validate_xmit_xfrm 334s ls-1320 [000] d..3. 36.531590: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531590: function: _raw_spin_lock 334s ls-1320 [000] d..3. 36.531590: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531590: function: dev_hard_start_xmit 334s ls-1320 [000] d..3. 36.531591: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ...1. 36.531591: function: start_xmit 334s ls-1320 [000] d..3. 36.531591: function: lru_add 334s ls-1320 [000] d..3. 36.531591: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531591: function: virtqueue_disable_cb 334s ls-1320 [000] d..3. 36.531591: function: folio_mapping 334s ls-1320 [000] d..3. 36.531592: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531592: function: free_old_xmit 334s ls-1320 [000] d..3. 36.531592: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531592: function: __free_old_xmit 334s ls-1320 [000] d..3. 36.531592: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531592: function: virtqueue_get_buf 334s ls-1320 [000] d..3. 36.531593: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531593: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] d..3. 36.531593: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531593: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ...1. 36.531593: function: virtqueue_enable_cb_delayed 334s ls-1320 [000] d..3. 36.531593: function: lru_add 334s systemd-resolve-345 [001] ...1. 36.531593: function: skb_clone_tx_timestamp 334s ls-1320 [000] d..3. 36.531594: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531594: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531594: function: folio_mapping 334s systemd-resolve-345 [001] ...1. 36.531594: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531594: function: xmit_skb 334s ls-1320 [000] d..3. 36.531594: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531594: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531595: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531595: function: skb_to_sgvec 334s ls-1320 [000] d..3. 36.531595: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531595: function: __skb_to_sgvec 334s ls-1320 [000] d..3. 36.531595: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531595: function: virtqueue_add_outbuf 334s ls-1320 [000] d..3. 36.531596: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ...1. 36.531596: function: vring_map_one_sg 334s ls-1320 [000] d..3. 36.531596: function: lru_add 334s ls-1320 [000] d..3. 36.531596: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531596: function: check_sq_full_and_disable.isra.0 334s ls-1320 [000] d..3. 36.531596: function: folio_mapping 334s systemd-resolve-345 [001] ...1. 36.531597: function: virtqueue_kick_prepare 334s ls-1320 [000] d..3. 36.531597: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531597: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531597: function: virtqueue_notify 334s ls-1320 [000] d..3. 36.531597: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531597: function: vp_notify 334s ls-1320 [000] d..3. 36.531597: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531598: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531598: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531598: function: lru_add 334s ls-1320 [000] d..3. 36.531599: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531599: function: folio_mapping 334s ls-1320 [000] d..3. 36.531599: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531599: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531600: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531600: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531600: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531600: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531601: function: lru_add 334s ls-1320 [000] d..3. 36.531601: function: __rcu_read_lock 334s ls-1320 [000] d..3. 36.531601: function: folio_mapping 334s ls-1320 [000] d..3. 36.531601: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531602: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531602: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531602: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531602: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531603: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531603: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...2. 36.531603: function: folios_put_refs 334s ls-1320 [000] ...2. 36.531604: function: __page_cache_release.part.0 334s ls-1320 [000] ...2. 36.531604: function: folio_lruvec_lock_irqsave 334s ls-1320 [000] ...2. 36.531604: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..3. 36.531605: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531605: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531605: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531605: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531606: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531606: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531606: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531606: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531607: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531607: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531607: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531608: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531608: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531608: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531608: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531609: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531609: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531609: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531610: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531610: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531610: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531610: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531611: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531611: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531611: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531611: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531612: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531612: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531612: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531612: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531613: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531613: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531613: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531613: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531614: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531614: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531614: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531615: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531615: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531615: function: cgroup_rstat_updated 334s ls-1320 [000] d..3. 36.531615: function: __mod_zone_page_state 334s ls-1320 [000] d..3. 36.531616: function: __page_cache_release.part.0 334s ls-1320 [000] d..3. 36.531616: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531616: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531616: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531617: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531617: function: _raw_spin_unlock 334s ls-1320 [000] d..3. 36.531617: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531617: function: _raw_spin_lock 334s ls-1320 [000] d..3. 36.531617: function: __page_cache_release.part.0 334s systemd-resolve-345 [001] ...1. 36.531617: function: __qdisc_run 334s ls-1320 [000] d..3. 36.531618: function: __mod_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531618: function: dequeue_skb 334s ls-1320 [000] d..3. 36.531618: function: __mod_node_page_state 334s ls-1320 [000] d..3. 36.531618: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.531618: function: fq_codel_dequeue 334s ls-1320 [000] d..3. 36.531618: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.531619: function: _raw_spin_unlock 334s ls-1320 [000] d..3. 36.531619: function: __mod_zone_page_state 334s systemd-resolve-345 [001] ..... 36.531619: function: __local_bh_enable_ip 334s ls-1320 [000] d..3. 36.531619: function: __page_cache_release.part.0 334s systemd-resolve-345 [001] ..... 36.531619: function: __rcu_read_unlock 334s ls-1320 [000] d..3. 36.531619: function: __mod_lruvec_state 334s ls-1320 [000] d..3. 36.531619: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.531619: function: dst_release 334s ls-1320 [000] d..3. 36.531620: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d..3. 36.531620: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531620: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d..3. 36.531620: function: __mod_zone_page_state 334s systemd-resolve-345 [001] d.... 36.531620: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..3. 36.531621: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...2. 36.531621: function: __mem_cgroup_uncharge_folios 334s ls-1320 [000] ...2. 36.531621: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531621: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531622: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531622: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531622: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531623: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531623: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531623: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531623: function: __secure_computing 334s ls-1320 [000] ...2. 36.531623: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531623: function: __seccomp_filter 334s ls-1320 [000] ...2. 36.531623: function: uncharge_folio 334s systemd-resolve-345 [001] ..... 36.531623: function: populate_seccomp_data 334s ls-1320 [000] ...2. 36.531624: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531624: function: x64_sys_call 334s ls-1320 [000] ...2. 36.531624: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531624: function: __ia32_sys_gettid 334s ls-1320 [000] ...2. 36.531624: function: uncharge_folio 334s systemd-resolve-345 [001] ..... 36.531624: function: __task_pid_nr_ns 334s ls-1320 [000] ...2. 36.531624: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531624: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531625: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531625: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531625: function: uncharge_folio 334s systemd-resolve-345 [001] ..... 36.531625: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...2. 36.531625: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531625: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...2. 36.531625: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531626: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531626: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531626: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531626: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531627: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531627: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531627: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531627: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531628: function: __rcu_read_unlock 334s ls-1320 [000] ...2. 36.531628: function: uncharge_folio 334s ls-1320 [000] ...2. 36.531628: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531628: function: syscall_trace_enter 334s ls-1320 [000] ...2. 36.531629: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531629: function: __secure_computing 334s ls-1320 [000] ...2. 36.531629: function: uncharge_folio 334s systemd-resolve-345 [001] ..... 36.531629: function: __seccomp_filter 334s ls-1320 [000] ...2. 36.531629: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531629: function: populate_seccomp_data 334s ls-1320 [000] ...2. 36.531629: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531629: function: x64_sys_call 334s ls-1320 [000] ...2. 36.531630: function: uncharge_batch 334s systemd-resolve-345 [001] ..... 36.531630: function: __x64_sys_timerfd_settime 334s ls-1320 [000] ...2. 36.531630: function: page_counter_uncharge 334s systemd-resolve-345 [001] ..... 36.531630: function: get_itimerspec64 334s ls-1320 [000] ...2. 36.531630: function: page_counter_cancel 334s systemd-resolve-345 [001] ..... 36.531630: function: do_timerfd_settime 334s ls-1320 [000] ...2. 36.531630: function: propagate_protected_usage 334s systemd-resolve-345 [001] ..... 36.531630: function: fdget 334s ls-1320 [000] ...2. 36.531631: function: page_counter_cancel 334s systemd-resolve-345 [001] ..... 36.531631: function: _raw_spin_lock 334s ls-1320 [000] ...2. 36.531631: function: propagate_protected_usage 334s systemd-resolve-345 [001] ...1. 36.531631: function: _raw_spin_unlock 334s ls-1320 [000] ...2. 36.531631: function: page_counter_cancel 334s systemd-resolve-345 [001] ..... 36.531631: function: _raw_spin_lock_irq 334s ls-1320 [000] ...2. 36.531631: function: propagate_protected_usage 334s systemd-resolve-345 [001] d..1. 36.531632: function: hrtimer_try_to_cancel 334s ls-1320 [000] ...2. 36.531632: function: page_counter_cancel 334s systemd-resolve-345 [001] d..1. 36.531632: function: hrtimer_active 334s ls-1320 [000] ...2. 36.531632: function: propagate_protected_usage 334s systemd-resolve-345 [001] d..1. 36.531632: function: ktime_get_with_offset 334s ls-1320 [000] ...2. 36.531632: function: __rcu_read_lock 334s ls-1320 [000] ...2. 36.531633: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..1. 36.531633: function: ns_to_timespec64 334s systemd-resolve-345 [001] d..1. 36.531633: function: ns_to_timespec64 334s ls-1320 [000] ...2. 36.531633: function: free_unref_folios 334s systemd-resolve-345 [001] d..1. 36.531633: function: hrtimer_init 334s systemd-resolve-345 [001] d..1. 36.531633: function: __hrtimer_init 334s ls-1320 [000] ...2. 36.531633: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] d..1. 36.531633: function: hrtimer_start_range_ns 334s systemd-resolve-345 [001] d..1. 36.531634: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...3. 36.531634: function: _raw_spin_trylock 334s systemd-resolve-345 [001] d..2. 36.531634: function: get_nohz_timer_target 334s ls-1320 [000] ...4. 36.531634: function: free_frozen_page_commit 334s systemd-resolve-345 [001] d..2. 36.531634: function: idle_cpu 334s systemd-resolve-345 [001] d..2. 36.531634: function: enqueue_hrtimer 334s ls-1320 [000] ...4. 36.531634: function: get_pfnblock_flags_mask 334s ls-1320 [000] ...4. 36.531635: function: free_frozen_page_commit 334s systemd-resolve-345 [001] d..2. 36.531635: function: hrtimer_reprogram 334s systemd-resolve-345 [001] d..2. 36.531635: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...4. 36.531635: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] d..1. 36.531635: function: _raw_spin_unlock_irq 334s ls-1320 [000] ...4. 36.531635: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531636: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...4. 36.531636: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] d.... 36.531636: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...4. 36.531636: function: free_frozen_page_commit 334s ls-1320 [000] ...4. 36.531636: function: get_pfnblock_flags_mask 334s ls-1320 [000] ...4. 36.531636: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531636: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531637: function: __secure_computing 334s ls-1320 [000] ...4. 36.531637: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] ..... 36.531637: function: __seccomp_filter 334s ls-1320 [000] ...4. 36.531637: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531637: function: populate_seccomp_data 334s ls-1320 [000] ...4. 36.531637: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] ..... 36.531637: function: x64_sys_call 334s ls-1320 [000] ...4. 36.531637: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531638: function: __x64_sys_epoll_wait 334s ls-1320 [000] ...4. 36.531638: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] ..... 36.531638: function: do_epoll_wait 334s systemd-resolve-345 [001] ..... 36.531638: function: fdget 334s ls-1320 [000] ...4. 36.531638: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531638: function: ep_poll 334s ls-1320 [000] ...4. 36.531638: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] ..... 36.531638: function: ep_send_events 334s ls-1320 [000] ...4. 36.531639: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531639: function: mutex_lock 334s ls-1320 [000] ...4. 36.531639: function: get_pfnblock_flags_mask 334s systemd-resolve-345 [001] ..... 36.531639: function: __cond_resched 334s ls-1320 [000] ...4. 36.531639: function: free_frozen_page_commit 334s systemd-resolve-345 [001] ..... 36.531639: function: _raw_write_lock_irq 334s systemd-resolve-345 [001] d..1. 36.531639: function: _raw_write_unlock_irq 334s ls-1320 [000] ...4. 36.531639: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531640: function: ep_item_poll.isra.0 334s ls-1320 [000] ...1. 36.531640: function: folio_remove_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531640: function: sock_poll 334s ls-1320 [000] ...1. 36.531640: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.531640: function: udp_poll 334s systemd-resolve-345 [001] ..... 36.531640: function: datagram_poll 334s ls-1320 [000] ...1. 36.531640: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531641: function: fput 334s ls-1320 [000] ...1. 36.531641: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.531641: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531641: function: ep_done_scan 334s systemd-resolve-345 [001] ..... 36.531641: function: _raw_write_lock_irq 334s ls-1320 [000] ...1. 36.531641: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d..1. 36.531641: function: __pm_relax 334s ls-1320 [000] ...1. 36.531641: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..1. 36.531642: function: _raw_write_unlock_irq 334s ls-1320 [000] ...1. 36.531642: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531642: function: mutex_unlock 334s ls-1320 [000] ..... 36.531642: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531642: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531642: function: free_swap_cache 334s systemd-resolve-345 [001] d.... 36.531642: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531643: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531643: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.531643: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.531643: function: syscall_trace_enter 334s ls-1320 [000] d.... 36.531644: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531644: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531644: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531644: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531644: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531644: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531644: function: x64_sys_call 334s ls-1320 [000] ..... 36.531644: function: up_read 334s systemd-resolve-345 [001] ..... 36.531644: function: __x64_sys_recvfrom 334s ls-1320 [000] ..... 36.531645: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531645: function: __sys_recvfrom 334s systemd-resolve-345 [001] ..... 36.531645: function: fdget 334s ls-1320 [000] d.... 36.531645: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531645: function: sock_recvmsg 334s systemd-resolve-345 [001] ..... 36.531645: function: security_socket_recvmsg 334s systemd-resolve-345 [001] ..... 36.531646: function: apparmor_socket_recvmsg 334s systemd-resolve-345 [001] ..... 36.531646: function: aa_inet_msg_perm 334s systemd-resolve-345 [001] ..... 36.531646: function: __cond_resched 334s ls-1320 [000] ..... 36.531646: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.531646: function: inet_recvmsg 334s ls-1320 [000] ..... 36.531647: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531647: function: udp_recvmsg 334s systemd-resolve-345 [001] ..... 36.531647: function: __skb_recv_udp 334s ls-1320 [000] ..... 36.531647: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.531647: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531647: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531647: function: __skb_try_recv_from_queue 334s ls-1320 [000] ..... 36.531648: function: handle_mm_fault 334s systemd-resolve-345 [001] ...1. 36.531648: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.531648: function: __handle_mm_fault 334s systemd-resolve-345 [001] ...1. 36.531648: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.531648: function: __check_object_size 334s ls-1320 [000] ..... 36.531648: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.531648: function: ip_cmsg_recv_offset 334s ls-1320 [000] ..... 36.531649: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.531649: function: put_cmsg 334s ls-1320 [000] ..... 36.531649: function: do_fault 334s systemd-resolve-345 [001] ..... 36.531649: function: put_cmsg 334s ls-1320 [000] ..... 36.531649: function: do_read_fault 334s systemd-resolve-345 [001] ..... 36.531649: function: skb_consume_udp 334s ls-1320 [000] ..... 36.531649: function: pte_alloc_one 334s ls-1320 [000] ..... 36.531650: function: alloc_pages_noprof 334s systemd-resolve-345 [001] ..... 36.531650: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531650: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531650: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.531650: function: policy_nodemask 334s ls-1320 [000] ..... 36.531651: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.531651: function: __cond_resched 334s ls-1320 [000] ..... 36.531651: function: get_page_from_freelist 334s systemd-resolve-345 [001] ..... 36.531651: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531651: function: cond_accept_memory 334s systemd-resolve-345 [001] ..... 36.531651: function: __secure_computing 334s ls-1320 [000] ..... 36.531652: function: rmqueue_pcplist 334s systemd-resolve-345 [001] ..... 36.531652: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.531652: function: _raw_spin_trylock 334s systemd-resolve-345 [001] ..... 36.531652: function: populate_seccomp_data 334s ls-1320 [000] ...2. 36.531652: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531652: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531653: function: __x64_sys_recvmsg 334s systemd-resolve-345 [001] ..... 36.531653: function: __sys_recvmsg 334s ls-1320 [000] ..... 36.531653: function: __memcg_kmem_charge_page 334s systemd-resolve-345 [001] ..... 36.531653: function: fdget 334s systemd-resolve-345 [001] ..... 36.531653: function: ___sys_recvmsg 334s ls-1320 [000] ..... 36.531653: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531653: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.531653: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531654: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531654: function: ____sys_recvmsg 334s ls-1320 [000] ..... 36.531654: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531654: function: sock_recvmsg 334s systemd-resolve-345 [001] ..... 36.531654: function: security_socket_recvmsg 334s ls-1320 [000] ..... 36.531654: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.531654: function: apparmor_socket_recvmsg 334s ls-1320 [000] ..... 36.531654: function: consume_stock 334s systemd-resolve-345 [001] ..... 36.531655: function: aa_inet_msg_perm 334s ls-1320 [000] d.... 36.531655: function: __mod_memcg_state 334s systemd-resolve-345 [001] ..... 36.531655: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531655: function: inet_recvmsg 334s ls-1320 [000] d.... 36.531655: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531655: function: udp_recvmsg 334s ls-1320 [000] ..... 36.531655: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531655: function: __skb_recv_udp 334s ls-1320 [000] ..... 36.531656: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531656: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.531656: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531656: function: __skb_try_recv_from_queue 334s systemd-resolve-345 [001] ...1. 36.531656: function: udp_rmem_release 334s ls-1320 [000] ..... 36.531656: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.531656: function: _raw_spin_lock 334s ls-1320 [000] d.... 36.531657: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ...2. 36.531657: function: _raw_spin_unlock 334s ls-1320 [000] d.... 36.531657: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.531657: function: _raw_spin_unlock_bh 334s ls-1320 [000] d.... 36.531657: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.531657: function: __local_bh_enable_ip 334s ls-1320 [000] d.... 36.531657: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531657: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531658: function: __check_object_size.part.0 334s ls-1320 [000] d.... 36.531658: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531658: function: check_stack_object 334s ls-1320 [000] d.... 36.531658: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531658: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531658: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531658: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531658: function: __check_heap_object 334s ls-1320 [000] ..... 36.531658: function: filemap_map_pages 334s ls-1320 [000] ..... 36.531659: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531659: function: ip_cmsg_recv_offset 334s ls-1320 [000] ..... 36.531659: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531659: function: put_cmsg 334s systemd-resolve-345 [001] ..... 36.531659: function: __check_object_size 334s ls-1320 [000] ..... 36.531659: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531659: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531660: function: check_stack_object 334s ls-1320 [000] ..... 36.531660: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531660: function: put_cmsg 334s ls-1320 [000] ..... 36.531660: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..... 36.531660: function: __check_object_size 334s ls-1320 [000] ..... 36.531660: function: pmd_install 334s systemd-resolve-345 [001] ..... 36.531660: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531661: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531661: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531661: function: skb_consume_udp 334s ls-1320 [000] ...1. 36.531661: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531661: function: __consume_stateless_skb 334s ls-1320 [000] ..... 36.531661: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.531661: function: skb_release_data 334s ls-1320 [000] ..... 36.531661: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.531662: function: skb_free_head 334s ls-1320 [000] ..... 36.531662: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531662: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531662: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531662: function: kfree_skbmem 334s ls-1320 [000] ...1. 36.531662: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.531662: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.531662: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531663: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.531663: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531663: function: move_addr_to_user 334s ls-1320 [000] ...1. 36.531663: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531663: function: __check_object_size 334s ls-1320 [000] ...1. 36.531663: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531663: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531664: function: check_stack_object 334s ls-1320 [000] ...1. 36.531664: function: set_pte_range 334s ls-1320 [000] ...1. 36.531664: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.531664: function: kfree 334s ls-1320 [000] ...1. 36.531664: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.531664: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.531665: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.531665: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.531665: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531665: function: set_pte_range 334s ls-1320 [000] ...1. 36.531665: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531666: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531666: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531666: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531667: function: set_pte_range 334s ls-1320 [000] ...1. 36.531667: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531667: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531667: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531668: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531668: function: set_pte_range 334s ls-1320 [000] ...1. 36.531668: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531669: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531669: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531669: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531669: function: set_pte_range 334s ls-1320 [000] ...1. 36.531670: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531670: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531670: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.531671: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.531671: function: set_pte_range 334s ls-1320 [000] ...1. 36.531671: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.531671: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.531672: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.531672: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531672: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531673: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531673: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531673: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531674: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.531674: function: __count_memcg_events 334s ls-1320 [000] d.... 36.531674: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531674: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531675: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531675: function: up_read 334s ls-1320 [000] ..... 36.531675: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531675: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531676: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531676: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531676: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531676: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531676: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.531677: function: x64_sys_call 334s ls-1320 [000] ..... 36.531677: function: __x64_sys_close 334s systemd-resolve-345 [001] ..... 36.531677: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531677: function: file_close_fd 334s systemd-resolve-345 [001] ..... 36.531677: function: vfs_fstatat 334s systemd-resolve-345 [001] ..... 36.531677: function: getname 334s ls-1320 [000] ..... 36.531677: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531677: function: getname_flags.part.0 334s ls-1320 [000] ...1. 36.531678: function: file_close_fd_locked 334s systemd-resolve-345 [001] ..... 36.531678: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531678: function: __cond_resched 334s ls-1320 [000] ...1. 36.531678: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531678: function: filp_flush 334s systemd-resolve-345 [001] ..... 36.531678: function: __check_object_size 334s ls-1320 [000] ..... 36.531678: function: dnotify_flush 334s systemd-resolve-345 [001] ..... 36.531679: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531679: function: check_stack_object 334s ls-1320 [000] ..... 36.531679: function: locks_remove_posix 334s systemd-resolve-345 [001] ..... 36.531679: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531679: function: __fput_sync 334s systemd-resolve-345 [001] ..... 36.531679: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531679: function: __check_heap_object 334s ls-1320 [000] ..... 36.531679: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531680: function: vfs_statx 334s ls-1320 [000] d.... 36.531680: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531680: function: filename_lookup 334s systemd-resolve-345 [001] ..... 36.531680: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531680: function: path_init 334s systemd-resolve-345 [001] ..... 36.531681: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531681: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531681: function: set_root 334s systemd-resolve-345 [001] ..... 36.531681: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531682: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531682: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531682: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531682: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531683: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531683: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531683: function: step_into 334s systemd-resolve-345 [001] ..... 36.531683: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531684: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531684: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531684: function: generic_permission 334s ls-1320 [000] ..... 36.531684: function: __x64_sys_openat 334s systemd-resolve-345 [001] ..... 36.531684: function: security_inode_permission 334s ls-1320 [000] ..... 36.531684: function: do_sys_openat2 334s systemd-resolve-345 [001] ..... 36.531684: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531685: function: walk_component 334s ls-1320 [000] ..... 36.531685: function: getname 334s systemd-resolve-345 [001] ..... 36.531685: function: lookup_fast 334s ls-1320 [000] ..... 36.531685: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531685: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531685: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531685: function: step_into 334s ls-1320 [000] ..... 36.531685: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531685: function: pick_link 334s systemd-resolve-345 [001] ..... 36.531686: function: make_vfsuid 334s ls-1320 [000] ..... 36.531686: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531686: function: atime_needs_update 334s ls-1320 [000] ..... 36.531686: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531686: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531686: function: make_vfsgid 334s ls-1320 [000] ..... 36.531686: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531687: function: current_time 334s ls-1320 [000] ..... 36.531687: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.531687: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531687: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531687: function: __check_heap_object 334s systemd-resolve-345 [001] d.... 36.531692: function: irq_enter_rcu 334s systemd-resolve-345 [001] d.h.. 36.531693: function: __sysvec_apic_timer_interrupt 334s systemd-resolve-345 [001] d.h.. 36.531693: function: hrtimer_interrupt 334s systemd-resolve-345 [001] d.h.. 36.531693: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h1. 36.531693: function: ktime_get_update_offsets_now 334s systemd-resolve-345 [001] d.h1. 36.531694: function: __hrtimer_run_queues 334s systemd-resolve-345 [001] d.h1. 36.531694: function: __remove_hrtimer 334s ls-1320 [000] d.... 36.531694: function: irq_enter_rcu 334s systemd-resolve-345 [001] d.h1. 36.531694: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h.. 36.531695: function: tick_nohz_handler 334s ls-1320 [000] d.h.. 36.531695: function: __sysvec_apic_timer_interrupt 334s systemd-resolve-345 [001] d.h.. 36.531695: function: ktime_get 334s ls-1320 [000] d.h.. 36.531695: function: hrtimer_interrupt 334s systemd-resolve-345 [001] d.h.. 36.531695: function: update_process_times 334s ls-1320 [000] d.h.. 36.531695: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h.. 36.531695: function: account_process_tick 334s systemd-resolve-345 [001] d.h.. 36.531695: function: kvm_steal_clock 334s ls-1320 [000] d.h1. 36.531696: function: ktime_get_update_offsets_now 334s systemd-resolve-345 [001] d.h.. 36.531696: function: account_system_time 334s systemd-resolve-345 [001] d.h.. 36.531696: function: account_system_index_time 334s ls-1320 [000] d.h1. 36.531696: function: __hrtimer_run_queues 334s systemd-resolve-345 [001] d.h.. 36.531696: function: cpuacct_account_field 334s ls-1320 [000] d.h1. 36.531696: function: __remove_hrtimer 334s systemd-resolve-345 [001] d.h.. 36.531697: function: __cgroup_account_cputime_field 334s ls-1320 [000] d.h1. 36.531697: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h1. 36.531697: function: cgroup_rstat_updated 334s ls-1320 [000] d.h.. 36.531697: function: tick_nohz_handler 334s systemd-resolve-345 [001] d.h.. 36.531697: function: acct_account_cputime 334s ls-1320 [000] d.h.. 36.531697: function: ktime_get 334s systemd-resolve-345 [001] d.h.. 36.531698: function: hrtimer_run_queues 334s ls-1320 [000] d.h.. 36.531698: function: tick_do_update_jiffies64 334s systemd-resolve-345 [001] d.h.. 36.531698: function: tmigr_requires_handle_remote 334s ls-1320 [000] d.h.. 36.531698: function: _raw_spin_lock 334s systemd-resolve-345 [001] d.h.. 36.531698: function: get_jiffies_update 334s ls-1320 [000] d.h1. 36.531698: function: calc_global_load 334s systemd-resolve-345 [001] d.h.. 36.531698: function: rcu_sched_clock_irq 334s ls-1320 [000] d.h1. 36.531699: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d.h.. 36.531699: function: rcu_pending 334s ls-1320 [000] d.h.. 36.531699: function: update_wall_time 334s systemd-resolve-345 [001] d.h.. 36.531699: function: check_cpu_stall 334s ls-1320 [000] d.h.. 36.531699: function: timekeeping_advance 334s systemd-resolve-345 [001] d.h.. 36.531699: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.h.. 36.531699: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h.. 36.531699: function: sched_tick 334s ls-1320 [000] d.h1. 36.531700: function: ntp_tick_length 334s systemd-resolve-345 [001] d.h.. 36.531700: function: arch_scale_freq_tick 334s systemd-resolve-345 [001] d.h.. 36.531700: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h1. 36.531700: function: timekeeping_adjust.constprop.0 334s systemd-resolve-345 [001] d.h1. 36.531700: function: _raw_spin_lock 334s ls-1320 [000] d.h1. 36.531700: function: ntp_tick_length 334s systemd-resolve-345 [001] d.h1. 36.531700: function: update_rq_clock 334s ls-1320 [000] d.h1. 36.531701: function: timekeeping_update_from_shadow.constprop.0 334s systemd-resolve-345 [001] d.h1. 36.531701: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h1. 36.531701: function: ntp_get_next_leap 334s systemd-resolve-345 [001] d.h1. 36.531701: function: task_tick_fair 334s ls-1320 [000] d.h1. 36.531701: function: update_vsyscall 334s systemd-resolve-345 [001] d.h1. 36.531701: function: update_curr 334s systemd-resolve-345 [001] d.h1. 36.531701: function: update_curr_se 334s ls-1320 [000] d.h1. 36.531702: function: raw_notifier_call_chain 334s systemd-resolve-345 [001] d.h1. 36.531702: function: update_min_vruntime 334s ls-1320 [000] d.h1. 36.531702: function: notifier_call_chain 334s systemd-resolve-345 [001] d.h1. 36.531702: function: cpuacct_charge 334s ls-1320 [000] d.h1. 36.531702: function: pvclock_gtod_notify 334s systemd-resolve-345 [001] d.h1. 36.531702: function: __cgroup_account_cputime 334s ls-1320 [000] d.h1. 36.531702: function: update_fast_timekeeper 334s systemd-resolve-345 [001] d.h2. 36.531703: function: cgroup_rstat_updated 334s ls-1320 [000] d.h1. 36.531703: function: update_fast_timekeeper 334s systemd-resolve-345 [001] d.h1. 36.531703: function: dl_server_update 334s ls-1320 [000] d.h1. 36.531703: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h1. 36.531703: function: update_curr_dl_se 334s systemd-resolve-345 [001] d.h1. 36.531703: function: dl_scaled_delta_exec 334s ls-1320 [000] d.h.. 36.531703: function: update_process_times 334s systemd-resolve-345 [001] d.h1. 36.531704: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h.. 36.531704: function: account_process_tick 334s systemd-resolve-345 [001] d.h1. 36.531704: function: __update_load_avg_se 334s ls-1320 [000] d.h.. 36.531704: function: kvm_steal_clock 334s systemd-resolve-345 [001] d.h1. 36.531704: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h.. 36.531704: function: account_system_time 334s ls-1320 [000] d.h.. 36.531704: function: account_system_index_time 334s systemd-resolve-345 [001] d.h1. 36.531705: function: update_cfs_group 334s ls-1320 [000] d.h.. 36.531705: function: cpuacct_account_field 334s systemd-resolve-345 [001] d.h1. 36.531705: function: update_curr 334s systemd-resolve-345 [001] d.h1. 36.531705: function: update_curr_se 334s ls-1320 [000] d.h.. 36.531705: function: __cgroup_account_cputime_field 334s systemd-resolve-345 [001] d.h1. 36.531705: function: update_min_vruntime 334s ls-1320 [000] d.h1. 36.531705: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d.h1. 36.531705: function: __update_load_avg_se 334s ls-1320 [000] d.h.. 36.531706: function: acct_account_cputime 334s systemd-resolve-345 [001] d.h1. 36.531706: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h.. 36.531706: function: hrtimer_run_queues 334s systemd-resolve-345 [001] d.h1. 36.531706: function: update_cfs_group 334s ls-1320 [000] d.h.. 36.531706: function: tmigr_requires_handle_remote 334s systemd-resolve-345 [001] d.h1. 36.531706: function: update_curr 334s ls-1320 [000] d.h.. 36.531706: function: get_jiffies_update 334s systemd-resolve-345 [001] d.h1. 36.531706: function: update_curr_se 334s systemd-resolve-345 [001] d.h1. 36.531707: function: update_min_vruntime 334s ls-1320 [000] d.h.. 36.531707: function: rcu_sched_clock_irq 334s systemd-resolve-345 [001] d.h1. 36.531707: function: __update_load_avg_se 334s ls-1320 [000] d.h.. 36.531707: function: rcu_pending 334s systemd-resolve-345 [001] d.h1. 36.531707: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h.. 36.531707: function: check_cpu_stall 334s systemd-resolve-345 [001] d.h1. 36.531707: function: update_cfs_group 334s systemd-resolve-345 [001] d.h1. 36.531708: function: calc_global_load_tick 334s ls-1320 [000] d.h.. 36.531708: function: invoke_rcu_core 334s systemd-resolve-345 [001] d.h1. 36.531708: function: task_tick_mm_cid 334s ls-1320 [000] d.h.. 36.531708: function: raise_softirq 334s systemd-resolve-345 [001] d.h1. 36.531708: function: task_work_add 334s ls-1320 [000] d.h.. 36.531708: function: __raise_softirq_irqoff 334s systemd-resolve-345 [001] d.h1. 36.531708: function: kick_process 334s systemd-resolve-345 [001] d.h1. 36.531709: function: scx_tick 334s ls-1320 [000] d.h.. 36.531709: function: sched_tick 334s systemd-resolve-345 [001] d.h1. 36.531709: function: _raw_spin_unlock 334s ls-1320 [000] d.h.. 36.531709: function: arch_scale_freq_tick 334s systemd-resolve-345 [001] d.h.. 36.531709: function: perf_event_task_tick 334s systemd-resolve-345 [001] d.h.. 36.531709: function: perf_adjust_freq_unthr_context 334s ls-1320 [000] d.h.. 36.531709: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d.h.. 36.531710: function: __rcu_read_lock 334s ls-1320 [000] d.h1. 36.531710: function: _raw_spin_lock 334s ls-1320 [000] d.h1. 36.531710: function: update_rq_clock 334s systemd-resolve-345 [001] d.h.. 36.531710: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.h.. 36.531710: function: idle_cpu 334s ls-1320 [000] d.h1. 36.531710: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d.h.. 36.531710: function: sched_balance_trigger 334s ls-1320 [000] d.h1. 36.531711: function: task_tick_fair 334s systemd-resolve-345 [001] d.h.. 36.531711: function: nohz_balancer_kick 334s systemd-resolve-345 [001] d.h.. 36.531711: function: nohz_balance_exit_idle 334s ls-1320 [000] d.h1. 36.531711: function: update_curr 334s systemd-resolve-345 [001] d.h.. 36.531711: function: run_posix_cpu_timers 334s ls-1320 [000] d.h1. 36.531711: function: update_curr_se 334s systemd-resolve-345 [001] d.h.. 36.531711: function: profile_tick 334s ls-1320 [000] d.h1. 36.531711: function: update_min_vruntime 334s systemd-resolve-345 [001] d.h.. 36.531712: function: profile_pc 334s ls-1320 [000] d.h1. 36.531712: function: cpuacct_charge 334s systemd-resolve-345 [001] d.h.. 36.531712: function: hrtimer_forward 334s ls-1320 [000] d.h1. 36.531712: function: __cgroup_account_cputime 334s systemd-resolve-345 [001] d.h.. 36.531712: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h2. 36.531712: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d.h1. 36.531712: function: enqueue_hrtimer 334s ls-1320 [000] d.h1. 36.531712: function: dl_server_update 334s systemd-resolve-345 [001] d.h1. 36.531713: function: hrtimer_update_next_event 334s ls-1320 [000] d.h1. 36.531713: function: update_curr_dl_se 334s systemd-resolve-345 [001] d.h1. 36.531713: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h1. 36.531713: function: dl_scaled_delta_exec 334s systemd-resolve-345 [001] d.h1. 36.531713: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h1. 36.531713: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d.h1. 36.531713: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h.. 36.531714: function: tick_program_event 334s ls-1320 [000] d.h1. 36.531714: function: resched_curr_lazy 334s systemd-resolve-345 [001] d.h.. 36.531714: function: clockevents_program_event 334s ls-1320 [000] d.h1. 36.531714: function: __resched_curr 334s systemd-resolve-345 [001] d.h.. 36.531714: function: ktime_get 334s ls-1320 [000] dNh1. 36.531714: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.h.. 36.531714: function: lapic_next_event 334s ls-1320 [000] dNh1. 36.531715: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dNh1. 36.531715: function: update_cfs_group 334s ls-1320 [000] dNh1. 36.531715: function: update_curr 334s ls-1320 [000] dNh1. 36.531716: function: update_curr_se 334s ls-1320 [000] dNh1. 36.531716: function: __calc_delta.constprop.0 334s ls-1320 [000] dNh1. 36.531716: function: update_min_vruntime 334s ls-1320 [000] dNh1. 36.531717: function: __update_load_avg_se 334s ls-1320 [000] dNh1. 36.531717: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dNh1. 36.531717: function: update_cfs_group 334s ls-1320 [000] dNh1. 36.531718: function: update_curr 334s ls-1320 [000] dNh1. 36.531718: function: update_curr_se 334s systemd-resolve-345 [001] d.h.. 36.531718: function: irq_exit_rcu 334s ls-1320 [000] dNh1. 36.531718: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] d.... 36.531718: function: sched_core_idle_cpu 334s ls-1320 [000] dNh1. 36.531718: function: update_min_vruntime 334s systemd-resolve-345 [001] ..... 36.531719: function: security_inode_follow_link 334s ls-1320 [000] dNh1. 36.531719: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531719: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] dNh1. 36.531719: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531719: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531719: function: generic_permission 334s ls-1320 [000] dNh1. 36.531719: function: update_cfs_group 334s systemd-resolve-345 [001] ..... 36.531719: function: security_inode_permission 334s ls-1320 [000] dNh1. 36.531720: function: update_curr 334s systemd-resolve-345 [001] ..... 36.531720: function: walk_component 334s ls-1320 [000] dNh1. 36.531720: function: update_curr_se 334s systemd-resolve-345 [001] ..... 36.531720: function: handle_dots 334s ls-1320 [000] dNh1. 36.531720: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.531720: function: follow_dotdot_rcu 334s ls-1320 [000] dNh1. 36.531720: function: update_min_vruntime 334s systemd-resolve-345 [001] ..... 36.531720: function: step_into 334s systemd-resolve-345 [001] ..... 36.531721: function: inode_permission 334s ls-1320 [000] dNh1. 36.531721: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531721: function: generic_permission 334s ls-1320 [000] dNh1. 36.531721: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531721: function: security_inode_permission 334s ls-1320 [000] dNh1. 36.531721: function: update_cfs_group 334s systemd-resolve-345 [001] ..... 36.531721: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531722: function: lookup_fast 334s ls-1320 [000] dNh1. 36.531722: function: calc_global_load_tick 334s systemd-resolve-345 [001] ..... 36.531722: function: __d_lookup_rcu 334s ls-1320 [000] dNh1. 36.531722: function: task_tick_mm_cid 334s systemd-resolve-345 [001] ..... 36.531722: function: step_into 334s systemd-resolve-345 [001] ..... 36.531722: function: __lookup_mnt 334s ls-1320 [000] dNh1. 36.531722: function: scx_tick 334s ls-1320 [000] dNh1. 36.531723: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531723: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531723: function: generic_permission 334s ls-1320 [000] dNh.. 36.531723: function: perf_event_task_tick 334s systemd-resolve-345 [001] ..... 36.531723: function: security_inode_permission 334s ls-1320 [000] dNh.. 36.531723: function: perf_adjust_freq_unthr_context 334s systemd-resolve-345 [001] ..... 36.531723: function: walk_component 334s ls-1320 [000] dNh.. 36.531723: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531723: function: lookup_fast 334s ls-1320 [000] dNh.. 36.531724: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531724: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531724: function: step_into 334s ls-1320 [000] dNh.. 36.531724: function: idle_cpu 334s systemd-resolve-345 [001] ..... 36.531724: function: inode_permission 334s ls-1320 [000] dNh.. 36.531724: function: sched_balance_trigger 334s systemd-resolve-345 [001] ..... 36.531724: function: generic_permission 334s ls-1320 [000] dNh.. 36.531724: function: nohz_balancer_kick 334s systemd-resolve-345 [001] ..... 36.531724: function: security_inode_permission 334s ls-1320 [000] dNh.. 36.531725: function: nohz_balance_exit_idle 334s systemd-resolve-345 [001] ..... 36.531725: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531725: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531725: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531725: function: step_into 334s systemd-resolve-345 [001] ..... 36.531726: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531726: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531726: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531726: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531726: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531727: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531727: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531727: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531727: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531728: function: step_into 334s systemd-resolve-345 [001] ..... 36.531728: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531728: function: try_to_unlazy 334s systemd-resolve-345 [001] ..... 36.531728: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531729: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531729: function: __legitimize_mnt 334s systemd-resolve-345 [001] ..... 36.531729: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531729: function: terminate_walk 334s ls-1320 [000] dNh.. 36.531729: function: run_posix_cpu_timers 334s systemd-resolve-345 [001] ..... 36.531729: function: dput 334s ls-1320 [000] dNh.. 36.531730: function: profile_tick 334s systemd-resolve-345 [001] ..... 36.531730: function: mntput 334s ls-1320 [000] dNh.. 36.531730: function: profile_pc 334s systemd-resolve-345 [001] ..... 36.531730: function: security_inode_getattr 334s ls-1320 [000] dNh.. 36.531730: function: hrtimer_forward 334s systemd-resolve-345 [001] ..... 36.531730: function: apparmor_inode_getattr 334s ls-1320 [000] dNh.. 36.531730: function: _raw_spin_lock_irq 334s systemd-resolve-345 [001] ..... 36.531730: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531731: function: make_vfsuid 334s ls-1320 [000] dNh1. 36.531731: function: enqueue_hrtimer 334s systemd-resolve-345 [001] ..... 36.531731: function: apparmor_inode_getattr 334s ls-1320 [000] dNh1. 36.531731: function: hrtimer_update_next_event 334s systemd-resolve-345 [001] ..... 36.531731: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531731: function: make_vfsuid 334s ls-1320 [000] dNh1. 36.531731: function: __hrtimer_next_event_base 334s systemd-resolve-345 [001] ..... 36.531732: function: vfs_getattr_nosec 334s ls-1320 [000] dNh1. 36.531732: function: __hrtimer_next_event_base 334s systemd-resolve-345 [001] ..... 36.531732: function: shmem_getattr 334s ls-1320 [000] dNh1. 36.531732: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.531732: function: generic_fillattr 334s ls-1320 [000] dNh.. 36.531732: function: tick_program_event 334s systemd-resolve-345 [001] ..... 36.531732: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531733: function: make_vfsgid 334s ls-1320 [000] dNh.. 36.531733: function: clockevents_program_event 334s systemd-resolve-345 [001] ..... 36.531733: function: fill_mg_cmtime 334s ls-1320 [000] dNh.. 36.531733: function: ktime_get 334s systemd-resolve-345 [001] ..... 36.531733: function: shmem_huge_global_enabled 334s ls-1320 [000] dNh.. 36.531733: function: lapic_next_event 334s systemd-resolve-345 [001] ..... 36.531733: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531734: function: path_put 334s systemd-resolve-345 [001] ..... 36.531734: function: dput 334s systemd-resolve-345 [001] ..... 36.531734: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531734: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531734: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531735: function: mntput 334s systemd-resolve-345 [001] ..... 36.531735: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531735: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531735: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531736: function: putname 334s systemd-resolve-345 [001] ..... 36.531736: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531736: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531736: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531737: function: map_id_up 334s ls-1320 [000] dNh.. 36.531737: function: irq_exit_rcu 334s systemd-resolve-345 [001] ..... 36.531737: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531737: function: map_id_up 334s ls-1320 [000] dN... 36.531737: function: handle_softirqs 334s systemd-resolve-345 [001] ..... 36.531737: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531738: function: task_work_run 334s systemd-resolve-345 [001] ..... 36.531738: function: _raw_spin_lock_irq 334s systemd-resolve-345 [001] d..1. 36.531738: function: _raw_spin_unlock_irq 334s systemd-resolve-345 [001] ..... 36.531738: function: task_mm_cid_work 334s systemd-resolve-345 [001] ..... 36.531739: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531739: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531739: function: sched_mm_cid_remote_clear 334s systemd-resolve-345 [001] ..... 36.531739: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531740: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531740: function: __cond_resched 334s ls-1320 [000] dNs.. 36.531740: function: irq_enter_rcu 334s systemd-resolve-345 [001] ..... 36.531740: function: mem_cgroup_handle_over_high 334s systemd-resolve-345 [001] ..... 36.531740: function: blkcg_maybe_throttle_current 334s ls-1320 [000] dNH.. 36.531740: function: __common_interrupt 334s systemd-resolve-345 [001] ..... 36.531741: function: __rseq_handle_notify_resume 334s systemd-resolve-345 [001] ..... 36.531741: function: rseq_ip_fixup 334s ls-1320 [000] dNH.. 36.531741: function: handle_edge_irq 334s systemd-resolve-345 [001] ..... 36.531741: function: rseq_get_rseq_cs 334s ls-1320 [000] dNH.. 36.531741: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531742: function: rseq_update_cpu_node_id 334s ls-1320 [000] dNH1. 36.531742: function: irq_chip_ack_parent 334s systemd-resolve-345 [001] d.... 36.531742: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531742: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531743: function: __secure_computing 334s ls-1320 [000] dNH1. 36.531743: function: apic_ack_edge 334s systemd-resolve-345 [001] ..... 36.531743: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531743: function: populate_seccomp_data 334s ls-1320 [000] dNH1. 36.531743: function: handle_irq_event 334s systemd-resolve-345 [001] ..... 36.531743: function: x64_sys_call 334s ls-1320 [000] dNH1. 36.531743: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531743: function: __x64_sys_newfstatat 334s systemd-resolve-345 [001] ..... 36.531744: function: vfs_fstatat 334s ls-1320 [000] dNH.. 36.531744: function: __handle_irq_event_percpu 334s systemd-resolve-345 [001] ..... 36.531744: function: getname 334s systemd-resolve-345 [001] ..... 36.531744: function: getname_flags.part.0 334s ls-1320 [000] dNH.. 36.531744: function: vring_interrupt 334s systemd-resolve-345 [001] ..... 36.531744: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531744: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531745: function: __check_object_size 334s ls-1320 [000] dNH.. 36.531745: function: skb_xmit_done 334s systemd-resolve-345 [001] ..... 36.531745: function: __check_object_size.part.0 334s ls-1320 [000] dNH.. 36.531745: function: virtqueue_disable_cb 334s systemd-resolve-345 [001] ..... 36.531745: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531745: function: is_vmalloc_addr 334s ls-1320 [000] dNH.. 36.531746: function: napi_schedule_prep 334s systemd-resolve-345 [001] ..... 36.531746: function: __virt_addr_valid 334s ls-1320 [000] dNH.. 36.531746: function: virtqueue_disable_cb 334s systemd-resolve-345 [001] ..... 36.531746: function: __check_heap_object 334s ls-1320 [000] dNH.. 36.531746: function: __napi_schedule 334s systemd-resolve-345 [001] ..... 36.531746: function: vfs_statx 334s ls-1320 [000] dNH.. 36.531747: function: __raise_softirq_irqoff 334s systemd-resolve-345 [001] ..... 36.531747: function: filename_lookup 334s systemd-resolve-345 [001] ..... 36.531747: function: path_lookupat 334s ls-1320 [000] dNH.. 36.531747: function: add_interrupt_randomness 334s systemd-resolve-345 [001] ..... 36.531747: function: path_init 334s systemd-resolve-345 [001] ..... 36.531747: function: __rcu_read_lock 334s ls-1320 [000] dNH.. 36.531747: function: fast_mix 334s systemd-resolve-345 [001] ..... 36.531747: function: nd_jump_root 334s ls-1320 [000] dNH.. 36.531748: function: add_timer_on 334s systemd-resolve-345 [001] ..... 36.531748: function: set_root 334s systemd-resolve-345 [001] ..... 36.531748: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] dNH.. 36.531748: function: lock_timer_base 334s systemd-resolve-345 [001] ..... 36.531748: function: inode_permission 334s ls-1320 [000] dNH.. 36.531748: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.531748: function: generic_permission 334s ls-1320 [000] dNH1. 36.531749: function: calc_wheel_index 334s systemd-resolve-345 [001] ..... 36.531749: function: security_inode_permission 334s ls-1320 [000] dNH1. 36.531749: function: enqueue_timer 334s systemd-resolve-345 [001] ..... 36.531749: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531749: function: lookup_fast 334s ls-1320 [000] dNH1. 36.531749: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.531749: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531749: function: step_into 334s ls-1320 [000] dNH.. 36.531750: function: note_interrupt 334s systemd-resolve-345 [001] ..... 36.531750: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531750: function: inode_permission 334s ls-1320 [000] dNH.. 36.531750: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.531750: function: generic_permission 334s ls-1320 [000] dNH1. 36.531750: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531750: function: security_inode_permission 334s ls-1320 [000] dNH.. 36.531750: function: irq_exit_rcu 334s systemd-resolve-345 [001] ..... 36.531751: function: walk_component 334s ls-1320 [000] dNs.. 36.531751: function: sched_core_idle_cpu 334s systemd-resolve-345 [001] ..... 36.531751: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531751: function: __d_lookup_rcu 334s ls-1320 [000] .Ns.. 36.531751: function: rcu_core_si 334s systemd-resolve-345 [001] ..... 36.531751: function: step_into 334s systemd-resolve-345 [001] ..... 36.531751: function: inode_permission 334s ls-1320 [000] .Ns.. 36.531751: function: rcu_core 334s systemd-resolve-345 [001] ..... 36.531752: function: generic_permission 334s ls-1320 [000] .Ns.. 36.531752: function: note_gp_changes 334s systemd-resolve-345 [001] ..... 36.531752: function: security_inode_permission 334s ls-1320 [000] .Ns.. 36.531752: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.531752: function: walk_component 334s ls-1320 [000] dNs1. 36.531752: function: rcu_accelerate_cbs 334s systemd-resolve-345 [001] ..... 36.531752: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531752: function: __d_lookup_rcu 334s ls-1320 [000] dNs1. 36.531753: function: rcu_segcblist_pend_cbs 334s systemd-resolve-345 [001] ..... 36.531753: function: step_into 334s ls-1320 [000] dNs1. 36.531753: function: rcu_segcblist_accelerate 334s systemd-resolve-345 [001] ..... 36.531753: function: __lookup_mnt 334s ls-1320 [000] dNs1. 36.531753: function: rcu_start_this_gp 334s systemd-resolve-345 [001] ..... 36.531753: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531753: function: inode_permission 334s ls-1320 [000] dNs1. 36.531753: function: rcu_disable_urgency_upon_qs 334s systemd-resolve-345 [001] ..... 36.531754: function: generic_permission 334s ls-1320 [000] dNs1. 36.531754: function: rcu_report_qs_rnp 334s systemd-resolve-345 [001] ..... 36.531754: function: security_inode_permission 334s ls-1320 [000] dNs1. 36.531754: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.531754: function: make_vfsuid 334s ls-1320 [000] .Ns.. 36.531754: function: rcu_gp_kthread_wake 334s systemd-resolve-345 [001] ..... 36.531754: function: walk_component 334s ls-1320 [000] .Ns.. 36.531755: function: swake_up_one_online 334s systemd-resolve-345 [001] ..... 36.531755: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531755: function: __d_lookup_rcu 334s ls-1320 [000] .Ns.. 36.531755: function: swake_up_one 334s systemd-resolve-345 [001] ..... 36.531755: function: step_into 334s ls-1320 [000] .Ns.. 36.531755: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.531755: function: complete_walk 334s ls-1320 [000] dNs1. 36.531755: function: try_to_wake_up 334s systemd-resolve-345 [001] ..... 36.531755: function: try_to_unlazy 334s ls-1320 [000] dNs2. 36.531756: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.531756: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531756: function: __legitimize_path 334s ls-1320 [000] dNs3. 36.531756: function: select_task_rq_fair 334s systemd-resolve-345 [001] ..... 36.531756: function: __legitimize_mnt 334s ls-1320 [000] dNs3. 36.531756: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531756: function: __rcu_read_unlock 334s ls-1320 [000] dNs3. 36.531756: function: select_idle_sibling 334s systemd-resolve-345 [001] ..... 36.531757: function: terminate_walk 334s ls-1320 [000] dNs3. 36.531757: function: available_idle_cpu 334s systemd-resolve-345 [001] ..... 36.531757: function: dput 334s systemd-resolve-345 [001] ..... 36.531757: function: mntput 334s ls-1320 [000] dNs3. 36.531757: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531757: function: security_inode_getattr 334s ls-1320 [000] dNs3. 36.531757: function: kthread_is_per_cpu 334s systemd-resolve-345 [001] ..... 36.531757: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531758: function: common_perm_cond 334s ls-1320 [000] dNs3. 36.531758: function: ttwu_queue_wakelist 334s systemd-resolve-345 [001] ..... 36.531758: function: make_vfsuid 334s ls-1320 [000] dNs3. 36.531758: function: __smp_call_single_queue 334s systemd-resolve-345 [001] ..... 36.531758: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531758: function: common_perm_cond 334s ls-1320 [000] dNs3. 36.531758: function: call_function_single_prep_ipi 334s systemd-resolve-345 [001] ..... 36.531759: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531759: function: vfs_getattr_nosec 334s ls-1320 [000] dNs3. 36.531759: function: native_send_call_func_single_ipi 334s systemd-resolve-345 [001] ..... 36.531759: function: shmem_getattr 334s ls-1320 [000] dNs3. 36.531759: function: x2apic_send_IPI 334s systemd-resolve-345 [001] ..... 36.531759: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531760: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531760: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531760: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531760: function: shmem_huge_global_enabled 334s systemd-resolve-345 [001] ..... 36.531760: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531761: function: path_put 334s ls-1320 [000] dNs3. 36.531763: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] dNs1. 36.531763: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d..4. 36.531763: function: irq_enter_rcu 334s ls-1320 [000] .Ns.. 36.531763: function: rcu_segcblist_ready_cbs 334s systemd-resolve-345 [001] d.h4. 36.531764: function: __sysvec_call_function_single 334s ls-1320 [000] .Ns.. 36.531764: function: do_nocb_deferred_wakeup.isra.0 334s systemd-resolve-345 [001] d.h4. 36.531764: function: generic_smp_call_function_single_interrupt 334s ls-1320 [000] dNs.. 36.531764: function: wake_up_process 334s systemd-resolve-345 [001] d.h4. 36.531764: function: __flush_smp_call_function_queue 334s ls-1320 [000] dNs.. 36.531764: function: try_to_wake_up 334s systemd-resolve-345 [001] d.h4. 36.531764: function: sched_ttwu_pending 334s ls-1320 [000] dNs1. 36.531764: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h4. 36.531765: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d.h5. 36.531765: function: _raw_spin_lock 334s ls-1320 [000] dNs2. 36.531765: function: kthread_is_per_cpu 334s systemd-resolve-345 [001] d.h5. 36.531765: function: update_rq_clock 334s systemd-resolve-345 [001] d.h5. 36.531765: function: arch_scale_cpu_capacity 334s ls-1320 [000] dNs2. 36.531765: function: ttwu_queue_wakelist 334s systemd-resolve-345 [001] d.h5. 36.531766: function: ttwu_do_activate 334s ls-1320 [000] dNs2. 36.531766: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d.h5. 36.531766: function: enqueue_task 334s ls-1320 [000] dNs3. 36.531766: function: _raw_spin_lock 334s systemd-resolve-345 [001] d.h5. 36.531766: function: enqueue_task_fair 334s ls-1320 [000] dNs3. 36.531766: function: update_rq_clock 334s systemd-resolve-345 [001] d.h5. 36.531766: function: enqueue_entity 334s systemd-resolve-345 [001] d.h5. 36.531767: function: update_curr 334s ls-1320 [000] dNs3. 36.531767: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d.h5. 36.531767: function: update_curr_se 334s ls-1320 [000] dNs3. 36.531767: function: ttwu_do_activate 334s systemd-resolve-345 [001] d.h5. 36.531767: function: update_min_vruntime 334s ls-1320 [000] dNs3. 36.531767: function: enqueue_task 334s systemd-resolve-345 [001] d.h5. 36.531767: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.h5. 36.531768: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dNs3. 36.531768: function: enqueue_task_fair 334s systemd-resolve-345 [001] d.h5. 36.531768: function: update_cfs_group 334s ls-1320 [000] dNs3. 36.531768: function: enqueue_entity 334s systemd-resolve-345 [001] d.h5. 36.531768: function: place_entity 334s ls-1320 [000] dNs3. 36.531768: function: update_curr 334s systemd-resolve-345 [001] d.h5. 36.531768: function: avg_vruntime 334s ls-1320 [000] dNs3. 36.531768: function: update_curr_se 334s systemd-resolve-345 [001] d.h5. 36.531769: function: __enqueue_entity 334s ls-1320 [000] dNs3. 36.531769: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] d.h5. 36.531769: function: hrtick_update 334s ls-1320 [000] dNs3. 36.531769: function: update_min_vruntime 334s systemd-resolve-345 [001] d.h5. 36.531769: function: psi_task_change 334s ls-1320 [000] dNs3. 36.531769: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.h5. 36.531769: function: psi_flags_change 334s systemd-resolve-345 [001] d.h5. 36.531770: function: psi_group_change 334s ls-1320 [000] dNs3. 36.531770: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dNs3. 36.531770: function: update_cfs_group 334s systemd-resolve-345 [001] d.h5. 36.531770: function: record_times 334s ls-1320 [000] dNs3. 36.531770: function: place_entity 334s systemd-resolve-345 [001] d.h5. 36.531770: function: wakeup_preempt 334s ls-1320 [000] dNs3. 36.531771: function: avg_vruntime 334s systemd-resolve-345 [001] d.h5. 36.531771: function: check_preempt_wakeup_fair 334s systemd-resolve-345 [001] d.h5. 36.531771: function: update_curr 334s ls-1320 [000] dNs3. 36.531771: function: __enqueue_entity 334s systemd-resolve-345 [001] d.h5. 36.531771: function: update_curr_se 334s systemd-resolve-345 [001] d.h5. 36.531771: function: pick_eevdf 334s ls-1320 [000] dNs3. 36.531772: function: hrtick_update 334s systemd-resolve-345 [001] d.h5. 36.531772: function: vruntime_eligible 334s systemd-resolve-345 [001] d.h5. 36.531772: function: vruntime_eligible 334s ls-1320 [000] dNs3. 36.531772: function: psi_task_change 334s systemd-resolve-345 [001] d.h5. 36.531772: function: resched_curr_lazy 334s ls-1320 [000] dNs3. 36.531772: function: psi_flags_change 334s systemd-resolve-345 [001] d.h5. 36.531772: function: __resched_curr 334s ls-1320 [000] dNs3. 36.531773: function: psi_group_change 334s systemd-resolve-345 [001] dNh5. 36.531773: function: _raw_spin_unlock 334s systemd-resolve-345 [001] dNh4. 36.531773: function: irq_exit_rcu 334s ls-1320 [000] dNs3. 36.531773: function: record_times 334s systemd-resolve-345 [001] dN.4. 36.531773: function: sched_core_idle_cpu 334s systemd-resolve-345 [001] ..... 36.531773: function: dput 334s ls-1320 [000] dNs3. 36.531774: function: wakeup_preempt 334s ls-1320 [000] dNs3. 36.531774: function: check_preempt_wakeup_fair 334s systemd-resolve-345 [001] .N... 36.531774: function: __cond_resched 334s systemd-resolve-345 [001] dN.1. 36.531774: function: rcu_note_context_switch 334s systemd-resolve-345 [001] dN.1. 36.531775: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] dN.2. 36.531775: function: _raw_spin_lock 334s ls-1320 [000] dNs3. 36.531775: function: _raw_spin_unlock 334s systemd-resolve-345 [001] dN.2. 36.531775: function: update_rq_clock 334s ls-1320 [000] dNs2. 36.531775: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] dN.2. 36.531775: function: pick_next_task 334s ls-1320 [000] dN... 36.531775: function: sched_core_idle_cpu 334s systemd-resolve-345 [001] dN.2. 36.531776: function: pick_next_task_fair 334s systemd-resolve-345 [001] dN.2. 36.531776: function: pick_task_fair 334s systemd-resolve-345 [001] dN.2. 36.531776: function: update_curr 334s ls-1320 [000] .N... 36.531776: function: get_unused_fd_flags 334s systemd-resolve-345 [001] dN.2. 36.531776: function: update_curr_se 334s ls-1320 [000] .N... 36.531776: function: alloc_fd 334s systemd-resolve-345 [001] dN.2. 36.531776: function: pick_eevdf 334s ls-1320 [000] .N... 36.531777: function: _raw_spin_lock 334s systemd-resolve-345 [001] dN.2. 36.531777: function: vruntime_eligible 334s ls-1320 [000] .N.1. 36.531777: function: find_next_fd 334s systemd-resolve-345 [001] dN.2. 36.531777: function: vruntime_eligible 334s ls-1320 [000] .N.1. 36.531777: function: _raw_spin_unlock 334s systemd-resolve-345 [001] dN.2. 36.531777: function: put_prev_entity 334s systemd-resolve-345 [001] dN.2. 36.531777: function: update_curr 334s ls-1320 [000] .N... 36.531777: function: do_filp_open 334s systemd-resolve-345 [001] dN.2. 36.531778: function: update_curr_se 334s ls-1320 [000] .N... 36.531778: function: path_openat 334s systemd-resolve-345 [001] dN.2. 36.531778: function: update_min_vruntime 334s ls-1320 [000] .N... 36.531778: function: alloc_empty_file 334s systemd-resolve-345 [001] dN.2. 36.531778: function: cpuacct_charge 334s ls-1320 [000] .N... 36.531778: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] dN.2. 36.531778: function: __cgroup_account_cputime 334s ls-1320 [000] .N... 36.531779: function: __cond_resched 334s systemd-resolve-345 [001] dN.3. 36.531779: function: cgroup_rstat_updated 334s ls-1320 [000] dN.1. 36.531779: function: rcu_note_context_switch 334s systemd-resolve-345 [001] dN.2. 36.531779: function: dl_server_update 334s systemd-resolve-345 [001] dN.2. 36.531779: function: update_curr_dl_se 334s ls-1320 [000] dN.1. 36.531779: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] dN.2. 36.531779: function: dl_scaled_delta_exec 334s ls-1320 [000] dN.2. 36.531779: function: _raw_spin_lock 334s systemd-resolve-345 [001] dN.2. 36.531780: function: arch_scale_cpu_capacity 334s ls-1320 [000] dN.2. 36.531780: function: update_rq_clock 334s systemd-resolve-345 [001] dN.2. 36.531780: function: __enqueue_entity 334s ls-1320 [000] dN.2. 36.531780: function: pick_next_task 334s systemd-resolve-345 [001] dN.2. 36.531780: function: __update_load_avg_se 334s systemd-resolve-345 [001] dN.2. 36.531780: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dN.2. 36.531780: function: pick_next_task_fair 334s systemd-resolve-345 [001] dN.2. 36.531781: function: put_prev_entity 334s ls-1320 [000] dN.2. 36.531781: function: pick_task_fair 334s systemd-resolve-345 [001] dN.2. 36.531781: function: update_curr 334s ls-1320 [000] dN.2. 36.531781: function: update_curr 334s systemd-resolve-345 [001] dN.2. 36.531781: function: update_curr_se 334s ls-1320 [000] dN.2. 36.531781: function: update_curr_se 334s systemd-resolve-345 [001] dN.2. 36.531781: function: update_min_vruntime 334s ls-1320 [000] dN.2. 36.531781: function: vruntime_eligible 334s systemd-resolve-345 [001] dN.2. 36.531781: function: __enqueue_entity 334s ls-1320 [000] dN.2. 36.531782: function: pick_eevdf 334s systemd-resolve-345 [001] dN.2. 36.531782: function: __update_load_avg_se 334s ls-1320 [000] dN.2. 36.531782: function: vruntime_eligible 334s systemd-resolve-345 [001] dN.2. 36.531782: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dN.2. 36.531782: function: vruntime_eligible 334s systemd-resolve-345 [001] dN.2. 36.531782: function: put_prev_entity 334s systemd-resolve-345 [001] dN.2. 36.531782: function: update_curr 334s ls-1320 [000] dN.2. 36.531783: function: put_prev_entity 334s systemd-resolve-345 [001] dN.2. 36.531783: function: update_curr_se 334s ls-1320 [000] dN.2. 36.531783: function: update_curr 334s systemd-resolve-345 [001] dN.2. 36.531783: function: __enqueue_entity 334s ls-1320 [000] dN.2. 36.531783: function: update_curr_se 334s systemd-resolve-345 [001] dN.2. 36.531783: function: __update_load_avg_se 334s systemd-resolve-345 [001] dN.2. 36.531783: function: __update_load_avg_cfs_rq 334s ls-1320 [000] dN.2. 36.531783: function: update_min_vruntime 334s systemd-resolve-345 [001] dN.2. 36.531784: function: set_next_entity 334s ls-1320 [000] dN.2. 36.531784: function: cpuacct_charge 334s systemd-resolve-345 [001] dN.2. 36.531784: function: __dequeue_entity 334s ls-1320 [000] dN.2. 36.531784: function: __cgroup_account_cputime 334s systemd-resolve-345 [001] dN.2. 36.531784: function: __update_load_avg_se 334s ls-1320 [000] dN.3. 36.531784: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] dN.2. 36.531784: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] dN.2. 36.531785: function: __set_next_task_fair.part.0 334s ls-1320 [000] dN.2. 36.531785: function: dl_server_update 334s ls-1320 [000] dN.2. 36.531785: function: update_curr_dl_se 334s systemd-resolve-345 [001] d..2. 36.531785: function: psi_task_switch 334s ls-1320 [000] dN.2. 36.531785: function: dl_scaled_delta_exec 334s systemd-resolve-345 [001] d..2. 36.531785: function: psi_flags_change 334s ls-1320 [000] dN.2. 36.531785: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..2. 36.531785: function: psi_flags_change 334s systemd-resolve-345 [001] d..2. 36.531786: function: psi_group_change 334s ls-1320 [000] dN.2. 36.531786: function: vruntime_eligible 334s ls-1320 [000] dN.2. 36.531786: function: resched_curr_lazy 334s systemd-resolve-345 [001] d..2. 36.531786: function: record_times 334s ls-1320 [000] dN.2. 36.531786: function: __resched_curr 334s systemd-resolve-345 [001] d..2. 36.531786: function: psi_group_change 334s systemd-resolve-345 [001] d..2. 36.531787: function: record_times 334s ls-1320 [000] dN.2. 36.531787: function: __enqueue_entity 334s systemd-resolve-345 [001] d..3. 36.531787: function: __traceiter_sched_switch 334s ls-1320 [000] dN.2. 36.531787: function: __update_load_avg_se 334s ls-1320 [000] dN.2. 36.531787: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d..2. 36.531787: sched_switch: systemd-resolve:345 [120] R ==> rcu_preempt:18 [120] 334s ls-1320 [000] dN.2. 36.531787: function: put_prev_entity 334s ls-1320 [000] dN.2. 36.531788: function: update_curr 334s systemd-resolve-345 [001] d..2. 36.531788: function: enter_lazy_tlb 334s ls-1320 [000] dN.2. 36.531788: function: update_curr_se 334s ls-1320 [000] dN.2. 36.531788: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] d..2. 36.531788: function: save_fpregs_to_fpstate 334s ls-1320 [000] dN.2. 36.531789: function: update_min_vruntime 334s systemd-resolve-345 [001] d..2. 36.531789: function: xfd_validate_state 334s ls-1320 [000] dN.2. 36.531789: function: __enqueue_entity 334s ls-1320 [000] dN.2. 36.531789: function: __update_load_avg_se 334s rcu_preempt-18 [001] d..2. 36.531789: function: finish_task_switch.isra.0 334s ls-1320 [000] dN.2. 36.531789: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..2. 36.531789: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.531790: function: sched_update_worker 334s ls-1320 [000] dN.2. 36.531790: function: put_prev_entity 334s rcu_preempt-18 [001] ..... 36.531790: function: timer_delete_sync 334s ls-1320 [000] dN.2. 36.531790: function: update_curr 334s rcu_preempt-18 [001] ..... 36.531790: function: __timer_delete_sync 334s ls-1320 [000] dN.2. 36.531790: function: update_curr_se 334s rcu_preempt-18 [001] ..... 36.531790: function: __try_to_del_timer_sync 334s ls-1320 [000] dN.2. 36.531790: function: __calc_delta.constprop.0 334s rcu_preempt-18 [001] ..... 36.531791: function: lock_timer_base 334s ls-1320 [000] dN.2. 36.531791: function: update_min_vruntime 334s rcu_preempt-18 [001] ..... 36.531791: function: _raw_spin_lock_irqsave 334s ls-1320 [000] dN.2. 36.531791: function: __enqueue_entity 334s rcu_preempt-18 [001] d..1. 36.531791: function: detach_if_pending 334s ls-1320 [000] dN.2. 36.531791: function: __update_load_avg_se 334s rcu_preempt-18 [001] d..1. 36.531791: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] dN.2. 36.531792: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] ..... 36.531792: function: prepare_to_swait_event 334s rcu_preempt-18 [001] ..... 36.531792: function: _raw_spin_lock_irqsave 334s ls-1320 [000] dN.2. 36.531792: function: put_prev_entity 334s rcu_preempt-18 [001] d..1. 36.531792: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] dN.2. 36.531792: function: update_curr 334s rcu_preempt-18 [001] ..... 36.531792: function: finish_swait 334s rcu_preempt-18 [001] ..... 36.531793: function: _raw_spin_lock_irqsave 334s ls-1320 [000] dN.2. 36.531793: function: update_curr_se 334s rcu_preempt-18 [001] d..1. 36.531793: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] dN.2. 36.531793: function: __enqueue_entity 334s rcu_preempt-18 [001] ..... 36.531793: function: rcu_gp_cleanup 334s ls-1320 [000] dN.2. 36.531793: function: __update_load_avg_se 334s rcu_preempt-18 [001] ..... 36.531793: function: _raw_spin_lock_irq 334s ls-1320 [000] dN.2. 36.531793: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..1. 36.531794: function: _raw_spin_unlock_irq 334s ls-1320 [000] dN.2. 36.531794: function: set_next_entity 334s rcu_preempt-18 [001] ..... 36.531794: function: _raw_spin_lock_irq 334s rcu_preempt-18 [001] d..1. 36.531794: function: __note_gp_changes 334s ls-1320 [000] dN.2. 36.531794: function: __dequeue_entity 334s rcu_preempt-18 [001] d..1. 36.531794: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] dN.2. 36.531794: function: __update_load_avg_se 334s rcu_preempt-18 [001] d..1. 36.531794: function: rcu_segcblist_advance 334s ls-1320 [000] dN.2. 36.531795: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..1. 36.531795: function: rcu_accelerate_cbs 334s rcu_preempt-18 [001] d..1. 36.531795: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] dN.2. 36.531795: function: __set_next_task_fair.part.0 334s rcu_preempt-18 [001] d..1. 36.531795: function: rcu_segcblist_accelerate 334s ls-1320 [000] d..2. 36.531795: function: psi_task_switch 334s rcu_preempt-18 [001] d..1. 36.531795: function: rcu_start_this_gp 334s ls-1320 [000] d..2. 36.531796: function: psi_flags_change 334s rcu_preempt-18 [001] d..1. 36.531796: function: _raw_spin_unlock_irq 334s ls-1320 [000] d..2. 36.531796: function: psi_flags_change 334s rcu_preempt-18 [001] ..... 36.531796: function: swake_up_all 334s rcu_preempt-18 [001] ..... 36.531796: function: _raw_spin_lock_irq 334s ls-1320 [000] d..2. 36.531796: function: psi_group_change 334s rcu_preempt-18 [001] d..1. 36.531796: function: _raw_spin_unlock_irq 334s ls-1320 [000] d..2. 36.531797: function: record_times 334s rcu_preempt-18 [001] ..... 36.531797: function: __cond_resched 334s rcu_preempt-18 [001] ..... 36.531797: function: rcu_gp_slow 334s ls-1320 [000] d..2. 36.531797: function: psi_group_change 334s rcu_preempt-18 [001] ..... 36.531797: function: _raw_spin_lock_irq 334s rcu_preempt-18 [001] d..1. 36.531797: function: rcu_accelerate_cbs 334s ls-1320 [000] d..2. 36.531797: function: record_times 334s rcu_preempt-18 [001] d..1. 36.531798: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] d..2. 36.531798: function: psi_group_change 334s rcu_preempt-18 [001] d..1. 36.531798: function: rcu_segcblist_accelerate 334s rcu_preempt-18 [001] d..1. 36.531798: function: rcu_start_this_gp 334s ls-1320 [000] d..2. 36.531798: function: record_times 334s rcu_preempt-18 [001] d..1. 36.531798: function: _raw_spin_unlock_irq 334s ls-1320 [000] d..3. 36.531798: function: __traceiter_sched_switch 334s rcu_preempt-18 [001] ..... 36.531798: function: rcu_gp_init 334s rcu_preempt-18 [001] ..... 36.531799: function: _raw_spin_lock_irq 334s rcu_preempt-18 [001] d..1. 36.531799: function: _raw_spin_unlock_irq 334s ls-1320 [000] d..2. 36.531799: sched_switch: ls:1320 [120] R ==> ksoftirqd/0:17 [120] 334s rcu_preempt-18 [001] d.... 36.531799: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..1. 36.531799: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.531800: function: rcu_gp_slow 334s ls-1320 [000] d..2. 36.531800: function: enter_lazy_tlb 334s rcu_preempt-18 [001] ..... 36.531800: function: rcu_gp_slow 334s rcu_preempt-18 [001] ..... 36.531800: function: _raw_spin_lock_irqsave 334s rcu_preempt-18 [001] d..1. 36.531800: function: __note_gp_changes 334s ls-1320 [000] d..2. 36.531800: function: save_fpregs_to_fpstate 334s rcu_preempt-18 [001] d..1. 36.531801: function: rcu_accelerate_cbs 334s ls-1320 [000] d..2. 36.531801: function: xfd_validate_state 334s rcu_preempt-18 [001] d..1. 36.531801: function: rcu_segcblist_pend_cbs 334s rcu_preempt-18 [001] d..1. 36.531801: function: rcu_segcblist_accelerate 334s rcu_preempt-18 [001] d..1. 36.531801: function: _raw_spin_unlock_irq 334s ksoftirqd/0-17 [000] d..2. 36.531801: function: finish_task_switch.isra.0 334s rcu_preempt-18 [001] ..... 36.531802: function: __cond_resched 334s ksoftirqd/0-17 [000] d..2. 36.531802: function: _raw_spin_unlock 334s rcu_preempt-18 [001] ..... 36.531802: function: rcu_gp_fqs_loop 334s rcu_preempt-18 [001] ..... 36.531802: function: prepare_to_swait_event 334s ksoftirqd/0-17 [000] ..... 36.531802: function: sched_update_worker 334s rcu_preempt-18 [001] ..... 36.531802: function: _raw_spin_lock_irqsave 334s rcu_preempt-18 [001] d..1. 36.531802: function: _raw_spin_unlock_irqrestore 334s ksoftirqd/0-17 [000] ...1. 36.531803: function: kthread_should_stop 334s rcu_preempt-18 [001] ..... 36.531803: function: schedule_timeout 334s rcu_preempt-18 [001] ..... 36.531803: function: init_timer_key 334s ksoftirqd/0-17 [000] ...1. 36.531803: function: kthread_should_park 334s rcu_preempt-18 [001] ..... 36.531803: function: add_timer 334s rcu_preempt-18 [001] ..... 36.531803: function: lock_timer_base 334s rcu_preempt-18 [001] ..... 36.531804: function: _raw_spin_lock_irqsave 334s rcu_preempt-18 [001] d..1. 36.531804: function: detach_if_pending 334s rcu_preempt-18 [001] d..1. 36.531804: function: calc_wheel_index 334s ksoftirqd/0-17 [000] ...1. 36.531804: function: ksoftirqd_should_run 334s rcu_preempt-18 [001] d..1. 36.531804: function: enqueue_timer 334s ksoftirqd/0-17 [000] ..... 36.531804: function: run_ksoftirqd 334s rcu_preempt-18 [001] d..1. 36.531804: function: _raw_spin_unlock_irqrestore 334s ksoftirqd/0-17 [000] d.... 36.531805: function: handle_softirqs 334s rcu_preempt-18 [001] ..... 36.531805: function: schedule 334s rcu_preempt-18 [001] d..1. 36.531805: function: rcu_note_context_switch 334s ksoftirqd/0-17 [000] ..s.. 36.531805: function: net_rx_action 334s rcu_preempt-18 [001] d..1. 36.531805: function: raw_spin_rq_lock_nested 334s ksoftirqd/0-17 [000] ..s.. 36.531805: function: __usecs_to_jiffies 334s rcu_preempt-18 [001] d..2. 36.531805: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..2. 36.531806: function: update_rq_clock 334s ksoftirqd/0-17 [000] ..s.. 36.531806: function: __napi_poll 334s rcu_preempt-18 [001] d..2. 36.531806: function: arch_scale_cpu_capacity 334s ksoftirqd/0-17 [000] ..s.. 36.531806: function: virtnet_poll_tx 334s rcu_preempt-18 [001] d..2. 36.531806: function: try_to_block_task.constprop.0.isra.0 334s ksoftirqd/0-17 [000] ..s.. 36.531806: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..2. 36.531806: function: dequeue_task_fair 334s ksoftirqd/0-17 [000] ..s1. 36.531807: function: virtqueue_disable_cb 334s rcu_preempt-18 [001] d..2. 36.531807: function: dequeue_entities 334s rcu_preempt-18 [001] d..2. 36.531807: function: dequeue_entity 334s ksoftirqd/0-17 [000] ..s1. 36.531807: function: free_old_xmit 334s rcu_preempt-18 [001] d..2. 36.531807: function: update_curr 334s ksoftirqd/0-17 [000] ..s1. 36.531807: function: __free_old_xmit 334s rcu_preempt-18 [001] d..2. 36.531807: function: update_curr_se 334s rcu_preempt-18 [001] d..2. 36.531808: function: update_min_vruntime 334s ksoftirqd/0-17 [000] ..s1. 36.531808: function: virtqueue_get_buf 334s rcu_preempt-18 [001] d..2. 36.531808: function: cpuacct_charge 334s ksoftirqd/0-17 [000] ..s1. 36.531808: function: virtqueue_get_buf_ctx_split 334s rcu_preempt-18 [001] d..2. 36.531808: function: dl_server_update 334s rcu_preempt-18 [001] d..2. 36.531808: function: update_curr_dl_se 334s ksoftirqd/0-17 [000] ..s1. 36.531808: function: detach_buf_split 334s rcu_preempt-18 [001] d..2. 36.531808: function: dl_scaled_delta_exec 334s rcu_preempt-18 [001] d..2. 36.531809: function: arch_scale_cpu_capacity 334s ksoftirqd/0-17 [000] ..s1. 36.531809: function: vring_unmap_one_split 334s rcu_preempt-18 [001] d..2. 36.531809: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531809: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] ..s1. 36.531809: function: napi_consume_skb 334s rcu_preempt-18 [001] d..2. 36.531809: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] ..s1. 36.531809: function: skb_release_head_state 334s rcu_preempt-18 [001] d..2. 36.531810: function: update_entity_lag 334s ksoftirqd/0-17 [000] ..s1. 36.531810: function: sock_wfree 334s rcu_preempt-18 [001] d..2. 36.531810: function: avg_vruntime 334s ksoftirqd/0-17 [000] ..s1. 36.531810: function: __rcu_read_lock 334s rcu_preempt-18 [001] d..2. 36.531810: function: update_cfs_group 334s ksoftirqd/0-17 [000] ..s1. 36.531810: function: __wake_up_sync_key 334s rcu_preempt-18 [001] d..2. 36.531810: function: update_min_vruntime 334s ksoftirqd/0-17 [000] ..s1. 36.531811: function: _raw_spin_lock_irqsave 334s rcu_preempt-18 [001] d..2. 36.531811: function: hrtick_update 334s ksoftirqd/0-17 [000] d.s2. 36.531811: function: __wake_up_common 334s rcu_preempt-18 [001] d..2. 36.531811: function: pick_next_task 334s ksoftirqd/0-17 [000] d.s2. 36.531811: function: ep_poll_callback 334s rcu_preempt-18 [001] d..2. 36.531811: function: pick_next_task_fair 334s rcu_preempt-18 [001] d..2. 36.531811: function: pick_task_fair 334s ksoftirqd/0-17 [000] d.s2. 36.531811: function: _raw_read_lock_irqsave 334s rcu_preempt-18 [001] d..2. 36.531812: function: pick_eevdf 334s rcu_preempt-18 [001] d..2. 36.531812: function: pick_eevdf 334s ksoftirqd/0-17 [000] d.s3. 36.531812: function: _raw_read_unlock_irqrestore 334s rcu_preempt-18 [001] d..2. 36.531812: function: vruntime_eligible 334s ksoftirqd/0-17 [000] d.s2. 36.531812: function: _raw_spin_unlock_irqrestore 334s rcu_preempt-18 [001] d..2. 36.531812: function: pick_eevdf 334s ksoftirqd/0-17 [000] ..s1. 36.531813: function: __rcu_read_unlock 334s rcu_preempt-18 [001] d..2. 36.531813: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531813: function: dequeue_entities 334s ksoftirqd/0-17 [000] ..s1. 36.531813: function: skb_release_data 334s rcu_preempt-18 [001] d..2. 36.531813: function: dequeue_entity 334s ksoftirqd/0-17 [000] ..s1. 36.531813: function: skb_free_head 334s rcu_preempt-18 [001] d..2. 36.531813: function: update_curr 334s rcu_preempt-18 [001] d..2. 36.531813: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] ..s1. 36.531813: function: kmem_cache_free 334s rcu_preempt-18 [001] d..2. 36.531814: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] ..s1. 36.531814: function: __slab_free 334s rcu_preempt-18 [001] d..2. 36.531814: function: update_entity_lag 334s ksoftirqd/0-17 [000] ..s1. 36.531814: function: napi_skb_cache_put 334s rcu_preempt-18 [001] d..2. 36.531814: function: avg_vruntime 334s rcu_preempt-18 [001] d..2. 36.531815: function: __dequeue_entity 334s ksoftirqd/0-17 [000] ..s1. 36.531815: function: virtqueue_get_buf 334s rcu_preempt-18 [001] d..2. 36.531815: function: update_cfs_group 334s ksoftirqd/0-17 [000] ..s1. 36.531815: function: virtqueue_get_buf_ctx_split 334s rcu_preempt-18 [001] d..2. 36.531815: function: update_min_vruntime 334s rcu_preempt-18 [001] d..2. 36.531815: function: clear_delayed.part.0.constprop.0 334s rcu_preempt-18 [001] d..2. 36.531816: function: set_next_buddy 334s ksoftirqd/0-17 [000] ..s1. 36.531816: function: netif_tx_wake_queue 334s rcu_preempt-18 [001] d..2. 36.531816: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] ..s1. 36.531816: function: virtqueue_enable_cb_prepare 334s rcu_preempt-18 [001] d..2. 36.531816: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] ..s1. 36.531816: function: napi_complete_done 334s rcu_preempt-18 [001] d..2. 36.531816: function: update_cfs_group 334s rcu_preempt-18 [001] d..2. 36.531817: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] ..s1. 36.531817: function: _raw_spin_unlock 334s rcu_preempt-18 [001] d..2. 36.531817: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] ..s.. 36.531817: function: virtqueue_poll 334s rcu_preempt-18 [001] d..2. 36.531817: function: update_cfs_group 334s rcu_preempt-18 [001] d..2. 36.531817: function: hrtick_update 334s ksoftirqd/0-17 [000] ..s.. 36.531818: function: rcu_softirq_qs 334s rcu_preempt-18 [001] d..2. 36.531818: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531818: function: vruntime_eligible 334s ksoftirqd/0-17 [000] ..... 36.531818: function: __cond_resched 334s rcu_preempt-18 [001] d..2. 36.531818: function: pick_eevdf 334s ksoftirqd/0-17 [000] ...1. 36.531818: function: kthread_should_stop 334s rcu_preempt-18 [001] d..2. 36.531818: function: dequeue_entities 334s ksoftirqd/0-17 [000] ...1. 36.531819: function: kthread_should_park 334s rcu_preempt-18 [001] d..2. 36.531819: function: dequeue_entity 334s ksoftirqd/0-17 [000] ...1. 36.531819: function: ksoftirqd_should_run 334s rcu_preempt-18 [001] d..2. 36.531819: function: update_curr 334s rcu_preempt-18 [001] d..2. 36.531819: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] ..... 36.531819: function: schedule 334s rcu_preempt-18 [001] d..2. 36.531819: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] d..1. 36.531820: function: rcu_note_context_switch 334s rcu_preempt-18 [001] d..2. 36.531820: function: update_entity_lag 334s rcu_preempt-18 [001] d..2. 36.531820: function: avg_vruntime 334s ksoftirqd/0-17 [000] d..1. 36.531820: function: raw_spin_rq_lock_nested 334s rcu_preempt-18 [001] d..2. 36.531820: function: __dequeue_entity 334s ksoftirqd/0-17 [000] d..2. 36.531820: function: _raw_spin_lock 334s rcu_preempt-18 [001] d..2. 36.531820: function: update_cfs_group 334s ksoftirqd/0-17 [000] d..2. 36.531820: function: update_rq_clock 334s rcu_preempt-18 [001] d..2. 36.531821: function: update_min_vruntime 334s ksoftirqd/0-17 [000] d..2. 36.531821: function: arch_scale_cpu_capacity 334s rcu_preempt-18 [001] d..2. 36.531821: function: clear_delayed.part.0.constprop.0 334s ksoftirqd/0-17 [000] d..2. 36.531821: function: try_to_block_task.constprop.0.isra.0 334s rcu_preempt-18 [001] d..2. 36.531821: function: dequeue_entity 334s rcu_preempt-18 [001] d..2. 36.531821: function: update_curr 334s ksoftirqd/0-17 [000] d..2. 36.531821: function: dequeue_task_fair 334s rcu_preempt-18 [001] d..2. 36.531821: function: vruntime_eligible 334s ksoftirqd/0-17 [000] d..2. 36.531822: function: dequeue_entities 334s rcu_preempt-18 [001] d..2. 36.531822: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] d..2. 36.531822: function: dequeue_entity 334s rcu_preempt-18 [001] d..2. 36.531822: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] d..2. 36.531822: function: update_curr 334s rcu_preempt-18 [001] d..2. 36.531822: function: update_entity_lag 334s ksoftirqd/0-17 [000] d..2. 36.531822: function: update_curr_se 334s rcu_preempt-18 [001] d..2. 36.531822: function: avg_vruntime 334s rcu_preempt-18 [001] d..2. 36.531823: function: __dequeue_entity 334s ksoftirqd/0-17 [000] d..2. 36.531823: function: update_min_vruntime 334s rcu_preempt-18 [001] d..2. 36.531823: function: update_cfs_group 334s rcu_preempt-18 [001] d..2. 36.531823: function: update_min_vruntime 334s ksoftirqd/0-17 [000] d..2. 36.531823: function: cpuacct_charge 334s rcu_preempt-18 [001] d..2. 36.531823: function: set_next_buddy 334s ksoftirqd/0-17 [000] d..2. 36.531823: function: dl_server_update 334s rcu_preempt-18 [001] d..2. 36.531824: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] d..2. 36.531824: function: update_curr_dl_se 334s rcu_preempt-18 [001] d..2. 36.531824: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] d..2. 36.531824: function: dl_scaled_delta_exec 334s rcu_preempt-18 [001] d..2. 36.531824: function: update_cfs_group 334s ksoftirqd/0-17 [000] d..2. 36.531824: function: arch_scale_cpu_capacity 334s rcu_preempt-18 [001] d..2. 36.531824: function: hrtick_update 334s rcu_preempt-18 [001] d..2. 36.531824: function: vruntime_eligible 334s ksoftirqd/0-17 [000] d..2. 36.531825: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531825: function: pick_eevdf 334s ksoftirqd/0-17 [000] d..2. 36.531825: function: __update_load_avg_se 334s rcu_preempt-18 [001] d..2. 36.531825: function: pick_eevdf 334s ksoftirqd/0-17 [000] d..2. 36.531825: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..2. 36.531825: function: set_next_entity 334s rcu_preempt-18 [001] d..2. 36.531825: function: __dequeue_entity 334s ksoftirqd/0-17 [000] d..2. 36.531825: function: update_entity_lag 334s rcu_preempt-18 [001] d..2. 36.531826: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] d..2. 36.531826: function: avg_vruntime 334s rcu_preempt-18 [001] d..2. 36.531826: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] d..2. 36.531826: function: update_cfs_group 334s rcu_preempt-18 [001] d..2. 36.531826: function: set_next_entity 334s rcu_preempt-18 [001] d..2. 36.531826: function: __dequeue_entity 334s ksoftirqd/0-17 [000] d..2. 36.531826: function: update_min_vruntime 334s rcu_preempt-18 [001] d..2. 36.531827: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] d..2. 36.531827: function: hrtick_update 334s rcu_preempt-18 [001] d..2. 36.531827: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..2. 36.531827: function: put_prev_entity 334s ksoftirqd/0-17 [000] d..2. 36.531827: function: pick_next_task 334s rcu_preempt-18 [001] d..2. 36.531827: function: set_next_entity 334s ksoftirqd/0-17 [000] d..2. 36.531827: function: pick_next_task_fair 334s rcu_preempt-18 [001] d..2. 36.531828: function: __dequeue_entity 334s ksoftirqd/0-17 [000] d..2. 36.531828: function: pick_task_fair 334s rcu_preempt-18 [001] d..2. 36.531828: function: __update_load_avg_se 334s ksoftirqd/0-17 [000] d..2. 36.531828: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531828: function: __update_load_avg_cfs_rq 334s ksoftirqd/0-17 [000] d..2. 36.531828: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531828: function: __set_next_task_fair.part.0 334s rcu_preempt-18 [001] d..2. 36.531828: function: psi_task_switch 334s ksoftirqd/0-17 [000] d..2. 36.531828: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531829: function: psi_flags_change 334s ksoftirqd/0-17 [000] d..2. 36.531829: function: pick_eevdf 334s rcu_preempt-18 [001] d..2. 36.531829: function: psi_group_change 334s ksoftirqd/0-17 [000] d..2. 36.531829: function: vruntime_eligible 334s rcu_preempt-18 [001] d..2. 36.531829: function: record_times 334s ksoftirqd/0-17 [000] d..2. 36.531829: function: dequeue_entities 334s rcu_preempt-18 [001] d..2. 36.531829: function: psi_group_change 334s ksoftirqd/0-17 [000] d..2. 36.531830: function: dequeue_entity 334s rcu_preempt-18 [001] d..2. 36.531830: function: record_times 334s ksoftirqd/0-17 [000] d..2. 36.531830: function: update_curr 334s rcu_preempt-18 [001] d..2. 36.531830: function: psi_flags_change 334s ksoftirqd/0-17 [000] d..2. 36.531830: function: __update_load_avg_se 334s rcu_preempt-18 [001] d..2. 36.531830: function: psi_group_change 334s ksoftirqd/0-17 [000] d..2. 36.531830: function: __update_load_avg_cfs_rq 334s rcu_preempt-18 [001] d..2. 36.531831: function: record_times 334s ksoftirqd/0-17 [000] d..2. 36.531831: function: update_entity_lag 334s rcu_preempt-18 [001] d..3. 36.531831: function: __traceiter_sched_switch 334s ksoftirqd/0-17 [000] d..2. 36.531831: function: avg_vruntime 334s rcu_preempt-18 [001] d..2. 36.531831: sched_switch: rcu_preempt:18 [120] I ==> systemd-resolve:345 [120] 334s ksoftirqd/0-17 [000] d..2. 36.531831: function: __dequeue_entity 334s rcu_preempt-18 [001] d..2. 36.531832: function: switch_mm_irqs_off 334s ksoftirqd/0-17 [000] d..2. 36.531832: function: update_cfs_group 334s ksoftirqd/0-17 [000] d..2. 36.531832: function: update_min_vruntime 334s systemd-resolve-345 [001] d..2. 36.531832: function: finish_task_switch.isra.0 334s ksoftirqd/0-17 [000] d..2. 36.531832: function: clear_delayed.part.0.constprop.0 334s systemd-resolve-345 [001] d..2. 36.531832: function: _raw_spin_unlock 334s ksoftirqd/0-17 [000] d..2. 36.531833: function: set_next_buddy 334s systemd-resolve-345 [001] ..... 36.531833: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531833: function: __rcu_read_unlock 334s ksoftirqd/0-17 [000] d..2. 36.531833: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531833: function: mntput 334s ksoftirqd/0-17 [000] d..2. 36.531833: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531833: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531834: function: __rcu_read_lock 334s ksoftirqd/0-17 [000] d..2. 36.531834: function: update_cfs_group 334s systemd-resolve-345 [001] ..... 36.531834: function: __rcu_read_unlock 334s ksoftirqd/0-17 [000] d..2. 36.531834: function: reweight_entity 334s systemd-resolve-345 [001] ..... 36.531834: function: putname 334s ksoftirqd/0-17 [000] d..2. 36.531834: function: update_curr 334s systemd-resolve-345 [001] ..... 36.531834: function: kmem_cache_free 334s ksoftirqd/0-17 [000] d..2. 36.531834: function: update_entity_lag 334s systemd-resolve-345 [001] ..... 36.531834: function: cp_new_stat 334s ksoftirqd/0-17 [000] d..2. 36.531835: function: avg_vruntime 334s systemd-resolve-345 [001] ..... 36.531835: function: from_kuid_munged 334s ksoftirqd/0-17 [000] d..2. 36.531835: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.531835: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531835: function: from_kgid_munged 334s ksoftirqd/0-17 [000] d..2. 36.531835: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531835: function: map_id_up 334s ksoftirqd/0-17 [000] d..2. 36.531836: function: place_entity 334s systemd-resolve-345 [001] ..... 36.531836: function: syscall_exit_to_user_mode_prepare 334s ksoftirqd/0-17 [000] d..2. 36.531836: function: avg_vruntime 334s systemd-resolve-345 [001] ..... 36.531836: function: mem_cgroup_handle_over_high 334s ksoftirqd/0-17 [000] d..2. 36.531836: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.531836: function: blkcg_maybe_throttle_current 334s systemd-resolve-345 [001] ..... 36.531836: function: __rseq_handle_notify_resume 334s ksoftirqd/0-17 [000] d..2. 36.531836: function: __enqueue_entity 334s systemd-resolve-345 [001] ..... 36.531837: function: rseq_ip_fixup 334s ksoftirqd/0-17 [000] d..2. 36.531837: function: update_min_vruntime 334s systemd-resolve-345 [001] ..... 36.531837: function: rseq_get_rseq_cs 334s ksoftirqd/0-17 [000] d..2. 36.531837: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531837: function: rseq_update_cpu_node_id 334s ksoftirqd/0-17 [000] d..2. 36.531837: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d.... 36.531837: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d.... 36.531838: function: switch_fpu_return 334s ksoftirqd/0-17 [000] d..2. 36.531838: function: update_cfs_group 334s ksoftirqd/0-17 [000] d..2. 36.531838: function: reweight_entity 334s systemd-resolve-345 [001] ..... 36.531838: function: syscall_trace_enter 334s ksoftirqd/0-17 [000] d..2. 36.531838: function: update_curr 334s systemd-resolve-345 [001] ..... 36.531838: function: __secure_computing 334s ksoftirqd/0-17 [000] d..2. 36.531838: function: update_entity_lag 334s systemd-resolve-345 [001] ..... 36.531838: function: __seccomp_filter 334s ksoftirqd/0-17 [000] d..2. 36.531839: function: avg_vruntime 334s systemd-resolve-345 [001] ..... 36.531839: function: populate_seccomp_data 334s ksoftirqd/0-17 [000] d..2. 36.531839: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.531839: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531839: function: __x64_sys_newfstatat 334s ksoftirqd/0-17 [000] d..2. 36.531839: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531839: function: vfs_fstatat 334s ksoftirqd/0-17 [000] d..2. 36.531839: function: place_entity 334s systemd-resolve-345 [001] ..... 36.531840: function: getname 334s systemd-resolve-345 [001] ..... 36.531840: function: getname_flags.part.0 334s systemd-resolve-345 [001] ..... 36.531840: function: kmem_cache_alloc_noprof 334s ksoftirqd/0-17 [000] d..2. 36.531840: function: avg_vruntime 334s systemd-resolve-345 [001] ..... 36.531840: function: __cond_resched 334s ksoftirqd/0-17 [000] d..2. 36.531840: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.531841: function: __check_object_size 334s ksoftirqd/0-17 [000] d..2. 36.531841: function: __enqueue_entity 334s systemd-resolve-345 [001] ..... 36.531841: function: __check_object_size.part.0 334s ksoftirqd/0-17 [000] d..2. 36.531841: function: update_min_vruntime 334s systemd-resolve-345 [001] ..... 36.531841: function: check_stack_object 334s ksoftirqd/0-17 [000] d..2. 36.531841: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531841: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.531841: function: __virt_addr_valid 334s ksoftirqd/0-17 [000] d..2. 36.531841: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531842: function: __check_heap_object 334s ksoftirqd/0-17 [000] d..2. 36.531842: function: update_cfs_group 334s systemd-resolve-345 [001] ..... 36.531842: function: vfs_statx 334s ksoftirqd/0-17 [000] d..2. 36.531842: function: hrtick_update 334s systemd-resolve-345 [001] ..... 36.531842: function: filename_lookup 334s ksoftirqd/0-17 [000] d..2. 36.531842: function: vruntime_eligible 334s systemd-resolve-345 [001] ..... 36.531842: function: path_lookupat 334s systemd-resolve-345 [001] ..... 36.531843: function: path_init 334s ksoftirqd/0-17 [000] d..2. 36.531843: function: vruntime_eligible 334s systemd-resolve-345 [001] ..... 36.531843: function: __rcu_read_lock 334s ksoftirqd/0-17 [000] d..2. 36.531843: function: vruntime_eligible 334s systemd-resolve-345 [001] ..... 36.531843: function: nd_jump_root 334s ksoftirqd/0-17 [000] d..2. 36.531843: function: pick_eevdf 334s systemd-resolve-345 [001] ..... 36.531843: function: set_root 334s ksoftirqd/0-17 [000] d..2. 36.531844: function: set_next_entity 334s systemd-resolve-345 [001] ..... 36.531844: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531844: function: inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531844: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531844: function: generic_permission 334s ksoftirqd/0-17 [000] d..2. 36.531844: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531844: function: security_inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531844: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531844: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531845: function: lookup_fast 334s ksoftirqd/0-17 [000] d..2. 36.531845: function: set_next_entity 334s systemd-resolve-345 [001] ..... 36.531845: function: __d_lookup_rcu 334s ksoftirqd/0-17 [000] d..2. 36.531845: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531845: function: step_into 334s ksoftirqd/0-17 [000] d..2. 36.531845: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531845: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531846: function: inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531846: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531846: function: generic_permission 334s ksoftirqd/0-17 [000] d..2. 36.531846: function: set_next_entity 334s systemd-resolve-345 [001] ..... 36.531846: function: security_inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531846: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531846: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531846: function: lookup_fast 334s ksoftirqd/0-17 [000] d..2. 36.531847: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531847: function: __d_lookup_rcu 334s ksoftirqd/0-17 [000] d..2. 36.531847: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531847: function: step_into 334s ksoftirqd/0-17 [000] d..2. 36.531847: function: put_prev_entity 334s systemd-resolve-345 [001] ..... 36.531847: function: inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531847: function: set_next_entity 334s systemd-resolve-345 [001] ..... 36.531847: function: generic_permission 334s ksoftirqd/0-17 [000] d..2. 36.531848: function: __dequeue_entity 334s systemd-resolve-345 [001] ..... 36.531848: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531848: function: walk_component 334s ksoftirqd/0-17 [000] d..2. 36.531848: function: __update_load_avg_se 334s systemd-resolve-345 [001] ..... 36.531848: function: lookup_fast 334s ksoftirqd/0-17 [000] d..2. 36.531848: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] ..... 36.531848: function: __d_lookup_rcu 334s ksoftirqd/0-17 [000] d..2. 36.531848: function: __set_next_task_fair.part.0 334s systemd-resolve-345 [001] ..... 36.531848: function: step_into 334s systemd-resolve-345 [001] ..... 36.531849: function: __lookup_mnt 334s ksoftirqd/0-17 [000] d..2. 36.531849: function: psi_task_switch 334s systemd-resolve-345 [001] ..... 36.531849: function: __lookup_mnt 334s ksoftirqd/0-17 [000] d..2. 36.531849: function: psi_flags_change 334s systemd-resolve-345 [001] ..... 36.531849: function: inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531849: function: psi_group_change 334s systemd-resolve-345 [001] ..... 36.531850: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531850: function: security_inode_permission 334s ksoftirqd/0-17 [000] d..2. 36.531850: function: record_times 334s systemd-resolve-345 [001] ..... 36.531850: function: make_vfsuid 334s ksoftirqd/0-17 [000] d..2. 36.531850: function: psi_group_change 334s systemd-resolve-345 [001] ..... 36.531850: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531850: function: lookup_fast 334s ksoftirqd/0-17 [000] d..2. 36.531851: function: record_times 334s systemd-resolve-345 [001] ..... 36.531851: function: __d_lookup_rcu 334s ksoftirqd/0-17 [000] d..2. 36.531851: function: psi_group_change 334s systemd-resolve-345 [001] ..... 36.531851: function: step_into 334s ksoftirqd/0-17 [000] d..2. 36.531851: function: record_times 334s systemd-resolve-345 [001] ..... 36.531851: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531851: function: try_to_unlazy 334s ksoftirqd/0-17 [000] d..2. 36.531851: function: psi_flags_change 334s systemd-resolve-345 [001] ..... 36.531852: function: legitimize_links 334s ksoftirqd/0-17 [000] d..2. 36.531852: function: psi_group_change 334s systemd-resolve-345 [001] ..... 36.531852: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531852: function: __legitimize_mnt 334s ksoftirqd/0-17 [000] d..2. 36.531852: function: record_times 334s systemd-resolve-345 [001] ..... 36.531852: function: __rcu_read_unlock 334s ksoftirqd/0-17 [000] d..3. 36.531852: function: __traceiter_sched_switch 334s systemd-resolve-345 [001] ..... 36.531852: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531853: function: dput 334s systemd-resolve-345 [001] ..... 36.531853: function: mntput 334s ksoftirqd/0-17 [000] d..2. 36.531853: sched_switch: ksoftirqd/0:17 [120] S ==> ls:1320 [120] 334s systemd-resolve-345 [001] ..... 36.531853: function: security_inode_getattr 334s ksoftirqd/0-17 [000] d..2. 36.531853: function: switch_mm_irqs_off 334s systemd-resolve-345 [001] ..... 36.531853: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531854: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531854: function: make_vfsuid 334s ls-1320 [000] d..2. 36.531854: function: finish_task_switch.isra.0 334s systemd-resolve-345 [001] ..... 36.531854: function: apparmor_inode_getattr 334s ls-1320 [000] d..2. 36.531854: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531854: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531855: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531855: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531855: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531855: function: shmem_getattr 334s ls-1320 [000] ..... 36.531855: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531855: function: generic_fillattr 334s ls-1320 [000] ..... 36.531855: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531855: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531856: function: make_vfsgid 334s ls-1320 [000] ..... 36.531856: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531856: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531856: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531856: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531856: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531856: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531857: function: path_put 334s ls-1320 [000] ..... 36.531857: function: init_file 334s systemd-resolve-345 [001] ..... 36.531857: function: dput 334s ls-1320 [000] ..... 36.531857: function: security_file_alloc 334s systemd-resolve-345 [001] ..... 36.531857: function: __cond_resched 334s ls-1320 [000] ..... 36.531857: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531857: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531857: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531857: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531858: function: mntput 334s ls-1320 [000] ..... 36.531858: function: hook_file_alloc_security 334s systemd-resolve-345 [001] ..... 36.531858: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531858: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531858: function: apparmor_file_alloc_security 334s systemd-resolve-345 [001] ..... 36.531858: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531858: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531859: function: putname 334s systemd-resolve-345 [001] ..... 36.531859: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531859: function: __mutex_init 334s systemd-resolve-345 [001] ..... 36.531859: function: cp_new_stat 334s ls-1320 [000] ..... 36.531859: function: path_init 334s systemd-resolve-345 [001] ..... 36.531859: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531859: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531859: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531860: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531860: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531860: function: map_id_up 334s ls-1320 [000] ..... 36.531860: function: set_root 334s systemd-resolve-345 [001] ..... 36.531860: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.531860: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] d.... 36.531860: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531861: function: inode_permission 334s ls-1320 [000] ..... 36.531861: function: generic_permission 334s ls-1320 [000] ..... 36.531861: function: security_inode_permission 334s ls-1320 [000] ..... 36.531861: function: walk_component 334s ls-1320 [000] ..... 36.531862: function: lookup_fast 334s ls-1320 [000] ..... 36.531862: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531862: function: step_into 334s ls-1320 [000] ..... 36.531863: function: pick_link 334s ls-1320 [000] ..... 36.531863: function: atime_needs_update 334s ls-1320 [000] ..... 36.531863: function: make_vfsuid 334s ls-1320 [000] ..... 36.531863: function: make_vfsgid 334s ls-1320 [000] ..... 36.531864: function: current_time 334s ls-1320 [000] ..... 36.531864: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531864: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.531865: function: inode_permission 334s ls-1320 [000] ..... 36.531865: function: generic_permission 334s ls-1320 [000] ..... 36.531865: function: security_inode_permission 334s ls-1320 [000] ..... 36.531866: function: walk_component 334s ls-1320 [000] ..... 36.531866: function: lookup_fast 334s ls-1320 [000] ..... 36.531866: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531866: function: step_into 334s ls-1320 [000] ..... 36.531867: function: inode_permission 334s ls-1320 [000] ..... 36.531867: function: generic_permission 334s ls-1320 [000] ..... 36.531867: function: security_inode_permission 334s ls-1320 [000] ..... 36.531867: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531867: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531868: function: __secure_computing 334s ls-1320 [000] ..... 36.531868: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531868: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531868: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531868: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531868: function: step_into 334s systemd-resolve-345 [001] ..... 36.531868: function: x64_sys_call 334s ls-1320 [000] ..... 36.531869: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531869: function: __x64_sys_newfstatat 334s ls-1320 [000] ..... 36.531869: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531869: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531869: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531869: function: getname 334s systemd-resolve-345 [001] ..... 36.531869: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531869: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531870: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531870: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531870: function: __cond_resched 334s ls-1320 [000] ..... 36.531870: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531870: function: __check_object_size 334s ls-1320 [000] ..... 36.531870: function: step_into 334s systemd-resolve-345 [001] ..... 36.531870: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.531870: function: check_stack_object 334s ls-1320 [000] ..... 36.531871: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531871: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531871: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531871: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.531871: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531871: function: __check_heap_object 334s ls-1320 [000] ..... 36.531871: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531871: function: vfs_statx 334s systemd-resolve-345 [001] ..... 36.531872: function: filename_lookup 334s ls-1320 [000] ..... 36.531872: function: open_last_lookups 334s systemd-resolve-345 [001] ..... 36.531872: function: path_lookupat 334s ls-1320 [000] ..... 36.531872: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531872: function: path_init 334s ls-1320 [000] ..... 36.531872: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531872: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531873: function: nd_jump_root 334s systemd-resolve-345 [001] ..... 36.531873: function: set_root 334s ls-1320 [000] ..... 36.531873: function: step_into 334s systemd-resolve-345 [001] ..... 36.531873: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531873: function: pick_link 334s systemd-resolve-345 [001] ..... 36.531873: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531873: function: generic_permission 334s ls-1320 [000] ..... 36.531873: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531874: function: security_inode_permission 334s ls-1320 [000] ..... 36.531874: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531874: function: walk_component 334s ls-1320 [000] ..... 36.531874: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531874: function: lookup_fast 334s ls-1320 [000] ..... 36.531874: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531874: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531874: function: current_time 334s systemd-resolve-345 [001] ..... 36.531875: function: step_into 334s ls-1320 [000] ..... 36.531875: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531875: function: __lookup_mnt 334s systemd-resolve-345 [001] ..... 36.531875: function: inode_permission 334s ls-1320 [000] ..... 36.531875: function: security_inode_follow_link 334s systemd-resolve-345 [001] ..... 36.531875: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531875: function: security_inode_permission 334s ls-1320 [000] ..... 36.531876: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531876: function: make_vfsuid 334s ls-1320 [000] ..... 36.531876: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531876: function: walk_component 334s ls-1320 [000] ..... 36.531876: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531876: function: lookup_fast 334s ls-1320 [000] ..... 36.531876: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531876: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531877: function: step_into 334s ls-1320 [000] ..... 36.531877: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531877: function: pick_link 334s ls-1320 [000] ..... 36.531877: function: open_last_lookups 334s systemd-resolve-345 [001] ..... 36.531877: function: make_vfsuid 334s ls-1320 [000] ..... 36.531877: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531877: function: atime_needs_update 334s ls-1320 [000] ..... 36.531877: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531878: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531878: function: make_vfsgid 334s ls-1320 [000] ..... 36.531878: function: step_into 334s systemd-resolve-345 [001] ..... 36.531878: function: current_time 334s ls-1320 [000] ..... 36.531878: function: do_open 334s systemd-resolve-345 [001] ..... 36.531878: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.531878: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531878: function: security_inode_follow_link 334s systemd-resolve-345 [001] ..... 36.531879: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531879: function: try_to_unlazy 334s systemd-resolve-345 [001] ..... 36.531879: function: inode_permission 334s ls-1320 [000] ..... 36.531879: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531879: function: generic_permission 334s ls-1320 [000] ..... 36.531879: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531879: function: security_inode_permission 334s ls-1320 [000] ..... 36.531880: function: __legitimize_mnt 334s systemd-resolve-345 [001] ..... 36.531880: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531880: function: handle_dots 334s ls-1320 [000] ..... 36.531880: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531880: function: follow_dotdot_rcu 334s systemd-resolve-345 [001] ..... 36.531880: function: step_into 334s ls-1320 [000] ..... 36.531880: function: may_open 334s systemd-resolve-345 [001] ..... 36.531880: function: inode_permission 334s ls-1320 [000] ..... 36.531881: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531881: function: generic_permission 334s ls-1320 [000] ..... 36.531881: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531881: function: security_inode_permission 334s ls-1320 [000] ..... 36.531881: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531881: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531881: function: lookup_fast 334s ls-1320 [000] ..... 36.531881: function: vfs_open 334s systemd-resolve-345 [001] ..... 36.531882: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531882: function: do_dentry_open 334s systemd-resolve-345 [001] ..... 36.531882: function: step_into 334s ls-1320 [000] ..... 36.531882: function: path_get 334s systemd-resolve-345 [001] ..... 36.531882: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531882: function: mntget 334s systemd-resolve-345 [001] ..... 36.531882: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531882: function: generic_permission 334s ls-1320 [000] ..... 36.531883: function: try_module_get 334s systemd-resolve-345 [001] ..... 36.531883: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531883: function: walk_component 334s ls-1320 [000] ..... 36.531883: function: security_file_open 334s systemd-resolve-345 [001] ..... 36.531883: function: lookup_fast 334s ls-1320 [000] ..... 36.531883: function: hook_file_open 334s systemd-resolve-345 [001] ..... 36.531883: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531884: function: apparmor_file_open 334s systemd-resolve-345 [001] ..... 36.531884: function: step_into 334s systemd-resolve-345 [001] ..... 36.531884: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531884: function: generic_permission 334s ls-1320 [000] ..... 36.531884: function: file_set_fsnotify_mode_from_watchers 334s systemd-resolve-345 [001] ..... 36.531884: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531884: function: walk_component 334s ls-1320 [000] ..... 36.531884: function: ext4_file_open 334s systemd-resolve-345 [001] ..... 36.531885: function: lookup_fast 334s ls-1320 [000] ..... 36.531885: function: ext4_sample_last_mounted 334s systemd-resolve-345 [001] ..... 36.531885: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531885: function: fscrypt_file_open 334s systemd-resolve-345 [001] ..... 36.531885: function: step_into 334s systemd-resolve-345 [001] ..... 36.531885: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531885: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531885: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531886: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531886: function: inode_permission 334s ls-1320 [000] ..... 36.531886: function: dquot_file_open 334s systemd-resolve-345 [001] ..... 36.531886: function: generic_permission 334s ls-1320 [000] ..... 36.531886: function: generic_file_open 334s systemd-resolve-345 [001] ..... 36.531886: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531886: function: make_vfsuid 334s ls-1320 [000] ..... 36.531887: function: file_ra_state_init 334s systemd-resolve-345 [001] ..... 36.531887: function: walk_component 334s ls-1320 [000] ..... 36.531887: function: inode_to_bdi 334s systemd-resolve-345 [001] ..... 36.531887: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531887: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531887: function: __fsnotify_parent 334s systemd-resolve-345 [001] ..... 36.531887: function: step_into 334s ls-1320 [000] ..... 36.531887: function: security_file_post_open 334s systemd-resolve-345 [001] ..... 36.531888: function: complete_walk 334s systemd-resolve-345 [001] ..... 36.531888: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531888: function: ima_file_check 334s systemd-resolve-345 [001] ..... 36.531888: function: legitimize_links 334s ls-1320 [000] ..... 36.531888: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531888: function: __legitimize_path 334s ls-1320 [000] ..... 36.531888: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531888: function: __legitimize_mnt 334s systemd-resolve-345 [001] ..... 36.531889: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531889: function: process_measurement 334s ls-1320 [000] ..... 36.531889: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531889: function: terminate_walk 334s ls-1320 [000] ..... 36.531889: function: dput 334s systemd-resolve-345 [001] ..... 36.531889: function: dput 334s systemd-resolve-345 [001] ..... 36.531889: function: mntput 334s ls-1320 [000] ..... 36.531890: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531890: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531890: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531890: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531890: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531890: function: common_perm_cond 334s ls-1320 [000] ..... 36.531890: function: mntput 334s systemd-resolve-345 [001] ..... 36.531890: function: make_vfsuid 334s ls-1320 [000] ..... 36.531891: function: mntput_no_expire 334s systemd-resolve-345 [001] ..... 36.531891: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531891: function: common_perm_cond 334s ls-1320 [000] ..... 36.531891: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531891: function: make_vfsuid 334s ls-1320 [000] ..... 36.531891: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531891: function: vfs_getattr_nosec 334s systemd-resolve-345 [001] ..... 36.531892: function: shmem_getattr 334s ls-1320 [000] ..... 36.531892: function: fd_install 334s systemd-resolve-345 [001] ..... 36.531892: function: generic_fillattr 334s ls-1320 [000] ..... 36.531892: function: putname 334s systemd-resolve-345 [001] ..... 36.531892: function: make_vfsuid 334s ls-1320 [000] ..... 36.531892: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531892: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531892: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531893: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531893: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531893: function: vfs_statx_path.part.0 334s ls-1320 [000] d.... 36.531893: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531893: function: path_put 334s ls-1320 [000] d.... 36.531893: function: switch_fpu_return 334s systemd-resolve-345 [001] ..... 36.531893: function: dput 334s systemd-resolve-345 [001] ..... 36.531894: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531894: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531894: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531894: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531894: function: __x64_sys_read 334s systemd-resolve-345 [001] ..... 36.531894: function: mntput 334s systemd-resolve-345 [001] ..... 36.531894: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531894: function: ksys_read 334s systemd-resolve-345 [001] ..... 36.531895: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531895: function: fdget_pos 334s systemd-resolve-345 [001] ..... 36.531895: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531895: function: vfs_read 334s systemd-resolve-345 [001] ..... 36.531895: function: putname 334s ls-1320 [000] ..... 36.531895: function: rw_verify_area 334s systemd-resolve-345 [001] ..... 36.531895: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531896: function: cp_new_stat 334s ls-1320 [000] ..... 36.531896: function: security_file_permission 334s systemd-resolve-345 [001] ..... 36.531896: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531896: function: apparmor_file_permission 334s systemd-resolve-345 [001] ..... 36.531896: function: map_id_up 334s ls-1320 [000] ..... 36.531896: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531896: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531896: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531896: function: map_id_up 334s ls-1320 [000] ..... 36.531897: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531897: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531897: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531897: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.531897: function: generic_file_read_iter 334s systemd-resolve-345 [001] ..... 36.531897: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.531898: function: __secure_computing 334s ls-1320 [000] ..... 36.531898: function: filemap_read 334s systemd-resolve-345 [001] ..... 36.531898: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531898: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531898: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531898: function: filemap_get_pages 334s systemd-resolve-345 [001] ..... 36.531898: function: x64_sys_call 334s ls-1320 [000] ..... 36.531898: function: filemap_get_read_batch 334s systemd-resolve-345 [001] ..... 36.531898: function: __x64_sys_newfstatat 334s systemd-resolve-345 [001] ..... 36.531899: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531899: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531899: function: getname 334s systemd-resolve-345 [001] ..... 36.531899: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531899: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531899: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531899: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531900: function: __check_object_size 334s ls-1320 [000] ..... 36.531900: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531900: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531900: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531900: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.531900: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531900: function: folio_mark_accessed 334s systemd-resolve-345 [001] ..... 36.531901: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531901: function: __check_heap_object 334s ls-1320 [000] ..... 36.531901: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.531901: function: vfs_statx 334s ls-1320 [000] ..... 36.531901: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531901: function: filename_lookup 334s systemd-resolve-345 [001] ..... 36.531902: function: path_lookupat 334s ls-1320 [000] ..... 36.531902: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531902: function: path_init 334s ls-1320 [000] ..... 36.531902: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531902: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531902: function: current_time 334s systemd-resolve-345 [001] ..... 36.531902: function: nd_jump_root 334s ls-1320 [000] ..... 36.531902: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531902: function: set_root 334s systemd-resolve-345 [001] ..... 36.531903: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.531903: function: __fsnotify_parent 334s systemd-resolve-345 [001] ..... 36.531903: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531903: function: generic_permission 334s ls-1320 [000] ..... 36.531903: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531903: function: security_inode_permission 334s ls-1320 [000] d.... 36.531903: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531904: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531904: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531904: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531904: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531904: function: step_into 334s ls-1320 [000] ..... 36.531904: function: __x64_sys_pread64 334s systemd-resolve-345 [001] ..... 36.531904: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531905: function: fdget 334s systemd-resolve-345 [001] ..... 36.531905: function: inode_permission 334s ls-1320 [000] ..... 36.531905: function: vfs_read 334s systemd-resolve-345 [001] ..... 36.531905: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531905: function: security_inode_permission 334s ls-1320 [000] ..... 36.531905: function: rw_verify_area 334s systemd-resolve-345 [001] ..... 36.531905: function: walk_component 334s ls-1320 [000] ..... 36.531905: function: security_file_permission 334s systemd-resolve-345 [001] ..... 36.531906: function: lookup_fast 334s ls-1320 [000] ..... 36.531906: function: apparmor_file_permission 334s systemd-resolve-345 [001] ..... 36.531906: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531906: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531906: function: step_into 334s ls-1320 [000] ..... 36.531906: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531906: function: inode_permission 334s ls-1320 [000] ..... 36.531906: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531906: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531907: function: security_inode_permission 334s ls-1320 [000] ..... 36.531907: function: ext4_file_read_iter 334s systemd-resolve-345 [001] ..... 36.531907: function: walk_component 334s ls-1320 [000] ..... 36.531907: function: generic_file_read_iter 334s systemd-resolve-345 [001] ..... 36.531907: function: lookup_fast 334s ls-1320 [000] ..... 36.531907: function: filemap_read 334s systemd-resolve-345 [001] ..... 36.531907: function: __d_lookup_rcu 334s systemd-resolve-345 [001] ..... 36.531908: function: step_into 334s ls-1320 [000] ..... 36.531908: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531908: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531908: function: filemap_get_pages 334s systemd-resolve-345 [001] ..... 36.531908: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531908: function: filemap_get_read_batch 334s systemd-resolve-345 [001] ..... 36.531908: function: inode_permission 334s ls-1320 [000] ..... 36.531908: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531908: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531909: function: security_inode_permission 334s ls-1320 [000] ..... 36.531909: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531909: function: make_vfsuid 334s ls-1320 [000] ..... 36.531909: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531909: function: walk_component 334s ls-1320 [000] ..... 36.531909: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531909: function: lookup_fast 334s systemd-resolve-345 [001] ..... 36.531910: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531910: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.531910: function: step_into 334s ls-1320 [000] ..... 36.531910: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531910: function: complete_walk 334s ls-1320 [000] ..... 36.531910: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531910: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531910: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531910: function: legitimize_links 334s ls-1320 [000] ..... 36.531911: function: current_time 334s systemd-resolve-345 [001] ..... 36.531911: function: __legitimize_path 334s systemd-resolve-345 [001] ..... 36.531911: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531911: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531911: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531911: function: __fsnotify_parent 334s systemd-resolve-345 [001] ..... 36.531911: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531912: function: dput 334s ls-1320 [000] ..... 36.531912: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531912: function: mntput 334s ls-1320 [000] d.... 36.531912: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531912: function: security_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531912: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531912: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531912: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531913: function: make_vfsuid 334s ls-1320 [000] ..... 36.531913: function: __x64_sys_newfstat 334s systemd-resolve-345 [001] ..... 36.531913: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531913: function: vfs_fstat 334s systemd-resolve-345 [001] ..... 36.531913: function: common_perm_cond 334s ls-1320 [000] ..... 36.531913: function: fdget_raw 334s systemd-resolve-345 [001] ..... 36.531913: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531914: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531914: function: security_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531914: function: shmem_getattr 334s ls-1320 [000] ..... 36.531914: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531914: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531914: function: make_vfsuid 334s ls-1320 [000] ..... 36.531914: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531914: function: make_vfsgid 334s ls-1320 [000] ..... 36.531914: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531915: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.531915: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531915: function: shmem_huge_global_enabled 334s ls-1320 [000] ..... 36.531915: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531915: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531915: function: path_put 334s ls-1320 [000] ..... 36.531915: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531915: function: dput 334s ls-1320 [000] ..... 36.531916: function: vfs_getattr_nosec 334s systemd-resolve-345 [001] ..... 36.531916: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531916: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531916: function: ext4_file_getattr 334s systemd-resolve-345 [001] ..... 36.531916: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531916: function: ext4_getattr 334s systemd-resolve-345 [001] ..... 36.531916: function: mntput 334s systemd-resolve-345 [001] ..... 36.531917: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531917: function: generic_fillattr 334s systemd-resolve-345 [001] ..... 36.531917: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531917: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531917: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531917: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531917: function: putname 334s ls-1320 [000] ..... 36.531917: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531917: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.531918: function: cp_new_stat 334s ls-1320 [000] ..... 36.531918: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531918: function: from_kuid_munged 334s ls-1320 [000] ..... 36.531918: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531918: function: map_id_up 334s ls-1320 [000] ..... 36.531918: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531918: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531919: function: map_id_up 334s ls-1320 [000] ..... 36.531919: function: from_kgid_munged 334s ls-1320 [000] ..... 36.531919: function: map_id_up 334s systemd-resolve-345 [001] ..... 36.531919: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531919: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531919: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531919: function: syscall_trace_enter 334s ls-1320 [000] d.... 36.531919: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531920: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.531920: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.531920: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.531920: function: x64_sys_call 334s ls-1320 [000] ..... 36.531921: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531921: function: __x64_sys_newfstatat 334s systemd-resolve-345 [001] ..... 36.531921: function: vfs_fstatat 334s ls-1320 [000] ..... 36.531921: function: __x64_sys_pread64 334s systemd-resolve-345 [001] ..... 36.531921: function: getname 334s ls-1320 [000] ..... 36.531921: function: fdget 334s systemd-resolve-345 [001] ..... 36.531921: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.531921: function: vfs_read 334s systemd-resolve-345 [001] ..... 36.531921: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531922: function: rw_verify_area 334s systemd-resolve-345 [001] ..... 36.531922: function: __cond_resched 334s ls-1320 [000] ..... 36.531922: function: security_file_permission 334s ls-1320 [000] ..... 36.531922: function: apparmor_file_permission 334s systemd-resolve-345 [001] ..... 36.531922: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.531922: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.531922: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531922: function: check_stack_object 334s ls-1320 [000] ..... 36.531923: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531923: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.531923: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531923: function: __virt_addr_valid 334s systemd-resolve-345 [001] ..... 36.531923: function: __check_heap_object 334s ls-1320 [000] ..... 36.531923: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.531923: function: generic_file_read_iter 334s systemd-resolve-345 [001] ..... 36.531923: function: vfs_statx 334s systemd-resolve-345 [001] ..... 36.531924: function: filename_lookup 334s ls-1320 [000] ..... 36.531924: function: filemap_read 334s systemd-resolve-345 [001] ..... 36.531924: function: path_lookupat 334s ls-1320 [000] ..... 36.531924: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531924: function: path_init 334s ls-1320 [000] ..... 36.531924: function: filemap_get_pages 334s systemd-resolve-345 [001] ..... 36.531924: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531924: function: filemap_get_read_batch 334s systemd-resolve-345 [001] ..... 36.531925: function: nd_jump_root 334s ls-1320 [000] ..... 36.531925: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531925: function: set_root 334s ls-1320 [000] ..... 36.531925: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531925: function: link_path_walk.part.0.constprop.0 334s systemd-resolve-345 [001] ..... 36.531925: function: inode_permission 334s ls-1320 [000] ..... 36.531925: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531925: function: generic_permission 334s ls-1320 [000] ..... 36.531925: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531926: function: security_inode_permission 334s systemd-resolve-345 [001] ..... 36.531926: function: walk_component 334s ls-1320 [000] ..... 36.531926: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.531926: function: lookup_fast 334s ls-1320 [000] ..... 36.531926: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.531926: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531926: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.531926: function: step_into 334s systemd-resolve-345 [001] ..... 36.531927: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531927: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531927: function: inode_permission 334s ls-1320 [000] ..... 36.531927: function: current_time 334s systemd-resolve-345 [001] ..... 36.531927: function: generic_permission 334s ls-1320 [000] ..... 36.531927: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531927: function: security_inode_permission 334s ls-1320 [000] ..... 36.531928: function: __fsnotify_parent 334s systemd-resolve-345 [001] ..... 36.531928: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531928: function: lookup_fast 334s ls-1320 [000] ..... 36.531928: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531928: function: __d_lookup_rcu 334s ls-1320 [000] d.... 36.531928: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.531928: function: step_into 334s systemd-resolve-345 [001] ..... 36.531928: function: inode_permission 334s systemd-resolve-345 [001] ..... 36.531929: function: generic_permission 334s systemd-resolve-345 [001] ..... 36.531929: function: security_inode_permission 334s ls-1320 [000] ..... 36.531929: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.531929: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531929: function: lookup_fast 334s ls-1320 [000] ..... 36.531929: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531930: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531930: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531930: function: step_into 334s systemd-resolve-345 [001] ..... 36.531930: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531930: function: fget 334s systemd-resolve-345 [001] ..... 36.531930: function: __lookup_mnt 334s ls-1320 [000] ..... 36.531930: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531930: function: inode_permission 334s ls-1320 [000] ..... 36.531930: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531931: function: generic_permission 334s ls-1320 [000] ..... 36.531931: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531931: function: security_inode_permission 334s ls-1320 [000] ..... 36.531931: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.531931: function: make_vfsuid 334s ls-1320 [000] ..... 36.531931: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531931: function: walk_component 334s systemd-resolve-345 [001] ..... 36.531932: function: lookup_fast 334s ls-1320 [000] ..... 36.531932: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.531932: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.531932: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531932: function: step_into 334s ls-1320 [000] ..... 36.531932: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531932: function: complete_walk 334s ls-1320 [000] ..... 36.531932: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531932: function: try_to_unlazy 334s ls-1320 [000] ..... 36.531933: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531933: function: legitimize_links 334s systemd-resolve-345 [001] ..... 36.531933: function: __legitimize_path 334s ls-1320 [000] ..... 36.531933: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531933: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.531933: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.531933: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531934: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531934: function: terminate_walk 334s systemd-resolve-345 [001] ..... 36.531934: function: dput 334s ls-1320 [000] ..... 36.531934: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.531934: function: mntput 334s ls-1320 [000] ..... 36.531934: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531934: function: security_inode_getattr 334s ls-1320 [000] ..... 36.531934: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531934: function: apparmor_inode_getattr 334s systemd-resolve-345 [001] ..... 36.531935: function: common_perm_cond 334s ls-1320 [000] ..... 36.531935: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531935: function: make_vfsuid 334s ls-1320 [000] ..... 36.531935: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531935: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.531935: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531935: function: common_perm_cond 334s systemd-resolve-345 [001] ..... 36.531935: function: make_vfsuid 334s ls-1320 [000] ..... 36.531936: function: get_mmap_base 334s systemd-resolve-345 [001] ..... 36.531936: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.531936: function: get_align_mask 334s systemd-resolve-345 [001] ..... 36.531936: function: shmem_getattr 334s ls-1320 [000] ..... 36.531936: function: get_align_mask 334s systemd-resolve-345 [001] ..... 36.531936: function: generic_fillattr 334s ls-1320 [000] ..... 36.531936: function: vm_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531936: function: make_vfsuid 334s ls-1320 [000] ..... 36.531937: function: unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531937: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531937: function: fill_mg_cmtime 334s systemd-resolve-345 [001] ..... 36.531937: function: shmem_huge_global_enabled 334s systemd-resolve-345 [001] ..... 36.531937: function: vfs_statx_path.part.0 334s systemd-resolve-345 [001] ..... 36.531938: function: path_put 334s systemd-resolve-345 [001] ..... 36.531938: function: dput 334s systemd-resolve-345 [001] ..... 36.531938: function: __cond_resched 334s ls-1320 [000] ..... 36.531938: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531938: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531938: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531938: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531939: function: mntput 334s ls-1320 [000] ..... 36.531939: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531939: function: mntput_no_expire 334s ls-1320 [000] ..... 36.531939: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531939: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531939: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531939: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531939: function: putname 334s ls-1320 [000] ..... 36.531939: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531940: function: kmem_cache_free 334s ls-1320 [000] ..... 36.531940: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531940: function: cp_new_stat 334s systemd-resolve-345 [001] ..... 36.531940: function: from_kuid_munged 334s systemd-resolve-345 [001] ..... 36.531940: function: map_id_up 334s ls-1320 [000] ..... 36.531941: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.531941: function: from_kgid_munged 334s systemd-resolve-345 [001] ..... 36.531941: function: map_id_up 334s ls-1320 [000] ..... 36.531941: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.531941: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.531941: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.531941: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.531941: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.531942: function: vm_area_alloc 334s ls-1320 [000] ..... 36.531942: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531942: function: __cond_resched 334s ls-1320 [000] ..... 36.531943: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531943: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531943: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531943: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531944: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531944: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531944: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531945: function: __cond_resched 334s ls-1320 [000] ..... 36.531945: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531945: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531945: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531946: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531946: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531946: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531947: function: __init_rwsem 334s ls-1320 [000] ..... 36.531947: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531947: function: __cond_resched 334s ls-1320 [000] ..... 36.531948: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.531948: function: touch_atime 334s ls-1320 [000] ..... 36.531948: function: atime_needs_update 334s ls-1320 [000] ..... 36.531949: function: make_vfsuid 334s ls-1320 [000] ..... 36.531949: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.531949: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.531949: function: current_time 334s systemd-resolve-345 [001] ..... 36.531949: function: __secure_computing 334s ls-1320 [000] ..... 36.531949: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.531950: function: __seccomp_filter 334s ls-1320 [000] ..... 36.531950: function: down_write 334s systemd-resolve-345 [001] ..... 36.531950: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.531950: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531950: function: migrate_disable 334s ls-1320 [000] ..... 36.531950: function: up_write 334s systemd-resolve-345 [001] ....1 36.531950: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531951: function: migrate_disable 334s ls-1320 [000] ..... 36.531951: function: call_rcu 334s systemd-resolve-345 [001] ....1 36.531951: function: migrate_enable 334s ls-1320 [000] ..... 36.531951: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531951: function: migrate_disable 334s ls-1320 [000] d.... 36.531951: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ....1 36.531951: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531952: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531952: function: migrate_enable 334s ls-1320 [000] ..... 36.531952: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.531952: function: migrate_disable 334s ls-1320 [000] ..... 36.531952: function: down_write 334s systemd-resolve-345 [001] ....1 36.531952: function: migrate_enable 334s ls-1320 [000] ..... 36.531953: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531953: function: migrate_disable 334s ls-1320 [000] ..... 36.531953: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ....1 36.531953: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531953: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531954: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531954: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531954: function: migrate_enable 334s ls-1320 [000] ..... 36.531954: function: up_write 334s systemd-resolve-345 [001] ..... 36.531954: function: migrate_disable 334s ls-1320 [000] ..... 36.531954: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ....1 36.531955: function: migrate_enable 334s ls-1320 [000] ..... 36.531955: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.531955: function: migrate_disable 334s ls-1320 [000] ..... 36.531955: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ....1 36.531955: function: migrate_enable 334s ls-1320 [000] ..... 36.531955: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.531955: function: migrate_disable 334s systemd-resolve-345 [001] ....1 36.531956: function: migrate_enable 334s ls-1320 [000] ..... 36.531956: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.531956: function: migrate_disable 334s ls-1320 [000] ..... 36.531956: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ....1 36.531956: function: migrate_enable 334s ls-1320 [000] ..... 36.531956: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.531956: function: migrate_disable 334s ls-1320 [000] ..... 36.531957: function: uprobe_mmap 334s systemd-resolve-345 [001] ....1 36.531957: function: migrate_enable 334s ls-1320 [000] ..... 36.531957: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.531957: function: migrate_disable 334s ls-1320 [000] ..... 36.531957: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ....1 36.531957: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531957: function: migrate_disable 334s ls-1320 [000] ..... 36.531957: function: up_write 334s systemd-resolve-345 [001] ....1 36.531958: function: migrate_enable 334s ls-1320 [000] ..... 36.531958: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.531958: function: migrate_disable 334s ls-1320 [000] ..... 36.531958: function: fput 334s systemd-resolve-345 [001] ....1 36.531958: function: migrate_enable 334s ls-1320 [000] ..... 36.531958: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.531959: function: migrate_disable 334s ls-1320 [000] d.... 36.531959: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ....1 36.531959: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531959: function: migrate_disable 334s ls-1320 [000] ..... 36.531959: function: x64_sys_call 334s systemd-resolve-345 [001] ....1 36.531959: function: migrate_enable 334s ls-1320 [000] ..... 36.531959: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.531960: function: migrate_disable 334s ls-1320 [000] ..... 36.531960: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ....1 36.531960: function: migrate_enable 334s ls-1320 [000] ..... 36.531960: function: fget 334s ls-1320 [000] ..... 36.531960: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531960: function: migrate_disable 334s ls-1320 [000] ..... 36.531960: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ....1 36.531961: function: migrate_enable 334s ls-1320 [000] ..... 36.531961: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.531961: function: migrate_disable 334s ls-1320 [000] ..... 36.531961: function: security_mmap_file 334s systemd-resolve-345 [001] ....1 36.531961: function: migrate_enable 334s ls-1320 [000] ..... 36.531961: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.531961: function: migrate_disable 334s ls-1320 [000] ..... 36.531962: function: aa_file_perm 334s systemd-resolve-345 [001] ....1 36.531962: function: migrate_enable 334s ls-1320 [000] ..... 36.531962: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531962: function: migrate_disable 334s ls-1320 [000] ..... 36.531962: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ....1 36.531962: function: migrate_enable 334s ls-1320 [000] ..... 36.531962: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.531962: function: migrate_disable 334s ls-1320 [000] ..... 36.531963: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ....1 36.531963: function: migrate_enable 334s ls-1320 [000] ..... 36.531963: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.531963: function: migrate_disable 334s ls-1320 [000] ..... 36.531963: function: process_measurement 334s systemd-resolve-345 [001] ....1 36.531963: function: migrate_enable 334s systemd-resolve-345 [001] ..... 36.531963: function: migrate_disable 334s ls-1320 [000] ..... 36.531963: function: process_measurement 334s systemd-resolve-345 [001] ....1 36.531964: function: migrate_enable 334s ls-1320 [000] ..... 36.531964: function: down_write_killable 334s ls-1320 [000] ..... 36.531964: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531964: function: migrate_disable 334s ls-1320 [000] ..... 36.531964: function: do_mmap 334s systemd-resolve-345 [001] ....1 36.531964: function: migrate_enable 334s ls-1320 [000] ..... 36.531965: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.531965: function: migrate_disable 334s ls-1320 [000] ..... 36.531965: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ....1 36.531965: function: migrate_enable 334s ls-1320 [000] ..... 36.531965: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531965: function: x64_sys_call 334s ls-1320 [000] ..... 36.531965: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.531965: function: __x64_sys_socket 334s ls-1320 [000] ..... 36.531966: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.531966: function: __sys_socket 334s systemd-resolve-345 [001] ..... 36.531966: function: update_socket_protocol 334s ls-1320 [000] ..... 36.531966: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531966: function: __sock_create 334s ls-1320 [000] ..... 36.531966: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.531966: function: security_socket_create 334s ls-1320 [000] ..... 36.531966: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.531967: function: apparmor_socket_create 334s ls-1320 [000] ..... 36.531967: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.531967: function: __cond_resched 334s ls-1320 [000] ..... 36.531967: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.531967: function: sock_alloc 334s ls-1320 [000] ..... 36.531967: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.531967: function: new_inode_pseudo 334s ls-1320 [000] ..... 36.531967: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.531968: function: alloc_inode 334s systemd-resolve-345 [001] ..... 36.531968: function: sock_alloc_inode 334s ls-1320 [000] ..... 36.531968: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.531968: function: kmem_cache_alloc_lru_noprof 334s ls-1320 [000] ..... 36.531968: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531968: function: __cond_resched 334s ls-1320 [000] ..... 36.531968: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.531969: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531969: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531969: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531969: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531969: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531969: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531969: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531970: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531970: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531970: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531970: function: memcg_list_lru_alloc 334s ls-1320 [000] ..... 36.531970: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531970: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531970: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531970: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531971: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531971: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531971: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531971: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531971: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531971: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531971: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531971: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531972: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531972: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531972: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531972: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531972: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531972: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531972: function: __init_waitqueue_head 334s ls-1320 [000] ..... 36.531972: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531973: function: inode_init_always_gfp 334s ls-1320 [000] ..... 36.531973: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531973: function: make_kuid 334s ls-1320 [000] ..... 36.531973: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531973: function: map_id_range_down 334s ls-1320 [000] ..... 36.531973: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531973: function: make_kgid 334s systemd-resolve-345 [001] ..... 36.531974: function: map_id_range_down 334s systemd-resolve-345 [001] ..... 36.531974: function: __init_rwsem 334s ls-1320 [000] ..... 36.531974: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531974: function: __init_rwsem 334s ls-1320 [000] ..... 36.531974: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531974: function: security_inode_alloc 334s systemd-resolve-345 [001] ..... 36.531975: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531975: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.531975: function: __cond_resched 334s ls-1320 [000] ..... 36.531975: function: anon_vma_clone 334s systemd-resolve-345 [001] ...1. 36.531975: function: ___slab_alloc 334s ls-1320 [000] ..... 36.531975: function: down_write 334s ls-1320 [000] ..... 36.531976: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531976: function: apparmor_inode_alloc_security 334s systemd-resolve-345 [001] ..... 36.531976: function: evm_inode_alloc_security 334s ls-1320 [000] ..... 36.531976: function: up_write 334s ls-1320 [000] ..... 36.531976: function: down_write 334s systemd-resolve-345 [001] ..... 36.531976: function: get_next_ino 334s ls-1320 [000] ..... 36.531976: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531976: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531977: function: up_write 334s systemd-resolve-345 [001] ..... 36.531977: function: try_module_get 334s ls-1320 [000] ..... 36.531977: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531977: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531977: function: inet_create 334s ls-1320 [000] ..... 36.531977: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531977: function: inet_create.part.0.constprop.0 334s ls-1320 [000] ..... 36.531977: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531977: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531978: function: down_write 334s systemd-resolve-345 [001] ..... 36.531978: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531978: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531978: function: sk_alloc 334s ls-1320 [000] ..... 36.531978: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531978: function: sk_prot_alloc 334s systemd-resolve-345 [001] ..... 36.531978: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.531979: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.531979: function: __cond_resched 334s ls-1320 [000] ..... 36.531979: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531979: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531979: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531979: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531980: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531980: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531980: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531980: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531980: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531980: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531980: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531981: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.531981: function: consume_stock 334s systemd-resolve-345 [001] d.... 36.531981: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.531981: function: call_rcu 334s systemd-resolve-345 [001] d.... 36.531981: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.531981: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531982: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.531982: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531982: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531982: function: refill_obj_stock 334s ls-1320 [000] ..... 36.531982: function: up_write 334s systemd-resolve-345 [001] ..... 36.531982: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531982: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531983: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531983: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531983: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531983: function: security_sk_alloc 334s ls-1320 [000] ..... 36.531983: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.531983: function: __kmalloc_noprof 334s ls-1320 [000] ..... 36.531983: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.531984: function: __cond_resched 334s ls-1320 [000] ..... 36.531984: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531984: function: try_module_get 334s ls-1320 [000] ..... 36.531984: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531984: function: __init_waitqueue_head 334s systemd-resolve-345 [001] ..... 36.531984: function: mem_cgroup_sk_alloc 334s ls-1320 [000] ..... 36.531984: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531985: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531985: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531985: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531985: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.531985: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531985: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531985: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531985: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531985: function: cgroup_sk_alloc 334s systemd-resolve-345 [001] ..... 36.531986: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531986: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531986: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.531986: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531986: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531986: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..... 36.531986: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531987: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531987: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.531987: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.531987: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531987: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531987: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531987: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531987: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531988: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531988: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531988: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.531988: function: sock_init_data 334s ls-1320 [000] ..... 36.531988: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.531988: function: sock_init_data_uid 334s systemd-resolve-345 [001] ..... 36.531988: function: init_timer_key 334s ls-1320 [000] ..... 36.531988: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531989: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531989: function: udp_init_sock 334s systemd-resolve-345 [001] ..... 36.531989: function: try_module_get 334s ls-1320 [000] ..... 36.531989: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531989: function: module_put 334s ls-1320 [000] ..... 36.531989: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.531989: function: security_socket_post_create 334s ls-1320 [000] ..... 36.531989: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.531990: function: apparmor_socket_post_create 334s ls-1320 [000] ..... 36.531990: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.531990: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.531990: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.531990: function: alloc_fd 334s ls-1320 [000] ..... 36.531990: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531990: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531991: function: vma_dup_policy 334s systemd-resolve-345 [001] ...1. 36.531991: function: find_next_fd 334s ls-1320 [000] ..... 36.531991: function: anon_vma_clone 334s systemd-resolve-345 [001] ...1. 36.531991: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531991: function: sock_alloc_file 334s ls-1320 [000] ..... 36.531991: function: down_write 334s systemd-resolve-345 [001] ..... 36.531991: function: alloc_file_pseudo 334s ls-1320 [000] ..... 36.531991: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531992: function: d_alloc_pseudo 334s ls-1320 [000] ..... 36.531992: function: up_write 334s systemd-resolve-345 [001] ..... 36.531992: function: __d_alloc 334s ls-1320 [000] ..... 36.531992: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.531992: function: kmem_cache_alloc_lru_noprof 334s ls-1320 [000] ..... 36.531992: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.531992: function: __cond_resched 334s ls-1320 [000] ..... 36.531992: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.531993: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.531993: function: down_write 334s systemd-resolve-345 [001] ..... 36.531993: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531993: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.531993: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531993: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531993: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531993: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531994: function: memcg_list_lru_alloc 334s systemd-resolve-345 [001] ..... 36.531994: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.531994: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.531994: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531994: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531995: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.531995: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.531995: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.531995: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.531995: function: consume_obj_stock 334s ls-1320 [000] ..... 36.531995: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.531995: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.531996: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.531996: function: mod_objcg_state 334s ls-1320 [000] ..... 36.531996: function: call_rcu 334s ls-1320 [000] ..... 36.531996: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.531996: function: d_set_d_op 334s ls-1320 [000] d.... 36.531996: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.531996: function: mntget 334s systemd-resolve-345 [001] ..... 36.531997: function: d_instantiate 334s ls-1320 [000] ..... 36.531997: function: up_write 334s systemd-resolve-345 [001] ..... 36.531997: function: security_d_instantiate 334s ls-1320 [000] ..... 36.531997: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531997: function: apparmor_d_instantiate 334s ls-1320 [000] ..... 36.531997: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.531997: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.531998: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.531998: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.531998: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] ...1. 36.531998: function: __d_instantiate 334s systemd-resolve-345 [001] ...1. 36.531998: function: d_flags_for_inode 334s ls-1320 [000] ..... 36.531998: function: may_expand_vm 334s systemd-resolve-345 [001] ...1. 36.531999: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.531999: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531999: function: tlb_gather_mmu 334s systemd-resolve-345 [001] ...1. 36.531999: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.531999: function: unmap_vmas 334s systemd-resolve-345 [001] ..... 36.531999: function: alloc_empty_file 334s ls-1320 [000] ..... 36.531999: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532000: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532000: function: unmap_single_vma 334s systemd-resolve-345 [001] ..... 36.532000: function: __cond_resched 334s ls-1320 [000] ..... 36.532000: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.532000: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532000: function: unmap_page_range 334s systemd-resolve-345 [001] ..... 36.532000: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532000: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532001: function: zap_pte_range 334s systemd-resolve-345 [001] ..... 36.532001: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532001: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532001: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.532001: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532001: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.532001: function: init_file 334s ls-1320 [000] ..... 36.532001: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.532002: function: security_file_alloc 334s ls-1320 [000] ..... 36.532002: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532002: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532002: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.532002: function: __cond_resched 334s ls-1320 [000] ...1. 36.532002: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.532002: function: hook_file_alloc_security 334s systemd-resolve-345 [001] ..... 36.532003: function: apparmor_file_alloc_security 334s ls-1320 [000] ...1. 36.532003: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.532003: function: __cond_resched 334s ls-1320 [000] ..... 36.532003: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532003: function: __mutex_init 334s ls-1320 [000] ..... 36.532003: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532003: function: file_init_path 334s ls-1320 [000] ..... 36.532004: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532004: function: stream_open 334s ls-1320 [000] ..... 36.532004: function: free_pgtables 334s systemd-resolve-345 [001] ..... 36.532004: function: fd_install 334s systemd-resolve-345 [001] ..... 36.532004: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532004: function: unlink_anon_vmas 334s systemd-resolve-345 [001] d.... 36.532004: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532005: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532005: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532005: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.532005: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532005: function: down_write 334s systemd-resolve-345 [001] ..... 36.532005: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.532006: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532006: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532006: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532006: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532006: function: x64_sys_call 334s ls-1320 [000] ..... 36.532006: function: up_write 334s systemd-resolve-345 [001] ..... 36.532006: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.532007: function: free_pgd_range 334s systemd-resolve-345 [001] ..... 36.532007: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.532007: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.532007: function: fdget 334s systemd-resolve-345 [001] ..... 36.532007: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.532007: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.532007: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532007: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.532008: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.532008: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.532008: function: aa_inet_opt_perm 334s systemd-resolve-345 [001] ..... 36.532008: function: __cond_resched 334s ls-1320 [000] ..... 36.532008: function: __mmap_new_vma 334s systemd-resolve-345 [001] ..... 36.532008: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532008: function: vm_area_alloc 334s systemd-resolve-345 [001] ..... 36.532009: function: udp_setsockopt 334s ls-1320 [000] ..... 36.532009: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532009: function: ip_setsockopt 334s ls-1320 [000] ..... 36.532009: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532009: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.532009: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532009: function: sockopt_lock_sock 334s ls-1320 [000] ..... 36.532009: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532010: function: __cond_resched 334s ls-1320 [000] ..... 36.532010: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532010: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532010: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532010: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532010: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532010: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532010: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532011: function: dev_get_by_index 334s systemd-resolve-345 [001] ..... 36.532011: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532011: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532011: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532011: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532011: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532011: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532011: function: l3mdev_master_ifindex_rcu 334s ls-1320 [000] ..... 36.532012: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532012: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532012: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532012: function: sockopt_release_sock 334s ls-1320 [000] ..... 36.532012: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532012: function: release_sock 334s systemd-resolve-345 [001] ..... 36.532012: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532012: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532013: function: ip4_datagram_release_cb 334s ls-1320 [000] ..... 36.532013: function: mod_objcg_state 334s systemd-resolve-345 [001] ...1. 36.532013: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532013: function: __init_rwsem 334s systemd-resolve-345 [001] ...1. 36.532013: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532013: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532013: function: ext4_file_mmap 334s systemd-resolve-345 [001] ...1. 36.532013: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532014: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.532014: function: kfree 334s ls-1320 [000] ..... 36.532014: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.532014: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532014: function: make_vfsuid 334s systemd-resolve-345 [001] d.... 36.532014: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532014: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.532015: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532015: function: current_time 334s systemd-resolve-345 [001] ..... 36.532015: function: __secure_computing 334s ls-1320 [000] ..... 36.532015: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.532015: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.532015: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532015: function: down_write 334s systemd-resolve-345 [001] ..... 36.532016: function: x64_sys_call 334s ls-1320 [000] ..... 36.532016: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532016: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.532016: function: up_write 334s systemd-resolve-345 [001] ..... 36.532016: function: __sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.532016: function: fdget 334s ls-1320 [000] ..... 36.532016: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.532016: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.532017: function: down_write 334s systemd-resolve-345 [001] ..... 36.532017: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532017: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532017: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.532017: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532017: function: aa_inet_opt_perm 334s systemd-resolve-345 [001] ..... 36.532017: function: __cond_resched 334s ls-1320 [000] ..... 36.532017: function: up_write 334s systemd-resolve-345 [001] ..... 36.532018: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532018: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.532018: function: udp_setsockopt 334s ls-1320 [000] ..... 36.532018: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.532018: function: ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.532018: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.532018: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.532018: function: kfree 334s ls-1320 [000] ..... 36.532018: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.532019: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.532019: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532019: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.532019: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532019: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.532020: function: __secure_computing 334s ls-1320 [000] ..... 36.532020: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.532020: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.532020: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532020: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532020: function: x64_sys_call 334s ls-1320 [000] ..... 36.532020: function: fput 334s systemd-resolve-345 [001] ..... 36.532020: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.532021: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.532021: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.532021: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532021: function: fdget 334s ls-1320 [000] ..... 36.532021: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532021: function: do_sock_setsockopt 334s systemd-resolve-345 [001] ..... 36.532021: function: security_socket_setsockopt 334s ls-1320 [000] d.... 36.532021: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.532021: function: apparmor_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.532022: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.532022: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.532022: function: __cond_resched 334s ls-1320 [000] ..... 36.532022: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.532022: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532022: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.532022: function: udp_setsockopt 334s ls-1320 [000] ..... 36.532023: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.532023: function: ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.532023: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.532023: function: up_write 334s systemd-resolve-345 [001] ..... 36.532023: function: kfree 334s ls-1320 [000] ..... 36.532023: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.532023: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532023: function: fput 334s systemd-resolve-345 [001] d.... 36.532023: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532024: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.532024: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532024: function: __secure_computing 334s ls-1320 [000] d.... 36.532024: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.532024: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.532024: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532025: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.532025: function: x64_sys_call 334s ls-1320 [000] ..... 36.532025: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ..... 36.532025: function: __x64_sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.532025: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.532025: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.532025: function: fdget 334s ls-1320 [000] ..... 36.532025: function: fget 334s systemd-resolve-345 [001] ..... 36.532026: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.532026: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532026: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532026: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532026: function: apparmor_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.532026: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.532026: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.532026: function: __cond_resched 334s ls-1320 [000] ..... 36.532026: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.532027: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532027: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.532027: function: udp_setsockopt 334s systemd-resolve-345 [001] ..... 36.532027: function: ip_setsockopt 334s ls-1320 [000] ..... 36.532027: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.532027: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.532027: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532028: function: kfree 334s ls-1320 [000] ..... 36.532028: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532028: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532028: function: ima_file_mmap 334s systemd-resolve-345 [001] d.... 36.532028: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532028: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.532028: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532028: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.532029: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.532029: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532029: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.532029: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532029: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532029: function: x64_sys_call 334s ls-1320 [000] ..... 36.532029: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.532029: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.532030: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.532030: function: __sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.532030: function: fdget 334s ls-1320 [000] ..... 36.532030: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.532030: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.532030: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.532030: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532030: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.532030: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.532031: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ..... 36.532031: function: aa_inet_opt_perm 334s systemd-resolve-345 [001] ..... 36.532031: function: __cond_resched 334s ls-1320 [000] ..... 36.532031: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.532031: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532031: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.532031: function: udp_setsockopt 334s ls-1320 [000] ..... 36.532032: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.532032: function: ip_setsockopt 334s systemd-resolve-345 [001] ..... 36.532032: function: do_ip_setsockopt 334s ls-1320 [000] ..... 36.532032: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.532032: function: kfree 334s ls-1320 [000] ..... 36.532032: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.532032: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532032: function: mmap_region 334s systemd-resolve-345 [001] d.... 36.532032: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532033: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.532033: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532033: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.532033: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.532034: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.532034: function: x64_sys_call 334s ls-1320 [000] ..... 36.532034: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.532034: function: __x64_sys_setsockopt 334s ls-1320 [000] ..... 36.532034: function: __split_vma 334s systemd-resolve-345 [001] ..... 36.532034: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.532035: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.532035: function: fdget 334s ls-1320 [000] ..... 36.532035: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532035: function: do_sock_setsockopt 334s systemd-resolve-345 [001] ..... 36.532035: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532035: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532035: function: apparmor_socket_setsockopt 334s ls-1320 [000] ..... 36.532035: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532035: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.532036: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532036: function: __cond_resched 334s ls-1320 [000] ..... 36.532036: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532036: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532036: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532036: function: udp_setsockopt 334s systemd-resolve-345 [001] ..... 36.532036: function: udp_lib_setsockopt 334s ls-1320 [000] ..... 36.532036: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532037: function: sk_setsockopt 334s ls-1320 [000] ..... 36.532037: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532037: function: __cond_resched 334s ls-1320 [000] ..... 36.532037: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532037: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532037: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.532037: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532037: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ...1. 36.532038: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532038: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532038: function: sock_bindtoindex_locked 334s ls-1320 [000] ..... 36.532038: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532038: function: udp_v4_rehash 334s systemd-resolve-345 [001] ..... 36.532038: function: udp_ehashfn 334s ls-1320 [000] ..... 36.532038: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532038: function: udp_lib_rehash 334s ls-1320 [000] ..... 36.532038: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532039: function: dst_release 334s ls-1320 [000] ..... 36.532039: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532039: function: release_sock 334s ls-1320 [000] ..... 36.532039: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.532039: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532039: function: anon_vma_name 334s systemd-resolve-345 [001] ...1. 36.532039: function: ip4_datagram_release_cb 334s systemd-resolve-345 [001] ...1. 36.532040: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532040: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ...1. 36.532040: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532040: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.532040: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.532040: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532040: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.532041: function: kfree 334s ls-1320 [000] ..... 36.532041: function: anon_vma_clone 334s systemd-resolve-345 [001] ..... 36.532041: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532041: function: down_write 334s systemd-resolve-345 [001] d.... 36.532041: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532041: function: __cond_resched 334s ls-1320 [000] ..... 36.532041: function: up_write 334s systemd-resolve-345 [001] ..... 36.532041: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532042: function: down_write 334s systemd-resolve-345 [001] ..... 36.532042: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.532042: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532042: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532042: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532042: function: up_write 334s systemd-resolve-345 [001] ..... 36.532042: function: x64_sys_call 334s ls-1320 [000] ..... 36.532042: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.532043: function: __x64_sys_connect 334s ls-1320 [000] ..... 36.532043: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.532043: function: __sys_connect 334s ls-1320 [000] ..... 36.532043: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.532043: function: fdget 334s ls-1320 [000] ..... 36.532043: function: down_write 334s systemd-resolve-345 [001] ..... 36.532043: function: move_addr_to_kernel 334s ls-1320 [000] ..... 36.532043: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532043: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.532044: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.532044: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532044: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.532044: function: __sys_connect_file 334s systemd-resolve-345 [001] ..... 36.532044: function: security_socket_connect 334s ls-1320 [000] ..... 36.532045: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532045: function: hook_socket_connect 334s systemd-resolve-345 [001] ..... 36.532045: function: current_check_access_socket 334s systemd-resolve-345 [001] ..... 36.532045: function: apparmor_socket_connect 334s ls-1320 [000] ..... 36.532045: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.532045: function: aa_inet_connect_perm 334s ls-1320 [000] ..... 36.532046: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.532046: function: __cond_resched 334s ls-1320 [000] ..... 36.532046: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532046: function: inet_dgram_connect 334s systemd-resolve-345 [001] ..... 36.532046: function: inet_autobind 334s systemd-resolve-345 [001] ..... 36.532046: function: lock_sock_nested 334s ls-1320 [000] ..... 36.532046: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532047: function: __cond_resched 334s ls-1320 [000] ..... 36.532047: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532047: function: _raw_spin_lock_bh 334s ls-1320 [000] d.... 36.532047: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ...1. 36.532047: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.532047: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532047: function: up_write 334s systemd-resolve-345 [001] ..... 36.532047: function: udp_v4_get_port 334s systemd-resolve-345 [001] ..... 36.532048: function: udp_lib_get_port 334s ls-1320 [000] ..... 36.532048: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.532048: function: inet_sk_get_local_port_range 334s ls-1320 [000] ..... 36.532048: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.532048: function: get_random_u32 334s systemd-resolve-345 [001] ..... 36.532048: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532048: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] ...1. 36.532049: function: udp_lib_lport_inuse 334s ls-1320 [000] ..... 36.532049: function: may_expand_vm 334s systemd-resolve-345 [001] ...1. 36.532049: function: sock_i_uid 334s systemd-resolve-345 [001] ...1. 36.532049: function: _raw_read_lock_bh 334s ls-1320 [000] ..... 36.532049: function: tlb_gather_mmu 334s systemd-resolve-345 [001] ...2. 36.532049: function: _raw_read_unlock_bh 334s ls-1320 [000] ..... 36.532049: function: unmap_vmas 334s systemd-resolve-345 [001] ...2. 36.532050: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532050: function: __cond_resched 334s ls-1320 [000] ..... 36.532050: function: unmap_single_vma 334s systemd-resolve-345 [001] ...1. 36.532050: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532050: function: uprobe_munmap 334s systemd-resolve-345 [001] ...2. 36.532050: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532050: function: unmap_page_range 334s systemd-resolve-345 [001] ...1. 36.532051: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.532051: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532051: function: zap_pte_range 334s systemd-resolve-345 [001] ..... 36.532051: function: release_sock 334s ls-1320 [000] ..... 36.532051: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.532051: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532051: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ...1. 36.532051: function: ip4_datagram_release_cb 334s systemd-resolve-345 [001] ...1. 36.532052: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532052: function: ___pte_offset_map 334s systemd-resolve-345 [001] ...1. 36.532052: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532052: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532052: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532052: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.532052: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.532052: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.532053: function: udp_connect 334s systemd-resolve-345 [001] ..... 36.532053: function: lock_sock_nested 334s ls-1320 [000] ...1. 36.532053: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.532053: function: __cond_resched 334s ls-1320 [000] ..... 36.532053: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532053: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532053: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.532053: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.532054: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532054: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532054: function: __ip4_datagram_connect 334s ls-1320 [000] ..... 36.532054: function: free_pgtables 334s systemd-resolve-345 [001] ..... 36.532054: function: dst_release 334s ls-1320 [000] ..... 36.532054: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.532054: function: ip_route_output_key_hash 334s systemd-resolve-345 [001] ..... 36.532054: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532054: function: unlink_file_vma_batch_init 334s systemd-resolve-345 [001] ..... 36.532055: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.532055: function: unlink_file_vma_batch_add 334s systemd-resolve-345 [001] ..... 36.532055: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.532055: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.532055: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532055: function: down_write 334s systemd-resolve-345 [001] ..... 36.532055: function: fib_table_lookup 334s ls-1320 [000] ..... 36.532056: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532056: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.532056: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532056: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532056: function: up_write 334s systemd-resolve-345 [001] ..... 36.532056: function: fib_select_path 334s ls-1320 [000] ..... 36.532056: function: free_pgd_range 334s systemd-resolve-345 [001] ..... 36.532056: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.532057: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.532057: function: fib_result_prefsrc 334s systemd-resolve-345 [001] ..... 36.532057: function: __mkroute_output 334s ls-1320 [000] ..... 36.532057: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.532057: function: find_exception 334s ls-1320 [000] ..... 36.532057: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.532057: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532058: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.532058: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532058: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.532058: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532058: function: vma_expand 334s systemd-resolve-345 [001] ..... 36.532058: function: dst_release 334s ls-1320 [000] ..... 36.532058: function: commit_merge 334s systemd-resolve-345 [001] ..... 36.532058: function: security_sk_classify_flow 334s ls-1320 [000] ..... 36.532059: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.532059: function: ip_route_output_flow 334s systemd-resolve-345 [001] ..... 36.532059: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532059: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532059: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.532059: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532059: function: __ip_dev_find 334s systemd-resolve-345 [001] ..... 36.532059: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532060: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.532060: function: inet_addr_hash.isra.0 334s ls-1320 [000] ..... 36.532060: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.532060: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532060: function: down_write 334s systemd-resolve-345 [001] ..... 36.532060: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.532060: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532060: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532061: function: fib_table_lookup 334s ls-1320 [000] ..... 36.532061: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532061: function: fib_lookup_good_nhc 334s systemd-resolve-345 [001] ..... 36.532061: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532061: function: fib_select_path 334s ls-1320 [000] ..... 36.532061: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.532062: function: __mkroute_output 334s systemd-resolve-345 [001] ..... 36.532062: function: find_exception 334s ls-1320 [000] ..... 36.532062: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532062: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532062: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532062: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532062: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532062: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.532063: function: xfrm_lookup_route 334s ls-1320 [000] ..... 36.532063: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.532063: function: xfrm_lookup_with_ifid 334s ls-1320 [000] ..... 36.532063: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532063: function: udp_v4_rehash 334s systemd-resolve-345 [001] ..... 36.532063: function: udp_ehashfn 334s systemd-resolve-345 [001] ..... 36.532064: function: udp_lib_rehash 334s ls-1320 [000] ..... 36.532064: function: up_write 334s systemd-resolve-345 [001] ..... 36.532064: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532064: function: uprobe_mmap 334s systemd-resolve-345 [001] ...1. 36.532064: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.532064: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532064: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ...1. 36.532065: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532065: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ...2. 36.532065: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532065: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ...1. 36.532065: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532065: function: perf_event_mmap 334s systemd-resolve-345 [001] ...1. 36.532065: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532065: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.532066: function: reuseport_has_conns_set 334s systemd-resolve-345 [001] ..... 36.532066: function: get_random_u32 334s ls-1320 [000] ..... 36.532066: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.532066: function: get_random_u16 334s ls-1320 [000] ..... 36.532066: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532066: function: dst_release 334s ls-1320 [000] ..... 36.532066: function: fput 334s systemd-resolve-345 [001] ..... 36.532067: function: udp4_hash4 334s ls-1320 [000] ..... 36.532067: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.532067: function: udp_ehashfn 334s ls-1320 [000] ..... 36.532067: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532067: function: udp_lib_hash4 334s ls-1320 [000] ..... 36.532067: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532067: function: _raw_spin_lock_bh 334s ls-1320 [000] d.... 36.532067: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ...1. 36.532067: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532068: function: vm_stat_account 334s systemd-resolve-345 [001] ...2. 36.532068: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ...1. 36.532068: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532068: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532068: function: vma_set_page_prot 334s systemd-resolve-345 [001] ...2. 36.532068: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532068: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ...1. 36.532068: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.532069: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532069: function: up_write 334s systemd-resolve-345 [001] ..... 36.532069: function: release_sock 334s ls-1320 [000] ..... 36.532069: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.532069: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.532069: function: ip4_datagram_release_cb 334s ls-1320 [000] ..... 36.532069: function: fput 334s systemd-resolve-345 [001] ...1. 36.532070: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532070: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ...1. 36.532070: function: ipv4_dst_check 334s ls-1320 [000] d.... 36.532070: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ...1. 36.532070: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532070: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532070: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532070: function: x64_sys_call 334s systemd-resolve-345 [001] ...1. 36.532071: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532071: function: __x64_sys_mmap 334s systemd-resolve-345 [001] ...1. 36.532071: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532071: function: ksys_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.532071: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532071: function: fget 334s systemd-resolve-345 [001] d.... 36.532071: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532072: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532072: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532072: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532072: function: __secure_computing 334s ls-1320 [000] ..... 36.532072: function: vm_mmap_pgoff 334s systemd-resolve-345 [001] ..... 36.532072: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532072: function: security_mmap_file 334s systemd-resolve-345 [001] ..... 36.532072: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532073: function: apparmor_mmap_file 334s systemd-resolve-345 [001] ..... 36.532073: function: x64_sys_call 334s ls-1320 [000] ..... 36.532073: function: aa_file_perm 334s systemd-resolve-345 [001] ..... 36.532073: function: __x64_sys_setsockopt 334s systemd-resolve-345 [001] ..... 36.532073: function: __sys_setsockopt 334s ls-1320 [000] ..... 36.532073: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532073: function: fdget 334s ls-1320 [000] ..... 36.532073: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532074: function: do_sock_setsockopt 334s ls-1320 [000] ..... 36.532074: function: ima_file_mmap 334s systemd-resolve-345 [001] ..... 36.532074: function: security_socket_setsockopt 334s ls-1320 [000] ..... 36.532074: function: security_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.532074: function: apparmor_socket_setsockopt 334s systemd-resolve-345 [001] ..... 36.532074: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.532074: function: apparmor_current_getlsmprop_subj 334s systemd-resolve-345 [001] ..... 36.532074: function: __cond_resched 334s ls-1320 [000] ..... 36.532075: function: down_write_killable 334s systemd-resolve-345 [001] ..... 36.532075: function: sock_common_setsockopt 334s ls-1320 [000] ..... 36.532075: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532075: function: udp_setsockopt 334s ls-1320 [000] ..... 36.532075: function: do_mmap 334s systemd-resolve-345 [001] ..... 36.532075: function: udp_lib_setsockopt 334s ls-1320 [000] ..... 36.532075: function: __get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.532075: function: sk_setsockopt 334s systemd-resolve-345 [001] ..... 36.532076: function: __check_object_size 334s ls-1320 [000] ..... 36.532076: function: thp_get_unmapped_area 334s systemd-resolve-345 [001] ..... 36.532076: function: __cond_resched 334s ls-1320 [000] ..... 36.532076: function: thp_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ..... 36.532076: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532076: function: mm_get_unmapped_area_vmflags 334s systemd-resolve-345 [001] ...1. 36.532076: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532076: function: arch_get_unmapped_area_topdown 334s systemd-resolve-345 [001] ...1. 36.532076: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532077: function: security_mmap_addr 334s systemd-resolve-345 [001] ..... 36.532077: function: sock_bindtoindex_locked 334s ls-1320 [000] ..... 36.532077: function: cap_mmap_addr 334s systemd-resolve-345 [001] ..... 36.532077: function: ns_capable 334s systemd-resolve-345 [001] ..... 36.532077: function: security_capable 334s ls-1320 [000] ..... 36.532077: function: path_noexec 334s systemd-resolve-345 [001] ..... 36.532077: function: cap_capable 334s ls-1320 [000] ..... 36.532077: function: memfd_check_seals_mmap 334s systemd-resolve-345 [001] ..... 36.532078: function: apparmor_capable 334s ls-1320 [000] ..... 36.532078: function: shmem_mapping 334s systemd-resolve-345 [001] ..... 36.532078: function: udp_v4_rehash 334s ls-1320 [000] ..... 36.532078: function: mmap_region 334s systemd-resolve-345 [001] ..... 36.532078: function: udp_ehashfn 334s ls-1320 [000] ..... 36.532078: function: __mmap_region 334s systemd-resolve-345 [001] ..... 36.532078: function: udp_lib_rehash 334s systemd-resolve-345 [001] ..... 36.532079: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.532079: function: vms_gather_munmap_vmas 334s systemd-resolve-345 [001] ...1. 36.532079: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532079: function: __split_vma 334s systemd-resolve-345 [001] ...1. 36.532079: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532079: function: vm_area_dup 334s systemd-resolve-345 [001] ..... 36.532079: function: dst_release 334s ls-1320 [000] ..... 36.532079: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532080: function: release_sock 334s ls-1320 [000] ..... 36.532080: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532080: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.532080: function: ip4_datagram_release_cb 334s ls-1320 [000] ..... 36.532080: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ...1. 36.532080: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532080: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ...1. 36.532080: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532080: function: consume_obj_stock 334s systemd-resolve-345 [001] ...1. 36.532081: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.532081: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532081: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532081: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532081: function: kfree 334s ls-1320 [000] ..... 36.532081: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532081: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.532082: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532082: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532082: function: __cond_resched 334s ls-1320 [000] ...1. 36.532082: function: ___slab_alloc 334s systemd-resolve-345 [001] ..... 36.532082: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532083: function: __secure_computing 334s ls-1320 [000] ..... 36.532083: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532083: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532083: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532083: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532083: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532083: function: x64_sys_call 334s ls-1320 [000] ..... 36.532083: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532083: function: __x64_sys_epoll_ctl 334s ls-1320 [000] ..... 36.532084: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532084: function: do_epoll_ctl 334s ls-1320 [000] ..... 36.532084: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532084: function: fdget 334s ls-1320 [000] ..... 36.532084: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.532084: function: fdget 334s ls-1320 [000] ..... 36.532084: function: anon_vma_name 334s systemd-resolve-345 [001] ..... 36.532084: function: mutex_lock 334s systemd-resolve-345 [001] ..... 36.532085: function: __cond_resched 334s ls-1320 [000] ..... 36.532085: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532085: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532085: function: ep_insert 334s ls-1320 [000] ..... 36.532085: function: vma_dup_policy 334s systemd-resolve-345 [001] ..... 36.532086: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532086: function: anon_vma_clone 334s systemd-resolve-345 [001] ..... 36.532086: function: __cond_resched 334s ls-1320 [000] ..... 36.532086: function: down_write 334s systemd-resolve-345 [001] ..... 36.532086: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532086: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532086: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532086: function: up_write 334s systemd-resolve-345 [001] ..... 36.532087: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532087: function: down_write 334s systemd-resolve-345 [001] ..... 36.532087: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532087: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532087: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532087: function: up_write 334s systemd-resolve-345 [001] ..... 36.532087: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532088: function: init_multi_vma_prep 334s systemd-resolve-345 [001] ..... 36.532088: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532088: function: vma_prepare 334s systemd-resolve-345 [001] ..... 36.532088: function: __cond_resched 334s ls-1320 [000] ..... 36.532088: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.532088: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532088: function: down_write 334s systemd-resolve-345 [001] ..... 36.532088: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532089: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532089: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532089: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532089: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532089: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532089: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532089: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ..... 36.532090: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532090: function: vma_interval_tree_augment_rotate 334s systemd-resolve-345 [001] ...1. 36.532090: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532090: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532090: function: ep_item_poll.isra.0 334s ls-1320 [000] ..... 36.532090: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] ..... 36.532090: function: sock_poll 334s ls-1320 [000] ..... 36.532091: function: vma_complete 334s systemd-resolve-345 [001] ..... 36.532091: function: udp_poll 334s ls-1320 [000] ..... 36.532091: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532091: function: datagram_poll 334s systemd-resolve-345 [001] ..... 36.532091: function: ep_ptable_queue_proc 334s systemd-resolve-345 [001] ..... 36.532091: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532091: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532091: function: __cond_resched 334s ls-1320 [000] ..... 36.532092: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532092: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] d.... 36.532092: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.532092: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532092: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532092: function: up_write 334s systemd-resolve-345 [001] ..... 36.532092: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532093: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.532093: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532093: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532093: function: uprobe_mmap 334s systemd-resolve-345 [001] ..... 36.532093: function: add_wait_queue 334s systemd-resolve-345 [001] ..... 36.532093: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.532093: function: userfaultfd_unmap_prep 334s systemd-resolve-345 [001] d..1. 36.532094: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.532094: function: may_expand_vm 334s systemd-resolve-345 [001] ..... 36.532094: function: fput 334s systemd-resolve-345 [001] ..... 36.532094: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.532094: function: security_vm_enough_memory_mm 334s systemd-resolve-345 [001] d..1. 36.532094: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.532094: function: cap_vm_enough_memory 334s systemd-resolve-345 [001] ..... 36.532095: function: mutex_unlock 334s ls-1320 [000] ..... 36.532095: function: cap_capable 334s systemd-resolve-345 [001] ..... 36.532095: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.532095: function: __vm_enough_memory 334s systemd-resolve-345 [001] d.... 36.532095: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532095: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.532096: function: unmap_vmas 334s systemd-resolve-345 [001] ..... 36.532096: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532096: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532096: function: __secure_computing 334s ls-1320 [000] ..... 36.532096: function: unmap_single_vma 334s systemd-resolve-345 [001] ..... 36.532096: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532096: function: uprobe_munmap 334s systemd-resolve-345 [001] ..... 36.532096: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532097: function: unmap_page_range 334s systemd-resolve-345 [001] ..... 36.532097: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.532097: function: __x64_sys_getsockopt 334s ls-1320 [000] ..... 36.532097: function: zap_pte_range 334s systemd-resolve-345 [001] ..... 36.532097: function: __sys_getsockopt 334s ls-1320 [000] ..... 36.532097: function: reclaim_pt_is_enabled 334s systemd-resolve-345 [001] ..... 36.532097: function: fdget 334s ls-1320 [000] ..... 36.532098: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.532098: function: do_sock_getsockopt 334s ls-1320 [000] ..... 36.532098: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.532098: function: security_socket_getsockopt 334s systemd-resolve-345 [001] ..... 36.532098: function: apparmor_socket_getsockopt 334s ls-1320 [000] ..... 36.532098: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532098: function: aa_inet_opt_perm 334s ls-1320 [000] ..... 36.532098: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.532098: function: __cond_resched 334s ls-1320 [000] ...1. 36.532099: function: flush_tlb_batched_pending 334s systemd-resolve-345 [001] ..... 36.532099: function: sock_common_getsockopt 334s ls-1320 [000] ...1. 36.532099: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532099: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532099: function: udp_getsockopt 334s systemd-resolve-345 [001] ..... 36.532099: function: ip_getsockopt 334s ls-1320 [000] ..... 36.532099: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532100: function: do_ip_getsockopt 334s ls-1320 [000] ..... 36.532100: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532100: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532100: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532100: function: free_pgtables 334s ls-1320 [000] ..... 36.532100: function: unlink_anon_vmas 334s systemd-resolve-345 [001] ..... 36.532100: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.532101: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532101: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532101: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532101: function: unlink_file_vma_batch_final 334s systemd-resolve-345 [001] ..... 36.532101: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.532101: function: down_write 334s systemd-resolve-345 [001] ..... 36.532101: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.532102: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532102: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532102: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.532102: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] ..... 36.532102: function: x64_sys_call 334s ls-1320 [000] ..... 36.532102: function: up_write 334s systemd-resolve-345 [001] ..... 36.532102: function: __x64_sys_write 334s ls-1320 [000] ..... 36.532102: function: free_pgd_range 334s systemd-resolve-345 [001] ..... 36.532102: function: ksys_write 334s systemd-resolve-345 [001] ..... 36.532103: function: fdget_pos 334s ls-1320 [000] ..... 36.532103: function: tlb_finish_mmu 334s systemd-resolve-345 [001] ..... 36.532103: function: vfs_write 334s ls-1320 [000] ..... 36.532103: function: vma_merge_new_range 334s systemd-resolve-345 [001] ..... 36.532103: function: rw_verify_area 334s ls-1320 [000] ..... 36.532103: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] ..... 36.532103: function: security_file_permission 334s ls-1320 [000] ..... 36.532104: function: can_vma_merge_right 334s systemd-resolve-345 [001] ..... 36.532104: function: apparmor_file_permission 334s systemd-resolve-345 [001] ..... 36.532104: function: aa_file_perm 334s ls-1320 [000] ..... 36.532104: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532104: function: vm_area_alloc 334s systemd-resolve-345 [001] ..... 36.532104: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532104: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532105: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532105: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532105: function: sock_write_iter 334s ls-1320 [000] ..... 36.532105: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532105: function: security_socket_sendmsg 334s systemd-resolve-345 [001] ..... 36.532105: function: apparmor_socket_sendmsg 334s ls-1320 [000] ..... 36.532106: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532106: function: aa_inet_msg_perm 334s systemd-resolve-345 [001] ..... 36.532106: function: __cond_resched 334s ls-1320 [000] ..... 36.532106: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532106: function: inet_sendmsg 334s ls-1320 [000] ..... 36.532106: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532106: function: inet_send_prepare 334s ls-1320 [000] ..... 36.532106: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532107: function: udp_sendmsg 334s ls-1320 [000] ..... 36.532107: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532107: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532107: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532107: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532107: function: sk_dst_check 334s ls-1320 [000] ..... 36.532107: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532107: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532108: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532108: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532108: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532108: function: security_sk_classify_flow 334s ls-1320 [000] ..... 36.532108: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532108: function: ip_route_output_flow 334s systemd-resolve-345 [001] ..... 36.532108: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532108: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532109: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.532109: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532109: function: __ip_dev_find 334s ls-1320 [000] ..... 36.532109: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.532109: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532109: function: inet_addr_hash.isra.0 334s ls-1320 [000] ..... 36.532109: function: __init_rwsem 334s systemd-resolve-345 [001] ..... 36.532109: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532110: function: ext4_file_mmap 334s systemd-resolve-345 [001] ..... 36.532110: function: dev_get_by_index_rcu 334s systemd-resolve-345 [001] ..... 36.532110: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532110: function: touch_atime 334s systemd-resolve-345 [001] ..... 36.532110: function: fib_table_lookup 334s ls-1320 [000] ..... 36.532110: function: atime_needs_update 334s systemd-resolve-345 [001] ..... 36.532110: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.532110: function: make_vfsuid 334s systemd-resolve-345 [001] ..... 36.532111: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532111: function: make_vfsgid 334s systemd-resolve-345 [001] ..... 36.532111: function: fib_select_path 334s ls-1320 [000] ..... 36.532111: function: current_time 334s systemd-resolve-345 [001] ..... 36.532111: function: __mkroute_output 334s systemd-resolve-345 [001] ..... 36.532111: function: find_exception 334s ls-1320 [000] ..... 36.532111: function: ktime_get_coarse_real_ts64_mg 334s systemd-resolve-345 [001] ..... 36.532111: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532112: function: down_write 334s systemd-resolve-345 [001] ..... 36.532112: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532112: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532112: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532112: function: xfrm_lookup_route 334s ls-1320 [000] ..... 36.532112: function: up_write 334s systemd-resolve-345 [001] ..... 36.532112: function: xfrm_lookup_with_ifid 334s ls-1320 [000] ..... 36.532112: function: vma_link_file 334s systemd-resolve-345 [001] ..... 36.532113: function: dst_release 334s ls-1320 [000] ..... 36.532113: function: down_write 334s systemd-resolve-345 [001] ..... 36.532113: function: ip_make_skb 334s ls-1320 [000] ..... 36.532113: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532113: function: ip_setup_cork.constprop.0 334s ls-1320 [000] ..... 36.532113: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] ..... 36.532113: function: __ip_append_data 334s ls-1320 [000] ..... 36.532114: function: up_write 334s systemd-resolve-345 [001] ..... 36.532114: function: sock_alloc_send_pskb 334s ls-1320 [000] ..... 36.532114: function: khugepaged_enter_vma 334s systemd-resolve-345 [001] ..... 36.532114: function: alloc_skb_with_frags 334s ls-1320 [000] ..... 36.532114: function: hugepage_pmd_enabled 334s systemd-resolve-345 [001] ..... 36.532114: function: __alloc_skb 334s systemd-resolve-345 [001] ..... 36.532114: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ..... 36.532114: function: __thp_vma_allowable_orders 334s systemd-resolve-345 [001] ..... 36.532115: function: __cond_resched 334s ls-1320 [000] ..... 36.532115: function: ksm_add_vma 334s systemd-resolve-345 [001] ..... 36.532115: function: kmalloc_reserve 334s ls-1320 [000] ..... 36.532115: function: perf_event_mmap 334s systemd-resolve-345 [001] ..... 36.532115: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ..... 36.532115: function: vms_complete_munmap_vmas 334s systemd-resolve-345 [001] ..... 36.532115: function: __cond_resched 334s ls-1320 [000] ..... 36.532116: function: remove_vma 334s systemd-resolve-345 [001] ..... 36.532116: function: __build_skb_around 334s ls-1320 [000] ..... 36.532116: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532116: function: skb_set_owner_w 334s ls-1320 [000] ..... 36.532116: function: fput 334s systemd-resolve-345 [001] ..... 36.532116: function: skb_put 334s ls-1320 [000] ..... 36.532116: function: vm_area_free 334s systemd-resolve-345 [001] ..... 36.532116: function: ip_generic_getfrag 334s systemd-resolve-345 [001] ..... 36.532117: function: __check_object_size 334s ls-1320 [000] ..... 36.532117: function: call_rcu 334s systemd-resolve-345 [001] ..... 36.532117: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.532117: function: __call_rcu_common 334s systemd-resolve-345 [001] ..... 36.532117: function: check_stack_object 334s ls-1320 [000] d.... 36.532117: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] ..... 36.532117: function: is_vmalloc_addr 334s systemd-resolve-345 [001] ..... 36.532117: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.532117: function: vm_stat_account 334s systemd-resolve-345 [001] ..... 36.532118: function: __check_heap_object 334s ls-1320 [000] ..... 36.532118: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532118: function: vma_set_page_prot 334s systemd-resolve-345 [001] ..... 36.532118: function: __ip_make_skb 334s ls-1320 [000] ..... 36.532118: function: vma_wants_writenotify 334s systemd-resolve-345 [001] ..... 36.532118: function: ipv4_mtu 334s systemd-resolve-345 [001] ..... 36.532119: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532119: function: up_write 334s systemd-resolve-345 [001] ..... 36.532119: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532119: function: userfaultfd_unmap_complete 334s systemd-resolve-345 [001] ..... 36.532119: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532119: function: fput 334s systemd-resolve-345 [001] ..... 36.532119: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532119: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.532120: function: kfree 334s ls-1320 [000] d.... 36.532120: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.532120: function: dst_release 334s systemd-resolve-345 [001] ..... 36.532120: function: udp_send_skb 334s systemd-resolve-345 [001] ..... 36.532120: function: udp4_hwcsum 334s systemd-resolve-345 [001] ..... 36.532120: function: ip_send_skb 334s ls-1320 [000] ..... 36.532121: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.532121: function: __ip_local_out 334s systemd-resolve-345 [001] ..... 36.532121: function: ip_send_check 334s ls-1320 [000] ..... 36.532121: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532121: function: ip_output 334s ls-1320 [000] ..... 36.532121: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.532121: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532122: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532122: function: nf_hook_slow 334s systemd-resolve-345 [001] ..... 36.532122: function: apparmor_ip_postroute 334s ls-1320 [000] ..... 36.532122: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.532122: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532122: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.532122: function: ip_finish_output 334s systemd-resolve-345 [001] ..... 36.532123: function: __ip_finish_output 334s ls-1320 [000] ..... 36.532123: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.532123: function: ip_finish_output2 334s ls-1320 [000] ..... 36.532123: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.532123: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532123: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.532123: function: __dev_queue_xmit 334s ls-1320 [000] ..... 36.532124: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532124: function: qdisc_pkt_len_init 334s ls-1320 [000] ..... 36.532124: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532124: function: dst_release 334s ls-1320 [000] ..... 36.532124: function: do_fault 334s systemd-resolve-345 [001] ..... 36.532124: function: netdev_core_pick_tx 334s ls-1320 [000] ..... 36.532124: function: __vmf_anon_prepare 334s systemd-resolve-345 [001] ..... 36.532125: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532125: function: down_read_trylock 334s systemd-resolve-345 [001] ...1. 36.532125: function: sch_direct_xmit 334s ls-1320 [000] ..... 36.532125: function: __anon_vma_prepare 334s systemd-resolve-345 [001] ...1. 36.532125: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532125: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532125: function: validate_xmit_skb_list 334s ls-1320 [000] ..... 36.532125: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..... 36.532126: function: validate_xmit_skb 334s systemd-resolve-345 [001] ..... 36.532126: function: netif_skb_features 334s ls-1320 [000] ..... 36.532126: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.532126: function: passthru_features_check 334s ls-1320 [000] ..... 36.532126: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..... 36.532126: function: skb_network_protocol 334s ls-1320 [000] ..... 36.532126: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.532126: function: skb_csum_hwoffload_help 334s ls-1320 [000] ..... 36.532126: function: consume_obj_stock 334s systemd-resolve-345 [001] ..... 36.532127: function: validate_xmit_xfrm 334s ls-1320 [000] ..... 36.532127: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532127: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532127: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532127: function: dev_hard_start_xmit 334s ls-1320 [000] ..... 36.532127: function: mod_objcg_state 334s systemd-resolve-345 [001] ...1. 36.532127: function: start_xmit 334s ls-1320 [000] ..... 36.532128: function: find_mergeable_anon_vma 334s systemd-resolve-345 [001] ...1. 36.532128: function: virtqueue_disable_cb 334s ls-1320 [000] ..... 36.532128: function: anon_vma_compatible 334s systemd-resolve-345 [001] ...1. 36.532128: function: free_old_xmit 334s systemd-resolve-345 [001] ...1. 36.532128: function: __free_old_xmit 334s ls-1320 [000] ..... 36.532128: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ...1. 36.532128: function: virtqueue_get_buf 334s ls-1320 [000] ..... 36.532129: function: __cond_resched 334s systemd-resolve-345 [001] ...1. 36.532129: function: virtqueue_get_buf_ctx_split 334s systemd-resolve-345 [001] ...1. 36.532129: function: virtqueue_enable_cb_delayed 334s ls-1320 [000] ..... 36.532129: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ...1. 36.532129: function: skb_clone_tx_timestamp 334s ls-1320 [000] ..... 36.532129: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ...1. 36.532129: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532130: function: consume_obj_stock 334s systemd-resolve-345 [001] ...1. 36.532130: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532130: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532130: function: xmit_skb 334s ls-1320 [000] ..... 36.532130: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.532130: function: skb_to_sgvec 334s ls-1320 [000] ..... 36.532130: function: mod_objcg_state 334s systemd-resolve-345 [001] ...1. 36.532130: function: __skb_to_sgvec 334s systemd-resolve-345 [001] ...1. 36.532131: function: virtqueue_add_outbuf 334s ls-1320 [000] ..... 36.532131: function: down_write 334s systemd-resolve-345 [001] ...1. 36.532131: function: vring_map_one_sg 334s ls-1320 [000] ..... 36.532131: function: __cond_resched 334s ls-1320 [000] ..... 36.532131: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.532131: function: check_sq_full_and_disable.isra.0 334s ls-1320 [000] ...1. 36.532132: function: anon_vma_interval_tree_insert 334s systemd-resolve-345 [001] ...1. 36.532132: function: virtqueue_kick_prepare 334s ls-1320 [000] ...1. 36.532132: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532132: function: up_write 334s systemd-resolve-345 [001] ...1. 36.532132: function: virtqueue_notify 334s ls-1320 [000] ..... 36.532132: function: up_read 334s systemd-resolve-345 [001] ...1. 36.532132: function: vp_notify 334s ls-1320 [000] ..... 36.532133: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.532133: function: get_vma_policy 334s ls-1320 [000] ..... 36.532133: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.532134: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.532134: function: policy_nodemask 334s ls-1320 [000] ..... 36.532134: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.532134: function: __cond_resched 334s ls-1320 [000] ..... 36.532135: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.532135: function: cond_accept_memory 334s ls-1320 [000] ..... 36.532135: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.532136: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.532136: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532137: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.532137: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.532137: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532138: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532138: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532138: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532138: function: charge_memcg 334s ls-1320 [000] ..... 36.532139: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532139: function: consume_stock 334s ls-1320 [000] ..... 36.532139: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532140: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532140: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532140: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532140: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.532141: function: __do_fault 334s systemd-resolve-345 [001] ...1. 36.532141: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532141: function: filemap_fault 334s systemd-resolve-345 [001] ..... 36.532141: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532141: function: __filemap_get_folio 334s systemd-resolve-345 [001] ...1. 36.532141: function: __qdisc_run 334s ls-1320 [000] ..... 36.532141: function: filemap_get_entry 334s systemd-resolve-345 [001] ...1. 36.532142: function: dequeue_skb 334s ls-1320 [000] ..... 36.532142: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532142: function: fq_codel_dequeue 334s ls-1320 [000] ..... 36.532142: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.532142: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.532142: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.532142: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532143: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532143: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532143: function: dst_release 334s ls-1320 [000] ..... 36.532143: function: copy_mc_to_kernel 334s systemd-resolve-345 [001] ..... 36.532144: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.532144: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532144: function: finish_fault 334s ls-1320 [000] ..... 36.532145: function: vma_is_anon_shmem 334s ls-1320 [000] ..... 36.532145: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532145: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532145: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532146: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.532146: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532146: function: __secure_computing 334s ls-1320 [000] ...1. 36.532146: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.532146: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.532146: function: pte_mkwrite 334s systemd-resolve-345 [001] ..... 36.532146: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.532147: function: folio_add_new_anon_rmap 334s systemd-resolve-345 [001] ..... 36.532147: function: x64_sys_call 334s ls-1320 [000] ...1. 36.532147: function: __folio_mod_stat 334s systemd-resolve-345 [001] ..... 36.532147: function: __ia32_sys_gettid 334s ls-1320 [000] ...1. 36.532147: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..... 36.532147: function: __task_pid_nr_ns 334s ls-1320 [000] ...1. 36.532147: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.532147: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532148: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..... 36.532148: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532148: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ...1. 36.532148: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] d.... 36.532148: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.532148: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532149: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532149: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.532149: function: folio_add_lru 334s ls-1320 [000] ...1. 36.532150: function: __folio_batch_add_and_move 334s systemd-resolve-345 [001] ..... 36.532150: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.532150: function: __secure_computing 334s ls-1320 [000] ...1. 36.532150: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.532150: function: __seccomp_filter 334s ls-1320 [000] ..... 36.532150: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532150: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.532151: function: x64_sys_call 334s ls-1320 [000] ..... 36.532151: function: unlock_page 334s systemd-resolve-345 [001] ..... 36.532151: function: __x64_sys_epoll_wait 334s ls-1320 [000] ..... 36.532151: function: folio_unlock 334s systemd-resolve-345 [001] ..... 36.532151: function: do_epoll_wait 334s systemd-resolve-345 [001] ..... 36.532151: function: fdget 334s ls-1320 [000] ..... 36.532151: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532152: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ..... 36.532152: function: ep_poll 334s ls-1320 [000] d.... 36.532152: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.532152: function: ep_send_events 334s ls-1320 [000] d.... 36.532152: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.532152: function: mutex_lock 334s systemd-resolve-345 [001] ..... 36.532153: function: __cond_resched 334s ls-1320 [000] ..... 36.532153: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532153: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.532153: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..1. 36.532153: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.532153: function: up_read 334s systemd-resolve-345 [001] ..... 36.532153: function: ep_item_poll.isra.0 334s ls-1320 [000] ..... 36.532153: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532153: function: sock_poll 334s systemd-resolve-345 [001] ..... 36.532154: function: udp_poll 334s ls-1320 [000] d.... 36.532154: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.532154: function: datagram_poll 334s systemd-resolve-345 [001] ..... 36.532154: function: fput 334s systemd-resolve-345 [001] ..... 36.532154: function: ep_done_scan 334s ls-1320 [000] ..... 36.532154: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.532155: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.532155: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..1. 36.532155: function: __pm_relax 334s ls-1320 [000] ..... 36.532155: function: down_read_trylock 334s systemd-resolve-345 [001] d..1. 36.532155: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.532155: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.532155: function: mutex_unlock 334s systemd-resolve-345 [001] ..... 36.532156: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.532156: function: handle_mm_fault 334s systemd-resolve-345 [001] d..1. 36.532156: function: _raw_write_unlock_irq 334s ls-1320 [000] ..... 36.532156: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.532156: function: schedule_hrtimeout_range 334s systemd-resolve-345 [001] ..... 36.532156: function: schedule 334s ls-1320 [000] ..... 36.532156: function: handle_pte_fault 334s systemd-resolve-345 [001] d..1. 36.532156: function: rcu_note_context_switch 334s ls-1320 [000] ..... 36.532157: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] d..1. 36.532157: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.532157: function: ___pte_offset_map 334s systemd-resolve-345 [001] d..2. 36.532157: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532157: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532157: function: update_rq_clock 334s ls-1320 [000] ..... 36.532157: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532158: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.532158: function: do_fault 334s systemd-resolve-345 [001] d..2. 36.532158: function: try_to_block_task.constprop.0.isra.0 334s ls-1320 [000] ..... 36.532158: function: do_read_fault 334s systemd-resolve-345 [001] d..2. 36.532158: function: dequeue_task_fair 334s ls-1320 [000] ..... 36.532158: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532158: function: dequeue_entities 334s ls-1320 [000] ..... 36.532158: function: filemap_map_pages 334s systemd-resolve-345 [001] d..2. 36.532159: function: dequeue_entity 334s ls-1320 [000] ..... 36.532159: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532159: function: update_curr 334s ls-1320 [000] ..... 36.532159: function: next_uptodate_folio 334s systemd-resolve-345 [001] d..2. 36.532159: function: update_curr_se 334s systemd-resolve-345 [001] d..2. 36.532159: function: update_min_vruntime 334s ls-1320 [000] ..... 36.532159: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532159: function: cpuacct_charge 334s ls-1320 [000] ..... 36.532160: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532160: function: __cgroup_account_cputime 334s ls-1320 [000] ..... 36.532160: function: filemap_map_pmd 334s systemd-resolve-345 [001] d..3. 36.532160: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532160: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] d..2. 36.532160: function: dl_server_update 334s ls-1320 [000] ..... 36.532160: function: ___pte_offset_map 334s systemd-resolve-345 [001] d..2. 36.532160: function: update_curr_dl_se 334s systemd-resolve-345 [001] d..2. 36.532161: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.532161: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532161: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.532161: function: _raw_spin_lock 334s systemd-resolve-345 [001] d..2. 36.532161: function: vruntime_eligible 334s ls-1320 [000] ...1. 36.532161: function: set_pte_range 334s systemd-resolve-345 [001] d..2. 36.532161: function: __update_load_avg_se 334s ls-1320 [000] ...1. 36.532162: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] d..2. 36.532162: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...1. 36.532162: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] d..2. 36.532162: function: update_entity_lag 334s ls-1320 [000] ...1. 36.532162: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532162: function: avg_vruntime 334s ls-1320 [000] ...1. 36.532162: function: __mod_node_page_state 334s systemd-resolve-345 [001] d..2. 36.532162: function: update_cfs_group 334s ls-1320 [000] ...1. 36.532163: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] d..2. 36.532163: function: update_min_vruntime 334s ls-1320 [000] ...1. 36.532163: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d..2. 36.532163: function: dequeue_entity 334s systemd-resolve-345 [001] d..2. 36.532163: function: update_curr 334s ls-1320 [000] ...1. 36.532163: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532163: function: update_curr_se 334s ls-1320 [000] ...1. 36.532164: function: next_uptodate_folio 334s systemd-resolve-345 [001] d..2. 36.532164: function: update_min_vruntime 334s ls-1320 [000] ...1. 36.532164: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532164: function: vruntime_eligible 334s ls-1320 [000] ...1. 36.532164: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532164: function: __update_load_avg_se 334s ls-1320 [000] ...1. 36.532164: function: next_uptodate_folio 334s systemd-resolve-345 [001] d..2. 36.532164: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d..2. 36.532165: function: update_entity_lag 334s ls-1320 [000] ...1. 36.532165: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] d..2. 36.532165: function: avg_vruntime 334s ls-1320 [000] ...1. 36.532165: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d..2. 36.532165: function: update_cfs_group 334s ls-1320 [000] ..... 36.532165: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532165: function: update_min_vruntime 334s systemd-resolve-345 [001] d..2. 36.532165: function: dequeue_entity 334s ls-1320 [000] ..... 36.532166: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532166: function: update_curr 334s ls-1320 [000] ..... 36.532166: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532166: function: update_curr_se 334s systemd-resolve-345 [001] d..2. 36.532166: function: update_min_vruntime 334s ls-1320 [000] ..... 36.532166: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532166: function: vruntime_eligible 334s ls-1320 [000] ..... 36.532166: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] d..2. 36.532167: function: __update_load_avg_se 334s ls-1320 [000] d.... 36.532167: function: __count_memcg_events 334s systemd-resolve-345 [001] d..2. 36.532167: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.... 36.532167: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d..2. 36.532167: function: update_entity_lag 334s systemd-resolve-345 [001] d..2. 36.532167: function: avg_vruntime 334s ls-1320 [000] ..... 36.532167: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532167: function: update_cfs_group 334s ls-1320 [000] ..... 36.532168: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532168: function: update_min_vruntime 334s ls-1320 [000] ..... 36.532168: function: up_read 334s systemd-resolve-345 [001] d..2. 36.532168: function: dl_server_stop 334s ls-1320 [000] ..... 36.532168: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532168: function: __dequeue_dl_entity 334s ls-1320 [000] d.... 36.532168: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d..2. 36.532168: function: task_non_contending 334s systemd-resolve-345 [001] d..2. 36.532169: function: hrtimer_active 334s systemd-resolve-345 [001] d..2. 36.532169: function: hrtimer_start_range_ns 334s systemd-resolve-345 [001] d..2. 36.532169: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d..3. 36.532169: function: ktime_get 334s ls-1320 [000] ..... 36.532170: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] d..3. 36.532170: function: get_nohz_timer_target 334s ls-1320 [000] ..... 36.532170: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..3. 36.532170: function: idle_cpu 334s systemd-resolve-345 [001] d..3. 36.532170: function: enqueue_hrtimer 334s ls-1320 [000] ..... 36.532170: function: down_read_trylock 334s ls-1320 [000] ..... 36.532171: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..3. 36.532171: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d..2. 36.532171: function: hrtimer_try_to_cancel 334s ls-1320 [000] ..... 36.532171: function: handle_mm_fault 334s systemd-resolve-345 [001] d..2. 36.532171: function: hrtimer_active 334s ls-1320 [000] ..... 36.532171: function: __handle_mm_fault 334s systemd-resolve-345 [001] d..2. 36.532171: function: hrtimer_try_to_cancel.part.0 334s systemd-resolve-345 [001] d..2. 36.532171: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.532172: function: handle_pte_fault 334s systemd-resolve-345 [001] d..3. 36.532172: function: __remove_hrtimer 334s ls-1320 [000] ..... 36.532172: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] d..3. 36.532172: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.532172: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532172: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532172: function: hrtick_update 334s systemd-resolve-345 [001] d..2. 36.532173: function: pick_next_task 334s ls-1320 [000] ..... 36.532173: function: _raw_spin_lock 334s systemd-resolve-345 [001] d..2. 36.532173: function: pick_next_task_fair 334s ls-1320 [000] ...1. 36.532173: function: do_wp_page 334s systemd-resolve-345 [001] d..2. 36.532173: function: pick_task_fair 334s ls-1320 [000] ...1. 36.532173: function: vm_normal_page 334s systemd-resolve-345 [001] d..2. 36.532173: function: sched_balance_newidle 334s ls-1320 [000] ...1. 36.532173: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d..2. 36.532174: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532174: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532174: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532174: function: wp_page_copy 334s systemd-resolve-345 [001] d..2. 36.532174: function: raw_spin_rq_unlock 334s ls-1320 [000] ..... 36.532174: function: __vmf_anon_prepare 334s systemd-resolve-345 [001] d..2. 36.532174: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532174: function: vma_alloc_folio_noprof 334s systemd-resolve-345 [001] d..1. 36.532174: function: sched_balance_update_blocked_averages 334s ls-1320 [000] ..... 36.532175: function: get_vma_policy 334s systemd-resolve-345 [001] d..1. 36.532175: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d..2. 36.532175: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.532175: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.532175: function: alloc_pages_mpol 334s systemd-resolve-345 [001] d..2. 36.532175: function: update_rq_clock 334s ls-1320 [000] ..... 36.532175: function: policy_nodemask 334s systemd-resolve-345 [001] d..2. 36.532175: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..2. 36.532176: function: update_other_load_avgs 334s ls-1320 [000] ..... 36.532176: function: __alloc_frozen_pages_noprof 334s systemd-resolve-345 [001] d..2. 36.532176: function: update_rt_rq_load_avg 334s ls-1320 [000] ..... 36.532176: function: __cond_resched 334s systemd-resolve-345 [001] d..2. 36.532176: function: update_dl_rq_load_avg 334s ls-1320 [000] ..... 36.532176: function: get_page_from_freelist 334s systemd-resolve-345 [001] d..2. 36.532176: function: __update_blocked_fair 334s ls-1320 [000] ..... 36.532177: function: cond_accept_memory 334s systemd-resolve-345 [001] d..2. 36.532177: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532177: function: rmqueue_pcplist 334s systemd-resolve-345 [001] d..2. 36.532177: function: __update_load_avg_se 334s ls-1320 [000] ...1. 36.532177: function: _raw_spin_trylock 334s systemd-resolve-345 [001] d..2. 36.532177: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...2. 36.532177: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d..2. 36.532177: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d..2. 36.532178: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.532178: function: __mem_cgroup_charge 334s systemd-resolve-345 [001] d..2. 36.532178: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532178: function: get_mem_cgroup_from_mm 334s systemd-resolve-345 [001] d..2. 36.532179: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532179: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532179: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.532179: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532179: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532179: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532179: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532179: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532180: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.532180: function: charge_memcg 334s systemd-resolve-345 [001] d..2. 36.532180: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532180: function: try_charge_memcg 334s systemd-resolve-345 [001] d..2. 36.532180: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532180: function: consume_stock 334s systemd-resolve-345 [001] d..2. 36.532180: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.532180: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532181: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532181: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532181: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532181: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.532181: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.532181: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.532181: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532182: function: __folio_throttle_swaprate 334s systemd-resolve-345 [001] d..2. 36.532182: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532182: function: copy_mc_to_kernel 334s systemd-resolve-345 [001] d..2. 36.532182: function: __update_load_avg_se 334s systemd-resolve-345 [001] d..2. 36.532182: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d..2. 36.532183: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.532183: function: __cond_resched 334s systemd-resolve-345 [001] d..2. 36.532183: function: raw_spin_rq_unlock 334s ls-1320 [000] ..... 36.532183: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] d..2. 36.532183: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532183: function: ___pte_offset_map 334s systemd-resolve-345 [001] d..1. 36.532183: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532183: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..1. 36.532184: function: __msecs_to_jiffies 334s ls-1320 [000] ..... 36.532184: function: _raw_spin_lock 334s systemd-resolve-345 [001] d..1. 36.532184: function: sched_balance_rq 334s ls-1320 [000] ...1. 36.532184: function: pte_mkwrite 334s systemd-resolve-345 [001] d..1. 36.532184: function: should_we_balance 334s ls-1320 [000] ...1. 36.532184: function: ptep_clear_flush 334s systemd-resolve-345 [001] d..1. 36.532184: function: sched_balance_find_src_group 334s systemd-resolve-345 [001] d..1. 36.532185: function: update_group_capacity 334s ls-1320 [000] ...1. 36.532185: function: flush_tlb_mm_range 334s systemd-resolve-345 [001] d..1. 36.532185: function: __msecs_to_jiffies 334s systemd-resolve-345 [001] d..1. 36.532185: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..1. 36.532185: function: cpu_util 334s systemd-resolve-345 [001] d..1. 36.532186: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..1. 36.532186: function: idle_cpu 334s systemd-resolve-345 [001] d..1. 36.532186: function: cpu_util 334s systemd-resolve-345 [001] d..1. 36.532186: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..1. 36.532187: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d..1. 36.532187: function: sched_use_asym_prio 334s systemd-resolve-345 [001] d..1. 36.532187: function: update_sd_pick_busiest 334s systemd-resolve-345 [001] d..1. 36.532188: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..1. 36.532188: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d..2. 36.532188: function: _raw_spin_lock 334s systemd-resolve-345 [001] d..2. 36.532189: function: pick_task_idle 334s systemd-resolve-345 [001] d..2. 36.532189: function: put_prev_task_fair 334s systemd-resolve-345 [001] d..2. 36.532189: function: put_prev_entity 334s ls-1320 [000] d..2. 36.532189: function: flush_tlb_func 334s systemd-resolve-345 [001] d..2. 36.532189: function: put_prev_entity 334s systemd-resolve-345 [001] d..2. 36.532190: function: put_prev_entity 334s ls-1320 [000] d..2. 36.532190: function: native_flush_tlb_one_user 334s systemd-resolve-345 [001] d..2. 36.532190: function: set_next_task_idle 334s systemd-resolve-345 [001] d..2. 36.532190: function: psi_task_switch 334s systemd-resolve-345 [001] d..2. 36.532190: function: psi_flags_change 334s systemd-resolve-345 [001] d..2. 36.532191: function: psi_group_change 334s systemd-resolve-345 [001] d..2. 36.532191: function: record_times 334s systemd-resolve-345 [001] d..2. 36.532191: function: psi_group_change 334s systemd-resolve-345 [001] d..2. 36.532192: function: record_times 334s systemd-resolve-345 [001] d..2. 36.532192: function: psi_group_change 334s systemd-resolve-345 [001] d..2. 36.532192: function: record_times 334s systemd-resolve-345 [001] d..3. 36.532192: function: __traceiter_sched_switch 334s ls-1320 [000] d..2. 36.532193: function: irq_enter_rcu 334s systemd-resolve-345 [001] d..2. 36.532193: sched_switch: systemd-resolve:345 [120] S ==> swapper/1:0 [120] 334s ls-1320 [000] d.h2. 36.532193: function: __common_interrupt 334s systemd-resolve-345 [001] d..2. 36.532193: function: enter_lazy_tlb 334s ls-1320 [000] d.h2. 36.532193: function: handle_edge_irq 334s systemd-resolve-345 [001] d..2. 36.532194: function: save_fpregs_to_fpstate 334s ls-1320 [000] d.h2. 36.532194: function: _raw_spin_lock 334s systemd-resolve-345 [001] d..2. 36.532194: function: xfd_validate_state 334s ls-1320 [000] d.h3. 36.532194: function: irq_chip_ack_parent 334s ls-1320 [000] d.h3. 36.532194: function: apic_ack_edge 334s -0 [001] d..2. 36.532194: function: finish_task_switch.isra.0 334s -0 [001] d..2. 36.532195: function: _raw_spin_unlock 334s ls-1320 [000] d.h3. 36.532195: function: handle_irq_event 334s -0 [001] ...1. 36.532195: function: do_idle 334s ls-1320 [000] d.h3. 36.532195: function: _raw_spin_unlock 334s -0 [001] ...1. 36.532195: function: nohz_run_idle_balance 334s ls-1320 [000] d.h2. 36.532195: function: __handle_irq_event_percpu 334s -0 [001] ...1. 36.532195: function: tick_nohz_idle_enter 334s ls-1320 [000] d.h2. 36.532195: function: vring_interrupt 334s -0 [001] d..1. 36.532196: function: ktime_get 334s -0 [001] d..1. 36.532196: function: arch_cpu_idle_enter 334s ls-1320 [000] d.h2. 36.532196: function: skb_xmit_done 334s -0 [001] d..1. 36.532196: function: tsc_verify_tsc_adjust 334s ls-1320 [000] d.h2. 36.532196: function: virtqueue_disable_cb 334s -0 [001] d..1. 36.532196: function: local_touch_nmi 334s -0 [001] d..1. 36.532197: function: rcu_nocb_flush_deferred_wakeup 334s ls-1320 [000] d.h2. 36.532197: function: napi_schedule_prep 334s -0 [001] d..1. 36.532197: function: cpuidle_idle_call 334s ls-1320 [000] d.h2. 36.532197: function: virtqueue_disable_cb 334s -0 [001] d..1. 36.532197: function: cpuidle_get_cpu_driver 334s ls-1320 [000] d.h2. 36.532197: function: __napi_schedule 334s -0 [001] d..1. 36.532197: function: cpuidle_not_available 334s ls-1320 [000] d.h2. 36.532198: function: __raise_softirq_irqoff 334s -0 [001] d..1. 36.532198: function: tick_nohz_idle_stop_tick 334s ls-1320 [000] d.h2. 36.532198: function: add_interrupt_randomness 334s -0 [001] d..1. 36.532198: function: can_stop_idle_tick 334s -0 [001] d..1. 36.532198: function: tick_nohz_next_event 334s ls-1320 [000] d.h2. 36.532198: function: fast_mix 334s -0 [001] d..1. 36.532198: function: rcu_needs_cpu 334s ls-1320 [000] d.h2. 36.532198: function: note_interrupt 334s ls-1320 [000] d.h2. 36.532199: function: _raw_spin_lock 334s ls-1320 [000] d.h3. 36.532199: function: _raw_spin_unlock 334s ls-1320 [000] d.h2. 36.532199: function: irq_exit_rcu 334s ls-1320 [000] d..2. 36.532200: function: handle_softirqs 334s ls-1320 [000] ..s2. 36.532200: function: net_rx_action 334s ls-1320 [000] ..s2. 36.532200: function: __usecs_to_jiffies 334s ls-1320 [000] ..s2. 36.532201: function: __napi_poll 334s ls-1320 [000] ..s2. 36.532201: function: virtnet_poll_tx 334s ls-1320 [000] ..s2. 36.532201: function: _raw_spin_lock 334s ls-1320 [000] ..s3. 36.532202: function: virtqueue_disable_cb 334s ls-1320 [000] ..s3. 36.532202: function: free_old_xmit 334s ls-1320 [000] ..s3. 36.532202: function: __free_old_xmit 334s ls-1320 [000] ..s3. 36.532202: function: virtqueue_get_buf 334s ls-1320 [000] ..s3. 36.532203: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ..s3. 36.532203: function: detach_buf_split 334s ls-1320 [000] ..s3. 36.532204: function: vring_unmap_one_split 334s ls-1320 [000] ..s3. 36.532204: function: napi_consume_skb 334s ls-1320 [000] ..s3. 36.532204: function: skb_release_head_state 334s ls-1320 [000] ..s3. 36.532205: function: sock_wfree 334s ls-1320 [000] ..s3. 36.532205: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532205: function: __wake_up_sync_key 334s ls-1320 [000] ..s3. 36.532205: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.s4. 36.532206: function: __wake_up_common 334s ls-1320 [000] d.s4. 36.532206: function: ep_poll_callback 334s ls-1320 [000] d.s4. 36.532206: function: _raw_read_lock_irqsave 334s ls-1320 [000] d.s5. 36.532207: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] d.s4. 36.532207: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..s3. 36.532207: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532207: function: skb_release_data 334s ls-1320 [000] ..s3. 36.532208: function: skb_free_head 334s ls-1320 [000] ..s3. 36.532208: function: kmem_cache_free 334s ls-1320 [000] ..s3. 36.532209: function: __slab_free 334s ls-1320 [000] ..s3. 36.532209: function: napi_skb_cache_put 334s ls-1320 [000] ..s3. 36.532209: function: virtqueue_get_buf 334s ls-1320 [000] ..s3. 36.532209: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ..s3. 36.532210: function: netif_tx_wake_queue 334s ls-1320 [000] ..s3. 36.532210: function: virtqueue_enable_cb_prepare 334s ls-1320 [000] ..s3. 36.532211: function: napi_complete_done 334s ls-1320 [000] ..s3. 36.532211: function: _raw_spin_unlock 334s ls-1320 [000] ..s2. 36.532211: function: virtqueue_poll 334s ls-1320 [000] d..2. 36.532212: function: sched_core_idle_cpu 334s ls-1320 [000] ...1. 36.532212: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.532213: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.532213: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532213: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532213: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532214: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532214: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532214: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532214: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.532215: function: folio_add_lru 334s ls-1320 [000] ...1. 36.532215: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.532215: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.532216: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532216: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532216: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532216: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532217: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532217: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532217: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532217: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532218: function: free_swap_cache 334s ls-1320 [000] ..... 36.532218: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532218: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532219: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532219: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532219: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532220: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532220: function: up_read 334s ls-1320 [000] ..... 36.532220: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532220: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532221: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532221: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532222: function: down_read_trylock 334s ls-1320 [000] ..... 36.532222: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532222: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532223: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532223: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532223: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532224: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532224: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532224: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532225: function: do_fault 334s ls-1320 [000] ..... 36.532225: function: do_read_fault 334s ls-1320 [000] ..... 36.532225: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532225: function: filemap_map_pages 334s ls-1320 [000] ..... 36.532226: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532226: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.532226: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532226: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532227: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.532227: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532227: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532227: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532228: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532228: function: set_pte_range 334s ls-1320 [000] ...1. 36.532228: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532229: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532229: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532229: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532229: function: set_pte_range 334s ls-1320 [000] ...1. 36.532230: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532230: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532230: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532231: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532231: function: set_pte_range 334s ls-1320 [000] ...1. 36.532231: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532231: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532232: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.532232: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532232: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532233: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532233: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532233: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532233: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532234: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532234: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532234: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532235: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532235: function: up_read 334s ls-1320 [000] ..... 36.532235: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532235: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532236: function: x64_sys_call 334s ls-1320 [000] ..... 36.532236: function: __x64_sys_close 334s ls-1320 [000] ..... 36.532237: function: file_close_fd 334s ls-1320 [000] ..... 36.532237: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532237: function: file_close_fd_locked 334s ls-1320 [000] ...1. 36.532238: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532238: function: filp_flush 334s ls-1320 [000] ..... 36.532238: function: dnotify_flush 334s ls-1320 [000] ..... 36.532238: function: locks_remove_posix 334s ls-1320 [000] ..... 36.532239: function: __fput_sync 334s ls-1320 [000] ..... 36.532239: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532239: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532242: function: x64_sys_call 334s ls-1320 [000] ..... 36.532242: function: __x64_sys_openat 334s ls-1320 [000] ..... 36.532243: function: do_sys_openat2 334s ls-1320 [000] ..... 36.532243: function: getname 334s ls-1320 [000] ..... 36.532243: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.532244: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532244: function: __cond_resched 334s ls-1320 [000] ..... 36.532244: function: __check_object_size 334s ls-1320 [000] ..... 36.532245: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.532245: function: check_stack_object 334s ls-1320 [000] ..... 36.532245: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.532245: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.532246: function: __check_heap_object 334s ls-1320 [000] ..... 36.532246: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.532247: function: alloc_fd 334s ls-1320 [000] ..... 36.532247: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532247: function: find_next_fd 334s ls-1320 [000] ...1. 36.532247: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532248: function: do_filp_open 334s ls-1320 [000] ..... 36.532248: function: path_openat 334s ls-1320 [000] ..... 36.532248: function: alloc_empty_file 334s ls-1320 [000] ..... 36.532249: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532249: function: __cond_resched 334s ls-1320 [000] ..... 36.532249: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532249: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532250: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532250: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532250: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532251: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532251: function: init_file 334s ls-1320 [000] ..... 36.532251: function: security_file_alloc 334s ls-1320 [000] ..... 36.532251: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532252: function: __cond_resched 334s ls-1320 [000] ..... 36.532252: function: hook_file_alloc_security 334s ls-1320 [000] ..... 36.532252: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.532253: function: __cond_resched 334s ls-1320 [000] ..... 36.532253: function: __mutex_init 334s ls-1320 [000] ..... 36.532253: function: path_init 334s ls-1320 [000] ..... 36.532254: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532254: function: nd_jump_root 334s ls-1320 [000] ..... 36.532254: function: set_root 334s ls-1320 [000] ..... 36.532254: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.532255: function: inode_permission 334s ls-1320 [000] ..... 36.532255: function: generic_permission 334s ls-1320 [000] ..... 36.532255: function: security_inode_permission 334s ls-1320 [000] ..... 36.532256: function: walk_component 334s ls-1320 [000] ..... 36.532256: function: lookup_fast 334s ls-1320 [000] ..... 36.532256: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532256: function: step_into 334s ls-1320 [000] ..... 36.532257: function: pick_link 334s ls-1320 [000] ..... 36.532257: function: atime_needs_update 334s ls-1320 [000] ..... 36.532257: function: make_vfsuid 334s ls-1320 [000] ..... 36.532258: function: make_vfsgid 334s ls-1320 [000] ..... 36.532258: function: current_time 334s ls-1320 [000] ..... 36.532258: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532258: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.532259: function: inode_permission 334s ls-1320 [000] ..... 36.532259: function: generic_permission 334s ls-1320 [000] ..... 36.532259: function: security_inode_permission 334s ls-1320 [000] ..... 36.532260: function: walk_component 334s ls-1320 [000] ..... 36.532260: function: lookup_fast 334s ls-1320 [000] ..... 36.532260: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532260: function: step_into 334s ls-1320 [000] ..... 36.532261: function: inode_permission 334s ls-1320 [000] ..... 36.532261: function: generic_permission 334s ls-1320 [000] ..... 36.532261: function: security_inode_permission 334s ls-1320 [000] ..... 36.532261: function: walk_component 334s ls-1320 [000] ..... 36.532262: function: lookup_fast 334s ls-1320 [000] ..... 36.532262: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532262: function: step_into 334s ls-1320 [000] ..... 36.532263: function: inode_permission 334s ls-1320 [000] ..... 36.532263: function: generic_permission 334s ls-1320 [000] ..... 36.532263: function: security_inode_permission 334s ls-1320 [000] ..... 36.532263: function: walk_component 334s ls-1320 [000] ..... 36.532264: function: lookup_fast 334s ls-1320 [000] ..... 36.532264: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532264: function: step_into 334s ls-1320 [000] ..... 36.532264: function: inode_permission 334s ls-1320 [000] ..... 36.532265: function: generic_permission 334s ls-1320 [000] ..... 36.532265: function: security_inode_permission 334s ls-1320 [000] ..... 36.532265: function: make_vfsuid 334s ls-1320 [000] ..... 36.532266: function: open_last_lookups 334s ls-1320 [000] ..... 36.532266: function: lookup_fast 334s ls-1320 [000] ..... 36.532266: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532267: function: step_into 334s ls-1320 [000] ..... 36.532267: function: do_open 334s ls-1320 [000] ..... 36.532267: function: complete_walk 334s ls-1320 [000] ..... 36.532267: function: try_to_unlazy 334s ls-1320 [000] ..... 36.532268: function: legitimize_links 334s ls-1320 [000] ..... 36.532268: function: __legitimize_path 334s ls-1320 [000] ..... 36.532268: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.532269: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532269: function: may_open 334s ls-1320 [000] ..... 36.532269: function: inode_permission 334s ls-1320 [000] ..... 36.532269: function: generic_permission 334s ls-1320 [000] ..... 36.532270: function: security_inode_permission 334s ls-1320 [000] ..... 36.532270: function: vfs_open 334s ls-1320 [000] ..... 36.532270: function: do_dentry_open 334s ls-1320 [000] ..... 36.532271: function: path_get 334s ls-1320 [000] ..... 36.532271: function: mntget 334s ls-1320 [000] ..... 36.532271: function: try_module_get 334s ls-1320 [000] ..... 36.532271: function: security_file_open 334s ls-1320 [000] ..... 36.532272: function: hook_file_open 334s ls-1320 [000] ..... 36.532272: function: apparmor_file_open 334s ls-1320 [000] ..... 36.532272: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.532273: function: ext4_file_open 334s ls-1320 [000] ..... 36.532273: function: ext4_sample_last_mounted 334s ls-1320 [000] ..... 36.532273: function: fscrypt_file_open 334s ls-1320 [000] ..... 36.532273: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532274: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532274: function: dquot_file_open 334s ls-1320 [000] ..... 36.532274: function: generic_file_open 334s ls-1320 [000] ..... 36.532275: function: file_ra_state_init 334s ls-1320 [000] ..... 36.532275: function: inode_to_bdi 334s ls-1320 [000] ..... 36.532275: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532276: function: security_file_post_open 334s ls-1320 [000] ..... 36.532276: function: ima_file_check 334s ls-1320 [000] ..... 36.532276: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532276: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532277: function: process_measurement 334s ls-1320 [000] ..... 36.532277: function: terminate_walk 334s ls-1320 [000] ..... 36.532277: function: dput 334s ls-1320 [000] ..... 36.532278: function: __cond_resched 334s ls-1320 [000] ..... 36.532278: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532278: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532278: function: mntput 334s ls-1320 [000] ..... 36.532279: function: mntput_no_expire 334s ls-1320 [000] ..... 36.532279: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532279: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532280: function: fd_install 334s ls-1320 [000] ..... 36.532280: function: putname 334s ls-1320 [000] ..... 36.532280: function: kmem_cache_free 334s ls-1320 [000] ..... 36.532281: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532281: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532281: function: x64_sys_call 334s ls-1320 [000] ..... 36.532282: function: __x64_sys_read 334s ls-1320 [000] ..... 36.532282: function: ksys_read 334s ls-1320 [000] ..... 36.532282: function: fdget_pos 334s ls-1320 [000] ..... 36.532282: function: vfs_read 334s ls-1320 [000] ..... 36.532283: function: rw_verify_area 334s ls-1320 [000] ..... 36.532283: function: security_file_permission 334s ls-1320 [000] ..... 36.532283: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.532284: function: aa_file_perm 334s ls-1320 [000] ..... 36.532284: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532284: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532285: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.532285: function: generic_file_read_iter 334s ls-1320 [000] ..... 36.532285: function: filemap_read 334s ls-1320 [000] ..... 36.532285: function: __cond_resched 334s ls-1320 [000] ..... 36.532286: function: filemap_get_pages 334s ls-1320 [000] ..... 36.532286: function: filemap_get_read_batch 334s ls-1320 [000] ..... 36.532286: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532287: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532287: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532287: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532287: function: folio_mark_accessed 334s ls-1320 [000] ..... 36.532288: function: touch_atime 334s ls-1320 [000] ..... 36.532288: function: atime_needs_update 334s ls-1320 [000] ..... 36.532289: function: make_vfsuid 334s ls-1320 [000] ..... 36.532289: function: make_vfsgid 334s ls-1320 [000] ..... 36.532289: function: current_time 334s ls-1320 [000] ..... 36.532289: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532290: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532290: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532291: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532291: function: x64_sys_call 334s ls-1320 [000] ..... 36.532291: function: __x64_sys_pread64 334s ls-1320 [000] ..... 36.532292: function: fdget 334s ls-1320 [000] ..... 36.532292: function: vfs_read 334s ls-1320 [000] ..... 36.532292: function: rw_verify_area 334s ls-1320 [000] ..... 36.532293: function: security_file_permission 334s ls-1320 [000] ..... 36.532293: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.532293: function: aa_file_perm 334s ls-1320 [000] ..... 36.532293: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532294: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532294: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.532294: function: generic_file_read_iter 334s ls-1320 [000] ..... 36.532294: function: filemap_read 334s ls-1320 [000] ..... 36.532295: function: __cond_resched 334s ls-1320 [000] ..... 36.532295: function: filemap_get_pages 334s ls-1320 [000] ..... 36.532295: function: filemap_get_read_batch 334s ls-1320 [000] ..... 36.532296: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532296: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532296: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532296: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532297: function: touch_atime 334s ls-1320 [000] ..... 36.532297: function: atime_needs_update 334s ls-1320 [000] ..... 36.532297: function: make_vfsuid 334s ls-1320 [000] ..... 36.532298: function: make_vfsgid 334s ls-1320 [000] ..... 36.532298: function: current_time 334s ls-1320 [000] ..... 36.532298: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532298: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532299: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532299: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532300: function: x64_sys_call 334s ls-1320 [000] ..... 36.532300: function: __x64_sys_newfstat 334s ls-1320 [000] ..... 36.532300: function: vfs_fstat 334s ls-1320 [000] ..... 36.532300: function: fdget_raw 334s ls-1320 [000] ..... 36.532301: function: security_inode_getattr 334s ls-1320 [000] ..... 36.532301: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.532301: function: common_perm_cond 334s ls-1320 [000] ..... 36.532302: function: make_vfsuid 334s ls-1320 [000] ..... 36.532302: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.532302: function: common_perm_cond 334s ls-1320 [000] ..... 36.532302: function: make_vfsuid 334s ls-1320 [000] ..... 36.532303: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.532303: function: ext4_file_getattr 334s ls-1320 [000] ..... 36.532303: function: ext4_getattr 334s ls-1320 [000] ..... 36.532304: function: generic_fillattr 334s ls-1320 [000] ..... 36.532304: function: make_vfsuid 334s ls-1320 [000] ..... 36.532304: function: make_vfsgid 334s ls-1320 [000] ..... 36.532304: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.532305: function: cp_new_stat 334s ls-1320 [000] ..... 36.532305: function: from_kuid_munged 334s ls-1320 [000] ..... 36.532305: function: map_id_up 334s ls-1320 [000] ..... 36.532306: function: from_kgid_munged 334s ls-1320 [000] ..... 36.532306: function: map_id_up 334s ls-1320 [000] ..... 36.532306: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532307: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532308: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532308: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532308: function: down_read_trylock 334s ls-1320 [000] ..... 36.532309: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532309: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532309: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532310: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532310: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532310: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532311: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532311: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532311: function: do_anonymous_page 334s ls-1320 [000] ..... 36.532311: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.532312: function: alloc_anon_folio 334s ls-1320 [000] ..... 36.532312: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.532312: function: get_vma_policy 334s ls-1320 [000] ..... 36.532313: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.532313: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.532313: function: policy_nodemask 334s ls-1320 [000] ..... 36.532313: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.532314: function: __cond_resched 334s ls-1320 [000] ..... 36.532314: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.532314: function: cond_accept_memory 334s ls-1320 [000] ..... 36.532314: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.532315: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.532315: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532316: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.532316: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.532316: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532317: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532317: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532317: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532317: function: charge_memcg 334s ls-1320 [000] ..... 36.532318: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532318: function: consume_stock 334s ls-1320 [000] ..... 36.532318: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532319: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532319: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532319: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532319: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.532320: function: pte_mkwrite 334s ls-1320 [000] ..... 36.532320: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532320: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532320: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532321: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532321: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.532321: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.532322: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532322: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532322: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532322: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532323: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532323: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532323: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.532324: function: folio_add_lru 334s ls-1320 [000] ...1. 36.532324: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.532324: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532324: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532325: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532325: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532325: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532326: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532326: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532326: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532326: function: up_read 334s ls-1320 [000] ..... 36.532327: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532327: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532328: function: x64_sys_call 334s ls-1320 [000] ..... 36.532328: function: __x64_sys_pread64 334s ls-1320 [000] ..... 36.532328: function: fdget 334s ls-1320 [000] ..... 36.532328: function: vfs_read 334s ls-1320 [000] ..... 36.532329: function: rw_verify_area 334s ls-1320 [000] ..... 36.532329: function: security_file_permission 334s ls-1320 [000] ..... 36.532329: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.532329: function: aa_file_perm 334s ls-1320 [000] ..... 36.532330: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532330: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532330: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.532331: function: generic_file_read_iter 334s ls-1320 [000] ..... 36.532331: function: filemap_read 334s ls-1320 [000] ..... 36.532331: function: __cond_resched 334s ls-1320 [000] ..... 36.532331: function: filemap_get_pages 334s ls-1320 [000] ..... 36.532332: function: filemap_get_read_batch 334s ls-1320 [000] ..... 36.532332: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532332: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532332: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532333: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532333: function: touch_atime 334s ls-1320 [000] ..... 36.532333: function: atime_needs_update 334s ls-1320 [000] ..... 36.532334: function: make_vfsuid 334s ls-1320 [000] ..... 36.532334: function: make_vfsgid 334s ls-1320 [000] ..... 36.532334: function: current_time 334s ls-1320 [000] ..... 36.532335: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532335: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532335: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532336: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532336: function: x64_sys_call 334s ls-1320 [000] ..... 36.532337: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532337: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532337: function: fget 334s ls-1320 [000] ..... 36.532338: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532338: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532338: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532338: function: security_mmap_file 334s ls-1320 [000] ..... 36.532339: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532339: function: aa_file_perm 334s ls-1320 [000] ..... 36.532339: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532339: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532340: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532340: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532340: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532341: function: down_write_killable 334s ls-1320 [000] ..... 36.532341: function: __cond_resched 334s ls-1320 [000] ..... 36.532341: function: do_mmap 334s ls-1320 [000] ..... 36.532341: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532342: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.532342: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532342: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532343: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532343: function: get_mmap_base 334s ls-1320 [000] ..... 36.532343: function: get_align_mask 334s ls-1320 [000] ..... 36.532343: function: get_align_mask 334s ls-1320 [000] ..... 36.532344: function: vm_unmapped_area 334s ls-1320 [000] ..... 36.532344: function: unmapped_area_topdown 334s ls-1320 [000] ..... 36.532345: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532345: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532346: function: path_noexec 334s ls-1320 [000] ..... 36.532346: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.532346: function: shmem_mapping 334s ls-1320 [000] ..... 36.532346: function: mmap_region 334s ls-1320 [000] ..... 36.532347: function: __mmap_region 334s ls-1320 [000] ..... 36.532347: function: may_expand_vm 334s ls-1320 [000] ..... 36.532348: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532348: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532348: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532349: function: vm_area_alloc 334s ls-1320 [000] ..... 36.532349: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532349: function: __cond_resched 334s ls-1320 [000] ..... 36.532349: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532350: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532350: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532350: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532350: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532351: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532351: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532351: function: __cond_resched 334s ls-1320 [000] ..... 36.532352: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532352: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532352: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532352: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532353: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532353: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532353: function: __init_rwsem 334s ls-1320 [000] ..... 36.532354: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532354: function: __cond_resched 334s ls-1320 [000] ..... 36.532354: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.532355: function: touch_atime 334s ls-1320 [000] ..... 36.532355: function: atime_needs_update 334s ls-1320 [000] ..... 36.532355: function: make_vfsuid 334s ls-1320 [000] ..... 36.532356: function: make_vfsgid 334s ls-1320 [000] ..... 36.532356: function: current_time 334s ls-1320 [000] ..... 36.532356: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532356: function: down_write 334s ls-1320 [000] ..... 36.532357: function: __cond_resched 334s ls-1320 [000] ..... 36.532357: function: up_write 334s ls-1320 [000] ..... 36.532358: function: call_rcu 334s ls-1320 [000] ..... 36.532358: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532358: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532359: function: vma_link_file 334s ls-1320 [000] ..... 36.532359: function: down_write 334s ls-1320 [000] ..... 36.532359: function: __cond_resched 334s ls-1320 [000] ..... 36.532360: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532361: function: up_write 334s ls-1320 [000] ..... 36.532361: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.532361: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.532362: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532362: function: shmem_mapping 334s ls-1320 [000] ..... 36.532362: function: ksm_add_vma 334s ls-1320 [000] ..... 36.532363: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532363: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532363: function: vm_stat_account 334s ls-1320 [000] ..... 36.532363: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532364: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532364: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532364: function: up_write 334s ls-1320 [000] ..... 36.532365: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532365: function: fput 334s ls-1320 [000] ..... 36.532365: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532366: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532366: function: x64_sys_call 334s ls-1320 [000] ..... 36.532366: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532367: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532367: function: fget 334s ls-1320 [000] ..... 36.532367: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532367: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532368: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532368: function: security_mmap_file 334s ls-1320 [000] ..... 36.532368: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532368: function: aa_file_perm 334s ls-1320 [000] ..... 36.532369: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532369: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532369: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532369: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532370: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532370: function: process_measurement 334s ls-1320 [000] ..... 36.532370: function: process_measurement 334s ls-1320 [000] ..... 36.532371: function: down_write_killable 334s ls-1320 [000] ..... 36.532371: function: __cond_resched 334s ls-1320 [000] ..... 36.532371: function: do_mmap 334s ls-1320 [000] ..... 36.532371: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532372: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.532372: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532372: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532372: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532373: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532373: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532373: function: path_noexec 334s ls-1320 [000] ..... 36.532373: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.532374: function: shmem_mapping 334s ls-1320 [000] ..... 36.532374: function: mmap_region 334s ls-1320 [000] ..... 36.532374: function: __mmap_region 334s ls-1320 [000] ..... 36.532375: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.532375: function: __split_vma 334s ls-1320 [000] ..... 36.532375: function: vm_area_dup 334s ls-1320 [000] ..... 36.532375: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532376: function: __cond_resched 334s ls-1320 [000] ..... 36.532376: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532376: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532377: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532377: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532377: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532377: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532378: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532378: function: __cond_resched 334s ls-1320 [000] ..... 36.532378: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532379: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532379: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532379: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532379: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532380: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532380: function: __init_rwsem 334s ls-1320 [000] ..... 36.532380: function: anon_vma_name 334s ls-1320 [000] ..... 36.532381: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532381: function: __cond_resched 334s ls-1320 [000] ...1. 36.532381: function: ___slab_alloc 334s ls-1320 [000] ...1. 36.532382: function: get_partial_node.part.0 334s ls-1320 [000] ...1. 36.532382: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..2. 36.532383: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532383: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532383: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532384: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532384: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.532385: function: kmem_cache_alloc_bulk_noprof 334s ls-1320 [000] ..... 36.532385: function: __cond_resched 334s ls-1320 [000] ..... 36.532386: function: vma_dup_policy 334s ls-1320 [000] ..... 36.532386: function: anon_vma_clone 334s ls-1320 [000] ..... 36.532387: function: down_write 334s ls-1320 [000] ..... 36.532387: function: __cond_resched 334s ls-1320 [000] ..... 36.532387: function: up_write 334s ls-1320 [000] ..... 36.532387: function: down_write 334s ls-1320 [000] ..... 36.532388: function: __cond_resched 334s ls-1320 [000] ..... 36.532388: function: up_write 334s ls-1320 [000] ..... 36.532388: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532388: function: vma_prepare 334s ls-1320 [000] ..... 36.532389: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532389: function: down_write 334s ls-1320 [000] ..... 36.532389: function: __cond_resched 334s ls-1320 [000] ..... 36.532389: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532390: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.532390: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.532390: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532391: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532391: function: mm_find_pmd 334s ls-1320 [000] ..... 36.532392: function: __split_huge_pmd 334s ls-1320 [000] ..... 36.532392: function: __cond_resched 334s ls-1320 [000] ..... 36.532392: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532393: function: split_huge_pmd_locked 334s ls-1320 [000] ...1. 36.532393: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532393: function: vma_complete 334s ls-1320 [000] ..... 36.532393: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532396: function: call_rcu 334s ls-1320 [000] ..... 36.532397: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532397: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532397: function: call_rcu 334s ls-1320 [000] ..... 36.532398: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532398: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532398: function: kmem_cache_free 334s ls-1320 [000] ..... 36.532399: function: kmem_cache_free 334s ls-1320 [000] ..... 36.532399: function: up_write 334s ls-1320 [000] ..... 36.532399: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532400: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532400: function: __split_vma 334s ls-1320 [000] ..... 36.532400: function: vm_area_dup 334s ls-1320 [000] ..... 36.532401: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532401: function: __cond_resched 334s ls-1320 [000] ..... 36.532401: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532401: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532402: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532402: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532402: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532403: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532403: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532403: function: __cond_resched 334s ls-1320 [000] ..... 36.532403: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532404: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532404: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532404: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532404: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532405: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532405: function: __init_rwsem 334s ls-1320 [000] ..... 36.532405: function: anon_vma_name 334s ls-1320 [000] ..... 36.532406: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532406: function: __cond_resched 334s ls-1320 [000] ..... 36.532406: function: vma_dup_policy 334s ls-1320 [000] ..... 36.532407: function: anon_vma_clone 334s ls-1320 [000] ..... 36.532407: function: down_write 334s ls-1320 [000] ..... 36.532407: function: __cond_resched 334s ls-1320 [000] ..... 36.532407: function: up_write 334s ls-1320 [000] ..... 36.532408: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532408: function: vma_prepare 334s ls-1320 [000] ..... 36.532408: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532408: function: down_write 334s ls-1320 [000] ..... 36.532409: function: __cond_resched 334s ls-1320 [000] ..... 36.532409: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532410: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532410: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532410: function: vma_complete 334s ls-1320 [000] ..... 36.532411: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532411: function: call_rcu 334s ls-1320 [000] ..... 36.532412: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532412: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532412: function: up_write 334s ls-1320 [000] ..... 36.532412: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532413: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532413: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.532414: function: may_expand_vm 334s ls-1320 [000] ..... 36.532414: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.532414: function: unmap_vmas 334s ls-1320 [000] ..... 36.532415: function: __cond_resched 334s ls-1320 [000] ..... 36.532415: function: unmap_single_vma 334s ls-1320 [000] ..... 36.532415: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532415: function: unmap_page_range 334s ls-1320 [000] ..... 36.532416: function: __cond_resched 334s ls-1320 [000] ..... 36.532416: function: __cond_resched 334s ls-1320 [000] ..... 36.532417: function: free_pgtables 334s ls-1320 [000] ..... 36.532417: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.532417: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532417: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532418: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.532418: function: down_write 334s ls-1320 [000] ..... 36.532418: function: __cond_resched 334s ls-1320 [000] ..... 36.532419: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532419: function: up_write 334s ls-1320 [000] ..... 36.532419: function: free_pgd_range 334s ls-1320 [000] ..... 36.532419: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.532420: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532420: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.532420: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532421: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532421: function: vm_area_alloc 334s ls-1320 [000] ..... 36.532421: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532421: function: __cond_resched 334s ls-1320 [000] ...1. 36.532422: function: ___slab_alloc 334s ls-1320 [000] ...1. 36.532422: function: get_partial_node.part.0 334s ls-1320 [000] ...1. 36.532422: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..2. 36.532423: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532423: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532423: function: put_cpu_partial 334s ls-1320 [000] d..2. 36.532423: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.532424: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532424: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532424: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532425: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532425: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532425: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532426: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532426: function: __cond_resched 334s ls-1320 [000] ..... 36.532426: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532426: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532427: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532427: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532428: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532428: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532428: function: __init_rwsem 334s ls-1320 [000] ..... 36.532429: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.532429: function: touch_atime 334s ls-1320 [000] ..... 36.532429: function: atime_needs_update 334s ls-1320 [000] ..... 36.532430: function: make_vfsuid 334s ls-1320 [000] ..... 36.532430: function: make_vfsgid 334s ls-1320 [000] ..... 36.532430: function: current_time 334s ls-1320 [000] ..... 36.532430: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532431: function: down_write 334s ls-1320 [000] ..... 36.532431: function: __cond_resched 334s ls-1320 [000] ..... 36.532431: function: up_write 334s ls-1320 [000] ..... 36.532432: function: vma_link_file 334s ls-1320 [000] ..... 36.532432: function: down_write 334s ls-1320 [000] ..... 36.532432: function: __cond_resched 334s ls-1320 [000] ..... 36.532432: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532433: function: up_write 334s ls-1320 [000] ..... 36.532433: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.532433: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.532434: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532434: function: ksm_add_vma 334s ls-1320 [000] ..... 36.532434: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532435: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532435: function: remove_vma 334s ls-1320 [000] ..... 36.532435: function: __cond_resched 334s ls-1320 [000] ..... 36.532435: function: fput 334s ls-1320 [000] ..... 36.532436: function: vm_area_free 334s ls-1320 [000] ..... 36.532436: function: call_rcu 334s ls-1320 [000] ..... 36.532436: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532437: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532437: function: vm_stat_account 334s ls-1320 [000] ..... 36.532437: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532438: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532438: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532438: function: up_write 334s ls-1320 [000] ..... 36.532438: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532439: function: fput 334s ls-1320 [000] ..... 36.532439: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532439: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532440: function: x64_sys_call 334s ls-1320 [000] ..... 36.532440: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532440: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532441: function: fget 334s ls-1320 [000] ..... 36.532441: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532441: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532441: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532442: function: security_mmap_file 334s ls-1320 [000] ..... 36.532442: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532442: function: aa_file_perm 334s ls-1320 [000] ..... 36.532443: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532443: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532443: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532443: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532444: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532444: function: down_write_killable 334s ls-1320 [000] ..... 36.532444: function: __cond_resched 334s ls-1320 [000] ..... 36.532444: function: do_mmap 334s ls-1320 [000] ..... 36.532445: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532445: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.532445: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532446: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532446: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532446: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532446: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532447: function: path_noexec 334s ls-1320 [000] ..... 36.532447: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.532447: function: shmem_mapping 334s ls-1320 [000] ..... 36.532448: function: mmap_region 334s ls-1320 [000] ..... 36.532448: function: __mmap_region 334s ls-1320 [000] ..... 36.532448: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.532449: function: __split_vma 334s ls-1320 [000] ..... 36.532449: function: vm_area_dup 334s ls-1320 [000] ..... 36.532449: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532449: function: __cond_resched 334s ls-1320 [000] ..... 36.532450: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532450: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532450: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532450: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532451: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532451: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532451: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532452: function: __cond_resched 334s ls-1320 [000] ..... 36.532452: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532452: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532452: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532453: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532453: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532453: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532453: function: __init_rwsem 334s ls-1320 [000] ..... 36.532454: function: anon_vma_name 334s ls-1320 [000] ..... 36.532454: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532454: function: __cond_resched 334s ls-1320 [000] ..... 36.532455: function: vma_dup_policy 334s ls-1320 [000] ..... 36.532455: function: anon_vma_clone 334s ls-1320 [000] ..... 36.532455: function: down_write 334s ls-1320 [000] ..... 36.532456: function: __cond_resched 334s ls-1320 [000] ..... 36.532456: function: up_write 334s ls-1320 [000] ..... 36.532456: function: down_write 334s ls-1320 [000] ..... 36.532456: function: __cond_resched 334s ls-1320 [000] ..... 36.532457: function: up_write 334s ls-1320 [000] ..... 36.532457: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532457: function: vma_prepare 334s ls-1320 [000] ..... 36.532457: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532458: function: down_write 334s ls-1320 [000] ..... 36.532458: function: __cond_resched 334s ls-1320 [000] ..... 36.532458: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532459: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532459: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532460: function: vma_complete 334s ls-1320 [000] ..... 36.532460: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532461: function: call_rcu 334s ls-1320 [000] ..... 36.532461: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532461: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532462: function: up_write 334s ls-1320 [000] ..... 36.532462: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532462: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532463: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.532463: function: may_expand_vm 334s ls-1320 [000] ..... 36.532463: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.532464: function: unmap_vmas 334s ls-1320 [000] ..... 36.532464: function: __cond_resched 334s ls-1320 [000] ..... 36.532464: function: unmap_single_vma 334s ls-1320 [000] ..... 36.532464: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532465: function: unmap_page_range 334s ls-1320 [000] ..... 36.532465: function: __cond_resched 334s ls-1320 [000] ..... 36.532465: function: zap_pte_range 334s ls-1320 [000] ..... 36.532466: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.532466: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532466: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532466: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532467: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532467: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.532467: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532468: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532468: function: __cond_resched 334s ls-1320 [000] ..... 36.532468: function: __cond_resched 334s ls-1320 [000] ..... 36.532468: function: free_pgtables 334s ls-1320 [000] ..... 36.532469: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.532469: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532469: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532470: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.532470: function: down_write 334s ls-1320 [000] ..... 36.532470: function: __cond_resched 334s ls-1320 [000] ..... 36.532471: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532471: function: up_write 334s ls-1320 [000] ..... 36.532471: function: free_pgd_range 334s ls-1320 [000] ..... 36.532472: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.532472: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532472: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.532472: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532473: function: anon_vma_name 334s ls-1320 [000] ..... 36.532473: function: vma_expand 334s ls-1320 [000] ..... 36.532473: function: commit_merge 334s ls-1320 [000] ..... 36.532473: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532474: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532474: function: __cond_resched 334s ls-1320 [000] ..... 36.532474: function: vma_prepare 334s ls-1320 [000] ..... 36.532475: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532475: function: down_write 334s ls-1320 [000] ..... 36.532475: function: __cond_resched 334s ls-1320 [000] ..... 36.532476: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532476: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532477: function: call_rcu 334s ls-1320 [000] ..... 36.532477: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532477: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532478: function: vma_complete 334s ls-1320 [000] ..... 36.532478: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532478: function: up_write 334s ls-1320 [000] ..... 36.532479: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532479: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.532479: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.532479: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532480: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532480: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532480: function: remove_vma 334s ls-1320 [000] ..... 36.532481: function: __cond_resched 334s ls-1320 [000] ..... 36.532481: function: fput 334s ls-1320 [000] ..... 36.532481: function: vm_area_free 334s ls-1320 [000] ..... 36.532481: function: call_rcu 334s ls-1320 [000] ..... 36.532482: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532482: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532482: function: vm_stat_account 334s ls-1320 [000] ..... 36.532482: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532483: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532483: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532483: function: up_write 334s ls-1320 [000] ..... 36.532484: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532484: function: fput 334s ls-1320 [000] ..... 36.532484: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532484: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532485: function: x64_sys_call 334s ls-1320 [000] ..... 36.532485: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532486: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532486: function: fget 334s ls-1320 [000] ..... 36.532486: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532486: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532487: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532487: function: security_mmap_file 334s ls-1320 [000] ..... 36.532487: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532487: function: aa_file_perm 334s ls-1320 [000] ..... 36.532488: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532488: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532488: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532488: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532489: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532489: function: down_write_killable 334s ls-1320 [000] ..... 36.532489: function: __cond_resched 334s ls-1320 [000] ..... 36.532490: function: do_mmap 334s ls-1320 [000] ..... 36.532490: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532490: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.532490: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532491: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532491: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532491: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532491: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532492: function: path_noexec 334s ls-1320 [000] ..... 36.532492: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.532492: function: shmem_mapping 334s ls-1320 [000] ..... 36.532493: function: mmap_region 334s ls-1320 [000] ..... 36.532493: function: __mmap_region 334s ls-1320 [000] ..... 36.532493: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.532493: function: __split_vma 334s ls-1320 [000] ..... 36.532494: function: vm_area_dup 334s ls-1320 [000] ..... 36.532494: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532494: function: __cond_resched 334s ls-1320 [000] ...1. 36.532494: function: ___slab_alloc 334s ls-1320 [000] ..... 36.532495: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532495: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532495: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532496: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532496: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532496: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532497: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532497: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532497: function: consume_stock 334s ls-1320 [000] d.... 36.532497: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.532498: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532498: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532498: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532499: function: refill_obj_stock 334s ls-1320 [000] ..... 36.532499: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532499: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532499: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532500: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532500: function: __cond_resched 334s ls-1320 [000] ..... 36.532500: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532501: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532501: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532501: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532501: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532502: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532502: function: __init_rwsem 334s ls-1320 [000] ..... 36.532502: function: anon_vma_name 334s ls-1320 [000] ..... 36.532503: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532503: function: __cond_resched 334s ls-1320 [000] ..... 36.532503: function: vma_dup_policy 334s ls-1320 [000] ..... 36.532504: function: anon_vma_clone 334s ls-1320 [000] ..... 36.532504: function: down_write 334s ls-1320 [000] ..... 36.532504: function: __cond_resched 334s ls-1320 [000] ..... 36.532504: function: up_write 334s ls-1320 [000] ..... 36.532505: function: down_write 334s ls-1320 [000] ..... 36.532505: function: __cond_resched 334s ls-1320 [000] ..... 36.532505: function: up_write 334s ls-1320 [000] ..... 36.532505: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532506: function: vma_prepare 334s ls-1320 [000] ..... 36.532506: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532506: function: down_write 334s ls-1320 [000] ..... 36.532506: function: __cond_resched 334s ls-1320 [000] ..... 36.532507: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532507: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.532507: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532508: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532508: function: vma_complete 334s ls-1320 [000] ..... 36.532508: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532509: function: call_rcu 334s ls-1320 [000] ..... 36.532509: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532509: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532510: function: up_write 334s ls-1320 [000] ..... 36.532510: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532510: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532511: function: __split_vma 334s ls-1320 [000] ..... 36.532511: function: vm_area_dup 334s ls-1320 [000] ..... 36.532511: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532512: function: __cond_resched 334s ls-1320 [000] ..... 36.532512: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532512: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532513: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532513: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532513: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532514: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532514: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532514: function: __cond_resched 334s ls-1320 [000] ..... 36.532514: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532515: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532515: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532515: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532516: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532516: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532516: function: __init_rwsem 334s ls-1320 [000] ..... 36.532516: function: anon_vma_name 334s ls-1320 [000] ..... 36.532517: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532517: function: __cond_resched 334s ls-1320 [000] ..... 36.532517: function: vma_dup_policy 334s ls-1320 [000] ..... 36.532518: function: anon_vma_clone 334s ls-1320 [000] ..... 36.532518: function: down_write 334s ls-1320 [000] ..... 36.532518: function: __cond_resched 334s ls-1320 [000] ..... 36.532518: function: up_write 334s ls-1320 [000] ..... 36.532519: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.532519: function: vma_prepare 334s ls-1320 [000] ..... 36.532519: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532519: function: down_write 334s ls-1320 [000] ..... 36.532520: function: __cond_resched 334s ls-1320 [000] ..... 36.532520: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532520: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532521: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.532521: function: vma_complete 334s ls-1320 [000] ..... 36.532521: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532522: function: call_rcu 334s ls-1320 [000] ..... 36.532522: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532522: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532523: function: up_write 334s ls-1320 [000] ..... 36.532523: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532523: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532524: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.532524: function: may_expand_vm 334s ls-1320 [000] ..... 36.532525: function: security_vm_enough_memory_mm 334s ls-1320 [000] ..... 36.532525: function: cap_vm_enough_memory 334s ls-1320 [000] ..... 36.532525: function: cap_capable 334s ls-1320 [000] ..... 36.532525: function: __vm_enough_memory 334s ls-1320 [000] ..... 36.532526: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.532526: function: unmap_vmas 334s ls-1320 [000] ..... 36.532526: function: __cond_resched 334s ls-1320 [000] ..... 36.532527: function: unmap_single_vma 334s ls-1320 [000] ..... 36.532527: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532527: function: unmap_page_range 334s ls-1320 [000] ..... 36.532527: function: zap_pte_range 334s ls-1320 [000] ..... 36.532528: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.532528: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532528: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532529: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532529: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532529: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.532529: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532530: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532530: function: __cond_resched 334s ls-1320 [000] ..... 36.532530: function: __cond_resched 334s ls-1320 [000] ..... 36.532531: function: free_pgtables 334s ls-1320 [000] ..... 36.532531: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.532531: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532531: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532532: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.532532: function: down_write 334s ls-1320 [000] ..... 36.532532: function: __cond_resched 334s ls-1320 [000] ..... 36.532532: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532533: function: up_write 334s ls-1320 [000] ..... 36.532533: function: free_pgd_range 334s ls-1320 [000] ..... 36.532533: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.532534: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532534: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.532534: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532535: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532535: function: vm_area_alloc 334s ls-1320 [000] ..... 36.532535: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532535: function: __cond_resched 334s ls-1320 [000] ..... 36.532536: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532536: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532536: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532536: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532537: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532537: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532537: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532538: function: __cond_resched 334s ls-1320 [000] ..... 36.532538: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532538: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532538: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532539: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532539: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532539: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532539: function: __init_rwsem 334s ls-1320 [000] ..... 36.532540: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.532540: function: touch_atime 334s ls-1320 [000] ..... 36.532540: function: atime_needs_update 334s ls-1320 [000] ..... 36.532541: function: make_vfsuid 334s ls-1320 [000] ..... 36.532541: function: make_vfsgid 334s ls-1320 [000] ..... 36.532541: function: current_time 334s ls-1320 [000] ..... 36.532541: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532542: function: down_write 334s ls-1320 [000] ..... 36.532542: function: __cond_resched 334s ls-1320 [000] ..... 36.532542: function: up_write 334s ls-1320 [000] ..... 36.532543: function: vma_link_file 334s ls-1320 [000] ..... 36.532543: function: down_write 334s ls-1320 [000] ..... 36.532543: function: __cond_resched 334s ls-1320 [000] ..... 36.532543: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532544: function: up_write 334s ls-1320 [000] ..... 36.532544: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.532544: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.532545: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532545: function: ksm_add_vma 334s ls-1320 [000] ..... 36.532545: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532545: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532546: function: remove_vma 334s ls-1320 [000] ..... 36.532546: function: __cond_resched 334s ls-1320 [000] ..... 36.532546: function: fput 334s ls-1320 [000] ..... 36.532546: function: vm_area_free 334s ls-1320 [000] ..... 36.532547: function: call_rcu 334s ls-1320 [000] ..... 36.532547: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532547: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532548: function: vm_stat_account 334s ls-1320 [000] ..... 36.532548: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532548: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532548: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532549: function: up_write 334s ls-1320 [000] ..... 36.532549: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532549: function: fput 334s ls-1320 [000] ..... 36.532550: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532550: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532551: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532551: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532551: function: down_read_trylock 334s ls-1320 [000] ..... 36.532552: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532552: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532552: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532553: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532553: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532553: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532554: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532554: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532554: function: do_fault 334s ls-1320 [000] ..... 36.532554: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.532555: function: down_read_trylock 334s ls-1320 [000] ..... 36.532555: function: __anon_vma_prepare 334s ls-1320 [000] ..... 36.532555: function: __cond_resched 334s ls-1320 [000] ..... 36.532555: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532556: function: __cond_resched 334s ls-1320 [000] ..... 36.532556: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532557: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532557: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532557: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532557: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532558: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532558: function: find_mergeable_anon_vma 334s ls-1320 [000] ..... 36.532558: function: anon_vma_compatible 334s ls-1320 [000] ..... 36.532559: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532559: function: __cond_resched 334s ls-1320 [000] ..... 36.532559: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532560: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532560: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532560: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532560: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532561: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532561: function: down_write 334s ls-1320 [000] ..... 36.532561: function: __cond_resched 334s ls-1320 [000] ..... 36.532562: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532562: function: anon_vma_interval_tree_insert 334s ls-1320 [000] ...1. 36.532562: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532562: function: up_write 334s ls-1320 [000] ..... 36.532563: function: up_read 334s ls-1320 [000] ..... 36.532563: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.532563: function: get_vma_policy 334s ls-1320 [000] ..... 36.532564: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.532564: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.532564: function: policy_nodemask 334s ls-1320 [000] ..... 36.532564: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.532565: function: __cond_resched 334s ls-1320 [000] ..... 36.532565: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.532565: function: cond_accept_memory 334s ls-1320 [000] ..... 36.532565: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.532566: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.532566: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532567: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.532567: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.532567: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532568: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532568: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532568: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532568: function: charge_memcg 334s ls-1320 [000] ..... 36.532569: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532569: function: consume_stock 334s ls-1320 [000] ..... 36.532569: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532569: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532570: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532570: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532570: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.532570: function: __do_fault 334s ls-1320 [000] ..... 36.532571: function: filemap_fault 334s ls-1320 [000] ..... 36.532571: function: __filemap_get_folio 334s ls-1320 [000] ..... 36.532571: function: filemap_get_entry 334s ls-1320 [000] ..... 36.532571: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532572: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532572: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532572: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532573: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.532574: function: finish_fault 334s ls-1320 [000] ..... 36.532574: function: vma_is_anon_shmem 334s ls-1320 [000] ..... 36.532574: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532575: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532575: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532575: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532575: function: set_pte_range 334s ls-1320 [000] ...1. 36.532576: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.532576: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.532576: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.532576: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532577: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532577: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532577: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532577: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532578: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532578: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.532578: function: folio_add_lru 334s ls-1320 [000] ...1. 36.532579: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.532579: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532579: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532579: function: unlock_page 334s ls-1320 [000] ..... 36.532580: function: folio_unlock 334s ls-1320 [000] ..... 36.532580: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532580: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532581: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532581: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532581: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532582: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532582: function: up_read 334s ls-1320 [000] ..... 36.532582: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532582: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532583: function: x64_sys_call 334s ls-1320 [000] ..... 36.532583: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532584: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532584: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532584: function: security_mmap_file 334s ls-1320 [000] ..... 36.532584: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532585: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532585: function: down_write_killable 334s ls-1320 [000] ..... 36.532585: function: __cond_resched 334s ls-1320 [000] ..... 36.532586: function: do_mmap 334s ls-1320 [000] ..... 36.532586: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532586: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532586: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532587: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532587: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532587: function: mmap_region 334s ls-1320 [000] ..... 36.532588: function: __mmap_region 334s ls-1320 [000] ..... 36.532588: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.532589: function: down_write 334s ls-1320 [000] ..... 36.532589: function: __cond_resched 334s ls-1320 [000] ..... 36.532589: function: up_write 334s ls-1320 [000] ..... 36.532589: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.532590: function: may_expand_vm 334s ls-1320 [000] ..... 36.532591: function: security_vm_enough_memory_mm 334s ls-1320 [000] ..... 36.532591: function: cap_vm_enough_memory 334s ls-1320 [000] ..... 36.532591: function: cap_capable 334s ls-1320 [000] ..... 36.532591: function: __vm_enough_memory 334s ls-1320 [000] ..... 36.532592: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.532592: function: unmap_vmas 334s ls-1320 [000] ..... 36.532592: function: __cond_resched 334s ls-1320 [000] ..... 36.532592: function: unmap_single_vma 334s ls-1320 [000] ..... 36.532593: function: uprobe_munmap 334s ls-1320 [000] ..... 36.532593: function: unmap_page_range 334s ls-1320 [000] ..... 36.532593: function: zap_pte_range 334s ls-1320 [000] ..... 36.532594: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.532594: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532594: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532594: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532595: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532595: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.532595: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532595: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532596: function: __cond_resched 334s ls-1320 [000] ..... 36.532596: function: __cond_resched 334s ls-1320 [000] ..... 36.532596: function: free_pgtables 334s ls-1320 [000] ..... 36.532597: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.532597: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.532597: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.532598: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.532598: function: down_write 334s ls-1320 [000] ..... 36.532598: function: __cond_resched 334s ls-1320 [000] ..... 36.532598: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.532599: function: up_write 334s ls-1320 [000] ..... 36.532599: function: free_pgd_range 334s ls-1320 [000] ..... 36.532600: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.532600: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532601: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.532601: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532601: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532602: function: vm_area_alloc 334s ls-1320 [000] ..... 36.532602: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532602: function: __cond_resched 334s ls-1320 [000] ..... 36.532602: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532603: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532603: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532603: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532603: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532604: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532604: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532604: function: __cond_resched 334s ls-1320 [000] ..... 36.532605: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532605: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532605: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532605: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532606: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532606: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532606: function: __init_rwsem 334s ls-1320 [000] ..... 36.532607: function: down_write 334s ls-1320 [000] ..... 36.532607: function: __cond_resched 334s ls-1320 [000] ..... 36.532607: function: up_write 334s ls-1320 [000] ..... 36.532608: function: vma_link_file 334s ls-1320 [000] ..... 36.532608: function: ksm_add_vma 334s ls-1320 [000] ..... 36.532608: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532609: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532609: function: remove_vma 334s ls-1320 [000] ..... 36.532609: function: __cond_resched 334s ls-1320 [000] ..... 36.532609: function: fput 334s ls-1320 [000] ..... 36.532610: function: vm_area_free 334s ls-1320 [000] ..... 36.532610: function: call_rcu 334s ls-1320 [000] ..... 36.532610: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532610: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532611: function: vm_stat_account 334s ls-1320 [000] ..... 36.532611: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532611: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532612: function: up_write 334s ls-1320 [000] ..... 36.532612: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532612: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532613: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532613: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532614: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532614: function: down_read_trylock 334s ls-1320 [000] ..... 36.532614: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532615: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532615: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532615: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532616: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532616: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532616: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532616: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532617: function: do_fault 334s ls-1320 [000] ..... 36.532617: function: do_read_fault 334s ls-1320 [000] ..... 36.532617: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532617: function: filemap_map_pages 334s ls-1320 [000] ..... 36.532618: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532618: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.532618: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532619: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532619: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.532619: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532620: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532620: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532620: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532620: function: set_pte_range 334s ls-1320 [000] ...1. 36.532621: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532621: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532621: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532622: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532622: function: set_pte_range 334s ls-1320 [000] ...1. 36.532622: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532622: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532623: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532623: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532623: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532623: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532624: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532624: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532624: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532625: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532625: function: set_pte_range 334s ls-1320 [000] ...1. 36.532625: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532625: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532626: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532626: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532626: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532626: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532627: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532627: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532627: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532628: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532628: function: set_pte_range 334s ls-1320 [000] ...1. 36.532628: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532628: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532629: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532629: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532629: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532629: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532630: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532630: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532630: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532630: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532631: function: set_pte_range 334s ls-1320 [000] ...1. 36.532631: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532631: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532631: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532632: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532632: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532632: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532633: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532633: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532633: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532633: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532634: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532634: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.532634: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532635: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532635: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532635: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532635: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532636: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532636: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532636: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532637: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532637: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532637: function: up_read 334s ls-1320 [000] ..... 36.532637: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532638: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532639: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532639: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532639: function: down_read_trylock 334s ls-1320 [000] ..... 36.532640: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532640: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532640: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532641: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532641: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532641: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532641: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532642: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532642: function: do_wp_page 334s ls-1320 [000] ...1. 36.532642: function: vm_normal_page 334s ls-1320 [000] ...1. 36.532643: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532643: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532643: function: wp_page_copy 334s ls-1320 [000] ..... 36.532644: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.532644: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.532644: function: get_vma_policy 334s ls-1320 [000] ..... 36.532644: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.532645: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.532645: function: policy_nodemask 334s ls-1320 [000] ..... 36.532645: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.532645: function: __cond_resched 334s ls-1320 [000] ..... 36.532646: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.532646: function: cond_accept_memory 334s ls-1320 [000] ..... 36.532646: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.532647: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.532647: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532648: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.532648: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.532648: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532648: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532649: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532649: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532649: function: charge_memcg 334s ls-1320 [000] ..... 36.532649: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532650: function: consume_stock 334s ls-1320 [000] ..... 36.532650: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532650: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532651: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532651: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532651: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.532651: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.532652: function: __cond_resched 334s ls-1320 [000] ..... 36.532652: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532653: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532653: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532653: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532653: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.532654: function: ptep_clear_flush 334s ls-1320 [000] ...1. 36.532654: function: flush_tlb_mm_range 334s ls-1320 [000] d..2. 36.532654: function: flush_tlb_func 334s ls-1320 [000] d..2. 36.532655: function: native_flush_tlb_one_user 334s ls-1320 [000] ...1. 36.532655: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.532655: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.532656: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532656: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532656: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532656: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532657: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532657: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532657: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.532657: function: folio_add_lru 334s ls-1320 [000] ...1. 36.532658: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.532658: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.532658: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.532659: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532659: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.532659: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.532659: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.532660: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532660: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532660: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532660: function: free_swap_cache 334s ls-1320 [000] ..... 36.532661: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532661: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532661: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532661: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532662: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532662: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532662: function: up_read 334s ls-1320 [000] ..... 36.532663: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532663: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532664: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532664: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532664: function: down_read_trylock 334s ls-1320 [000] ..... 36.532665: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532665: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532665: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532666: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532666: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532666: function: do_fault 334s ls-1320 [000] ..... 36.532666: function: do_read_fault 334s ls-1320 [000] ..... 36.532667: function: pte_alloc_one 334s ls-1320 [000] ..... 36.532667: function: alloc_pages_noprof 334s ls-1320 [000] ..... 36.532667: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.532667: function: policy_nodemask 334s ls-1320 [000] ..... 36.532668: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.532668: function: __cond_resched 334s ls-1320 [000] ..... 36.532668: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.532669: function: cond_accept_memory 334s ls-1320 [000] ..... 36.532669: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.532669: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.532670: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532670: function: __memcg_kmem_charge_page 334s ls-1320 [000] ..... 36.532671: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532671: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532671: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532671: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532672: function: try_charge_memcg 334s ls-1320 [000] ..... 36.532672: function: consume_stock 334s ls-1320 [000] d.... 36.532672: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.532673: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532673: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532673: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532673: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532674: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532674: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.... 36.532674: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.532675: function: __mod_node_page_state 334s ls-1320 [000] d.... 36.532675: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.... 36.532675: function: cgroup_rstat_updated 334s ls-1320 [000] d.... 36.532675: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532676: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532676: function: filemap_map_pages 334s ls-1320 [000] ..... 36.532676: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532676: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.532677: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532677: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532677: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.532678: function: pmd_install 334s ls-1320 [000] ..... 36.532678: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532678: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532678: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532679: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532679: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532679: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532679: function: set_pte_range 334s ls-1320 [000] ...1. 36.532680: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532680: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532680: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532680: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532681: function: set_pte_range 334s ls-1320 [000] ...1. 36.532681: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532681: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532682: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532682: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532682: function: set_pte_range 334s ls-1320 [000] ...1. 36.532682: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532683: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532683: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532683: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532683: function: set_pte_range 334s ls-1320 [000] ...1. 36.532684: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532684: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532684: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532684: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532685: function: set_pte_range 334s ls-1320 [000] ...1. 36.532685: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532685: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532686: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532686: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532686: function: set_pte_range 334s ls-1320 [000] ...1. 36.532687: function: folio_add_file_rmap_ptes 334s ls-1320 [000] d..3. 36.532694: function: irq_enter_rcu 334s ls-1320 [000] d.h3. 36.532695: function: __sysvec_apic_timer_interrupt 334s ls-1320 [000] d.h3. 36.532695: function: hrtimer_interrupt 334s ls-1320 [000] d.h3. 36.532695: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.h4. 36.532696: function: ktime_get_update_offsets_now 334s ls-1320 [000] d.h4. 36.532696: function: __hrtimer_run_queues 334s ls-1320 [000] d.h4. 36.532696: function: __remove_hrtimer 334s ls-1320 [000] d.h4. 36.532697: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h3. 36.532697: function: tick_nohz_handler 334s ls-1320 [000] d.h3. 36.532697: function: ktime_get 334s ls-1320 [000] d.h3. 36.532698: function: tick_do_update_jiffies64 334s ls-1320 [000] d.h3. 36.532698: function: _raw_spin_lock 334s ls-1320 [000] d.h4. 36.532698: function: calc_global_load 334s ls-1320 [000] d.h4. 36.532699: function: _raw_spin_unlock 334s ls-1320 [000] d.h3. 36.532699: function: update_wall_time 334s -0 [001] d..1. 36.532699: function: irq_enter_rcu 334s ls-1320 [000] d.h3. 36.532699: function: timekeeping_advance 334s -0 [001] d.h1. 36.532699: function: tick_irq_enter 334s ls-1320 [000] d.h3. 36.532699: function: _raw_spin_lock_irqsave 334s -0 [001] d.h1. 36.532700: function: tick_check_oneshot_broadcast_this_cpu 334s ls-1320 [000] d.h4. 36.532700: function: ntp_tick_length 334s -0 [001] d.h1. 36.532700: function: ktime_get 334s -0 [001] d.h1. 36.532700: function: tick_nohz_stop_idle 334s ls-1320 [000] d.h4. 36.532700: function: timekeeping_adjust.constprop.0 334s -0 [001] d.h1. 36.532700: function: nr_iowait_cpu 334s ls-1320 [000] d.h4. 36.532700: function: ntp_tick_length 334s -0 [001] d.h1. 36.532701: function: __sysvec_apic_timer_interrupt 334s ls-1320 [000] d.h4. 36.532701: function: timekeeping_update_from_shadow.constprop.0 334s -0 [001] d.h1. 36.532701: function: hrtimer_interrupt 334s ls-1320 [000] d.h4. 36.532701: function: ntp_get_next_leap 334s -0 [001] d.h1. 36.532701: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.h4. 36.532701: function: update_vsyscall 334s -0 [001] d.h2. 36.532701: function: ktime_get_update_offsets_now 334s ls-1320 [000] d.h4. 36.532702: function: raw_notifier_call_chain 334s ls-1320 [000] d.h4. 36.532702: function: notifier_call_chain 334s ls-1320 [000] d.h4. 36.532702: function: pvclock_gtod_notify 334s ls-1320 [000] d.h4. 36.532702: function: update_fast_timekeeper 334s ls-1320 [000] d.h4. 36.532703: function: update_fast_timekeeper 334s ls-1320 [000] d.h4. 36.532703: function: _raw_spin_unlock_irqrestore 334s -0 [001] d.h2. 36.532703: function: __hrtimer_run_queues 334s -0 [001] d.h2. 36.532703: function: __remove_hrtimer 334s ls-1320 [000] d.h3. 36.532703: function: update_process_times 334s ls-1320 [000] d.h3. 36.532704: function: account_process_tick 334s -0 [001] d.h2. 36.532704: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h3. 36.532704: function: kvm_steal_clock 334s -0 [001] d.h1. 36.532704: function: tick_nohz_handler 334s -0 [001] d.h1. 36.532704: function: ktime_get 334s ls-1320 [000] d.h3. 36.532704: function: account_system_time 334s ls-1320 [000] d.h3. 36.532704: function: account_system_index_time 334s -0 [001] d.h1. 36.532704: function: update_process_times 334s -0 [001] d.h1. 36.532705: function: account_process_tick 334s ls-1320 [000] d.h3. 36.532705: function: cpuacct_account_field 334s -0 [001] d.h1. 36.532705: function: kvm_steal_clock 334s ls-1320 [000] d.h3. 36.532705: function: __cgroup_account_cputime_field 334s -0 [001] d.h1. 36.532705: function: hrtimer_run_queues 334s ls-1320 [000] d.h4. 36.532705: function: cgroup_rstat_updated 334s -0 [001] d.h1. 36.532705: function: tmigr_requires_handle_remote 334s ls-1320 [000] d.h3. 36.532706: function: acct_account_cputime 334s -0 [001] d.h1. 36.532706: function: get_jiffies_update 334s ls-1320 [000] d.h3. 36.532706: function: hrtimer_run_queues 334s -0 [001] d.h1. 36.532706: function: rcu_sched_clock_irq 334s -0 [001] d.h1. 36.532706: function: rcu_pending 334s ls-1320 [000] d.h3. 36.532706: function: __raise_softirq_irqoff 334s -0 [001] d.h1. 36.532706: function: check_cpu_stall 334s ls-1320 [000] d.h3. 36.532706: function: rcu_sched_clock_irq 334s -0 [001] d.h1. 36.532707: function: invoke_rcu_core 334s ls-1320 [000] d.h3. 36.532707: function: rcu_pending 334s -0 [001] d.h1. 36.532707: function: raise_softirq 334s ls-1320 [000] d.h3. 36.532707: function: check_cpu_stall 334s -0 [001] d.h1. 36.532707: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h3. 36.532707: function: rcu_segcblist_ready_cbs 334s -0 [001] d.h1. 36.532707: function: sched_tick 334s ls-1320 [000] d.h3. 36.532708: function: invoke_rcu_core 334s -0 [001] d.h1. 36.532708: function: arch_scale_freq_tick 334s ls-1320 [000] d.h3. 36.532708: function: raise_softirq 334s -0 [001] d.h1. 36.532708: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h3. 36.532708: function: __raise_softirq_irqoff 334s -0 [001] d.h2. 36.532708: function: _raw_spin_lock 334s -0 [001] d.h2. 36.532708: function: update_rq_clock 334s ls-1320 [000] d.h3. 36.532709: function: sched_tick 334s -0 [001] d.h2. 36.532709: function: task_tick_idle 334s ls-1320 [000] d.h3. 36.532709: function: arch_scale_freq_tick 334s -0 [001] d.h2. 36.532709: function: calc_global_load_tick 334s ls-1320 [000] d.h3. 36.532709: function: raw_spin_rq_lock_nested 334s -0 [001] d.h2. 36.532709: function: task_tick_mm_cid 334s ls-1320 [000] d.h4. 36.532709: function: _raw_spin_lock 334s -0 [001] d.h2. 36.532709: function: scx_tick 334s ls-1320 [000] d.h4. 36.532710: function: update_rq_clock 334s -0 [001] d.h2. 36.532710: function: _raw_spin_unlock 334s -0 [001] d.h1. 36.532710: function: perf_event_task_tick 334s ls-1320 [000] d.h4. 36.532710: function: arch_scale_cpu_capacity 334s -0 [001] d.h1. 36.532710: function: perf_adjust_freq_unthr_context 334s ls-1320 [000] d.h4. 36.532710: function: task_tick_fair 334s -0 [001] d.h1. 36.532710: function: __rcu_read_lock 334s ls-1320 [000] d.h4. 36.532711: function: update_curr 334s -0 [001] d.h1. 36.532711: function: __rcu_read_unlock 334s ls-1320 [000] d.h4. 36.532711: function: update_curr_se 334s -0 [001] d.h1. 36.532711: function: idle_cpu 334s ls-1320 [000] d.h4. 36.532711: function: update_min_vruntime 334s -0 [001] d.h1. 36.532711: function: sched_balance_trigger 334s ls-1320 [000] d.h4. 36.532711: function: cpuacct_charge 334s -0 [001] d.h1. 36.532711: function: raise_softirq 334s -0 [001] d.h1. 36.532712: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h4. 36.532712: function: __cgroup_account_cputime 334s -0 [001] d.h1. 36.532712: function: nohz_balancer_kick 334s ls-1320 [000] d.h5. 36.532712: function: cgroup_rstat_updated 334s -0 [001] d.h1. 36.532712: function: run_posix_cpu_timers 334s ls-1320 [000] d.h4. 36.532712: function: dl_server_update 334s ls-1320 [000] d.h4. 36.532712: function: update_curr_dl_se 334s -0 [001] d.h1. 36.532712: function: profile_tick 334s ls-1320 [000] d.h4. 36.532713: function: dl_scaled_delta_exec 334s -0 [001] d.h1. 36.532713: function: profile_pc 334s ls-1320 [000] d.h4. 36.532713: function: arch_scale_cpu_capacity 334s -0 [001] d.h1. 36.532713: function: hrtimer_forward 334s -0 [001] d.h1. 36.532713: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h4. 36.532713: function: __update_load_avg_se 334s -0 [001] d.h2. 36.532713: function: enqueue_hrtimer 334s ls-1320 [000] d.h4. 36.532714: function: __update_load_avg_cfs_rq 334s -0 [001] d.h2. 36.532714: function: hrtimer_update_next_event 334s -0 [001] d.h2. 36.532714: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h4. 36.532714: function: update_cfs_group 334s -0 [001] d.h2. 36.532714: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h4. 36.532714: function: update_curr 334s -0 [001] d.h2. 36.532715: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h4. 36.532715: function: update_curr_se 334s -0 [001] d.h1. 36.532715: function: tick_program_event 334s -0 [001] d.h1. 36.532715: function: clockevents_program_event 334s ls-1320 [000] d.h4. 36.532715: function: __calc_delta.constprop.0 334s -0 [001] d.h1. 36.532715: function: ktime_get 334s ls-1320 [000] d.h4. 36.532715: function: __calc_delta.constprop.0 334s -0 [001] d.h1. 36.532715: function: lapic_next_event 334s ls-1320 [000] d.h4. 36.532716: function: update_min_vruntime 334s ls-1320 [000] d.h4. 36.532716: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532716: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532717: function: update_cfs_group 334s ls-1320 [000] d.h4. 36.532717: function: reweight_entity 334s ls-1320 [000] d.h4. 36.532717: function: update_curr 334s ls-1320 [000] d.h4. 36.532717: function: update_curr_se 334s ls-1320 [000] d.h4. 36.532718: function: update_entity_lag 334s ls-1320 [000] d.h4. 36.532718: function: avg_vruntime 334s ls-1320 [000] d.h4. 36.532718: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h4. 36.532719: function: place_entity 334s -0 [001] d.h1. 36.532719: function: irq_exit_rcu 334s ls-1320 [000] d.h4. 36.532719: function: avg_vruntime 334s -0 [001] d..1. 36.532719: function: handle_softirqs 334s ls-1320 [000] d.h4. 36.532719: function: __calc_delta.constprop.0 334s -0 [001] ..s1. 36.532719: function: sched_balance_softirq 334s ls-1320 [000] d.h4. 36.532719: function: update_min_vruntime 334s -0 [001] ..s1. 36.532719: function: sched_balance_update_blocked_averages 334s -0 [001] d.s1. 36.532720: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h4. 36.532720: function: update_curr 334s -0 [001] d.s2. 36.532720: function: _raw_spin_lock 334s ls-1320 [000] d.h4. 36.532720: function: update_curr_se 334s -0 [001] d.s2. 36.532720: function: update_rq_clock 334s ls-1320 [000] d.h4. 36.532720: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532720: function: update_other_load_avgs 334s ls-1320 [000] d.h4. 36.532720: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532721: function: update_rt_rq_load_avg 334s ls-1320 [000] d.h4. 36.532721: function: update_min_vruntime 334s -0 [001] d.s2. 36.532721: function: update_dl_rq_load_avg 334s ls-1320 [000] d.h4. 36.532721: function: __update_load_avg_se 334s -0 [001] d.s2. 36.532721: function: __update_blocked_fair 334s -0 [001] d.s2. 36.532721: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532721: function: __update_load_avg_cfs_rq 334s -0 [001] d.s2. 36.532722: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532722: function: update_cfs_group 334s -0 [001] d.s2. 36.532722: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532722: function: reweight_entity 334s ls-1320 [000] d.h4. 36.532722: function: update_curr 334s -0 [001] d.s2. 36.532722: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532723: function: update_curr_se 334s -0 [001] d.s2. 36.532723: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532723: function: update_entity_lag 334s -0 [001] d.s2. 36.532723: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532723: function: avg_vruntime 334s -0 [001] d.s2. 36.532723: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532723: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532723: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532724: function: place_entity 334s -0 [001] d.s2. 36.532724: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532724: function: avg_vruntime 334s -0 [001] d.s2. 36.532724: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532724: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532724: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532724: function: update_min_vruntime 334s -0 [001] d.s2. 36.532724: function: __update_load_avg_cfs_rq 334s -0 [001] d.s2. 36.532725: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532725: function: update_curr 334s ls-1320 [000] d.h4. 36.532725: function: update_curr_se 334s -0 [001] d.s2. 36.532725: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532725: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532725: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532725: function: __calc_delta.constprop.0 334s -0 [001] d.s2. 36.532725: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532726: function: update_min_vruntime 334s -0 [001] d.s2. 36.532726: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532726: function: __update_load_avg_se 334s -0 [001] d.s2. 36.532726: function: __update_load_avg_cfs_rq 334s -0 [001] d.s2. 36.532726: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532726: function: __update_load_avg_cfs_rq 334s -0 [001] d.s2. 36.532726: function: __update_load_avg_se 334s ls-1320 [000] d.h4. 36.532727: function: update_cfs_group 334s -0 [001] d.s2. 36.532727: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532727: function: reweight_entity 334s -0 [001] d.s2. 36.532727: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h4. 36.532727: function: update_curr 334s -0 [001] d.s2. 36.532727: function: raw_spin_rq_unlock 334s ls-1320 [000] d.h4. 36.532727: function: update_curr_se 334s -0 [001] d.s2. 36.532727: function: _raw_spin_unlock 334s ls-1320 [000] d.h4. 36.532728: function: update_entity_lag 334s -0 [001] ..s1. 36.532728: function: sched_balance_domains 334s ls-1320 [000] d.h4. 36.532728: function: avg_vruntime 334s -0 [001] ..s1. 36.532728: function: __rcu_read_lock 334s ls-1320 [000] d.h4. 36.532728: function: __calc_delta.constprop.0 334s -0 [001] ..s1. 36.532728: function: __msecs_to_jiffies 334s -0 [001] ..s1. 36.532728: function: sched_balance_rq 334s ls-1320 [000] d.h4. 36.532728: function: place_entity 334s -0 [001] ..s1. 36.532729: function: should_we_balance 334s ls-1320 [000] d.h4. 36.532729: function: avg_vruntime 334s ls-1320 [000] d.h4. 36.532729: function: __calc_delta.constprop.0 334s -0 [001] ..s1. 36.532729: function: idle_cpu 334s ls-1320 [000] d.h4. 36.532729: function: update_min_vruntime 334s -0 [001] ..s1. 36.532729: function: sched_balance_find_src_group 334s ls-1320 [000] d.h4. 36.532729: function: calc_global_load_tick 334s -0 [001] ..s1. 36.532730: function: update_group_capacity 334s ls-1320 [000] d.h4. 36.532730: function: task_tick_mm_cid 334s -0 [001] ..s1. 36.532730: function: __msecs_to_jiffies 334s ls-1320 [000] d.h4. 36.532730: function: scx_tick 334s -0 [001] ..s1. 36.532730: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h4. 36.532730: function: _raw_spin_unlock 334s -0 [001] ..s1. 36.532730: function: cpu_util 334s ls-1320 [000] d.h3. 36.532731: function: perf_event_task_tick 334s -0 [001] ..s1. 36.532731: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h3. 36.532731: function: perf_adjust_freq_unthr_context 334s -0 [001] ..s1. 36.532731: function: idle_cpu 334s ls-1320 [000] d.h3. 36.532731: function: __rcu_read_lock 334s -0 [001] ..s1. 36.532731: function: cpu_util 334s ls-1320 [000] d.h3. 36.532731: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.532732: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h3. 36.532732: function: idle_cpu 334s -0 [001] ..s1. 36.532732: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h3. 36.532732: function: sched_balance_trigger 334s -0 [001] ..s1. 36.532732: function: sched_use_asym_prio 334s ls-1320 [000] d.h3. 36.532732: function: nohz_balancer_kick 334s -0 [001] ..s1. 36.532732: function: update_sd_pick_busiest 334s ls-1320 [000] d.h3. 36.532732: function: nohz_balance_exit_idle 334s -0 [001] ..s1. 36.532733: function: __msecs_to_jiffies 334s ls-1320 [000] d.h3. 36.532733: function: run_posix_cpu_timers 334s -0 [001] ..s1. 36.532733: function: __rcu_read_unlock 334s ls-1320 [000] d.h3. 36.532733: function: profile_tick 334s -0 [001] ..s1. 36.532733: function: rcu_core_si 334s ls-1320 [000] d.h3. 36.532733: function: profile_pc 334s -0 [001] ..s1. 36.532733: function: rcu_core 334s ls-1320 [000] d.h3. 36.532734: function: hrtimer_forward 334s -0 [001] ..s1. 36.532734: function: note_gp_changes 334s -0 [001] ..s1. 36.532734: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.h3. 36.532734: function: _raw_spin_lock_irq 334s -0 [001] d.s2. 36.532734: function: rcu_accelerate_cbs 334s ls-1320 [000] d.h4. 36.532734: function: enqueue_hrtimer 334s -0 [001] d.s2. 36.532734: function: rcu_segcblist_pend_cbs 334s -0 [001] d.s2. 36.532735: function: rcu_segcblist_accelerate 334s ls-1320 [000] d.h4. 36.532735: function: hrtimer_update_next_event 334s -0 [001] d.s2. 36.532735: function: rcu_disable_urgency_upon_qs 334s ls-1320 [000] d.h4. 36.532735: function: __hrtimer_next_event_base 334s -0 [001] d.s2. 36.532735: function: rcu_report_qs_rnp 334s ls-1320 [000] d.h4. 36.532735: function: __hrtimer_next_event_base 334s -0 [001] d.s2. 36.532735: function: _raw_spin_unlock_irqrestore 334s -0 [001] ..s1. 36.532736: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.h4. 36.532736: function: _raw_spin_unlock_irqrestore 334s -0 [001] ..s1. 36.532736: function: do_nocb_deferred_wakeup.isra.0 334s ls-1320 [000] d.h3. 36.532736: function: tick_program_event 334s -0 [001] d..1. 36.532736: function: sched_core_idle_cpu 334s ls-1320 [000] d.h3. 36.532736: function: clockevents_program_event 334s -0 [001] d..1. 36.532736: function: tick_nohz_irq_exit 334s ls-1320 [000] d.h3. 36.532736: function: ktime_get 334s -0 [001] d..1. 36.532737: function: ktime_get 334s ls-1320 [000] d.h3. 36.532737: function: lapic_next_event 334s -0 [001] ...1. 36.532737: function: arch_cpu_idle_exit 334s -0 [001] d..1. 36.532738: function: arch_cpu_idle_enter 334s -0 [001] d..1. 36.532738: function: tsc_verify_tsc_adjust 334s -0 [001] d..1. 36.532738: function: local_touch_nmi 334s -0 [001] d..1. 36.532738: function: rcu_nocb_flush_deferred_wakeup 334s -0 [001] d..1. 36.532738: function: cpuidle_idle_call 334s -0 [001] d..1. 36.532739: function: cpuidle_get_cpu_driver 334s -0 [001] d..1. 36.532739: function: cpuidle_not_available 334s -0 [001] d..1. 36.532739: function: tick_nohz_idle_stop_tick 334s -0 [001] d..1. 36.532739: function: can_stop_idle_tick 334s -0 [001] d..1. 36.532739: function: tick_nohz_next_event 334s -0 [001] d..1. 36.532740: function: rcu_needs_cpu 334s ls-1320 [000] d.h3. 36.532741: function: irq_exit_rcu 334s ls-1320 [000] d..3. 36.532742: function: handle_softirqs 334s ls-1320 [000] ..s3. 36.532742: function: run_timer_softirq 334s ls-1320 [000] ..s3. 36.532742: function: _raw_spin_lock_irq 334s ls-1320 [000] d.s4. 36.532742: function: timer_recalc_next_expiry 334s ls-1320 [000] d.s4. 36.532743: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..s3. 36.532743: function: call_timer_fn 334s ls-1320 [000] ..s3. 36.532744: function: mix_interrupt_randomness 334s ls-1320 [000] ..s3. 36.532744: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.s4. 36.532744: function: blake2s_update 334s ls-1320 [000] d.s4. 36.532745: function: blake2s_compress 334s ls-1320 [000] d.s4. 36.532745: function: irq_fpu_usable 334s ls-1320 [000] d.s4. 36.532745: function: kernel_fpu_begin_mask 334s ls-1320 [000] d.s5. 36.532745: function: irq_fpu_usable 334s ls-1320 [000] d.s5. 36.532746: function: save_fpregs_to_fpstate 334s ls-1320 [000] d.s5. 36.532746: function: xfd_validate_state 334s ls-1320 [000] d.s5. 36.532747: function: kernel_fpu_end 334s ls-1320 [000] d.s4. 36.532747: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..s3. 36.532748: function: _raw_spin_lock_irq 334s ls-1320 [000] d.s4. 36.532748: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..s3. 36.532748: function: tmigr_handle_remote 334s ls-1320 [000] ..s3. 36.532749: function: get_jiffies_update 334s ls-1320 [000] ..s3. 36.532749: function: tmigr_handle_remote_up 334s ls-1320 [000] ..s3. 36.532749: function: _raw_spin_lock_irq 334s ls-1320 [000] d.s4. 36.532749: function: tmigr_next_groupevt 334s ls-1320 [000] d.s4. 36.532750: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..s3. 36.532750: function: _raw_spin_lock_irq 334s ls-1320 [000] d.s4. 36.532750: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..s3. 36.532751: function: rcu_core_si 334s ls-1320 [000] ..s3. 36.532751: function: rcu_core 334s ls-1320 [000] ..s3. 36.532751: function: note_gp_changes 334s ls-1320 [000] d.s3. 36.532752: function: _raw_spin_trylock 334s ls-1320 [000] d.s4. 36.532752: function: __note_gp_changes 334s ls-1320 [000] d.s4. 36.532752: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] d.s4. 36.532752: function: rcu_segcblist_advance 334s ls-1320 [000] d.s4. 36.532753: function: rcu_accelerate_cbs 334s ls-1320 [000] d.s4. 36.532753: function: rcu_segcblist_pend_cbs 334s ls-1320 [000] d.s4. 36.532753: function: rcu_segcblist_accelerate 334s ls-1320 [000] d.s4. 36.532753: function: rcu_start_this_gp 334s ls-1320 [000] d.s4. 36.532754: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..s3. 36.532754: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] ..s3. 36.532754: function: rcu_do_batch 334s ls-1320 [000] ..s3. 36.532755: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.s3. 36.532755: function: rcu_segcblist_get_seglen 334s ls-1320 [000] d.s3. 36.532755: function: rcu_segcblist_extract_done_cbs 334s ls-1320 [000] d.s3. 36.532755: function: rcu_nocb_unlock_irqrestore.part.0 334s ls-1320 [000] ..s3. 36.532756: function: rcu_cblist_dequeue 334s ls-1320 [000] ..s3. 36.532756: function: tlb_remove_table_rcu 334s ls-1320 [000] d.s3. 36.532756: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532757: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532757: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532757: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532757: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532758: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532758: function: __free_pages 334s ls-1320 [000] ..s3. 36.532758: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532759: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532759: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532759: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532759: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532760: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532760: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532760: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532760: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532761: function: refill_stock 334s ls-1320 [000] d.s3. 36.532761: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532761: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532761: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532762: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532762: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532762: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532763: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532763: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532763: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532764: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532764: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532764: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532764: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532765: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532765: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532765: function: __free_pages 334s ls-1320 [000] ..s3. 36.532765: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532766: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532766: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532766: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532766: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532767: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532767: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532767: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532767: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532768: function: refill_stock 334s ls-1320 [000] d.s3. 36.532768: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532768: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532768: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532769: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532769: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532769: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532769: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532770: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532770: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532770: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532770: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532771: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532771: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532771: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532772: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532772: function: __free_pages 334s ls-1320 [000] ..s3. 36.532772: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532772: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532773: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532773: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532773: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532773: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532774: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532774: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532774: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532774: function: refill_stock 334s ls-1320 [000] d.s3. 36.532775: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532775: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532775: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532775: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532776: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532776: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532776: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532776: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532777: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532777: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532777: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532777: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532778: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532778: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532778: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532778: function: __free_pages 334s ls-1320 [000] ..s3. 36.532779: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532779: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532779: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532779: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532780: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532780: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532780: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532781: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532781: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532781: function: refill_stock 334s ls-1320 [000] d.s3. 36.532781: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532782: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532782: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532782: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532782: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532783: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532783: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532783: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532783: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532784: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532784: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532784: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532785: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532785: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532785: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532785: function: __free_pages 334s ls-1320 [000] ..s3. 36.532786: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532786: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532786: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532786: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532787: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532787: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532787: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532787: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532788: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532788: function: refill_stock 334s ls-1320 [000] d.s3. 36.532788: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532788: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532789: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532789: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532789: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532789: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532790: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532790: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532790: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532791: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532791: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532791: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532791: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532792: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532792: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532792: function: __free_pages 334s ls-1320 [000] ..s3. 36.532792: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532793: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532793: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532793: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532793: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532793: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532794: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532794: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532794: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532795: function: refill_stock 334s ls-1320 [000] d.s3. 36.532795: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532795: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532795: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532796: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532796: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532796: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532796: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532797: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532797: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532797: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532797: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532798: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532798: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532798: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532798: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532799: function: __free_pages 334s ls-1320 [000] ..s3. 36.532799: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532799: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532799: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532800: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532800: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532800: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532800: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532801: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532801: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532801: function: refill_stock 334s ls-1320 [000] d.s3. 36.532801: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532802: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532802: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532802: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532802: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532803: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532803: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532803: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532804: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532804: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532804: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532804: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532805: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532805: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532805: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532805: function: __free_pages 334s ls-1320 [000] ..s3. 36.532806: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532806: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532806: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532806: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532807: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532807: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532807: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532807: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532808: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532808: function: refill_stock 334s ls-1320 [000] d.s3. 36.532808: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532808: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532809: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532809: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532809: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532809: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532810: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532810: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532810: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532811: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532811: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532811: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532811: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532812: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532812: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532812: function: __free_pages 334s ls-1320 [000] ..s3. 36.532812: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532813: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532813: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532813: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532813: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532814: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532814: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532814: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532814: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532815: function: refill_stock 334s ls-1320 [000] d.s3. 36.532815: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532815: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532815: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532816: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532816: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532816: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532817: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532817: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532817: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532818: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532818: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532818: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532818: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532819: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532819: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532819: function: __free_pages 334s ls-1320 [000] ..s3. 36.532819: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532820: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532820: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532820: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532820: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532821: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532821: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532821: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532821: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532822: function: refill_stock 334s ls-1320 [000] d.s3. 36.532822: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532822: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532822: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532823: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532823: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532823: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532823: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532824: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532824: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532824: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532825: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532825: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532825: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532825: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532826: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532826: function: __free_pages 334s ls-1320 [000] ..s3. 36.532826: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532826: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532827: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532827: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532827: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532827: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532828: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532828: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532828: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532828: function: refill_stock 334s ls-1320 [000] d.s3. 36.532829: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532829: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532829: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532829: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532830: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532830: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532830: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532830: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532831: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532831: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532831: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532832: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532832: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532832: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532832: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532833: function: __free_pages 334s ls-1320 [000] ..s3. 36.532833: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532833: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532833: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532834: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532834: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532834: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532834: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532835: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532835: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532835: function: refill_stock 334s ls-1320 [000] d.s3. 36.532835: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532836: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532836: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532836: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532836: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532837: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532837: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532837: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532837: function: _raw_spin_unlock 334s ls-1320 [000] d.s3. 36.532838: function: __lruvec_stat_mod_folio 334s ls-1320 [000] d.s3. 36.532838: function: __rcu_read_lock 334s ls-1320 [000] d.s3. 36.532838: function: __mod_node_page_state 334s ls-1320 [000] d.s3. 36.532838: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.s3. 36.532839: function: cgroup_rstat_updated 334s ls-1320 [000] d.s3. 36.532839: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532839: function: __free_pages 334s ls-1320 [000] ..s3. 36.532840: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532840: function: __memcg_kmem_uncharge_page 334s ls-1320 [000] ..s3. 36.532840: function: obj_cgroup_uncharge_pages 334s ls-1320 [000] ..s3. 36.532840: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532840: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532841: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532841: function: __rcu_read_unlock 334s ls-1320 [000] d.s3. 36.532841: function: __mod_memcg_state 334s ls-1320 [000] d.s3. 36.532841: function: cgroup_rstat_updated 334s ls-1320 [000] ..s3. 36.532842: function: refill_stock 334s ls-1320 [000] d.s3. 36.532842: function: __refill_stock 334s ls-1320 [000] ..s3. 36.532842: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532843: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532843: function: __rcu_read_lock 334s ls-1320 [000] ..s3. 36.532843: function: __rcu_read_unlock 334s ls-1320 [000] ..s3. 36.532843: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532844: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532844: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532844: function: _raw_spin_unlock 334s ls-1320 [000] ..s3. 36.532844: function: free_pages 334s ls-1320 [000] ..s3. 36.532845: function: __free_pages 334s ls-1320 [000] ..s3. 36.532845: function: free_frozen_pages 334s ls-1320 [000] ..s3. 36.532845: function: get_pfnblock_flags_mask 334s ls-1320 [000] ..s4. 36.532845: function: _raw_spin_trylock 334s ls-1320 [000] ..s5. 36.532846: function: free_frozen_page_commit 334s ls-1320 [000] ..s5. 36.532846: function: _raw_spin_unlock 334s ls-1320 [000] ..s3. 36.532846: function: rcu_cblist_dequeue 334s ls-1320 [000] d.s3. 36.532846: function: rcu_segcblist_insert_done_cbs 334s ls-1320 [000] d.s3. 36.532847: function: rcu_segcblist_add_len 334s ls-1320 [000] d.s3. 36.532847: function: rcu_segcblist_n_segment_cbs 334s ls-1320 [000] d.s3. 36.532847: function: rcu_nocb_unlock_irqrestore.part.0 334s ls-1320 [000] ..s3. 36.532848: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] ..s3. 36.532848: function: do_nocb_deferred_wakeup.isra.0 334s ls-1320 [000] d..3. 36.532848: function: sched_core_idle_cpu 334s ls-1320 [000] ...1. 36.532849: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532849: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532850: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532850: function: set_pte_range 334s ls-1320 [000] ...1. 36.532850: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532851: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532851: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532851: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532851: function: set_pte_range 334s ls-1320 [000] ...1. 36.532852: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532852: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532852: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532853: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532853: function: set_pte_range 334s ls-1320 [000] ...1. 36.532853: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532853: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532854: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532854: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532854: function: set_pte_range 334s ls-1320 [000] ...1. 36.532854: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532855: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532855: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532855: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532856: function: set_pte_range 334s ls-1320 [000] ...1. 36.532856: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532856: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532857: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532857: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532857: function: set_pte_range 334s ls-1320 [000] ...1. 36.532857: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532858: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532858: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532858: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532858: function: set_pte_range 334s ls-1320 [000] ...1. 36.532859: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532859: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532859: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532860: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532860: function: set_pte_range 334s ls-1320 [000] ...1. 36.532860: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532860: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532861: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532861: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532861: function: set_pte_range 334s ls-1320 [000] ...1. 36.532861: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532862: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532862: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532862: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532862: function: set_pte_range 334s ls-1320 [000] ...1. 36.532863: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532863: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532863: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.532864: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532864: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532864: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532865: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532865: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532865: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532865: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532866: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532866: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532866: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532867: function: up_read 334s ls-1320 [000] ..... 36.532867: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532867: function: fpregs_assert_state_consistent 334s ls-1320 [000] d.... 36.532868: function: switch_fpu_return 334s ls-1320 [000] d.... 36.532868: function: restore_fpregs_from_fpstate 334s ls-1320 [000] d.... 36.532868: function: xfd_validate_state 334s ls-1320 [000] ..... 36.532869: function: x64_sys_call 334s ls-1320 [000] ..... 36.532869: function: __x64_sys_close 334s ls-1320 [000] ..... 36.532870: function: file_close_fd 334s ls-1320 [000] ..... 36.532870: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532870: function: file_close_fd_locked 334s ls-1320 [000] ...1. 36.532870: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532871: function: filp_flush 334s ls-1320 [000] ..... 36.532871: function: dnotify_flush 334s ls-1320 [000] ..... 36.532871: function: locks_remove_posix 334s ls-1320 [000] ..... 36.532872: function: __fput_sync 334s ls-1320 [000] ..... 36.532872: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532872: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532873: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.532874: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532874: function: down_read_trylock 334s ls-1320 [000] ..... 36.532874: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532875: function: handle_mm_fault 334s ls-1320 [000] ..... 36.532875: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.532875: function: handle_pte_fault 334s ls-1320 [000] ..... 36.532876: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.532876: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532876: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532877: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532877: function: do_fault 334s ls-1320 [000] ..... 36.532877: function: do_read_fault 334s ls-1320 [000] ..... 36.532877: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532878: function: filemap_map_pages 334s ls-1320 [000] ..... 36.532878: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532878: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.532878: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532879: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532879: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.532879: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.532880: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.532880: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532880: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532880: function: set_pte_range 334s ls-1320 [000] ...1. 36.532881: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532881: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532881: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532881: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532882: function: set_pte_range 334s ls-1320 [000] ...1. 36.532882: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532882: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532882: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532883: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532883: function: set_pte_range 334s ls-1320 [000] ...1. 36.532883: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532884: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532884: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532884: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532884: function: set_pte_range 334s ls-1320 [000] ...1. 36.532885: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532885: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532885: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532885: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532886: function: set_pte_range 334s ls-1320 [000] ...1. 36.532886: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532886: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532886: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532887: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532887: function: set_pte_range 334s ls-1320 [000] ...1. 36.532887: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532888: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532888: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532888: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532888: function: set_pte_range 334s ls-1320 [000] ...1. 36.532889: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532889: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532889: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.532889: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.532890: function: set_pte_range 334s ls-1320 [000] ...1. 36.532890: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.532890: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.532891: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d..2. 36.532891: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.532891: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.532891: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532892: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532892: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532892: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532893: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532893: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.532893: function: __count_memcg_events 334s ls-1320 [000] d.... 36.532893: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.532894: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532894: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532894: function: up_read 334s ls-1320 [000] ..... 36.532894: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.532895: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532899: function: x64_sys_call 334s ls-1320 [000] ..... 36.532899: function: __x64_sys_openat 334s ls-1320 [000] ..... 36.532899: function: do_sys_openat2 334s ls-1320 [000] ..... 36.532899: function: getname 334s ls-1320 [000] ..... 36.532900: function: getname_flags.part.0 334s ls-1320 [000] ..... 36.532900: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532900: function: __cond_resched 334s ls-1320 [000] ..... 36.532901: function: __check_object_size 334s ls-1320 [000] ..... 36.532901: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.532901: function: check_stack_object 334s ls-1320 [000] ..... 36.532902: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.532902: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.532902: function: __check_heap_object 334s ls-1320 [000] ..... 36.532903: function: get_unused_fd_flags 334s ls-1320 [000] ..... 36.532903: function: alloc_fd 334s ls-1320 [000] ..... 36.532904: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.532904: function: find_next_fd 334s ls-1320 [000] ...1. 36.532904: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.532904: function: do_filp_open 334s ls-1320 [000] ..... 36.532905: function: path_openat 334s ls-1320 [000] ..... 36.532905: function: alloc_empty_file 334s ls-1320 [000] ..... 36.532905: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532905: function: __cond_resched 334s ls-1320 [000] ..... 36.532906: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532906: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532906: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532907: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532907: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532907: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532907: function: init_file 334s ls-1320 [000] ..... 36.532908: function: security_file_alloc 334s ls-1320 [000] ..... 36.532908: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532908: function: __cond_resched 334s ls-1320 [000] ..... 36.532909: function: hook_file_alloc_security 334s ls-1320 [000] ..... 36.532909: function: apparmor_file_alloc_security 334s ls-1320 [000] ..... 36.532909: function: __cond_resched 334s ls-1320 [000] ..... 36.532910: function: __mutex_init 334s ls-1320 [000] ..... 36.532910: function: path_init 334s ls-1320 [000] ..... 36.532910: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532910: function: nd_jump_root 334s ls-1320 [000] ..... 36.532911: function: set_root 334s ls-1320 [000] ..... 36.532911: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.532911: function: inode_permission 334s ls-1320 [000] ..... 36.532912: function: generic_permission 334s ls-1320 [000] ..... 36.532912: function: security_inode_permission 334s ls-1320 [000] ..... 36.532912: function: walk_component 334s ls-1320 [000] ..... 36.532912: function: lookup_fast 334s ls-1320 [000] ..... 36.532913: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532913: function: step_into 334s ls-1320 [000] ..... 36.532913: function: pick_link 334s ls-1320 [000] ..... 36.532914: function: atime_needs_update 334s ls-1320 [000] ..... 36.532914: function: make_vfsuid 334s ls-1320 [000] ..... 36.532914: function: make_vfsgid 334s ls-1320 [000] ..... 36.532914: function: current_time 334s ls-1320 [000] ..... 36.532915: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532915: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.532915: function: inode_permission 334s ls-1320 [000] ..... 36.532916: function: generic_permission 334s ls-1320 [000] ..... 36.532916: function: security_inode_permission 334s ls-1320 [000] ..... 36.532916: function: walk_component 334s ls-1320 [000] ..... 36.532916: function: lookup_fast 334s ls-1320 [000] ..... 36.532917: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532917: function: step_into 334s ls-1320 [000] ..... 36.532917: function: inode_permission 334s ls-1320 [000] ..... 36.532918: function: generic_permission 334s ls-1320 [000] ..... 36.532918: function: security_inode_permission 334s ls-1320 [000] ..... 36.532918: function: walk_component 334s ls-1320 [000] ..... 36.532918: function: lookup_fast 334s ls-1320 [000] ..... 36.532919: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532919: function: step_into 334s ls-1320 [000] ..... 36.532919: function: inode_permission 334s ls-1320 [000] ..... 36.532919: function: generic_permission 334s ls-1320 [000] ..... 36.532920: function: security_inode_permission 334s ls-1320 [000] ..... 36.532920: function: walk_component 334s ls-1320 [000] ..... 36.532920: function: lookup_fast 334s ls-1320 [000] ..... 36.532920: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532921: function: step_into 334s ls-1320 [000] ..... 36.532921: function: inode_permission 334s ls-1320 [000] ..... 36.532921: function: generic_permission 334s ls-1320 [000] ..... 36.532922: function: security_inode_permission 334s ls-1320 [000] ..... 36.532922: function: make_vfsuid 334s ls-1320 [000] ..... 36.532922: function: open_last_lookups 334s ls-1320 [000] ..... 36.532922: function: lookup_fast 334s ls-1320 [000] ..... 36.532923: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532923: function: step_into 334s ls-1320 [000] ..... 36.532924: function: pick_link 334s ls-1320 [000] ..... 36.532924: function: make_vfsuid 334s ls-1320 [000] ..... 36.532924: function: atime_needs_update 334s ls-1320 [000] ..... 36.532924: function: make_vfsuid 334s ls-1320 [000] ..... 36.532925: function: make_vfsgid 334s ls-1320 [000] ..... 36.532925: function: current_time 334s ls-1320 [000] ..... 36.532925: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532926: function: security_inode_follow_link 334s ls-1320 [000] ..... 36.532926: function: link_path_walk.part.0.constprop.0 334s ls-1320 [000] ..... 36.532926: function: inode_permission 334s ls-1320 [000] ..... 36.532927: function: generic_permission 334s ls-1320 [000] ..... 36.532927: function: security_inode_permission 334s ls-1320 [000] ..... 36.532927: function: make_vfsuid 334s ls-1320 [000] ..... 36.532928: function: open_last_lookups 334s ls-1320 [000] ..... 36.532928: function: lookup_fast 334s ls-1320 [000] ..... 36.532928: function: __d_lookup_rcu 334s ls-1320 [000] ..... 36.532929: function: step_into 334s ls-1320 [000] ..... 36.532929: function: do_open 334s ls-1320 [000] ..... 36.532929: function: complete_walk 334s ls-1320 [000] ..... 36.532929: function: try_to_unlazy 334s ls-1320 [000] ..... 36.532930: function: legitimize_links 334s ls-1320 [000] ..... 36.532930: function: __legitimize_path 334s ls-1320 [000] ..... 36.532930: function: __legitimize_mnt 334s ls-1320 [000] ..... 36.532931: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532931: function: may_open 334s ls-1320 [000] ..... 36.532931: function: inode_permission 334s ls-1320 [000] ..... 36.532931: function: generic_permission 334s ls-1320 [000] ..... 36.532932: function: security_inode_permission 334s ls-1320 [000] ..... 36.532932: function: vfs_open 334s ls-1320 [000] ..... 36.532932: function: do_dentry_open 334s ls-1320 [000] ..... 36.532933: function: path_get 334s ls-1320 [000] ..... 36.532933: function: mntget 334s ls-1320 [000] ..... 36.532933: function: try_module_get 334s ls-1320 [000] ..... 36.532934: function: security_file_open 334s ls-1320 [000] ..... 36.532934: function: hook_file_open 334s ls-1320 [000] ..... 36.532934: function: apparmor_file_open 334s ls-1320 [000] ..... 36.532935: function: file_set_fsnotify_mode_from_watchers 334s ls-1320 [000] ..... 36.532935: function: ext4_file_open 334s ls-1320 [000] ..... 36.532935: function: ext4_sample_last_mounted 334s ls-1320 [000] ..... 36.532935: function: fscrypt_file_open 334s ls-1320 [000] ..... 36.532936: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532936: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532936: function: dquot_file_open 334s ls-1320 [000] ..... 36.532937: function: generic_file_open 334s ls-1320 [000] ..... 36.532937: function: file_ra_state_init 334s ls-1320 [000] ..... 36.532937: function: inode_to_bdi 334s ls-1320 [000] ..... 36.532938: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532938: function: security_file_post_open 334s ls-1320 [000] ..... 36.532938: function: ima_file_check 334s ls-1320 [000] ..... 36.532938: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532939: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532939: function: process_measurement 334s ls-1320 [000] ..... 36.532939: function: terminate_walk 334s ls-1320 [000] ..... 36.532940: function: dput 334s ls-1320 [000] ..... 36.532940: function: __cond_resched 334s ls-1320 [000] ..... 36.532940: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532941: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532941: function: mntput 334s ls-1320 [000] ..... 36.532941: function: mntput_no_expire 334s ls-1320 [000] ..... 36.532941: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532942: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532942: function: fd_install 334s ls-1320 [000] ..... 36.532942: function: putname 334s ls-1320 [000] ..... 36.532943: function: kmem_cache_free 334s ls-1320 [000] ..... 36.532943: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532943: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532944: function: x64_sys_call 334s ls-1320 [000] ..... 36.532944: function: __x64_sys_read 334s ls-1320 [000] ..... 36.532944: function: ksys_read 334s ls-1320 [000] ..... 36.532945: function: fdget_pos 334s ls-1320 [000] ..... 36.532945: function: vfs_read 334s ls-1320 [000] ..... 36.532945: function: rw_verify_area 334s ls-1320 [000] ..... 36.532946: function: security_file_permission 334s ls-1320 [000] ..... 36.532946: function: apparmor_file_permission 334s ls-1320 [000] ..... 36.532946: function: aa_file_perm 334s ls-1320 [000] ..... 36.532946: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532947: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532947: function: ext4_file_read_iter 334s ls-1320 [000] ..... 36.532947: function: generic_file_read_iter 334s ls-1320 [000] ..... 36.532948: function: filemap_read 334s ls-1320 [000] ..... 36.532948: function: __cond_resched 334s ls-1320 [000] ..... 36.532948: function: filemap_get_pages 334s ls-1320 [000] ..... 36.532949: function: filemap_get_read_batch 334s ls-1320 [000] ..... 36.532949: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532949: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532950: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532950: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532951: function: folio_mark_accessed 334s ls-1320 [000] ..... 36.532951: function: touch_atime 334s ls-1320 [000] ..... 36.532952: function: atime_needs_update 334s ls-1320 [000] ..... 36.532952: function: make_vfsuid 334s ls-1320 [000] ..... 36.532952: function: make_vfsgid 334s ls-1320 [000] ..... 36.532952: function: current_time 334s ls-1320 [000] ..... 36.532953: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532953: function: __fsnotify_parent 334s ls-1320 [000] ..... 36.532953: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532954: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532954: function: x64_sys_call 334s ls-1320 [000] ..... 36.532955: function: __x64_sys_newfstat 334s ls-1320 [000] ..... 36.532955: function: vfs_fstat 334s ls-1320 [000] ..... 36.532955: function: fdget_raw 334s ls-1320 [000] ..... 36.532955: function: security_inode_getattr 334s ls-1320 [000] ..... 36.532956: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.532956: function: common_perm_cond 334s ls-1320 [000] ..... 36.532956: function: make_vfsuid 334s ls-1320 [000] ..... 36.532957: function: apparmor_inode_getattr 334s ls-1320 [000] ..... 36.532957: function: common_perm_cond 334s ls-1320 [000] ..... 36.532957: function: make_vfsuid 334s ls-1320 [000] ..... 36.532958: function: vfs_getattr_nosec 334s ls-1320 [000] ..... 36.532958: function: ext4_file_getattr 334s ls-1320 [000] ..... 36.532958: function: ext4_getattr 334s ls-1320 [000] ..... 36.532958: function: generic_fillattr 334s ls-1320 [000] ..... 36.532959: function: make_vfsuid 334s ls-1320 [000] ..... 36.532959: function: make_vfsgid 334s ls-1320 [000] ..... 36.532959: function: fill_mg_cmtime 334s ls-1320 [000] ..... 36.532960: function: cp_new_stat 334s ls-1320 [000] ..... 36.532960: function: from_kuid_munged 334s ls-1320 [000] ..... 36.532960: function: map_id_up 334s ls-1320 [000] ..... 36.532960: function: from_kgid_munged 334s ls-1320 [000] ..... 36.532961: function: map_id_up 334s ls-1320 [000] ..... 36.532961: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532961: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532962: function: x64_sys_call 334s ls-1320 [000] ..... 36.532963: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532963: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532963: function: fget 334s ls-1320 [000] ..... 36.532964: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532964: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532964: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532964: function: security_mmap_file 334s ls-1320 [000] ..... 36.532965: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532965: function: aa_file_perm 334s ls-1320 [000] ..... 36.532965: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532965: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532966: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532966: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532966: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532967: function: down_write_killable 334s ls-1320 [000] ..... 36.532967: function: __cond_resched 334s ls-1320 [000] ..... 36.532967: function: do_mmap 334s ls-1320 [000] ..... 36.532967: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.532968: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.532968: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532968: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.532969: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.532969: function: get_mmap_base 334s ls-1320 [000] ..... 36.532969: function: get_align_mask 334s ls-1320 [000] ..... 36.532969: function: get_align_mask 334s ls-1320 [000] ..... 36.532970: function: vm_unmapped_area 334s ls-1320 [000] ..... 36.532970: function: unmapped_area_topdown 334s ls-1320 [000] ..... 36.532971: function: security_mmap_addr 334s ls-1320 [000] ..... 36.532971: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.532972: function: path_noexec 334s ls-1320 [000] ..... 36.532972: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.532972: function: shmem_mapping 334s ls-1320 [000] ..... 36.532973: function: mmap_region 334s ls-1320 [000] ..... 36.532973: function: __mmap_region 334s ls-1320 [000] ..... 36.532974: function: may_expand_vm 334s ls-1320 [000] ..... 36.532974: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.532974: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.532975: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.532975: function: vm_area_alloc 334s ls-1320 [000] ..... 36.532975: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532976: function: __cond_resched 334s ls-1320 [000] ..... 36.532976: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532976: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532977: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532977: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532977: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532978: function: mod_objcg_state 334s ls-1320 [000] d.... 36.532978: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.532978: function: __mod_memcg_lruvec_state 334s ls-1320 [000] d.... 36.532978: function: cgroup_rstat_updated 334s ls-1320 [000] d.... 36.532979: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532979: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532979: function: __cond_resched 334s ls-1320 [000] ..... 36.532980: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.532980: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.532980: function: consume_obj_stock 334s ls-1320 [000] ..... 36.532980: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532981: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532981: function: mod_objcg_state 334s ls-1320 [000] ..... 36.532981: function: __init_rwsem 334s ls-1320 [000] ..... 36.532982: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.532982: function: __cond_resched 334s ls-1320 [000] ..... 36.532983: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.532983: function: touch_atime 334s ls-1320 [000] ..... 36.532983: function: atime_needs_update 334s ls-1320 [000] ..... 36.532983: function: make_vfsuid 334s ls-1320 [000] ..... 36.532984: function: make_vfsgid 334s ls-1320 [000] ..... 36.532984: function: current_time 334s ls-1320 [000] ..... 36.532984: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.532984: function: down_write 334s ls-1320 [000] ..... 36.532985: function: __cond_resched 334s ls-1320 [000] ..... 36.532985: function: up_write 334s ls-1320 [000] ..... 36.532986: function: call_rcu 334s ls-1320 [000] ..... 36.532986: function: __call_rcu_common 334s ls-1320 [000] d.... 36.532986: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.532987: function: vma_link_file 334s ls-1320 [000] ..... 36.532987: function: down_write 334s ls-1320 [000] ..... 36.532987: function: __cond_resched 334s ls-1320 [000] ..... 36.532988: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.532989: function: up_write 334s ls-1320 [000] ..... 36.532989: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.532989: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.532990: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.532990: function: ksm_add_vma 334s ls-1320 [000] ..... 36.532990: function: perf_event_mmap 334s ls-1320 [000] ..... 36.532991: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.532991: function: vm_stat_account 334s ls-1320 [000] ..... 36.532991: function: uprobe_mmap 334s ls-1320 [000] ..... 36.532991: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.532992: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.532992: function: up_write 334s ls-1320 [000] ..... 36.532992: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.532993: function: fput 334s ls-1320 [000] ..... 36.532993: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.532993: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.532994: function: x64_sys_call 334s ls-1320 [000] ..... 36.532994: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.532994: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.532995: function: fget 334s ls-1320 [000] ..... 36.532995: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532995: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532995: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.532996: function: security_mmap_file 334s ls-1320 [000] ..... 36.532996: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.532996: function: aa_file_perm 334s ls-1320 [000] ..... 36.532996: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.532997: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.532997: function: ima_file_mmap 334s ls-1320 [000] ..... 36.532997: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532998: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.532998: function: process_measurement 334s ls-1320 [000] ..... 36.532998: function: process_measurement 334s ls-1320 [000] ..... 36.532998: function: down_write_killable 334s ls-1320 [000] ..... 36.532999: function: __cond_resched 334s ls-1320 [000] ..... 36.532999: function: do_mmap 334s ls-1320 [000] ..... 36.532999: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.533000: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.533000: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533000: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533000: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.533001: function: security_mmap_addr 334s ls-1320 [000] ..... 36.533001: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.533001: function: path_noexec 334s ls-1320 [000] ..... 36.533001: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.533002: function: shmem_mapping 334s ls-1320 [000] ..... 36.533002: function: mmap_region 334s ls-1320 [000] ..... 36.533002: function: __mmap_region 334s ls-1320 [000] ..... 36.533003: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.533003: function: __split_vma 334s ls-1320 [000] ..... 36.533003: function: vm_area_dup 334s ls-1320 [000] ..... 36.533003: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533004: function: __cond_resched 334s ls-1320 [000] ..... 36.533004: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533004: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533004: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533005: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533005: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533005: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533006: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533006: function: __cond_resched 334s ls-1320 [000] ..... 36.533006: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533006: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533007: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533007: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533007: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533007: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533008: function: __init_rwsem 334s ls-1320 [000] ..... 36.533008: function: anon_vma_name 334s ls-1320 [000] ..... 36.533008: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533009: function: __cond_resched 334s ls-1320 [000] ..... 36.533009: function: vma_dup_policy 334s ls-1320 [000] ..... 36.533009: function: anon_vma_clone 334s ls-1320 [000] ..... 36.533010: function: down_write 334s ls-1320 [000] ..... 36.533010: function: __cond_resched 334s ls-1320 [000] ..... 36.533010: function: up_write 334s ls-1320 [000] ..... 36.533010: function: down_write 334s ls-1320 [000] ..... 36.533011: function: __cond_resched 334s ls-1320 [000] ..... 36.533011: function: up_write 334s ls-1320 [000] ..... 36.533011: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.533011: function: vma_prepare 334s ls-1320 [000] ..... 36.533012: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533012: function: down_write 334s ls-1320 [000] ..... 36.533012: function: __cond_resched 334s ls-1320 [000] ..... 36.533013: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533013: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533013: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533014: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.533014: function: vma_complete 334s ls-1320 [000] ..... 36.533015: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533016: function: call_rcu 334s ls-1320 [000] ..... 36.533016: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533016: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533017: function: up_write 334s ls-1320 [000] ..... 36.533017: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533017: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533018: function: __split_vma 334s ls-1320 [000] ..... 36.533018: function: vm_area_dup 334s ls-1320 [000] ..... 36.533018: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533019: function: __cond_resched 334s ls-1320 [000] ..... 36.533019: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533019: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533019: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533020: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533020: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533020: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533021: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533021: function: __cond_resched 334s ls-1320 [000] ..... 36.533021: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533021: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533022: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533022: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533022: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533022: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533023: function: __init_rwsem 334s ls-1320 [000] ..... 36.533023: function: anon_vma_name 334s ls-1320 [000] ..... 36.533023: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533024: function: __cond_resched 334s ls-1320 [000] ...1. 36.533024: function: ___slab_alloc 334s ls-1320 [000] ..... 36.533025: function: vma_dup_policy 334s ls-1320 [000] ..... 36.533025: function: anon_vma_clone 334s ls-1320 [000] ..... 36.533025: function: down_write 334s ls-1320 [000] ..... 36.533025: function: __cond_resched 334s ls-1320 [000] ..... 36.533026: function: up_write 334s ls-1320 [000] ..... 36.533026: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.533026: function: vma_prepare 334s ls-1320 [000] ..... 36.533027: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533027: function: down_write 334s ls-1320 [000] ..... 36.533027: function: __cond_resched 334s ls-1320 [000] ..... 36.533027: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533028: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533029: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533029: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533030: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.533030: function: vma_complete 334s ls-1320 [000] ..... 36.533030: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533031: function: call_rcu 334s ls-1320 [000] ..... 36.533031: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533031: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533032: function: up_write 334s ls-1320 [000] ..... 36.533032: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533032: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533033: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.533033: function: may_expand_vm 334s ls-1320 [000] ..... 36.533034: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.533034: function: unmap_vmas 334s ls-1320 [000] ..... 36.533034: function: __cond_resched 334s ls-1320 [000] ..... 36.533035: function: unmap_single_vma 334s ls-1320 [000] ..... 36.533035: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533035: function: unmap_page_range 334s ls-1320 [000] ..... 36.533036: function: zap_pte_range 334s ls-1320 [000] ..... 36.533036: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.533036: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533036: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533037: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533037: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533037: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.533038: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533038: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533038: function: __cond_resched 334s ls-1320 [000] ..... 36.533039: function: __cond_resched 334s ls-1320 [000] ..... 36.533039: function: free_pgtables 334s ls-1320 [000] ..... 36.533040: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.533040: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.533040: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.533040: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.533041: function: down_write 334s ls-1320 [000] ..... 36.533041: function: __cond_resched 334s ls-1320 [000] ..... 36.533041: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533041: function: up_write 334s ls-1320 [000] ..... 36.533042: function: free_pgd_range 334s ls-1320 [000] ..... 36.533042: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.533042: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.533043: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.533043: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.533043: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.533044: function: vm_area_alloc 334s ls-1320 [000] ..... 36.533044: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533044: function: __cond_resched 334s ls-1320 [000] ..... 36.533044: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533045: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533045: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533045: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533046: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533046: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533046: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533046: function: __cond_resched 334s ls-1320 [000] ..... 36.533047: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533047: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533047: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533047: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533048: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533048: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533048: function: __init_rwsem 334s ls-1320 [000] ..... 36.533049: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.533049: function: touch_atime 334s ls-1320 [000] ..... 36.533049: function: atime_needs_update 334s ls-1320 [000] ..... 36.533049: function: make_vfsuid 334s ls-1320 [000] ..... 36.533050: function: make_vfsgid 334s ls-1320 [000] ..... 36.533050: function: current_time 334s ls-1320 [000] ..... 36.533050: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.533051: function: down_write 334s ls-1320 [000] ..... 36.533051: function: __cond_resched 334s ls-1320 [000] ..... 36.533051: function: up_write 334s ls-1320 [000] ..... 36.533052: function: vma_link_file 334s ls-1320 [000] ..... 36.533052: function: down_write 334s ls-1320 [000] ..... 36.533052: function: __cond_resched 334s ls-1320 [000] ..... 36.533052: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533053: function: up_write 334s ls-1320 [000] ..... 36.533053: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.533053: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.533053: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.533054: function: ksm_add_vma 334s ls-1320 [000] ..... 36.533054: function: perf_event_mmap 334s ls-1320 [000] ..... 36.533054: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.533055: function: remove_vma 334s ls-1320 [000] ..... 36.533055: function: __cond_resched 334s ls-1320 [000] ..... 36.533055: function: fput 334s ls-1320 [000] ..... 36.533055: function: vm_area_free 334s ls-1320 [000] ..... 36.533056: function: call_rcu 334s ls-1320 [000] ..... 36.533056: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533056: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533057: function: vm_stat_account 334s ls-1320 [000] ..... 36.533057: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533057: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.533057: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.533058: function: up_write 334s ls-1320 [000] ..... 36.533058: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.533058: function: fput 334s ls-1320 [000] ..... 36.533059: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533059: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533060: function: x64_sys_call 334s ls-1320 [000] ..... 36.533060: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.533060: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.533061: function: fget 334s ls-1320 [000] ..... 36.533061: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533061: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533061: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.533062: function: security_mmap_file 334s ls-1320 [000] ..... 36.533062: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.533062: function: aa_file_perm 334s ls-1320 [000] ..... 36.533062: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533063: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533063: function: ima_file_mmap 334s ls-1320 [000] ..... 36.533063: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.533063: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.533064: function: down_write_killable 334s ls-1320 [000] ..... 36.533064: function: __cond_resched 334s ls-1320 [000] ..... 36.533064: function: do_mmap 334s ls-1320 [000] ..... 36.533065: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.533065: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.533065: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533065: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533066: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.533066: function: security_mmap_addr 334s ls-1320 [000] ..... 36.533066: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.533067: function: path_noexec 334s ls-1320 [000] ..... 36.533067: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.533067: function: shmem_mapping 334s ls-1320 [000] ..... 36.533067: function: mmap_region 334s ls-1320 [000] ..... 36.533068: function: __mmap_region 334s ls-1320 [000] ..... 36.533068: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.533068: function: __split_vma 334s ls-1320 [000] ..... 36.533069: function: vm_area_dup 334s ls-1320 [000] ..... 36.533069: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533069: function: __cond_resched 334s ls-1320 [000] ..... 36.533069: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533070: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533070: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533070: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533071: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533071: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533071: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533071: function: __cond_resched 334s ls-1320 [000] ..... 36.533072: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533072: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533072: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533072: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533073: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533073: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533073: function: __init_rwsem 334s ls-1320 [000] ..... 36.533073: function: anon_vma_name 334s ls-1320 [000] ..... 36.533074: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533074: function: __cond_resched 334s ls-1320 [000] ..... 36.533075: function: vma_dup_policy 334s ls-1320 [000] ..... 36.533075: function: anon_vma_clone 334s ls-1320 [000] ..... 36.533075: function: down_write 334s ls-1320 [000] ..... 36.533075: function: __cond_resched 334s ls-1320 [000] ..... 36.533076: function: up_write 334s ls-1320 [000] ..... 36.533076: function: down_write 334s ls-1320 [000] ..... 36.533076: function: __cond_resched 334s ls-1320 [000] ..... 36.533076: function: up_write 334s ls-1320 [000] ..... 36.533077: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.533077: function: vma_prepare 334s ls-1320 [000] ..... 36.533077: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533077: function: down_write 334s ls-1320 [000] ..... 36.533078: function: __cond_resched 334s ls-1320 [000] ..... 36.533078: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533079: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533080: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.533080: function: vma_complete 334s ls-1320 [000] ..... 36.533080: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533080: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533081: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533081: function: call_rcu 334s ls-1320 [000] ..... 36.533082: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533082: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533082: function: up_write 334s ls-1320 [000] ..... 36.533083: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533083: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533083: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.533084: function: may_expand_vm 334s ls-1320 [000] ..... 36.533084: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.533084: function: unmap_vmas 334s ls-1320 [000] ..... 36.533085: function: __cond_resched 334s ls-1320 [000] ..... 36.533085: function: unmap_single_vma 334s ls-1320 [000] ..... 36.533085: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533085: function: unmap_page_range 334s ls-1320 [000] ..... 36.533086: function: zap_pte_range 334s ls-1320 [000] ..... 36.533086: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.533086: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533086: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533087: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533087: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533087: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.533088: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533088: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533088: function: __cond_resched 334s ls-1320 [000] ..... 36.533088: function: __cond_resched 334s ls-1320 [000] ..... 36.533089: function: free_pgtables 334s ls-1320 [000] ..... 36.533089: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.533089: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.533090: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.533090: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.533090: function: down_write 334s ls-1320 [000] ..... 36.533090: function: __cond_resched 334s ls-1320 [000] ..... 36.533091: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533091: function: up_write 334s ls-1320 [000] ..... 36.533091: function: free_pgd_range 334s ls-1320 [000] ..... 36.533092: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.533092: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.533092: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.533092: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.533093: function: anon_vma_name 334s ls-1320 [000] ..... 36.533093: function: vma_expand 334s ls-1320 [000] ..... 36.533093: function: commit_merge 334s ls-1320 [000] ..... 36.533094: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.533094: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533094: function: __cond_resched 334s ls-1320 [000] ..... 36.533095: function: vma_prepare 334s ls-1320 [000] ..... 36.533095: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533095: function: down_write 334s ls-1320 [000] ..... 36.533095: function: __cond_resched 334s ls-1320 [000] ..... 36.533096: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533096: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.533097: function: call_rcu 334s ls-1320 [000] ..... 36.533097: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533097: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533098: function: vma_complete 334s ls-1320 [000] ..... 36.533098: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533098: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533099: function: vma_interval_tree_augment_rotate 334s ls-1320 [000] ..... 36.533099: function: up_write 334s ls-1320 [000] ..... 36.533099: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533100: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.533100: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.533100: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.533100: function: perf_event_mmap 334s ls-1320 [000] ..... 36.533101: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.533101: function: remove_vma 334s ls-1320 [000] ..... 36.533101: function: __cond_resched 334s ls-1320 [000] ..... 36.533101: function: fput 334s ls-1320 [000] ..... 36.533102: function: vm_area_free 334s ls-1320 [000] ..... 36.533102: function: call_rcu 334s ls-1320 [000] ..... 36.533102: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533102: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533103: function: vm_stat_account 334s ls-1320 [000] ..... 36.533103: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533103: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.533104: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.533104: function: up_write 334s ls-1320 [000] ..... 36.533104: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.533105: function: fput 334s ls-1320 [000] ..... 36.533105: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533105: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533106: function: x64_sys_call 334s ls-1320 [000] ..... 36.533106: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.533106: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.533106: function: fget 334s ls-1320 [000] ..... 36.533107: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533107: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533107: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.533107: function: security_mmap_file 334s ls-1320 [000] ..... 36.533108: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.533108: function: aa_file_perm 334s ls-1320 [000] ..... 36.533108: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533108: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533109: function: ima_file_mmap 334s ls-1320 [000] ..... 36.533109: function: security_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.533109: function: apparmor_current_getlsmprop_subj 334s ls-1320 [000] ..... 36.533110: function: down_write_killable 334s ls-1320 [000] ..... 36.533110: function: __cond_resched 334s ls-1320 [000] ..... 36.533110: function: do_mmap 334s ls-1320 [000] ..... 36.533110: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.533111: function: thp_get_unmapped_area 334s ls-1320 [000] ..... 36.533111: function: thp_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533111: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533111: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.533112: function: security_mmap_addr 334s ls-1320 [000] ..... 36.533112: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.533112: function: path_noexec 334s ls-1320 [000] ..... 36.533113: function: memfd_check_seals_mmap 334s ls-1320 [000] ..... 36.533113: function: shmem_mapping 334s ls-1320 [000] ..... 36.533113: function: mmap_region 334s ls-1320 [000] ..... 36.533113: function: __mmap_region 334s ls-1320 [000] ..... 36.533114: function: vms_gather_munmap_vmas 334s ls-1320 [000] ..... 36.533114: function: __split_vma 334s ls-1320 [000] ..... 36.533114: function: vm_area_dup 334s ls-1320 [000] ..... 36.533115: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533115: function: __cond_resched 334s ls-1320 [000] ..... 36.533115: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533115: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533116: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533116: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533116: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533116: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533117: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533117: function: __cond_resched 334s ls-1320 [000] ..... 36.533117: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533118: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533118: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533118: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533118: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533119: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533119: function: __init_rwsem 334s ls-1320 [000] ..... 36.533119: function: anon_vma_name 334s ls-1320 [000] ..... 36.533120: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533120: function: __cond_resched 334s ls-1320 [000] ..... 36.533120: function: vma_dup_policy 334s ls-1320 [000] ..... 36.533121: function: anon_vma_clone 334s ls-1320 [000] ..... 36.533121: function: down_write 334s ls-1320 [000] ..... 36.533121: function: __cond_resched 334s ls-1320 [000] ..... 36.533121: function: up_write 334s ls-1320 [000] ..... 36.533122: function: down_write 334s ls-1320 [000] ..... 36.533122: function: __cond_resched 334s ls-1320 [000] ..... 36.533122: function: up_write 334s ls-1320 [000] ..... 36.533122: function: init_multi_vma_prep 334s ls-1320 [000] ..... 36.533123: function: vma_prepare 334s ls-1320 [000] ..... 36.533123: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533123: function: down_write 334s ls-1320 [000] ..... 36.533123: function: __cond_resched 334s ls-1320 [000] ..... 36.533124: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533124: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533125: function: vma_adjust_trans_huge 334s ls-1320 [000] ..... 36.533125: function: vma_complete 334s ls-1320 [000] ..... 36.533125: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533126: function: call_rcu 334s ls-1320 [000] ..... 36.533126: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533126: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533127: function: up_write 334s ls-1320 [000] ..... 36.533127: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533127: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533128: function: userfaultfd_unmap_prep 334s ls-1320 [000] ..... 36.533128: function: may_expand_vm 334s ls-1320 [000] ..... 36.533128: function: security_vm_enough_memory_mm 334s ls-1320 [000] ..... 36.533129: function: cap_vm_enough_memory 334s ls-1320 [000] ..... 36.533129: function: cap_capable 334s ls-1320 [000] ..... 36.533129: function: __vm_enough_memory 334s ls-1320 [000] ..... 36.533130: function: tlb_gather_mmu 334s ls-1320 [000] ..... 36.533130: function: unmap_vmas 334s ls-1320 [000] ..... 36.533130: function: __cond_resched 334s ls-1320 [000] ..... 36.533130: function: unmap_single_vma 334s ls-1320 [000] ..... 36.533131: function: uprobe_munmap 334s ls-1320 [000] ..... 36.533131: function: unmap_page_range 334s ls-1320 [000] ..... 36.533131: function: zap_pte_range 334s ls-1320 [000] ..... 36.533132: function: reclaim_pt_is_enabled 334s ls-1320 [000] ..... 36.533132: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533132: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533132: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533133: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533133: function: flush_tlb_batched_pending 334s ls-1320 [000] ...1. 36.533133: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533133: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533134: function: __cond_resched 334s ls-1320 [000] ..... 36.533134: function: __cond_resched 334s ls-1320 [000] ..... 36.533134: function: free_pgtables 334s ls-1320 [000] ..... 36.533135: function: unlink_anon_vmas 334s ls-1320 [000] ..... 36.533135: function: unlink_file_vma_batch_init 334s ls-1320 [000] ..... 36.533135: function: unlink_file_vma_batch_add 334s ls-1320 [000] ..... 36.533135: function: unlink_file_vma_batch_final 334s ls-1320 [000] ..... 36.533136: function: down_write 334s ls-1320 [000] ..... 36.533136: function: __cond_resched 334s ls-1320 [000] ..... 36.533136: function: vma_interval_tree_remove 334s ls-1320 [000] ..... 36.533137: function: up_write 334s ls-1320 [000] ..... 36.533137: function: free_pgd_range 334s ls-1320 [000] ..... 36.533137: function: tlb_finish_mmu 334s ls-1320 [000] ..... 36.533137: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.533138: function: can_vma_merge_after.constprop.0 334s ls-1320 [000] ..... 36.533138: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.533138: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.533139: function: vm_area_alloc 334s ls-1320 [000] ..... 36.533139: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533139: function: __cond_resched 334s ls-1320 [000] ..... 36.533139: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533140: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533140: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533140: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533140: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533141: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533141: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533141: function: __cond_resched 334s ls-1320 [000] ..... 36.533142: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533142: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533142: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533142: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533143: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533143: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533143: function: __init_rwsem 334s ls-1320 [000] ..... 36.533144: function: ext4_file_mmap 334s ls-1320 [000] ..... 36.533144: function: touch_atime 334s ls-1320 [000] ..... 36.533144: function: atime_needs_update 334s ls-1320 [000] ..... 36.533144: function: make_vfsuid 334s ls-1320 [000] ..... 36.533145: function: make_vfsgid 334s ls-1320 [000] ..... 36.533145: function: current_time 334s ls-1320 [000] ..... 36.533145: function: ktime_get_coarse_real_ts64_mg 334s ls-1320 [000] ..... 36.533146: function: down_write 334s ls-1320 [000] ..... 36.533146: function: __cond_resched 334s ls-1320 [000] ..... 36.533146: function: up_write 334s ls-1320 [000] ..... 36.533146: function: vma_link_file 334s ls-1320 [000] ..... 36.533147: function: down_write 334s ls-1320 [000] ..... 36.533147: function: __cond_resched 334s ls-1320 [000] ..... 36.533147: function: vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533148: function: up_write 334s ls-1320 [000] ..... 36.533148: function: khugepaged_enter_vma 334s ls-1320 [000] ..... 36.533148: function: hugepage_pmd_enabled 334s ls-1320 [000] ..... 36.533149: function: __thp_vma_allowable_orders 334s ls-1320 [000] ..... 36.533149: function: ksm_add_vma 334s ls-1320 [000] ..... 36.533149: function: perf_event_mmap 334s ls-1320 [000] ..... 36.533150: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.533150: function: remove_vma 334s ls-1320 [000] ..... 36.533150: function: __cond_resched 334s ls-1320 [000] ..... 36.533150: function: fput 334s ls-1320 [000] ..... 36.533151: function: vm_area_free 334s ls-1320 [000] ..... 36.533151: function: call_rcu 334s ls-1320 [000] ..... 36.533151: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533151: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533152: function: vm_stat_account 334s ls-1320 [000] ..... 36.533152: function: uprobe_mmap 334s ls-1320 [000] ..... 36.533152: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.533153: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.533153: function: up_write 334s ls-1320 [000] ..... 36.533153: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.533153: function: fput 334s ls-1320 [000] ..... 36.533154: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533154: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533155: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533155: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533156: function: down_read_trylock 334s ls-1320 [000] ..... 36.533156: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533156: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533157: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533157: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533157: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533158: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533158: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533158: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533159: function: do_fault 334s ls-1320 [000] ..... 36.533159: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533159: function: down_read_trylock 334s ls-1320 [000] ..... 36.533159: function: __anon_vma_prepare 334s ls-1320 [000] ..... 36.533160: function: __cond_resched 334s ls-1320 [000] ..... 36.533160: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533160: function: __cond_resched 334s ls-1320 [000] ..... 36.533160: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533161: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533161: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533161: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533161: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533162: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533162: function: find_mergeable_anon_vma 334s ls-1320 [000] ..... 36.533162: function: anon_vma_compatible 334s ls-1320 [000] ..... 36.533163: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533163: function: __cond_resched 334s ls-1320 [000] ..... 36.533163: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533164: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533164: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533164: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533165: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533165: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533165: function: down_write 334s ls-1320 [000] ..... 36.533165: function: __cond_resched 334s ls-1320 [000] ..... 36.533166: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533166: function: anon_vma_interval_tree_insert 334s ls-1320 [000] ...1. 36.533166: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533166: function: up_write 334s ls-1320 [000] ..... 36.533167: function: up_read 334s ls-1320 [000] ..... 36.533167: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533167: function: get_vma_policy 334s ls-1320 [000] ..... 36.533168: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533168: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533168: function: policy_nodemask 334s ls-1320 [000] ..... 36.533169: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533169: function: __cond_resched 334s ls-1320 [000] ..... 36.533169: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533169: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533170: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533170: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533170: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533171: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533172: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533172: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533172: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533172: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533173: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533173: function: charge_memcg 334s ls-1320 [000] ..... 36.533173: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533173: function: consume_stock 334s ls-1320 [000] ..... 36.533174: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533174: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533174: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533175: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533175: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533175: function: __do_fault 334s ls-1320 [000] ..... 36.533176: function: filemap_fault 334s ls-1320 [000] ..... 36.533176: function: __filemap_get_folio 334s ls-1320 [000] ..... 36.533176: function: filemap_get_entry 334s ls-1320 [000] ..... 36.533176: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533177: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533177: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533178: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533178: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.533179: function: finish_fault 334s ls-1320 [000] ..... 36.533179: function: vma_is_anon_shmem 334s ls-1320 [000] ..... 36.533179: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533179: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533180: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533180: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533180: function: set_pte_range 334s ls-1320 [000] ...1. 36.533181: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.533181: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533181: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533181: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533182: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533182: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533182: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533183: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533183: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533183: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533183: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533184: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533184: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533184: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533185: function: unlock_page 334s ls-1320 [000] ..... 36.533185: function: folio_unlock 334s ls-1320 [000] ..... 36.533185: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533186: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533186: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533186: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533186: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533187: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533187: function: up_read 334s ls-1320 [000] ..... 36.533187: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533188: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533188: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533189: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533189: function: down_read_trylock 334s ls-1320 [000] ..... 36.533189: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533190: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533190: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533190: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533191: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533191: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533191: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533191: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533192: function: do_fault 334s ls-1320 [000] ..... 36.533192: function: do_read_fault 334s ls-1320 [000] ..... 36.533192: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533192: function: filemap_map_pages 334s ls-1320 [000] ..... 36.533193: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533193: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.533193: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533194: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533194: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.533194: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533194: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533195: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533195: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533195: function: set_pte_range 334s ls-1320 [000] ...1. 36.533195: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533196: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533196: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533196: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533197: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533197: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.533197: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533197: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533198: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533198: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533198: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533199: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533199: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533199: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533199: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533200: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533200: function: up_read 334s ls-1320 [000] ..... 36.533200: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533200: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533202: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533202: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533202: function: down_read_trylock 334s ls-1320 [000] ..... 36.533202: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533203: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533203: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533203: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533203: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533204: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533204: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533204: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533205: function: do_wp_page 334s ls-1320 [000] ...1. 36.533205: function: vm_normal_page 334s ls-1320 [000] ...1. 36.533205: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533205: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533206: function: wp_page_copy 334s ls-1320 [000] ..... 36.533206: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533206: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533206: function: get_vma_policy 334s ls-1320 [000] ..... 36.533207: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533207: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533207: function: policy_nodemask 334s ls-1320 [000] ..... 36.533207: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533208: function: __cond_resched 334s ls-1320 [000] ..... 36.533208: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533208: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533208: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533209: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533209: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533210: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533210: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533210: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533211: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533211: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533211: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533212: function: charge_memcg 334s ls-1320 [000] ..... 36.533212: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533212: function: consume_stock 334s ls-1320 [000] ..... 36.533212: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533213: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533213: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533213: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533213: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533214: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.533215: function: __cond_resched 334s ls-1320 [000] ..... 36.533215: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533215: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533215: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533216: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533216: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.533216: function: ptep_clear_flush 334s ls-1320 [000] ...1. 36.533217: function: flush_tlb_mm_range 334s ls-1320 [000] d..2. 36.533217: function: flush_tlb_func 334s ls-1320 [000] d..2. 36.533217: function: native_flush_tlb_one_user 334s ls-1320 [000] ...1. 36.533218: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533218: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533218: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533218: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533219: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533219: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533219: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533219: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533220: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533220: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533220: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533221: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.533221: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533221: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533221: function: free_swap_cache 334s ls-1320 [000] ..... 36.533222: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533222: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533222: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533222: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533223: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533223: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533223: function: up_read 334s ls-1320 [000] ..... 36.533224: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533224: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533225: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533225: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533225: function: down_read_trylock 334s ls-1320 [000] ..... 36.533226: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533226: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533226: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533227: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533227: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533227: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533227: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533228: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533228: function: do_fault 334s ls-1320 [000] ..... 36.533228: function: do_read_fault 334s ls-1320 [000] ..... 36.533228: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533229: function: filemap_map_pages 334s ls-1320 [000] ..... 36.533229: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533229: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.533230: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533230: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533230: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.533230: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533231: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533231: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533231: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533231: function: set_pte_range 334s ls-1320 [000] ...1. 36.533232: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533232: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533232: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533232: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533233: function: set_pte_range 334s ls-1320 [000] ...1. 36.533233: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533233: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533234: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533234: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533234: function: set_pte_range 334s ls-1320 [000] ...1. 36.533234: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533235: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533235: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.533235: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533236: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533237: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533237: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533237: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533237: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533238: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533238: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533238: function: up_read 334s ls-1320 [000] ..... 36.533238: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533239: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533240: function: x64_sys_call 334s ls-1320 [000] ..... 36.533240: function: __x64_sys_close 334s ls-1320 [000] ..... 36.533240: function: file_close_fd 334s ls-1320 [000] ..... 36.533240: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533241: function: file_close_fd_locked 334s ls-1320 [000] ...1. 36.533241: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533241: function: filp_flush 334s ls-1320 [000] ..... 36.533241: function: dnotify_flush 334s ls-1320 [000] ..... 36.533242: function: locks_remove_posix 334s ls-1320 [000] ..... 36.533242: function: __fput_sync 334s ls-1320 [000] ..... 36.533242: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533243: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533254: function: x64_sys_call 334s ls-1320 [000] ..... 36.533254: function: __x64_sys_mmap 334s ls-1320 [000] ..... 36.533255: function: ksys_mmap_pgoff 334s ls-1320 [000] ..... 36.533255: function: vm_mmap_pgoff 334s ls-1320 [000] ..... 36.533255: function: security_mmap_file 334s ls-1320 [000] ..... 36.533255: function: apparmor_mmap_file 334s ls-1320 [000] ..... 36.533256: function: ima_file_mmap 334s ls-1320 [000] ..... 36.533256: function: down_write_killable 334s ls-1320 [000] ..... 36.533256: function: __cond_resched 334s ls-1320 [000] ..... 36.533257: function: do_mmap 334s ls-1320 [000] ..... 36.533257: function: __get_unmapped_area 334s ls-1320 [000] ..... 36.533257: function: mm_get_unmapped_area_vmflags 334s ls-1320 [000] ..... 36.533257: function: arch_get_unmapped_area_topdown 334s ls-1320 [000] ..... 36.533258: function: get_mmap_base 334s ls-1320 [000] ..... 36.533258: function: vm_unmapped_area 334s ls-1320 [000] ..... 36.533258: function: unmapped_area_topdown 334s ls-1320 [000] ..... 36.533259: function: security_mmap_addr 334s ls-1320 [000] ..... 36.533260: function: cap_mmap_addr 334s ls-1320 [000] ..... 36.533260: function: mmap_region 334s ls-1320 [000] ..... 36.533260: function: __mmap_region 334s ls-1320 [000] ..... 36.533261: function: may_expand_vm 334s ls-1320 [000] ..... 36.533261: function: security_vm_enough_memory_mm 334s ls-1320 [000] ..... 36.533262: function: cap_vm_enough_memory 334s ls-1320 [000] ..... 36.533262: function: cap_capable 334s ls-1320 [000] ..... 36.533262: function: __vm_enough_memory 334s ls-1320 [000] ..... 36.533263: function: vma_merge_new_range 334s ls-1320 [000] ..... 36.533263: function: can_vma_merge_right 334s ls-1320 [000] ..... 36.533263: function: __mmap_new_vma 334s ls-1320 [000] ..... 36.533263: function: vm_area_alloc 334s ls-1320 [000] ..... 36.533264: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533264: function: __cond_resched 334s ls-1320 [000] ..... 36.533264: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533265: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533265: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533265: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533265: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533266: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533266: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533267: function: __cond_resched 334s ls-1320 [000] ..... 36.533267: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533267: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533267: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533268: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533268: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533268: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533269: function: __init_rwsem 334s ls-1320 [000] ..... 36.533269: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533269: function: __cond_resched 334s ls-1320 [000] ..... 36.533270: function: down_write 334s ls-1320 [000] ..... 36.533270: function: __cond_resched 334s ls-1320 [000] ..... 36.533270: function: up_write 334s ls-1320 [000] ..... 36.533271: function: call_rcu 334s ls-1320 [000] ..... 36.533271: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533272: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533272: function: vma_link_file 334s ls-1320 [000] ..... 36.533272: function: ksm_add_vma 334s ls-1320 [000] ..... 36.533273: function: perf_event_mmap 334s ls-1320 [000] ..... 36.533273: function: vms_complete_munmap_vmas 334s ls-1320 [000] ..... 36.533273: function: vm_stat_account 334s ls-1320 [000] ..... 36.533273: function: vma_set_page_prot 334s ls-1320 [000] ..... 36.533274: function: vma_wants_writenotify 334s ls-1320 [000] ..... 36.533274: function: up_write 334s ls-1320 [000] ..... 36.533274: function: userfaultfd_unmap_complete 334s ls-1320 [000] ..... 36.533275: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533275: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533276: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533276: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533276: function: down_read_trylock 334s ls-1320 [000] ..... 36.533277: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533277: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533277: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533278: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533278: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533278: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533278: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533279: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533279: function: do_anonymous_page 334s ls-1320 [000] ..... 36.533279: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533279: function: down_read_trylock 334s ls-1320 [000] ..... 36.533280: function: __anon_vma_prepare 334s ls-1320 [000] ..... 36.533280: function: __cond_resched 334s ls-1320 [000] ..... 36.533280: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533280: function: __cond_resched 334s ls-1320 [000] ...1. 36.533281: function: ___slab_alloc 334s ls-1320 [000] ..... 36.533281: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533281: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533282: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533282: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533282: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533282: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533283: function: find_mergeable_anon_vma 334s ls-1320 [000] ..... 36.533283: function: anon_vma_compatible 334s ls-1320 [000] ..... 36.533284: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533284: function: __cond_resched 334s ls-1320 [000] ..... 36.533284: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533284: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533285: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533285: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533285: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533286: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533286: function: down_write 334s ls-1320 [000] ..... 36.533286: function: __cond_resched 334s ls-1320 [000] ..... 36.533286: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533287: function: anon_vma_interval_tree_insert 334s ls-1320 [000] ...1. 36.533287: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533287: function: up_write 334s ls-1320 [000] ..... 36.533288: function: up_read 334s ls-1320 [000] ..... 36.533288: function: alloc_anon_folio 334s ls-1320 [000] ..... 36.533288: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533288: function: get_vma_policy 334s ls-1320 [000] ..... 36.533289: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533289: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533289: function: policy_nodemask 334s ls-1320 [000] ..... 36.533290: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533290: function: __cond_resched 334s ls-1320 [000] ..... 36.533290: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533290: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533291: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533291: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533291: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533292: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533292: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533292: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533293: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533293: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533293: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533293: function: charge_memcg 334s ls-1320 [000] ..... 36.533294: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533294: function: consume_stock 334s ls-1320 [000] ..... 36.533294: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533294: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533295: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533295: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533295: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533296: function: pte_mkwrite 334s ls-1320 [000] ..... 36.533296: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533296: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533296: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533297: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533297: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533297: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533298: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533298: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533298: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533298: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533299: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533299: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533299: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533299: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533300: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533300: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533300: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533301: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533301: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533301: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533301: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533302: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533302: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533302: function: up_read 334s ls-1320 [000] ..... 36.533303: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533303: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533306: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533306: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533307: function: down_read_trylock 334s ls-1320 [000] ..... 36.533307: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533307: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533307: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533308: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533308: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533308: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533309: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533309: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533309: function: do_anonymous_page 334s ls-1320 [000] ..... 36.533309: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533310: function: alloc_anon_folio 334s ls-1320 [000] ..... 36.533310: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533310: function: get_vma_policy 334s ls-1320 [000] ..... 36.533310: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533311: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533311: function: policy_nodemask 334s ls-1320 [000] ..... 36.533311: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533312: function: __cond_resched 334s ls-1320 [000] ..... 36.533312: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533312: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533313: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533313: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533313: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533314: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533314: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533314: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533315: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533315: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533315: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533315: function: charge_memcg 334s ls-1320 [000] ..... 36.533316: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533316: function: consume_stock 334s ls-1320 [000] ..... 36.533316: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533316: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533317: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533317: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533317: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533318: function: pte_mkwrite 334s ls-1320 [000] ..... 36.533318: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533318: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533318: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533319: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533319: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533319: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533320: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533320: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533320: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533320: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533321: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533321: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533321: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533321: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533322: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533322: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533322: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533323: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533323: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533323: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533323: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533324: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533324: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533324: function: up_read 334s ls-1320 [000] ..... 36.533324: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533325: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533325: function: x64_sys_call 334s ls-1320 [000] ..... 36.533326: function: __x64_sys_arch_prctl 334s ls-1320 [000] ..... 36.533326: function: do_arch_prctl_64 334s ls-1320 [000] ..... 36.533327: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533327: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533328: function: x64_sys_call 334s ls-1320 [000] ..... 36.533328: function: __x64_sys_set_tid_address 334s ls-1320 [000] ..... 36.533328: function: __task_pid_nr_ns 334s ls-1320 [000] ..... 36.533328: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533329: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533329: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533329: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533330: function: x64_sys_call 334s ls-1320 [000] ..... 36.533330: function: __x64_sys_set_robust_list 334s ls-1320 [000] ..... 36.533330: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] d.... 36.533331: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533331: function: x64_sys_call 334s ls-1320 [000] ..... 36.533331: function: __x64_sys_rseq 334s ls-1320 [000] ..... 36.533332: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533332: function: mem_cgroup_handle_over_high 334s ls-1320 [000] ..... 36.533332: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.533333: function: __rseq_handle_notify_resume 334s ls-1320 [000] ..... 36.533333: function: rseq_ip_fixup 334s ls-1320 [000] ..... 36.533333: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.533333: function: rseq_update_cpu_node_id 334s ls-1320 [000] d.... 36.533334: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533335: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533336: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533336: function: down_read_trylock 334s ls-1320 [000] ..... 36.533336: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533337: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533337: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533337: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533338: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533338: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533338: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533338: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533339: function: do_wp_page 334s ls-1320 [000] ...1. 36.533339: function: vm_normal_page 334s ls-1320 [000] ...1. 36.533339: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533339: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533340: function: wp_page_copy 334s ls-1320 [000] ..... 36.533340: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533340: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533340: function: get_vma_policy 334s ls-1320 [000] ..... 36.533341: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533341: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533341: function: policy_nodemask 334s ls-1320 [000] ..... 36.533342: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533342: function: __cond_resched 334s ls-1320 [000] ..... 36.533342: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533342: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533343: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533343: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533343: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533344: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533344: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533344: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533345: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533345: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533345: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533345: function: charge_memcg 334s ls-1320 [000] ..... 36.533346: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533346: function: consume_stock 334s ls-1320 [000] ..... 36.533346: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533347: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533347: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533347: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533347: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533348: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.533348: function: __cond_resched 334s ls-1320 [000] ..... 36.533349: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533349: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533349: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533349: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533350: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.533350: function: ptep_clear_flush 334s ls-1320 [000] ...1. 36.533350: function: flush_tlb_mm_range 334s ls-1320 [000] d..2. 36.533351: function: flush_tlb_func 334s ls-1320 [000] d..2. 36.533351: function: native_flush_tlb_one_user 334s ls-1320 [000] ...1. 36.533351: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533352: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533352: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533352: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533352: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533353: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533353: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533353: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533354: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533354: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533354: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533354: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.533355: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533355: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533355: function: free_swap_cache 334s ls-1320 [000] ..... 36.533356: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533356: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533356: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533356: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533357: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533357: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533357: function: up_read 334s ls-1320 [000] ..... 36.533358: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533358: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533359: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533359: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533360: function: down_read_trylock 334s ls-1320 [000] ..... 36.533360: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533360: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533361: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533361: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533361: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533361: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533362: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533362: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533362: function: do_wp_page 334s ls-1320 [000] ...1. 36.533362: function: vm_normal_page 334s ls-1320 [000] ...1. 36.533363: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533363: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533363: function: wp_page_copy 334s ls-1320 [000] ..... 36.533364: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533364: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533364: function: get_vma_policy 334s ls-1320 [000] ..... 36.533364: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533365: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533365: function: policy_nodemask 334s ls-1320 [000] ..... 36.533365: function: __alloc_frozen_pages_noprof 334s ls-1320 [000] ..... 36.533365: function: __cond_resched 334s ls-1320 [000] ..... 36.533366: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533366: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533366: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533366: function: _raw_spin_trylock 334s ls-1320 [000] ...2. 36.533367: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533368: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533368: function: get_mem_cgroup_from_mm 334s ls-1320 [000] ..... 36.533368: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533368: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533369: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533369: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533369: function: charge_memcg 334s ls-1320 [000] ..... 36.533369: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533370: function: consume_stock 334s ls-1320 [000] ..... 36.533370: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533370: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533370: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533371: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533371: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533371: function: copy_mc_to_kernel 334s ls-1320 [000] ..... 36.533372: function: __cond_resched 334s ls-1320 [000] ..... 36.533372: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533373: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533373: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533373: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533373: function: pte_mkwrite 334s ls-1320 [000] ...1. 36.533374: function: ptep_clear_flush 334s ls-1320 [000] ...1. 36.533374: function: flush_tlb_mm_range 334s ls-1320 [000] d..2. 36.533374: function: flush_tlb_func 334s ls-1320 [000] d..2. 36.533374: function: native_flush_tlb_one_user 334s ls-1320 [000] ...1. 36.533375: function: folio_add_new_anon_rmap 334s ls-1320 [000] ...1. 36.533375: function: __folio_mod_stat 334s ls-1320 [000] ...1. 36.533375: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533376: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533376: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533376: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533376: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533377: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533377: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533377: function: folio_add_lru 334s ls-1320 [000] ...1. 36.533377: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533378: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.533378: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533378: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533379: function: __mod_node_page_state 334s ls-1320 [000] ...1. 36.533379: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533379: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533379: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533380: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533380: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533380: function: free_swap_cache 334s ls-1320 [000] ..... 36.533381: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533381: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533381: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533381: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533382: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533382: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533382: function: up_read 334s ls-1320 [000] ..... 36.533382: function: __rcu_read_unlock 334s ls-1320 [000] d.... 36.533383: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533384: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533385: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533385: function: down_read_trylock 334s ls-1320 [000] ..... 36.533385: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533386: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533386: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533386: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533387: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533387: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533387: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533387: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533388: function: do_wp_page 334s ls-1320 [000] ...1. 36.533388: function: vm_normal_page 334s ls-1320 [000] ...1. 36.533388: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533388: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533389: function: wp_page_copy 334s ls-1320 [000] ..... 36.533389: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533389: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533390: function: get_vma_policy 334s ls-1320 [000] ..... 36.533390: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533390: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533390: function: policy_nodemask 334s ls-1320 [000] ..... 36.533391: function: __alloc_frozen_pages_noprof 334s -0 [001] d..1. 36.533391: function: irq_enter_rcu 334s ls-1320 [000] ..... 36.533391: function: __cond_resched 334s -0 [001] d.h1. 36.533391: function: tick_irq_enter 334s -0 [001] d.h1. 36.533391: function: tick_check_oneshot_broadcast_this_cpu 334s ls-1320 [000] ..... 36.533391: function: get_page_from_freelist 334s -0 [001] d.h1. 36.533391: function: ktime_get 334s ls-1320 [000] ..... 36.533391: function: cond_accept_memory 334s -0 [001] d.h1. 36.533392: function: tick_nohz_stop_idle 334s ls-1320 [000] ..... 36.533392: function: rmqueue_pcplist 334s -0 [001] d.h1. 36.533392: function: nr_iowait_cpu 334s ls-1320 [000] ...1. 36.533392: function: _raw_spin_trylock 334s -0 [001] d.h1. 36.533392: function: __common_interrupt 334s ls-1320 [000] ...2. 36.533392: function: _raw_spin_unlock 334s -0 [001] d.h1. 36.533392: function: handle_edge_irq 334s -0 [001] d.h1. 36.533393: function: _raw_spin_lock 334s -0 [001] d.h2. 36.533393: function: irq_chip_ack_parent 334s ls-1320 [000] ..... 36.533393: function: __mem_cgroup_charge 334s ls-1320 [000] ..... 36.533393: function: get_mem_cgroup_from_mm 334s -0 [001] d.h2. 36.533393: function: apic_ack_edge 334s ls-1320 [000] ..... 36.533393: function: __rcu_read_lock 334s -0 [001] d.h2. 36.533394: function: handle_irq_event 334s ls-1320 [000] ..... 36.533394: function: __rcu_read_lock 334s -0 [001] d.h2. 36.533394: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533394: function: __rcu_read_unlock 334s -0 [001] d.h1. 36.533394: function: __handle_irq_event_percpu 334s ls-1320 [000] ..... 36.533394: function: __rcu_read_unlock 334s -0 [001] d.h1. 36.533394: function: vring_interrupt 334s ls-1320 [000] ..... 36.533394: function: charge_memcg 334s ls-1320 [000] ..... 36.533395: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533395: function: consume_stock 334s -0 [001] d.h1. 36.533395: function: skb_recv_done 334s ls-1320 [000] ..... 36.533395: function: __rcu_read_lock 334s -0 [001] d.h1. 36.533396: function: napi_schedule_prep 334s ls-1320 [000] ..... 36.533396: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533396: function: __rcu_read_lock 334s -0 [001] d.h1. 36.533396: function: virtqueue_disable_cb 334s ls-1320 [000] ..... 36.533396: function: __rcu_read_unlock 334s -0 [001] d.h1. 36.533396: function: __napi_schedule 334s ls-1320 [000] ..... 36.533396: function: __folio_throttle_swaprate 334s -0 [001] d.h1. 36.533396: function: __raise_softirq_irqoff 334s ls-1320 [000] ..... 36.533397: function: copy_mc_to_kernel 334s -0 [001] d.h1. 36.533397: function: add_interrupt_randomness 334s -0 [001] d.h1. 36.533397: function: fast_mix 334s ls-1320 [000] ..... 36.533397: function: __cond_resched 334s -0 [001] d.h1. 36.533397: function: note_interrupt 334s ls-1320 [000] ..... 36.533397: function: __pte_offset_map_lock 334s -0 [001] d.h1. 36.533397: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533398: function: ___pte_offset_map 334s -0 [001] d.h2. 36.533398: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533398: function: __rcu_read_lock 334s -0 [001] d.h1. 36.533398: function: irq_exit_rcu 334s -0 [001] d..1. 36.533398: function: handle_softirqs 334s ls-1320 [000] ..... 36.533398: function: _raw_spin_lock 334s -0 [001] ..s1. 36.533398: function: net_rx_action 334s ls-1320 [000] ...1. 36.533398: function: pte_mkwrite 334s -0 [001] ..s1. 36.533399: function: __usecs_to_jiffies 334s ls-1320 [000] ...1. 36.533399: function: ptep_clear_flush 334s -0 [001] ..s1. 36.533399: function: __napi_poll 334s ls-1320 [000] ...1. 36.533399: function: flush_tlb_mm_range 334s -0 [001] ..s1. 36.533399: function: virtnet_poll 334s ls-1320 [000] d..2. 36.533399: function: flush_tlb_func 334s -0 [001] ..s1. 36.533399: function: virtnet_poll_cleantx.isra.0 334s ls-1320 [000] d..2. 36.533399: function: native_flush_tlb_one_user 334s -0 [001] ..s1. 36.533400: function: _raw_spin_trylock 334s ls-1320 [000] ...1. 36.533400: function: folio_add_new_anon_rmap 334s -0 [001] ..s2. 36.533400: function: virtqueue_disable_cb 334s ls-1320 [000] ...1. 36.533400: function: __folio_mod_stat 334s -0 [001] ..s2. 36.533400: function: free_old_xmit 334s -0 [001] ..s2. 36.533400: function: __free_old_xmit 334s ls-1320 [000] ...1. 36.533401: function: __lruvec_stat_mod_folio 334s -0 [001] ..s2. 36.533401: function: virtqueue_get_buf 334s ls-1320 [000] ...1. 36.533401: function: __rcu_read_lock 334s -0 [001] ..s2. 36.533401: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ...1. 36.533401: function: __mod_node_page_state 334s -0 [001] ..s2. 36.533401: function: virtqueue_enable_cb_delayed 334s ls-1320 [000] ...1. 36.533401: function: __mod_memcg_lruvec_state 334s -0 [001] ..s2. 36.533401: function: netif_tx_wake_queue 334s -0 [001] ..s2. 36.533402: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533402: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533402: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533402: function: virtnet_rq_get_buf 334s ls-1320 [000] ...1. 36.533402: function: folio_add_lru_vma 334s -0 [001] ..s1. 36.533402: function: virtqueue_get_buf_ctx 334s ls-1320 [000] ...1. 36.533402: function: folio_add_lru 334s -0 [001] ..s1. 36.533403: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ...1. 36.533403: function: __folio_batch_add_and_move 334s ls-1320 [000] ...1. 36.533403: function: folio_remove_rmap_ptes 334s -0 [001] ..s1. 36.533403: function: detach_buf_split 334s ls-1320 [000] ...1. 36.533403: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533404: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533404: function: vring_unmap_one_split 334s ls-1320 [000] ...1. 36.533404: function: __mod_node_page_state 334s -0 [001] ..s1. 36.533404: function: virtnet_rq_unmap 334s ls-1320 [000] ...1. 36.533404: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ...1. 36.533404: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533405: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533405: function: receive_buf 334s ls-1320 [000] ...1. 36.533405: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533405: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533405: function: receive_mergeable 334s ls-1320 [000] ..... 36.533405: function: free_swap_cache 334s -0 [001] ..s1. 36.533405: function: page_to_skb 334s ls-1320 [000] ..... 36.533406: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533406: function: build_skb 334s ls-1320 [000] ..... 36.533406: function: mem_cgroup_from_task 334s -0 [001] ..s1. 36.533406: function: __build_skb 334s ls-1320 [000] d.... 36.533406: function: __count_memcg_events 334s -0 [001] ..s1. 36.533406: function: kmem_cache_alloc_noprof 334s ls-1320 [000] d.... 36.533406: function: cgroup_rstat_updated 334s -0 [001] ..s2. 36.533407: function: ___slab_alloc 334s ls-1320 [000] ..... 36.533407: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533407: function: __build_skb_around 334s ls-1320 [000] ..... 36.533407: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533407: function: skb_put 334s ls-1320 [000] ..... 36.533407: function: up_read 334s ls-1320 [000] ..... 36.533408: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533408: function: virtnet_receive_done 334s ls-1320 [000] d.... 36.533408: function: fpregs_assert_state_consistent 334s -0 [001] ..s1. 36.533408: function: eth_type_trans 334s -0 [001] ..s1. 36.533409: function: napi_gro_receive 334s -0 [001] ..s1. 36.533409: function: dev_gro_receive 334s -0 [001] ..s1. 36.533409: function: gro_list_prepare 334s -0 [001] ..s1. 36.533410: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533410: function: inet_gro_receive 334s ls-1320 [000] ..... 36.533410: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533411: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533411: function: udp4_gro_receive 334s ls-1320 [000] ..... 36.533411: function: down_read_trylock 334s ls-1320 [000] ..... 36.533411: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533411: function: __skb_gro_checksum_complete 334s -0 [001] ..s1. 36.533411: function: skb_checksum 334s ls-1320 [000] ..... 36.533411: function: handle_mm_fault 334s -0 [001] ..s1. 36.533412: function: __skb_checksum 334s ls-1320 [000] ..... 36.533412: function: __handle_mm_fault 334s -0 [001] ..s1. 36.533412: function: csum_partial 334s ls-1320 [000] ..... 36.533412: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533412: function: pte_offset_map_rw_nolock 334s -0 [001] ..s1. 36.533412: function: udp_gro_receive 334s ls-1320 [000] ..... 36.533413: function: ___pte_offset_map 334s -0 [001] ..s1. 36.533413: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533413: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533413: function: virtnet_rq_get_buf 334s ls-1320 [000] ..... 36.533413: function: _raw_spin_lock 334s -0 [001] ..s1. 36.533413: function: virtqueue_get_buf_ctx 334s -0 [001] ..s1. 36.533413: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ...1. 36.533413: function: do_wp_page 334s ls-1320 [000] ...1. 36.533414: function: vm_normal_page 334s -0 [001] ..s1. 36.533414: function: virtqueue_get_vring_size 334s ls-1320 [000] ...1. 36.533414: function: _raw_spin_unlock 334s -0 [001] ..s1. 36.533414: function: virtqueue_enable_cb_prepare 334s ls-1320 [000] ..... 36.533414: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533414: function: napi_complete_done 334s ls-1320 [000] ..... 36.533414: function: wp_page_copy 334s -0 [001] ..s1. 36.533415: function: netif_receive_skb_list_internal 334s ls-1320 [000] ..... 36.533415: function: __vmf_anon_prepare 334s -0 [001] ..s1. 36.533415: function: ktime_get_with_offset 334s ls-1320 [000] ..... 36.533415: function: vma_alloc_folio_noprof 334s ls-1320 [000] ..... 36.533415: function: get_vma_policy 334s -0 [001] ..s1. 36.533415: function: skb_defer_rx_timestamp 334s -0 [001] ..s1. 36.533416: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533416: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533416: function: alloc_pages_mpol 334s -0 [001] ..s1. 36.533416: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533416: function: policy_nodemask 334s -0 [001] ..s1. 36.533416: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533416: function: __netif_receive_skb_list_core 334s ls-1320 [000] ..... 36.533416: function: __alloc_frozen_pages_noprof 334s -0 [001] ..s1. 36.533417: function: __netif_receive_skb_core.constprop.0 334s ls-1320 [000] ..... 36.533417: function: __cond_resched 334s ls-1320 [000] ..... 36.533417: function: get_page_from_freelist 334s ls-1320 [000] ..... 36.533417: function: cond_accept_memory 334s -0 [001] ..s1. 36.533417: function: ip_list_rcv 334s -0 [001] ..s1. 36.533417: function: ip_rcv_core 334s ls-1320 [000] ..... 36.533417: function: rmqueue_pcplist 334s ls-1320 [000] ...1. 36.533418: function: _raw_spin_trylock 334s -0 [001] ..s1. 36.533418: function: ip_sublist_rcv 334s -0 [001] ..s1. 36.533418: function: ip_rcv_finish_core 334s ls-1320 [000] ...2. 36.533418: function: _raw_spin_unlock 334s -0 [001] ..s1. 36.533418: function: udp_v4_early_demux 334s ls-1320 [000] ..... 36.533419: function: __mem_cgroup_charge 334s -0 [001] ..s1. 36.533419: function: ip_route_input_noref 334s ls-1320 [000] ..... 36.533419: function: get_mem_cgroup_from_mm 334s -0 [001] ..s1. 36.533419: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533419: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533419: function: ip_route_input_slow 334s ls-1320 [000] ..... 36.533420: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533420: function: make_kuid 334s ls-1320 [000] ..... 36.533420: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533420: function: map_id_range_down 334s ls-1320 [000] ..... 36.533420: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533420: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533420: function: charge_memcg 334s -0 [001] ..s1. 36.533420: function: fib_table_lookup 334s ls-1320 [000] ..... 36.533421: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533421: function: consume_stock 334s ls-1320 [000] ..... 36.533421: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533421: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.533421: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533421: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533422: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533422: function: fib_validate_source 334s ls-1320 [000] ..... 36.533422: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533422: function: __fib_validate_source 334s ls-1320 [000] ..... 36.533422: function: __folio_throttle_swaprate 334s -0 [001] ..s1. 36.533422: function: l3mdev_master_ifindex_rcu 334s ls-1320 [000] ..... 36.533422: function: copy_mc_to_kernel 334s -0 [001] ..s1. 36.533423: function: make_kuid 334s -0 [001] ..s1. 36.533423: function: map_id_range_down 334s -0 [001] ..s1. 36.533423: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533423: function: __cond_resched 334s -0 [001] ..s1. 36.533423: function: fib_table_lookup 334s ls-1320 [000] ..... 36.533423: function: __pte_offset_map_lock 334s -0 [001] ..s1. 36.533423: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.533424: function: ___pte_offset_map 334s -0 [001] ..s1. 36.533424: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533424: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533424: function: fib_info_nh_uses_dev 334s ls-1320 [000] ..... 36.533424: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533424: function: pte_mkwrite 334s -0 [001] ..s1. 36.533424: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533425: function: ptep_clear_flush 334s -0 [001] ..s1. 36.533425: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533425: function: flush_tlb_mm_range 334s ls-1320 [000] d..2. 36.533425: function: flush_tlb_func 334s -0 [001] ..s1. 36.533425: function: __rcu_read_unlock 334s ls-1320 [000] d..2. 36.533425: function: native_flush_tlb_one_user 334s -0 [001] ..s1. 36.533426: function: ip_sublist_rcv_finish 334s ls-1320 [000] ...1. 36.533426: function: folio_add_new_anon_rmap 334s -0 [001] ..s1. 36.533426: function: ip_local_deliver 334s -0 [001] ..s1. 36.533426: function: ip_local_deliver_finish 334s ls-1320 [000] ...1. 36.533426: function: __folio_mod_stat 334s -0 [001] ..s1. 36.533426: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533426: function: __lruvec_stat_mod_folio 334s -0 [001] ..s1. 36.533427: function: ip_protocol_deliver_rcu 334s ls-1320 [000] ...1. 36.533427: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533427: function: raw_local_deliver 334s ls-1320 [000] ...1. 36.533427: function: __mod_node_page_state 334s -0 [001] ..s1. 36.533427: function: raw_v4_input 334s ls-1320 [000] ...1. 36.533427: function: __mod_memcg_lruvec_state 334s -0 [001] ..s1. 36.533427: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533427: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533427: function: cgroup_rstat_updated 334s -0 [001] ..s1. 36.533428: function: udp_rcv 334s ls-1320 [000] ...1. 36.533428: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533428: function: __udp4_lib_rcv 334s ls-1320 [000] ...1. 36.533428: function: folio_add_lru_vma 334s ls-1320 [000] ...1. 36.533428: function: folio_add_lru 334s -0 [001] ..s1. 36.533428: function: udp_sk_rx_dst_set 334s ls-1320 [000] ...1. 36.533429: function: __folio_batch_add_and_move 334s -0 [001] ..s1. 36.533429: function: dst_release 334s -0 [001] ..s1. 36.533429: function: udp_unicast_rcv_skb 334s ls-1320 [000] ...1. 36.533429: function: folio_remove_rmap_ptes 334s ls-1320 [000] ...1. 36.533429: function: __lruvec_stat_mod_folio 334s -0 [001] ..s1. 36.533429: function: udp_queue_rcv_skb 334s -0 [001] ..s1. 36.533429: function: udp_queue_rcv_one_skb 334s ls-1320 [000] ...1. 36.533429: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533430: function: sk_filter_trim_cap 334s ls-1320 [000] ...1. 36.533430: function: __mod_node_page_state 334s -0 [001] ..s1. 36.533430: function: security_sock_rcv_skb 334s ls-1320 [000] ...1. 36.533430: function: __mod_memcg_lruvec_state 334s -0 [001] ..s1. 36.533430: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] ...1. 36.533430: function: cgroup_rstat_updated 334s -0 [001] ..s1. 36.533430: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533430: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533431: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533431: function: _raw_spin_unlock 334s -0 [001] ..s1. 36.533431: function: skb_pull_rcsum 334s ls-1320 [000] ..... 36.533431: function: __rcu_read_unlock 334s -0 [001] ..s1. 36.533431: function: ipv4_pktinfo_prepare 334s ls-1320 [000] ..... 36.533431: function: free_swap_cache 334s -0 [001] ..s1. 36.533431: function: fib_compute_spec_dst 334s ls-1320 [000] ..... 36.533432: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533432: function: __udp_enqueue_schedule_skb 334s -0 [001] ..s1. 36.533432: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533432: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533432: function: __count_memcg_events 334s -0 [001] ..s2. 36.533432: function: __sk_mem_schedule 334s ls-1320 [000] d.... 36.533432: function: cgroup_rstat_updated 334s -0 [001] ..s2. 36.533432: function: __sk_mem_raise_allocated 334s ls-1320 [000] ..... 36.533433: function: __rcu_read_unlock 334s -0 [001] ..s2. 36.533433: function: mem_cgroup_charge_skmem 334s ls-1320 [000] ..... 36.533433: function: __rcu_read_lock 334s -0 [001] ..s2. 36.533433: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533433: function: up_read 334s -0 [001] ..s2. 36.533433: function: consume_stock 334s ls-1320 [000] ..... 36.533433: function: __rcu_read_unlock 334s -0 [001] d.s2. 36.533434: function: __mod_memcg_state 334s ls-1320 [000] d.... 36.533434: function: fpregs_assert_state_consistent 334s -0 [001] d.s2. 36.533434: function: cgroup_rstat_updated 334s -0 [001] ..s2. 36.533434: function: sk_leave_memory_pressure 334s -0 [001] ..s2. 36.533434: function: _raw_spin_unlock 334s -0 [001] ..s1. 36.533435: function: sock_def_readable 334s -0 [001] ..s1. 36.533435: function: __rcu_read_lock 334s -0 [001] ..s1. 36.533435: function: __wake_up_sync_key 334s -0 [001] ..s1. 36.533435: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.533436: function: lock_vma_under_rcu 334s -0 [001] d.s2. 36.533436: function: __wake_up_common 334s -0 [001] d.s2. 36.533436: function: ep_poll_callback 334s ls-1320 [000] ..... 36.533436: function: __rcu_read_lock 334s -0 [001] d.s2. 36.533436: function: _raw_read_lock_irqsave 334s ls-1320 [000] ..... 36.533436: function: down_read_trylock 334s -0 [001] d.s3. 36.533436: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533436: function: __rcu_read_unlock 334s -0 [001] d.s3. 36.533437: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533437: function: handle_mm_fault 334s -0 [001] d.s3. 36.533437: function: __wake_up_sync 334s -0 [001] d.s3. 36.533437: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.533437: function: __handle_mm_fault 334s -0 [001] d.s4. 36.533437: function: __wake_up_common 334s -0 [001] d.s4. 36.533438: function: ep_autoremove_wake_function 334s ls-1320 [000] ..... 36.533438: function: handle_pte_fault 334s -0 [001] d.s4. 36.533438: function: default_wake_function 334s ls-1320 [000] ..... 36.533438: function: pte_offset_map_rw_nolock 334s -0 [001] d.s4. 36.533438: function: try_to_wake_up 334s ls-1320 [000] ..... 36.533438: function: ___pte_offset_map 334s -0 [001] d.s5. 36.533438: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.533438: function: __rcu_read_lock 334s -0 [001] d.s6. 36.533438: function: select_task_rq_fair 334s ls-1320 [000] ..... 36.533439: function: __rcu_read_unlock 334s -0 [001] d.s6. 36.533439: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533439: function: do_fault 334s -0 [001] d.s6. 36.533439: function: select_idle_sibling 334s ls-1320 [000] ..... 36.533439: function: do_read_fault 334s -0 [001] d.s6. 36.533439: function: available_idle_cpu 334s ls-1320 [000] ..... 36.533439: function: __rcu_read_lock 334s -0 [001] d.s6. 36.533439: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533440: function: filemap_map_pages 334s -0 [001] d.s6. 36.533440: function: ttwu_queue_wakelist 334s ls-1320 [000] ..... 36.533440: function: __rcu_read_lock 334s -0 [001] d.s6. 36.533440: function: raw_spin_rq_lock_nested 334s -0 [001] d.s7. 36.533440: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533440: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533440: function: update_rq_clock 334s ls-1320 [000] ..... 36.533441: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533441: function: ttwu_do_activate 334s ls-1320 [000] ..... 36.533441: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533441: function: enqueue_task 334s -0 [001] d.s7. 36.533441: function: enqueue_task_fair 334s ls-1320 [000] ..... 36.533441: function: filemap_map_pmd 334s -0 [001] d.s7. 36.533441: function: enqueue_entity 334s ls-1320 [000] ..... 36.533441: function: __pte_offset_map_lock 334s -0 [001] d.s7. 36.533442: function: update_curr 334s ls-1320 [000] ..... 36.533442: function: ___pte_offset_map 334s -0 [001] d.s7. 36.533442: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533442: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533442: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533442: function: _raw_spin_lock 334s -0 [001] d.s7. 36.533443: function: update_cfs_group 334s ls-1320 [000] ...1. 36.533443: function: set_pte_range 334s -0 [001] d.s7. 36.533443: function: place_entity 334s ls-1320 [000] ...1. 36.533443: function: folio_add_file_rmap_ptes 334s -0 [001] d.s7. 36.533443: function: avg_vruntime 334s ls-1320 [000] ...1. 36.533443: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533443: function: __enqueue_entity 334s ls-1320 [000] ...1. 36.533443: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533444: function: enqueue_entity 334s ls-1320 [000] ...1. 36.533444: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533444: function: update_curr 334s ls-1320 [000] ...1. 36.533444: function: set_pte_range 334s -0 [001] d.s7. 36.533444: function: __update_load_avg_se 334s ls-1320 [000] ...1. 36.533444: function: folio_add_file_rmap_ptes 334s -0 [001] d.s7. 36.533444: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...1. 36.533445: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533445: function: update_cfs_group 334s ls-1320 [000] ...1. 36.533445: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533445: function: place_entity 334s -0 [001] d.s7. 36.533445: function: avg_vruntime 334s ls-1320 [000] ...1. 36.533445: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533445: function: __enqueue_entity 334s ls-1320 [000] ...1. 36.533446: function: set_pte_range 334s -0 [001] d.s7. 36.533446: function: enqueue_entity 334s -0 [001] d.s7. 36.533446: function: update_curr 334s ls-1320 [000] ...1. 36.533446: function: folio_add_file_rmap_ptes 334s -0 [001] d.s7. 36.533446: function: __update_load_avg_se 334s ls-1320 [000] ...1. 36.533446: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533446: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ...1. 36.533446: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533446: function: update_cfs_group 334s ls-1320 [000] ...1. 36.533447: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533447: function: place_entity 334s -0 [001] d.s7. 36.533447: function: avg_vruntime 334s ls-1320 [000] ...1. 36.533447: function: set_pte_range 334s -0 [001] d.s7. 36.533447: function: __enqueue_entity 334s ls-1320 [000] ...1. 36.533447: function: folio_add_file_rmap_ptes 334s -0 [001] d.s7. 36.533447: function: dl_server_update_idle_time 334s ls-1320 [000] ...1. 36.533447: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533448: function: dl_scaled_delta_exec 334s ls-1320 [000] ...1. 36.533448: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533448: function: arch_scale_cpu_capacity 334s ls-1320 [000] ...1. 36.533448: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533448: function: dl_server_start 334s ls-1320 [000] ...1. 36.533448: function: set_pte_range 334s -0 [001] d.s7. 36.533448: function: enqueue_dl_entity 334s ls-1320 [000] ...1. 36.533449: function: folio_add_file_rmap_ptes 334s -0 [001] d.s7. 36.533449: function: task_contending 334s -0 [001] d.s7. 36.533449: function: hrtimer_try_to_cancel 334s ls-1320 [000] ...1. 36.533449: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533449: function: hrtimer_active 334s ls-1320 [000] ...1. 36.533449: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533449: function: hrtimer_try_to_cancel.part.0 334s ls-1320 [000] ...1. 36.533449: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533449: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...1. 36.533450: function: set_pte_range 334s -0 [001] d.s8. 36.533450: function: __remove_hrtimer 334s ls-1320 [000] ...1. 36.533450: function: folio_add_file_rmap_ptes 334s -0 [001] d.s8. 36.533450: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533450: function: next_uptodate_folio 334s -0 [001] d.s7. 36.533450: function: start_dl_timer 334s ls-1320 [000] ...1. 36.533450: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533451: function: ktime_get 334s ls-1320 [000] ...1. 36.533451: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533451: function: hrtimer_start_range_ns 334s ls-1320 [000] ...1. 36.533451: function: set_pte_range 334s -0 [001] d.s7. 36.533451: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...1. 36.533451: function: folio_add_file_rmap_ptes 334s -0 [001] d.s8. 36.533451: function: get_nohz_timer_target 334s -0 [001] d.s8. 36.533451: function: idle_cpu 334s ls-1320 [000] ...1. 36.533452: function: next_uptodate_folio 334s -0 [001] d.s8. 36.533452: function: housekeeping_cpumask 334s ls-1320 [000] ...1. 36.533452: function: __rcu_read_lock 334s -0 [001] d.s8. 36.533452: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533452: function: __rcu_read_unlock 334s -0 [001] d.s8. 36.533452: function: idle_cpu 334s ls-1320 [000] ...1. 36.533452: function: set_pte_range 334s -0 [001] d.s8. 36.533452: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533453: function: folio_add_file_rmap_ptes 334s -0 [001] d.s8. 36.533453: function: enqueue_hrtimer 334s ls-1320 [000] ...1. 36.533453: function: next_uptodate_folio 334s -0 [001] d.s8. 36.533453: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533453: function: __rcu_read_lock 334s -0 [001] d.s7. 36.533453: function: resched_curr 334s ls-1320 [000] ...1. 36.533453: function: __rcu_read_unlock 334s -0 [001] d.s7. 36.533453: function: __resched_curr 334s ls-1320 [000] ...1. 36.533454: function: set_pte_range 334s ls-1320 [000] ...1. 36.533454: function: folio_add_file_rmap_ptes 334s -0 [001] dNs7. 36.533454: function: hrtick_update 334s -0 [001] dNs7. 36.533454: function: psi_task_change 334s ls-1320 [000] ...1. 36.533454: function: next_uptodate_folio 334s -0 [001] dNs7. 36.533454: function: psi_flags_change 334s ls-1320 [000] ...1. 36.533454: function: __rcu_read_lock 334s -0 [001] dNs7. 36.533455: function: psi_group_change 334s ls-1320 [000] ...1. 36.533455: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533455: function: set_pte_range 334s -0 [001] dNs7. 36.533455: function: record_times 334s ls-1320 [000] ...1. 36.533455: function: folio_add_file_rmap_ptes 334s -0 [001] dNs7. 36.533455: function: psi_group_change 334s ls-1320 [000] ...1. 36.533455: function: next_uptodate_folio 334s -0 [001] dNs7. 36.533456: function: record_times 334s ls-1320 [000] ...1. 36.533456: function: __rcu_read_lock 334s -0 [001] dNs7. 36.533456: function: psi_group_change 334s ls-1320 [000] ...1. 36.533456: function: __rcu_read_unlock 334s -0 [001] dNs7. 36.533456: function: record_times 334s ls-1320 [000] ...1. 36.533456: function: set_pte_range 334s -0 [001] dNs7. 36.533456: function: wakeup_preempt 334s ls-1320 [000] ...1. 36.533456: function: folio_add_file_rmap_ptes 334s -0 [001] dNs7. 36.533457: function: __resched_curr 334s ls-1320 [000] ...1. 36.533457: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533457: function: __rcu_read_lock 334s -0 [001] dNs7. 36.533457: function: _raw_spin_unlock 334s -0 [001] dNs6. 36.533457: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533457: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533458: function: set_pte_range 334s -0 [001] dNs4. 36.533458: function: _raw_spin_unlock_irqrestore 334s -0 [001] dNs3. 36.533458: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533458: function: folio_add_file_rmap_ptes 334s -0 [001] dNs2. 36.533458: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533458: function: next_uptodate_folio 334s -0 [001] .Ns1. 36.533458: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533458: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533459: function: __rcu_read_unlock 334s -0 [001] .Ns1. 36.533459: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533459: function: set_pte_range 334s -0 [001] .Ns1. 36.533459: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533459: function: folio_add_file_rmap_ptes 334s -0 [001] .Ns1. 36.533459: function: virtqueue_poll 334s ls-1320 [000] ...1. 36.533459: function: next_uptodate_folio 334s -0 [001] dN.1. 36.533460: function: sched_core_idle_cpu 334s ls-1320 [000] ...1. 36.533460: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533460: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533460: function: set_pte_range 334s -0 [001] .N.1. 36.533460: function: arch_cpu_idle_exit 334s -0 [001] .N.1. 36.533460: function: tick_nohz_idle_exit 334s ls-1320 [000] ...1. 36.533460: function: folio_add_file_rmap_ptes 334s -0 [001] .N.1. 36.533461: function: flush_smp_call_function_queue 334s ls-1320 [000] ...1. 36.533461: function: next_uptodate_folio 334s -0 [001] .N.1. 36.533461: function: schedule_idle 334s ls-1320 [000] ...1. 36.533461: function: __rcu_read_lock 334s -0 [001] dN.1. 36.533461: function: rcu_note_context_switch 334s ls-1320 [000] ...1. 36.533461: function: __rcu_read_unlock 334s -0 [001] dN.1. 36.533461: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ...1. 36.533462: function: set_pte_range 334s -0 [001] dN.2. 36.533462: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533462: function: folio_add_file_rmap_ptes 334s -0 [001] dN.2. 36.533462: function: update_rq_clock 334s ls-1320 [000] ...1. 36.533462: function: next_uptodate_folio 334s -0 [001] dN.2. 36.533462: function: pick_next_task 334s ls-1320 [000] ...1. 36.533462: function: __rcu_read_lock 334s -0 [001] dN.2. 36.533462: function: pick_next_task_fair 334s ls-1320 [000] ...1. 36.533463: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533463: function: pick_task_fair 334s ls-1320 [000] ...1. 36.533463: function: set_pte_range 334s -0 [001] dN.2. 36.533463: function: pick_eevdf 334s ls-1320 [000] ...1. 36.533463: function: folio_add_file_rmap_ptes 334s -0 [001] dN.2. 36.533463: function: pick_eevdf 334s ls-1320 [000] ...1. 36.533463: function: next_uptodate_folio 334s -0 [001] dN.2. 36.533463: function: pick_eevdf 334s -0 [001] dN.2. 36.533464: function: put_prev_task_idle 334s ls-1320 [000] ...1. 36.533464: function: mm_trace_rss_stat 334s -0 [001] dN.2. 36.533464: function: dl_scaled_delta_exec 334s ls-1320 [000] ...1. 36.533464: function: _raw_spin_unlock 334s -0 [001] dN.2. 36.533464: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.533464: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533464: function: set_next_task_fair 334s ls-1320 [000] ..... 36.533465: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533465: function: set_next_entity 334s -0 [001] dN.2. 36.533465: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533465: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533465: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533465: function: __rcu_read_lock 334s -0 [001] dN.2. 36.533465: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533465: function: mem_cgroup_from_task 334s -0 [001] dN.2. 36.533466: function: set_next_entity 334s ls-1320 [000] d.... 36.533466: function: __count_memcg_events 334s -0 [001] dN.2. 36.533466: function: __dequeue_entity 334s ls-1320 [000] d.... 36.533466: function: cgroup_rstat_updated 334s -0 [001] dN.2. 36.533466: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533466: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533466: function: __update_load_avg_cfs_rq 334s -0 [001] dN.2. 36.533467: function: set_next_entity 334s ls-1320 [000] ..... 36.533467: function: __rcu_read_lock 334s -0 [001] dN.2. 36.533467: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533467: function: up_read 334s -0 [001] dN.2. 36.533467: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533467: function: __rcu_read_unlock 334s -0 [001] dN.2. 36.533467: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.... 36.533467: function: fpregs_assert_state_consistent 334s -0 [001] dN.2. 36.533467: function: __set_next_task_fair.part.0 334s -0 [001] d..2. 36.533468: function: psi_task_switch 334s -0 [001] d..2. 36.533468: function: psi_flags_change 334s -0 [001] d..2. 36.533468: function: psi_group_change 334s -0 [001] d..2. 36.533469: function: record_times 334s -0 [001] d..2. 36.533469: function: psi_group_change 334s -0 [001] d..2. 36.533469: function: record_times 334s -0 [001] d..2. 36.533469: function: psi_group_change 334s -0 [001] d..2. 36.533470: function: record_times 334s -0 [001] d..3. 36.533470: function: __traceiter_sched_switch 334s -0 [001] d..2. 36.533470: sched_switch: swapper/1:0 [120] R ==> systemd-resolve:345 [120] 334s -0 [001] d..2. 36.533471: function: switch_mm_irqs_off 334s systemd-resolve-345 [001] d..2. 36.533471: function: finish_task_switch.isra.0 334s systemd-resolve-345 [001] d..2. 36.533471: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.533472: function: sched_update_worker 334s systemd-resolve-345 [001] ..... 36.533472: function: ep_send_events 334s systemd-resolve-345 [001] ..... 36.533472: function: mutex_lock 334s systemd-resolve-345 [001] ..... 36.533473: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.533473: function: _raw_write_lock_irq 334s systemd-resolve-345 [001] d..1. 36.533473: function: _raw_write_unlock_irq 334s systemd-resolve-345 [001] ..... 36.533473: function: ep_item_poll.isra.0 334s systemd-resolve-345 [001] ..... 36.533473: function: sock_poll 334s systemd-resolve-345 [001] ..... 36.533474: function: udp_poll 334s systemd-resolve-345 [001] ..... 36.533474: function: datagram_poll 334s systemd-resolve-345 [001] ..... 36.533474: function: fput 334s systemd-resolve-345 [001] ..... 36.533475: function: ep_done_scan 334s systemd-resolve-345 [001] ..... 36.533475: function: _raw_write_lock_irq 334s systemd-resolve-345 [001] d..1. 36.533475: function: __pm_relax 334s systemd-resolve-345 [001] d..1. 36.533475: function: _raw_write_unlock_irq 334s systemd-resolve-345 [001] ..... 36.533475: function: mutex_unlock 334s systemd-resolve-345 [001] ..... 36.533476: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] ..... 36.533476: function: mem_cgroup_handle_over_high 334s systemd-resolve-345 [001] ..... 36.533476: function: blkcg_maybe_throttle_current 334s systemd-resolve-345 [001] ..... 36.533476: function: __rseq_handle_notify_resume 334s systemd-resolve-345 [001] ..... 36.533477: function: rseq_ip_fixup 334s systemd-resolve-345 [001] ..... 36.533477: function: rseq_get_rseq_cs 334s systemd-resolve-345 [001] ..... 36.533477: function: rseq_update_cpu_node_id 334s systemd-resolve-345 [001] d.... 36.533478: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d.... 36.533478: function: switch_fpu_return 334s systemd-resolve-345 [001] ..... 36.533480: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.533480: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.533480: function: __seccomp_filter 334s systemd-resolve-345 [001] ..... 36.533481: function: populate_seccomp_data 334s systemd-resolve-345 [001] ..... 36.533481: function: x64_sys_call 334s systemd-resolve-345 [001] ..... 36.533481: function: __x64_sys_recvfrom 334s systemd-resolve-345 [001] ..... 36.533481: function: __sys_recvfrom 334s systemd-resolve-345 [001] ..... 36.533482: function: fdget 334s systemd-resolve-345 [001] ..... 36.533482: function: sock_recvmsg 334s systemd-resolve-345 [001] ..... 36.533482: function: security_socket_recvmsg 334s systemd-resolve-345 [001] ..... 36.533482: function: apparmor_socket_recvmsg 334s systemd-resolve-345 [001] ..... 36.533483: function: aa_inet_msg_perm 334s systemd-resolve-345 [001] ..... 36.533483: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.533483: function: inet_recvmsg 334s systemd-resolve-345 [001] ..... 36.533483: function: udp_recvmsg 334s systemd-resolve-345 [001] ..... 36.533484: function: __skb_recv_udp 334s systemd-resolve-345 [001] ..... 36.533484: function: _raw_spin_lock_bh 334s systemd-resolve-345 [001] ...1. 36.533484: function: __skb_try_recv_from_queue 334s systemd-resolve-345 [001] ...1. 36.533484: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.533485: function: __skb_try_recv_from_queue 334s systemd-resolve-345 [001] ...2. 36.533485: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ...1. 36.533485: function: _raw_spin_unlock_bh 334s systemd-resolve-345 [001] ...1. 36.533485: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.533486: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.533486: function: ip_cmsg_recv_offset 334s systemd-resolve-345 [001] ..... 36.533486: function: put_cmsg 334s systemd-resolve-345 [001] ..... 36.533486: function: skb_consume_udp 334s systemd-resolve-345 [001] ..... 36.533487: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.533487: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.533488: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.533488: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533489: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.533490: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533490: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533490: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533491: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.533491: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.533492: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533492: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533492: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533492: function: do_anonymous_page 334s systemd-resolve-345 [001] ..... 36.533493: function: __vmf_anon_prepare 334s systemd-resolve-345 [001] ..... 36.533493: function: alloc_anon_folio 334s systemd-resolve-345 [001] ..... 36.533493: function: vma_alloc_folio_noprof 334s systemd-resolve-345 [001] ..... 36.533493: function: get_vma_policy 334s systemd-resolve-345 [001] ..... 36.533493: function: folio_alloc_mpol_noprof 334s systemd-resolve-345 [001] ..... 36.533494: function: alloc_pages_mpol 334s systemd-resolve-345 [001] ..... 36.533494: function: policy_nodemask 334s systemd-resolve-345 [001] ..... 36.533494: function: __alloc_frozen_pages_noprof 334s systemd-resolve-345 [001] ..... 36.533494: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.533495: function: get_page_from_freelist 334s systemd-resolve-345 [001] ..... 36.533495: function: cond_accept_memory 334s systemd-resolve-345 [001] ..... 36.533495: function: rmqueue_pcplist 334s systemd-resolve-345 [001] ...1. 36.533495: function: _raw_spin_trylock 334s systemd-resolve-345 [001] ...2. 36.533496: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.533497: function: __mem_cgroup_charge 334s systemd-resolve-345 [001] ..... 36.533497: function: get_mem_cgroup_from_mm 334s systemd-resolve-345 [001] ..... 36.533497: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533498: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533498: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533498: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533498: function: charge_memcg 334s systemd-resolve-345 [001] ..... 36.533499: function: try_charge_memcg 334s systemd-resolve-345 [001] ..... 36.533499: function: consume_stock 334s systemd-resolve-345 [001] ..... 36.533499: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533499: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533500: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533500: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533500: function: __folio_throttle_swaprate 334s systemd-resolve-345 [001] ..... 36.533500: function: pte_mkwrite 334s systemd-resolve-345 [001] ..... 36.533501: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.533501: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533501: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533501: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.533502: function: folio_add_new_anon_rmap 334s systemd-resolve-345 [001] ...1. 36.533502: function: __folio_mod_stat 334s systemd-resolve-345 [001] ...1. 36.533502: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ...1. 36.533502: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533503: function: __mod_node_page_state 334s systemd-resolve-345 [001] ...1. 36.533503: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ...1. 36.533503: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ...1. 36.533504: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533504: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ...1. 36.533504: function: folio_add_lru_vma 334s ls-1320 [000] ..... 36.533504: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533504: function: folio_add_lru 334s systemd-resolve-345 [001] ...1. 36.533504: function: __folio_batch_add_and_move 334s ls-1320 [000] ..... 36.533505: function: down_read_trylock 334s ls-1320 [000] ..... 36.533505: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533505: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533505: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533505: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533505: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533505: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533506: function: mem_cgroup_from_task 334s ls-1320 [000] ..... 36.533506: function: handle_pte_fault 334s systemd-resolve-345 [001] d.... 36.533506: function: __count_memcg_events 334s ls-1320 [000] ..... 36.533506: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] d.... 36.533506: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533506: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533507: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533507: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533507: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533507: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533507: function: up_read 334s ls-1320 [000] ..... 36.533507: function: do_fault 334s systemd-resolve-345 [001] ..... 36.533507: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533507: function: do_read_fault 334s systemd-resolve-345 [001] d.... 36.533508: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533508: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533508: function: filemap_map_pages 334s ls-1320 [000] ..... 36.533508: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533508: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533508: function: syscall_trace_enter 334s systemd-resolve-345 [001] ..... 36.533509: function: __secure_computing 334s ls-1320 [000] ..... 36.533509: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533509: function: __seccomp_filter 334s ls-1320 [000] ..... 36.533509: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533509: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.533509: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..... 36.533509: function: x64_sys_call 334s ls-1320 [000] ..... 36.533510: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.533510: function: __x64_sys_recvmsg 334s ls-1320 [000] ..... 36.533510: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533510: function: __sys_recvmsg 334s systemd-resolve-345 [001] ..... 36.533510: function: fdget 334s ls-1320 [000] ..... 36.533510: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533510: function: ___sys_recvmsg 334s ls-1320 [000] ..... 36.533510: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.533510: function: copy_msghdr_from_user 334s ls-1320 [000] ...1. 36.533511: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533511: function: ____sys_recvmsg 334s ls-1320 [000] ...1. 36.533511: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533511: function: sock_recvmsg 334s ls-1320 [000] ...1. 36.533511: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533511: function: security_socket_recvmsg 334s ls-1320 [000] ...1. 36.533511: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533512: function: apparmor_socket_recvmsg 334s ls-1320 [000] ...1. 36.533512: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533512: function: aa_inet_msg_perm 334s ls-1320 [000] ...1. 36.533512: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533512: function: __cond_resched 334s ls-1320 [000] ...1. 36.533512: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533512: function: inet_recvmsg 334s systemd-resolve-345 [001] ..... 36.533512: function: udp_recvmsg 334s ls-1320 [000] ...1. 36.533513: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533513: function: __skb_recv_udp 334s ls-1320 [000] ...1. 36.533513: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533513: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.533513: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533513: function: __skb_try_recv_from_queue 334s ls-1320 [000] ...1. 36.533513: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533513: function: udp_rmem_release 334s ls-1320 [000] ...1. 36.533514: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ...1. 36.533514: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533514: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...2. 36.533514: function: __sk_mem_reduce_allocated 334s systemd-resolve-345 [001] ...2. 36.533514: function: mem_cgroup_uncharge_skmem 334s ls-1320 [000] ...1. 36.533514: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.533514: function: __mod_memcg_state 334s ls-1320 [000] ...1. 36.533514: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d..2. 36.533515: function: cgroup_rstat_updated 334s ls-1320 [000] ...1. 36.533515: function: set_pte_range 334s systemd-resolve-345 [001] ...2. 36.533515: function: refill_stock 334s ls-1320 [000] ...1. 36.533515: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] d..2. 36.533515: function: __refill_stock 334s ls-1320 [000] ...1. 36.533515: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...2. 36.533515: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533515: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533516: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.533516: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533516: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.533516: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533516: function: __check_object_size 334s ls-1320 [000] ...1. 36.533516: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533516: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.533516: function: check_stack_object 334s ls-1320 [000] ...1. 36.533516: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533517: function: is_vmalloc_addr 334s ls-1320 [000] ...1. 36.533517: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533517: function: __virt_addr_valid 334s ls-1320 [000] ...1. 36.533517: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533517: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533517: function: ip_cmsg_recv_offset 334s ls-1320 [000] ...1. 36.533518: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533518: function: put_cmsg 334s ls-1320 [000] ...1. 36.533518: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533518: function: __check_object_size 334s ls-1320 [000] ...1. 36.533518: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533518: function: __check_object_size.part.0 334s systemd-resolve-345 [001] ..... 36.533518: function: check_stack_object 334s ls-1320 [000] ...1. 36.533518: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533519: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533519: function: skb_consume_udp 334s systemd-resolve-345 [001] ..... 36.533519: function: __consume_stateless_skb 334s ls-1320 [000] ...1. 36.533519: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533519: function: skb_release_data 334s ls-1320 [000] ...1. 36.533519: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533519: function: skb_free_head 334s ls-1320 [000] ...1. 36.533519: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533520: function: page_frag_free 334s ls-1320 [000] ...1. 36.533520: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533520: function: kfree_skbmem 334s ls-1320 [000] ...1. 36.533520: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533520: function: kmem_cache_free 334s ls-1320 [000] ...1. 36.533520: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533520: function: __memcg_slab_free_hook 334s ls-1320 [000] ...1. 36.533520: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533521: function: move_addr_to_user 334s ls-1320 [000] ...1. 36.533521: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533521: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.533521: function: __check_object_size.part.0 334s ls-1320 [000] ...1. 36.533521: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533521: function: check_stack_object 334s ls-1320 [000] ...1. 36.533521: function: set_pte_range 334s ls-1320 [000] ...1. 36.533522: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533522: function: kfree 334s ls-1320 [000] ...1. 36.533522: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533522: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.533522: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.533522: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533523: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533523: function: set_pte_range 334s ls-1320 [000] ...1. 36.533523: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533523: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533524: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533524: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533524: function: set_pte_range 334s ls-1320 [000] ...1. 36.533524: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533525: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533525: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533525: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533526: function: set_pte_range 334s ls-1320 [000] ...1. 36.533526: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533526: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533526: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533527: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533527: function: set_pte_range 334s ls-1320 [000] ...1. 36.533527: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533527: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533528: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533528: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533528: function: set_pte_range 334s ls-1320 [000] ...1. 36.533528: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533529: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533529: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533529: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533530: function: set_pte_range 334s ls-1320 [000] ...1. 36.533530: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533530: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533530: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533531: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533531: function: set_pte_range 334s ls-1320 [000] ...1. 36.533531: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533531: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533532: function: mm_trace_rss_stat 334s ls-1320 [000] ...1. 36.533532: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533532: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533533: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533533: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533533: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533533: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533534: function: __count_memcg_events 334s ls-1320 [000] d.... 36.533534: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533534: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.... 36.533535: function: irq_enter_rcu 334s ls-1320 [000] ..... 36.533535: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.h.. 36.533535: function: __common_interrupt 334s ls-1320 [000] ..... 36.533535: function: up_read 334s systemd-resolve-345 [001] d.h.. 36.533535: function: handle_edge_irq 334s ls-1320 [000] ..... 36.533535: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.h.. 36.533535: function: _raw_spin_lock 334s ls-1320 [000] d.... 36.533535: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d.h1. 36.533536: function: irq_chip_ack_parent 334s systemd-resolve-345 [001] d.h1. 36.533536: function: apic_ack_edge 334s systemd-resolve-345 [001] d.h1. 36.533536: function: handle_irq_event 334s systemd-resolve-345 [001] d.h1. 36.533536: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533536: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] d.h.. 36.533536: function: __handle_irq_event_percpu 334s ls-1320 [000] ..... 36.533537: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.h.. 36.533537: function: vring_interrupt 334s ls-1320 [000] ..... 36.533537: function: down_read_trylock 334s systemd-resolve-345 [001] d.h.. 36.533537: function: skb_recv_done 334s ls-1320 [000] ..... 36.533537: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.h.. 36.533537: function: napi_schedule_prep 334s ls-1320 [000] ..... 36.533538: function: handle_mm_fault 334s systemd-resolve-345 [001] d.h.. 36.533538: function: virtqueue_disable_cb 334s ls-1320 [000] ..... 36.533538: function: __handle_mm_fault 334s systemd-resolve-345 [001] d.h.. 36.533538: function: __napi_schedule 334s systemd-resolve-345 [001] d.h.. 36.533538: function: __raise_softirq_irqoff 334s ls-1320 [000] ..... 36.533538: function: handle_pte_fault 334s systemd-resolve-345 [001] d.h.. 36.533538: function: add_interrupt_randomness 334s ls-1320 [000] ..... 36.533538: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] d.h.. 36.533539: function: fast_mix 334s ls-1320 [000] ..... 36.533539: function: ___pte_offset_map 334s systemd-resolve-345 [001] d.h.. 36.533539: function: note_interrupt 334s ls-1320 [000] ..... 36.533539: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.h.. 36.533539: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533539: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.h1. 36.533539: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d.h.. 36.533540: function: irq_exit_rcu 334s ls-1320 [000] ..... 36.533540: function: do_anonymous_page 334s systemd-resolve-345 [001] d.... 36.533540: function: handle_softirqs 334s ls-1320 [000] ..... 36.533540: function: __vmf_anon_prepare 334s systemd-resolve-345 [001] ..s.. 36.533540: function: net_rx_action 334s ls-1320 [000] ..... 36.533540: function: down_read_trylock 334s systemd-resolve-345 [001] ..s.. 36.533540: function: __usecs_to_jiffies 334s ls-1320 [000] ..... 36.533540: function: __anon_vma_prepare 334s systemd-resolve-345 [001] ..s.. 36.533540: function: __napi_poll 334s ls-1320 [000] ..... 36.533541: function: __cond_resched 334s systemd-resolve-345 [001] ..s.. 36.533541: function: virtnet_poll 334s ls-1320 [000] ..... 36.533541: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] ..s.. 36.533541: function: virtnet_poll_cleantx.isra.0 334s systemd-resolve-345 [001] ..s.. 36.533541: function: _raw_spin_trylock 334s ls-1320 [000] ..... 36.533541: function: __cond_resched 334s systemd-resolve-345 [001] ..s1. 36.533541: function: virtqueue_disable_cb 334s ls-1320 [000] ..... 36.533541: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] ..s1. 36.533542: function: free_old_xmit 334s ls-1320 [000] ..... 36.533542: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..s1. 36.533542: function: __free_old_xmit 334s ls-1320 [000] ..... 36.533542: function: consume_obj_stock 334s systemd-resolve-345 [001] ..s1. 36.533542: function: virtqueue_get_buf 334s systemd-resolve-345 [001] ..s1. 36.533542: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ..... 36.533542: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s1. 36.533543: function: virtqueue_enable_cb_delayed 334s ls-1320 [000] ..... 36.533543: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s1. 36.533543: function: netif_tx_wake_queue 334s ls-1320 [000] ..... 36.533543: function: mod_objcg_state 334s systemd-resolve-345 [001] ..s1. 36.533543: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533543: function: find_mergeable_anon_vma 334s systemd-resolve-345 [001] ..s.. 36.533543: function: virtnet_rq_get_buf 334s systemd-resolve-345 [001] ..s.. 36.533543: function: virtqueue_get_buf_ctx 334s systemd-resolve-345 [001] ..s.. 36.533544: function: virtqueue_get_buf_ctx_split 334s ls-1320 [000] ..... 36.533544: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533544: function: __cond_resched 334s systemd-resolve-345 [001] ..s.. 36.533544: function: detach_buf_split 334s systemd-resolve-345 [001] ..s.. 36.533544: function: vring_unmap_one_split 334s ls-1320 [000] ..... 36.533544: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533545: function: obj_cgroup_charge 334s systemd-resolve-345 [001] ..s.. 36.533545: function: virtnet_rq_unmap 334s ls-1320 [000] ..... 36.533545: function: consume_obj_stock 334s systemd-resolve-345 [001] ..s.. 36.533545: function: receive_buf 334s ls-1320 [000] ..... 36.533545: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533545: function: receive_mergeable 334s ls-1320 [000] ..... 36.533545: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533546: function: page_to_skb 334s systemd-resolve-345 [001] ..s.. 36.533546: function: build_skb 334s ls-1320 [000] ..... 36.533546: function: mod_objcg_state 334s systemd-resolve-345 [001] ..s.. 36.533546: function: __build_skb 334s ls-1320 [000] ..... 36.533546: function: down_write 334s systemd-resolve-345 [001] ..s.. 36.533546: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533546: function: __cond_resched 334s systemd-resolve-345 [001] ..s.. 36.533546: function: __build_skb_around 334s ls-1320 [000] ..... 36.533547: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..s.. 36.533547: function: skb_put 334s ls-1320 [000] ...1. 36.533547: function: anon_vma_interval_tree_insert 334s systemd-resolve-345 [001] ..s.. 36.533547: function: virtnet_receive_done 334s ls-1320 [000] ...1. 36.533547: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..s.. 36.533547: function: eth_type_trans 334s systemd-resolve-345 [001] ..s.. 36.533548: function: napi_gro_receive 334s ls-1320 [000] ..... 36.533548: function: up_write 334s systemd-resolve-345 [001] ..s.. 36.533548: function: dev_gro_receive 334s ls-1320 [000] ..... 36.533548: function: up_read 334s systemd-resolve-345 [001] ..s.. 36.533548: function: gro_list_prepare 334s ls-1320 [000] ..... 36.533548: function: alloc_anon_folio 334s systemd-resolve-345 [001] ..s.. 36.533548: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533548: function: vma_alloc_folio_noprof 334s systemd-resolve-345 [001] ..s.. 36.533548: function: inet_gro_receive 334s ls-1320 [000] ..... 36.533549: function: get_vma_policy 334s systemd-resolve-345 [001] ..s.. 36.533549: function: udp4_gro_receive 334s ls-1320 [000] ..... 36.533549: function: folio_alloc_mpol_noprof 334s systemd-resolve-345 [001] ..s.. 36.533549: function: __skb_gro_checksum_complete 334s ls-1320 [000] ..... 36.533549: function: alloc_pages_mpol 334s systemd-resolve-345 [001] ..s.. 36.533549: function: skb_checksum 334s ls-1320 [000] ..... 36.533549: function: policy_nodemask 334s systemd-resolve-345 [001] ..s.. 36.533550: function: __skb_checksum 334s ls-1320 [000] ..... 36.533550: function: __alloc_frozen_pages_noprof 334s systemd-resolve-345 [001] ..s.. 36.533550: function: csum_partial 334s ls-1320 [000] ..... 36.533550: function: __cond_resched 334s ls-1320 [000] ..... 36.533550: function: get_page_from_freelist 334s systemd-resolve-345 [001] ..s.. 36.533550: function: udp_gro_receive 334s ls-1320 [000] ..... 36.533551: function: cond_accept_memory 334s systemd-resolve-345 [001] ..s.. 36.533551: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533551: function: virtnet_rq_get_buf 334s ls-1320 [000] ..... 36.533551: function: rmqueue_pcplist 334s systemd-resolve-345 [001] ..s.. 36.533551: function: virtqueue_get_buf_ctx 334s ls-1320 [000] ...1. 36.533551: function: _raw_spin_trylock 334s systemd-resolve-345 [001] ..s.. 36.533551: function: virtqueue_get_buf_ctx_split 334s systemd-resolve-345 [001] ..s.. 36.533551: function: virtqueue_get_vring_size 334s ls-1320 [000] ...2. 36.533552: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..s.. 36.533552: function: virtqueue_enable_cb_prepare 334s systemd-resolve-345 [001] ..s.. 36.533552: function: napi_complete_done 334s ls-1320 [000] ..... 36.533552: function: __mem_cgroup_charge 334s systemd-resolve-345 [001] ..s.. 36.533552: function: netif_receive_skb_list_internal 334s ls-1320 [000] ..... 36.533552: function: get_mem_cgroup_from_mm 334s systemd-resolve-345 [001] ..s.. 36.533553: function: ktime_get_with_offset 334s ls-1320 [000] ..... 36.533553: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533553: function: skb_defer_rx_timestamp 334s ls-1320 [000] ..... 36.533553: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533553: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533553: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533553: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533553: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533554: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533554: function: charge_memcg 334s systemd-resolve-345 [001] ..s.. 36.533554: function: __netif_receive_skb_list_core 334s ls-1320 [000] ..... 36.533554: function: try_charge_memcg 334s systemd-resolve-345 [001] ..s.. 36.533554: function: __netif_receive_skb_core.constprop.0 334s ls-1320 [000] ..... 36.533554: function: consume_stock 334s systemd-resolve-345 [001] ..s.. 36.533555: function: ip_list_rcv 334s ls-1320 [000] ..... 36.533555: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533555: function: ip_rcv_core 334s ls-1320 [000] ..... 36.533555: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533555: function: ip_sublist_rcv 334s ls-1320 [000] ..... 36.533555: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533555: function: ip_rcv_finish_core 334s ls-1320 [000] ..... 36.533555: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533556: function: udp_v4_early_demux 334s ls-1320 [000] ..... 36.533556: function: __folio_throttle_swaprate 334s systemd-resolve-345 [001] ..s.. 36.533556: function: ip_route_input_noref 334s ls-1320 [000] ..... 36.533556: function: pte_mkwrite 334s systemd-resolve-345 [001] ..s.. 36.533556: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533556: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..s.. 36.533556: function: ip_route_input_slow 334s ls-1320 [000] ..... 36.533556: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..s.. 36.533557: function: make_kuid 334s ls-1320 [000] ..... 36.533557: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533557: function: map_id_range_down 334s ls-1320 [000] ..... 36.533557: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..s.. 36.533557: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533557: function: folio_add_new_anon_rmap 334s systemd-resolve-345 [001] ..s.. 36.533557: function: fib_table_lookup 334s ls-1320 [000] ...1. 36.533558: function: __folio_mod_stat 334s systemd-resolve-345 [001] ..s.. 36.533558: function: fib_lookup_good_nhc 334s ls-1320 [000] ...1. 36.533558: function: __lruvec_stat_mod_folio 334s systemd-resolve-345 [001] ..s.. 36.533558: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533558: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533558: function: fib_validate_source 334s ls-1320 [000] ...1. 36.533558: function: __mod_node_page_state 334s systemd-resolve-345 [001] ..s.. 36.533558: function: __fib_validate_source 334s systemd-resolve-345 [001] ..s.. 36.533559: function: l3mdev_master_ifindex_rcu 334s ls-1320 [000] ...1. 36.533559: function: __mod_memcg_lruvec_state 334s systemd-resolve-345 [001] ..s.. 36.533559: function: make_kuid 334s ls-1320 [000] ...1. 36.533559: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..s.. 36.533559: function: map_id_range_down 334s ls-1320 [000] ...1. 36.533559: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533559: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533560: function: fib_table_lookup 334s ls-1320 [000] ...1. 36.533560: function: folio_add_lru_vma 334s systemd-resolve-345 [001] ..s.. 36.533560: function: fib_lookup_good_nhc 334s ls-1320 [000] ...1. 36.533560: function: folio_add_lru 334s systemd-resolve-345 [001] ..s.. 36.533560: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533560: function: __folio_batch_add_and_move 334s systemd-resolve-345 [001] ..s.. 36.533560: function: fib_info_nh_uses_dev 334s ls-1320 [000] ...1. 36.533560: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..s.. 36.533561: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533561: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533561: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533561: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533561: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533561: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ..s.. 36.533561: function: ip_sublist_rcv_finish 334s systemd-resolve-345 [001] ..s.. 36.533561: function: ip_local_deliver 334s ls-1320 [000] d.... 36.533561: function: __count_memcg_events 334s systemd-resolve-345 [001] ..s.. 36.533562: function: ip_local_deliver_finish 334s ls-1320 [000] d.... 36.533562: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..s.. 36.533562: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533562: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533562: function: ip_protocol_deliver_rcu 334s ls-1320 [000] ..... 36.533562: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533562: function: raw_local_deliver 334s systemd-resolve-345 [001] ..s.. 36.533563: function: raw_v4_input 334s ls-1320 [000] ..... 36.533563: function: up_read 334s systemd-resolve-345 [001] ..s.. 36.533563: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533563: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533563: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533563: function: udp_rcv 334s ls-1320 [000] d.... 36.533563: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..s.. 36.533563: function: __udp4_lib_rcv 334s systemd-resolve-345 [001] ..s.. 36.533564: function: udp_sk_rx_dst_set 334s systemd-resolve-345 [001] ..s.. 36.533564: function: dst_release 334s ls-1320 [000] ..... 36.533564: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..s.. 36.533564: function: udp_unicast_rcv_skb 334s systemd-resolve-345 [001] ..s.. 36.533564: function: udp_queue_rcv_skb 334s ls-1320 [000] ..... 36.533564: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533565: function: udp_queue_rcv_one_skb 334s ls-1320 [000] ..... 36.533565: function: down_read_trylock 334s systemd-resolve-345 [001] ..s.. 36.533565: function: sk_filter_trim_cap 334s ls-1320 [000] ..... 36.533565: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533565: function: security_sock_rcv_skb 334s ls-1320 [000] ..... 36.533565: function: handle_mm_fault 334s systemd-resolve-345 [001] ..s.. 36.533565: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] ..... 36.533566: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..s.. 36.533566: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533566: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533566: function: handle_pte_fault 334s systemd-resolve-345 [001] ..s.. 36.533566: function: skb_pull_rcsum 334s ls-1320 [000] ..... 36.533566: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..s.. 36.533566: function: ipv4_pktinfo_prepare 334s ls-1320 [000] ..... 36.533566: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..s.. 36.533567: function: fib_compute_spec_dst 334s ls-1320 [000] ..... 36.533567: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533567: function: __udp_enqueue_schedule_skb 334s ls-1320 [000] ..... 36.533567: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533567: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533567: function: do_fault 334s systemd-resolve-345 [001] ..s1. 36.533567: function: __sk_mem_schedule 334s systemd-resolve-345 [001] ..s1. 36.533567: function: __sk_mem_raise_allocated 334s ls-1320 [000] ..... 36.533567: function: do_read_fault 334s systemd-resolve-345 [001] ..s1. 36.533568: function: mem_cgroup_charge_skmem 334s ls-1320 [000] ..... 36.533568: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s1. 36.533568: function: try_charge_memcg 334s ls-1320 [000] ..... 36.533568: function: filemap_map_pages 334s systemd-resolve-345 [001] ..s1. 36.533568: function: consume_stock 334s ls-1320 [000] ..... 36.533568: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s1. 36.533568: function: __mod_memcg_state 334s ls-1320 [000] ..... 36.533568: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.s1. 36.533569: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..s1. 36.533569: function: sk_leave_memory_pressure 334s ls-1320 [000] ..... 36.533569: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s1. 36.533569: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533569: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533569: function: sock_def_readable 334s systemd-resolve-345 [001] ..s.. 36.533570: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533570: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..s.. 36.533570: function: __wake_up_sync_key 334s ls-1320 [000] ..... 36.533570: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..s.. 36.533570: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.533570: function: ___pte_offset_map 334s systemd-resolve-345 [001] d.s1. 36.533570: function: __wake_up_common 334s ls-1320 [000] ..... 36.533570: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s1. 36.533570: function: ep_poll_callback 334s ls-1320 [000] ..... 36.533571: function: _raw_spin_lock 334s systemd-resolve-345 [001] d.s1. 36.533571: function: _raw_read_lock_irqsave 334s ls-1320 [000] ...1. 36.533571: function: set_pte_range 334s systemd-resolve-345 [001] d.s2. 36.533571: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533571: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] d.s2. 36.533571: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s2. 36.533571: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533571: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.s1. 36.533572: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533572: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s.. 36.533572: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533572: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s.. 36.533572: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533572: function: set_pte_range 334s systemd-resolve-345 [001] ..s.. 36.533572: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533573: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..s.. 36.533573: function: virtqueue_poll 334s ls-1320 [000] ...1. 36.533573: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.... 36.533573: function: sched_core_idle_cpu 334s ls-1320 [000] ...1. 36.533573: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.... 36.533573: function: fpregs_assert_state_consistent 334s ls-1320 [000] ...1. 36.533573: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533574: function: set_pte_range 334s ls-1320 [000] ...1. 36.533574: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533574: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533574: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533575: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533575: function: set_pte_range 334s ls-1320 [000] ...1. 36.533575: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533575: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533576: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533576: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533576: function: set_pte_range 334s ls-1320 [000] ...1. 36.533577: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533577: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533577: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533577: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533578: function: set_pte_range 334s ls-1320 [000] ...1. 36.533578: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533578: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533579: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533579: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533579: function: set_pte_range 334s ls-1320 [000] ...1. 36.533579: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533580: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533580: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533580: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533580: function: set_pte_range 334s ls-1320 [000] ...1. 36.533581: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533581: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533581: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533581: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533582: function: set_pte_range 334s ls-1320 [000] ...1. 36.533582: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533582: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533582: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533583: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533583: function: set_pte_range 334s ls-1320 [000] ...1. 36.533583: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533584: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533584: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533584: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533584: function: set_pte_range 334s ls-1320 [000] ...1. 36.533585: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533585: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533585: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533585: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533586: function: set_pte_range 334s ls-1320 [000] ...1. 36.533586: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533586: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533587: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533587: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533587: function: set_pte_range 334s ls-1320 [000] ...1. 36.533587: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533588: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533588: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533588: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533588: function: set_pte_range 334s ls-1320 [000] ...1. 36.533589: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533589: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533589: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533589: function: syscall_trace_enter 334s ls-1320 [000] ...1. 36.533590: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533590: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.533590: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.533590: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533590: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.533590: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533590: function: x64_sys_call 334s ls-1320 [000] ...1. 36.533590: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533591: function: __x64_sys_epoll_ctl 334s ls-1320 [000] ...1. 36.533591: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533591: function: do_epoll_ctl 334s ls-1320 [000] ...1. 36.533591: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533591: function: fdget 334s ls-1320 [000] ...1. 36.533591: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533591: function: fdget 334s ls-1320 [000] ...1. 36.533591: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533591: function: mutex_lock 334s ls-1320 [000] ...1. 36.533592: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533592: function: __cond_resched 334s ls-1320 [000] ...1. 36.533592: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.533592: function: __ep_remove 334s ls-1320 [000] d..2. 36.533592: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.533592: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533593: function: remove_wait_queue 334s ls-1320 [000] ...1. 36.533593: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] ..... 36.533593: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...1. 36.533593: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d..1. 36.533593: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.533593: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533593: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533593: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533593: function: kmem_cache_free 334s ls-1320 [000] ..... 36.533594: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533594: function: __memcg_slab_free_hook 334s systemd-resolve-345 [001] ..... 36.533594: function: refill_obj_stock 334s ls-1320 [000] ..... 36.533594: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533594: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533594: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533595: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.533595: function: __rcu_read_lock 334s ls-1320 [000] d.... 36.533595: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.533595: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533595: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533595: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533595: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533595: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.533596: function: kmem_cache_free 334s ls-1320 [000] ..... 36.533596: function: up_read 334s systemd-resolve-345 [001] ..... 36.533596: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.533596: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533596: function: refill_obj_stock 334s ls-1320 [000] d.... 36.533596: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.533596: function: mod_objcg_state 334s systemd-resolve-345 [001] ..... 36.533597: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533597: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533597: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.533597: function: _raw_write_lock_irq 334s ls-1320 [000] ..... 36.533597: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..1. 36.533597: function: _raw_write_unlock_irq 334s systemd-resolve-345 [001] ..... 36.533598: function: wakeup_source_unregister 334s ls-1320 [000] ..... 36.533598: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.533598: function: kvfree_call_rcu 334s ls-1320 [000] ..... 36.533598: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533598: function: handle_mm_fault 334s systemd-resolve-345 [001] d.... 36.533598: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533598: function: __handle_mm_fault 334s systemd-resolve-345 [001] d..1. 36.533599: function: is_vmalloc_addr 334s ls-1320 [000] ..... 36.533599: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533599: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] d..1. 36.533599: function: get_state_synchronize_rcu_full 334s ls-1320 [000] ..... 36.533599: function: ___pte_offset_map 334s systemd-resolve-345 [001] d..1. 36.533599: function: __schedule_delayed_monitor_work 334s ls-1320 [000] ..... 36.533600: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..1. 36.533600: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.533600: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533600: function: ep_refcount_dec_and_test 334s ls-1320 [000] ..... 36.533600: function: do_fault 334s systemd-resolve-345 [001] ..... 36.533600: function: mutex_unlock 334s ls-1320 [000] ..... 36.533600: function: do_read_fault 334s ls-1320 [000] ..... 36.533601: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533601: function: syscall_exit_to_user_mode_prepare 334s systemd-resolve-345 [001] d.... 36.533601: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533601: function: filemap_map_pages 334s ls-1320 [000] ..... 36.533601: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533601: function: next_uptodate_folio 334s ls-1320 [000] ..... 36.533602: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533602: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.533602: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533602: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.533602: function: __seccomp_filter 334s ls-1320 [000] ..... 36.533602: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..... 36.533602: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.533603: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.533603: function: x64_sys_call 334s ls-1320 [000] ..... 36.533603: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533603: function: __x64_sys_close 334s ls-1320 [000] ..... 36.533603: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533603: function: file_close_fd 334s ls-1320 [000] ..... 36.533603: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.533603: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.533604: function: file_close_fd_locked 334s ls-1320 [000] ...1. 36.533604: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533604: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533604: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533604: function: filp_flush 334s ls-1320 [000] ...1. 36.533604: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533604: function: dnotify_flush 334s ls-1320 [000] ...1. 36.533605: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533605: function: locks_remove_posix 334s ls-1320 [000] ...1. 36.533605: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533605: function: __fput_sync 334s ls-1320 [000] ...1. 36.533605: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533605: function: __file_ref_put 334s ls-1320 [000] ...1. 36.533605: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533605: function: __fput 334s ls-1320 [000] ...1. 36.533606: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533606: function: __cond_resched 334s ls-1320 [000] ...1. 36.533606: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533606: function: locks_remove_file 334s ls-1320 [000] ...1. 36.533606: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533606: function: security_file_release 334s ls-1320 [000] ...1. 36.533606: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533606: function: ima_file_free 334s ls-1320 [000] ...1. 36.533607: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533607: function: evm_file_release 334s ls-1320 [000] ...1. 36.533607: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533607: function: sock_close 334s ls-1320 [000] ...1. 36.533607: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533607: function: __sock_release 334s ls-1320 [000] ...1. 36.533607: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533608: function: down_write 334s ls-1320 [000] ...1. 36.533608: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533608: function: __cond_resched 334s ls-1320 [000] ...1. 36.533608: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533608: function: inet_release 334s ls-1320 [000] ...1. 36.533608: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533608: function: ip_mc_drop_socket 334s ls-1320 [000] ...1. 36.533609: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533609: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533609: function: sk_common_release 334s ls-1320 [000] ...1. 36.533609: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533609: function: udp_destroy_sock 334s ls-1320 [000] ...1. 36.533609: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533609: function: __lock_sock_fast 334s systemd-resolve-345 [001] ..... 36.533610: function: __cond_resched 334s ls-1320 [000] ...1. 36.533610: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533610: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.533610: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533610: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.533610: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533610: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.533610: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533610: function: udp_lib_unhash 334s ls-1320 [000] ...1. 36.533611: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533611: function: _raw_spin_lock_bh 334s ls-1320 [000] ...1. 36.533611: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...1. 36.533611: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533611: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...2. 36.533611: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533611: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533611: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...2. 36.533612: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533612: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533612: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533612: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ...2. 36.533612: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533612: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...1. 36.533612: function: _raw_spin_unlock_bh 334s ls-1320 [000] ...1. 36.533612: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533613: function: __local_bh_enable_ip 334s systemd-resolve-345 [001] ..... 36.533613: function: _raw_write_lock_bh 334s ls-1320 [000] ...1. 36.533613: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533613: function: _raw_write_unlock_bh 334s ls-1320 [000] ...1. 36.533613: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533613: function: __local_bh_enable_ip 334s ls-1320 [000] ...1. 36.533613: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533613: function: __sk_free 334s ls-1320 [000] ...1. 36.533614: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533614: function: netlink_has_listeners 334s ls-1320 [000] ...1. 36.533614: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533614: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533614: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533614: function: set_pte_range 334s ls-1320 [000] ...1. 36.533615: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533615: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533615: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533615: function: sk_destruct 334s ls-1320 [000] ...1. 36.533615: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533615: function: call_rcu 334s ls-1320 [000] ...1. 36.533616: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533616: function: __call_rcu_common 334s ls-1320 [000] ...1. 36.533616: function: set_pte_range 334s systemd-resolve-345 [001] d.... 36.533616: function: rcu_segcblist_enqueue 334s ls-1320 [000] ...1. 36.533616: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533616: function: up_write 334s ls-1320 [000] ...1. 36.533616: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533617: function: module_put 334s ls-1320 [000] ...1. 36.533617: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533617: function: module_put 334s ls-1320 [000] ...1. 36.533617: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533617: function: file_f_owner_release 334s ls-1320 [000] ...1. 36.533617: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533617: function: dput 334s ls-1320 [000] ...1. 36.533617: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533617: function: __cond_resched 334s ls-1320 [000] ...1. 36.533618: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533618: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533618: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533618: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533618: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533618: function: lock_for_kill 334s systemd-resolve-345 [001] ...1. 36.533618: function: _raw_spin_trylock 334s ls-1320 [000] ...1. 36.533618: function: set_pte_range 334s systemd-resolve-345 [001] ...2. 36.533619: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533619: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ...2. 36.533619: function: __dentry_kill 334s ls-1320 [000] ...1. 36.533619: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...2. 36.533619: function: dentry_unlink_inode 334s ls-1320 [000] ...1. 36.533619: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...2. 36.533619: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533619: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533620: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533620: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533620: function: iput 334s ls-1320 [000] ...1. 36.533620: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533620: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533620: function: next_uptodate_folio 334s systemd-resolve-345 [001] ...1. 36.533620: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533621: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533621: function: evict 334s ls-1320 [000] ...1. 36.533621: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533621: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.533621: function: inode_wait_for_writeback 334s ls-1320 [000] ...1. 36.533621: function: set_pte_range 334s systemd-resolve-345 [001] ...1. 36.533621: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533621: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533621: function: truncate_inode_pages_final 334s ls-1320 [000] ...1. 36.533622: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533622: function: truncate_inode_pages_range 334s ls-1320 [000] ...1. 36.533622: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533622: function: clear_inode 334s ls-1320 [000] ...1. 36.533622: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533622: function: _raw_spin_lock_irq 334s ls-1320 [000] ...1. 36.533622: function: set_pte_range 334s systemd-resolve-345 [001] d..1. 36.533623: function: _raw_spin_unlock_irq 334s ls-1320 [000] ...1. 36.533623: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533623: function: _raw_spin_lock 334s systemd-resolve-345 [001] ...1. 36.533623: function: wake_up_var 334s ls-1320 [000] ...1. 36.533623: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533623: function: __rcu_read_lock 334s systemd-resolve-345 [001] ...1. 36.533623: function: _raw_spin_unlock 334s ls-1320 [000] ...1. 36.533624: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533624: function: destroy_inode 334s ls-1320 [000] ...1. 36.533624: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533624: function: __destroy_inode 334s ls-1320 [000] ...1. 36.533624: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533624: function: inode_has_buffers 334s systemd-resolve-345 [001] ..... 36.533624: function: security_inode_free 334s ls-1320 [000] ...1. 36.533624: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533625: function: apparmor_inode_free_security 334s ls-1320 [000] ...1. 36.533625: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] ..... 36.533625: function: call_rcu 334s ls-1320 [000] ...1. 36.533625: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.533625: function: __call_rcu_common 334s ls-1320 [000] ..... 36.533625: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.... 36.533625: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533626: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533626: function: __fsnotify_inode_delete 334s systemd-resolve-345 [001] ..... 36.533626: function: fsnotify_destroy_marks 334s ls-1320 [000] ..... 36.533626: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533626: function: fsnotify_grab_connector 334s ls-1320 [000] ..... 36.533626: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533626: function: __srcu_read_lock 334s ls-1320 [000] ..... 36.533626: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] ..... 36.533627: function: __srcu_read_unlock 334s ls-1320 [000] d.... 36.533627: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.533627: function: locks_free_lock_context 334s ls-1320 [000] d.... 36.533627: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.533627: function: call_rcu 334s ls-1320 [000] ..... 36.533627: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533627: function: __call_rcu_common 334s systemd-resolve-345 [001] d.... 36.533627: function: rcu_segcblist_enqueue 334s ls-1320 [000] ..... 36.533628: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533628: function: __cond_resched 334s ls-1320 [000] ..... 36.533628: function: up_read 334s systemd-resolve-345 [001] ..... 36.533628: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533628: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ...1. 36.533628: function: _raw_spin_unlock 334s ls-1320 [000] d.... 36.533628: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.533628: function: dentry_free 334s systemd-resolve-345 [001] ..... 36.533629: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.533629: function: __memcg_slab_free_hook 334s systemd-resolve-345 [001] ..... 36.533629: function: refill_obj_stock 334s systemd-resolve-345 [001] ..... 36.533629: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533630: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.533630: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533630: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533630: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533630: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.533630: function: mntput 334s systemd-resolve-345 [001] ..... 36.533630: function: mntput_no_expire 334s ls-1320 [000] ..... 36.533630: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533631: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533631: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533631: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533631: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533631: function: security_file_free 334s systemd-resolve-345 [001] ..... 36.533631: function: hook_file_free_security 334s ls-1320 [000] ..... 36.533631: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.533632: function: landlock_put_ruleset_deferred 334s ls-1320 [000] ..... 36.533632: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.533632: function: apparmor_file_free_security 334s ls-1320 [000] ..... 36.533632: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533632: function: kmem_cache_free 334s ls-1320 [000] ..... 36.533632: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533632: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533632: function: kmem_cache_free 334s systemd-resolve-345 [001] ..... 36.533633: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.533633: function: do_fault 334s systemd-resolve-345 [001] ..... 36.533633: function: refill_obj_stock 334s ls-1320 [000] ..... 36.533633: function: do_read_fault 334s systemd-resolve-345 [001] ..... 36.533633: function: mod_objcg_state 334s ls-1320 [000] ..... 36.533633: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533633: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533633: function: filemap_map_pages 334s systemd-resolve-345 [001] ..... 36.533634: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533634: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533634: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533634: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.... 36.533634: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533634: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533635: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533635: function: filemap_map_pmd 334s ls-1320 [000] ..... 36.533635: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533635: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533636: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533636: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533636: function: set_pte_range 334s ls-1320 [000] ...1. 36.533636: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533637: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533637: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533637: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533638: function: set_pte_range 334s ls-1320 [000] ...1. 36.533638: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533638: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533638: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533639: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533639: function: set_pte_range 334s ls-1320 [000] ...1. 36.533639: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533639: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533640: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533640: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533640: function: set_pte_range 334s ls-1320 [000] ...1. 36.533641: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533641: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533641: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533641: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533642: function: set_pte_range 334s ls-1320 [000] ...1. 36.533642: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533642: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533642: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533643: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533643: function: set_pte_range 334s ls-1320 [000] ...1. 36.533643: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533643: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533644: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533644: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533644: function: set_pte_range 334s ls-1320 [000] ...1. 36.533645: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533645: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533645: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533646: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533646: function: set_pte_range 334s ls-1320 [000] ...1. 36.533646: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533646: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533647: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533647: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533647: function: set_pte_range 334s ls-1320 [000] ...1. 36.533647: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533648: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533648: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533648: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533648: function: set_pte_range 334s ls-1320 [000] ...1. 36.533649: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533649: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533649: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533650: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533650: function: set_pte_range 334s ls-1320 [000] ...1. 36.533650: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533650: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533651: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533651: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533651: function: set_pte_range 334s ls-1320 [000] ...1. 36.533651: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533652: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533652: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533652: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533652: function: set_pte_range 334s ls-1320 [000] ...1. 36.533653: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533653: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533653: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533654: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533654: function: set_pte_range 334s ls-1320 [000] ...1. 36.533654: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533654: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533655: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533655: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533655: function: set_pte_range 334s ls-1320 [000] ...1. 36.533655: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533656: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533656: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533656: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533656: function: set_pte_range 334s ls-1320 [000] ...1. 36.533657: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533657: function: next_uptodate_folio 334s ls-1320 [000] ...1. 36.533657: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] ..... 36.533657: function: syscall_trace_enter 334s ls-1320 [000] d..2. 36.533658: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.533658: function: __secure_computing 334s systemd-resolve-345 [001] ..... 36.533658: function: __seccomp_filter 334s ls-1320 [000] ...1. 36.533658: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] ..... 36.533658: function: populate_seccomp_data 334s ls-1320 [000] ...1. 36.533658: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..... 36.533658: function: x64_sys_call 334s ls-1320 [000] ..... 36.533658: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533659: function: __x64_sys_sendmsg 334s ls-1320 [000] ..... 36.533659: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533659: function: __sys_sendmsg 334s ls-1320 [000] ..... 36.533659: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533659: function: fdget 334s systemd-resolve-345 [001] ..... 36.533659: function: ___sys_sendmsg 334s ls-1320 [000] ..... 36.533659: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533659: function: copy_msghdr_from_user 334s ls-1320 [000] ..... 36.533659: function: mem_cgroup_from_task 334s ls-1320 [000] d.... 36.533660: function: __count_memcg_events 334s systemd-resolve-345 [001] ..... 36.533660: function: move_addr_to_kernel 334s ls-1320 [000] d.... 36.533660: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..... 36.533660: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.533660: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.533660: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533660: function: check_stack_object 334s ls-1320 [000] ..... 36.533661: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533661: function: up_read 334s systemd-resolve-345 [001] ..... 36.533661: function: ____sys_sendmsg 334s ls-1320 [000] ..... 36.533661: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533661: function: __check_object_size 334s systemd-resolve-345 [001] ..... 36.533661: function: __check_object_size.part.0 334s ls-1320 [000] d.... 36.533661: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] ..... 36.533662: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.533662: function: security_socket_sendmsg 334s systemd-resolve-345 [001] ..... 36.533662: function: apparmor_socket_sendmsg 334s systemd-resolve-345 [001] ..... 36.533662: function: aa_inet_msg_perm 334s systemd-resolve-345 [001] ..... 36.533663: function: __cond_resched 334s systemd-resolve-345 [001] ..... 36.533663: function: inet_sendmsg 334s systemd-resolve-345 [001] ..... 36.533663: function: inet_send_prepare 334s ls-1320 [000] ..... 36.533663: function: lock_vma_under_rcu 334s systemd-resolve-345 [001] ..... 36.533663: function: udp_sendmsg 334s ls-1320 [000] ..... 36.533664: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533664: function: udp_cmsg_send 334s ls-1320 [000] ..... 36.533664: function: down_read_trylock 334s systemd-resolve-345 [001] ..... 36.533664: function: ip_cmsg_send 334s ls-1320 [000] ..... 36.533664: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533664: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533665: function: handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533665: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533665: function: __handle_mm_fault 334s systemd-resolve-345 [001] ..... 36.533665: function: security_sk_classify_flow 334s systemd-resolve-345 [001] ..... 36.533665: function: ip_route_output_flow 334s ls-1320 [000] ..... 36.533665: function: handle_pte_fault 334s systemd-resolve-345 [001] ..... 36.533665: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533665: function: pte_offset_map_rw_nolock 334s systemd-resolve-345 [001] ..... 36.533666: function: ip_route_output_key_hash_rcu 334s ls-1320 [000] ..... 36.533666: function: ___pte_offset_map 334s systemd-resolve-345 [001] ..... 36.533666: function: __ip_dev_find 334s ls-1320 [000] ..... 36.533666: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533666: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533666: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533666: function: inet_addr_hash.isra.0 334s ls-1320 [000] ..... 36.533666: function: do_fault 334s systemd-resolve-345 [001] ..... 36.533667: function: fib_get_table 334s ls-1320 [000] ..... 36.533667: function: do_read_fault 334s ls-1320 [000] ..... 36.533667: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533667: function: fib_table_lookup 334s ls-1320 [000] ..... 36.533667: function: filemap_map_pages 334s ls-1320 [000] ..... 36.533668: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533668: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533668: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.533668: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533668: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533668: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533669: function: dev_get_by_index_rcu 334s ls-1320 [000] ..... 36.533669: function: filemap_map_pmd 334s systemd-resolve-345 [001] ..... 36.533669: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533669: function: __pte_offset_map_lock 334s systemd-resolve-345 [001] ..... 36.533669: function: fib_table_lookup 334s ls-1320 [000] ..... 36.533669: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533669: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533669: function: fib_lookup_good_nhc 334s ls-1320 [000] ..... 36.533670: function: _raw_spin_lock 334s systemd-resolve-345 [001] ..... 36.533670: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533670: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533670: function: __mkroute_output 334s ls-1320 [000] ...1. 36.533670: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533670: function: find_exception 334s ls-1320 [000] ...1. 36.533671: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533671: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533671: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533671: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533671: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533671: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533671: function: xfrm_lookup_route 334s ls-1320 [000] ...1. 36.533671: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533672: function: xfrm_lookup_with_ifid 334s ls-1320 [000] ...1. 36.533672: function: folio_add_file_rmap_ptes 334s ls-1320 [000] ...1. 36.533672: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533672: function: ip_make_skb 334s systemd-resolve-345 [001] ..... 36.533672: function: ip_setup_cork.constprop.0 334s ls-1320 [000] ...1. 36.533672: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533672: function: ipv4_mtu 334s ls-1320 [000] ...1. 36.533672: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533673: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533673: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533673: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533673: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533673: function: __ip_append_data 334s ls-1320 [000] ...1. 36.533673: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533673: function: sock_alloc_send_pskb 334s ls-1320 [000] ...1. 36.533674: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533674: function: alloc_skb_with_frags 334s ls-1320 [000] ...1. 36.533674: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533674: function: __alloc_skb 334s ls-1320 [000] ...1. 36.533674: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533674: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ...1. 36.533674: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533674: function: __cond_resched 334s ls-1320 [000] ...1. 36.533675: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533675: function: kmalloc_reserve 334s systemd-resolve-345 [001] ..... 36.533675: function: kmem_cache_alloc_node_noprof 334s ls-1320 [000] ...1. 36.533675: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533675: function: __cond_resched 334s ls-1320 [000] ...1. 36.533675: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533675: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533676: function: __build_skb_around 334s ls-1320 [000] ...1. 36.533676: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533676: function: skb_set_owner_w 334s ls-1320 [000] ...1. 36.533676: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533676: function: skb_put 334s ls-1320 [000] ...1. 36.533676: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533676: function: ip_generic_getfrag 334s ls-1320 [000] ...1. 36.533676: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533677: function: __check_object_size 334s ls-1320 [000] ...1. 36.533677: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533677: function: __check_object_size.part.0 334s ls-1320 [000] ...1. 36.533677: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533677: function: check_stack_object 334s systemd-resolve-345 [001] ..... 36.533677: function: is_vmalloc_addr 334s ls-1320 [000] ...1. 36.533677: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533677: function: __virt_addr_valid 334s ls-1320 [000] ...1. 36.533677: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533678: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533678: function: __check_heap_object 334s ls-1320 [000] ...1. 36.533678: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533678: function: __ip_make_skb 334s ls-1320 [000] ...1. 36.533678: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533678: function: ipv4_mtu 334s ls-1320 [000] ...1. 36.533679: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533679: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533679: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533679: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533679: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533679: function: __ip_select_ident 334s ls-1320 [000] ...1. 36.533679: function: set_pte_range 334s ls-1320 [000] ...1. 36.533680: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533680: function: __get_random_u32_below 334s ls-1320 [000] ...1. 36.533680: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533680: function: get_random_u32 334s ls-1320 [000] ...1. 36.533680: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533680: function: kfree 334s ls-1320 [000] ...1. 36.533680: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533681: function: dst_release 334s ls-1320 [000] ...1. 36.533681: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533681: function: udp_send_skb 334s ls-1320 [000] ...1. 36.533681: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533681: function: udp4_hwcsum 334s ls-1320 [000] ...1. 36.533681: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533681: function: ip_send_skb 334s ls-1320 [000] ...1. 36.533681: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533682: function: __ip_local_out 334s ls-1320 [000] ...1. 36.533682: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533682: function: ip_send_check 334s systemd-resolve-345 [001] ..... 36.533682: function: ip_output 334s ls-1320 [000] ...1. 36.533682: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533682: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533682: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533682: function: nf_hook_slow 334s ls-1320 [000] ...1. 36.533683: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533683: function: apparmor_ip_postroute 334s ls-1320 [000] ...1. 36.533683: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533683: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533683: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533683: function: ip_finish_output 334s ls-1320 [000] ...1. 36.533683: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533683: function: __ip_finish_output 334s systemd-resolve-345 [001] ..... 36.533684: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533684: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533684: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533684: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533684: function: ip_finish_output2 334s ls-1320 [000] ...1. 36.533684: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533684: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533684: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533685: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533685: function: __dev_queue_xmit 334s systemd-resolve-345 [001] ..... 36.533685: function: qdisc_pkt_len_init 334s ls-1320 [000] ...1. 36.533685: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533685: function: netdev_core_pick_tx 334s ls-1320 [000] ...1. 36.533686: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533686: function: validate_xmit_skb 334s ls-1320 [000] ...1. 36.533686: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..... 36.533686: function: netif_skb_features 334s ls-1320 [000] ...1. 36.533686: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..... 36.533686: function: skb_network_protocol 334s ls-1320 [000] ...1. 36.533686: function: set_pte_range 334s systemd-resolve-345 [001] ..... 36.533686: function: skb_csum_hwoffload_help 334s ls-1320 [000] ...1. 36.533687: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..... 36.533687: function: validate_xmit_xfrm 334s ls-1320 [000] ...1. 36.533687: function: next_uptodate_folio 334s systemd-resolve-345 [001] ..... 36.533687: function: dev_hard_start_xmit 334s ls-1320 [000] ...1. 36.533687: function: __rcu_read_lock 334s systemd-resolve-345 [001] d..2. 36.533693: function: irq_enter_rcu 334s systemd-resolve-345 [001] d.h2. 36.533693: function: __sysvec_apic_timer_interrupt 334s systemd-resolve-345 [001] d.h2. 36.533693: function: hrtimer_interrupt 334s systemd-resolve-345 [001] d.h2. 36.533693: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h3. 36.533694: function: ktime_get_update_offsets_now 334s systemd-resolve-345 [001] d.h3. 36.533694: function: __hrtimer_run_queues 334s ls-1320 [000] d..5. 36.533694: function: irq_enter_rcu 334s systemd-resolve-345 [001] d.h3. 36.533694: function: __remove_hrtimer 334s ls-1320 [000] d.h5. 36.533694: function: __sysvec_apic_timer_interrupt 334s systemd-resolve-345 [001] d.h3. 36.533695: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h5. 36.533695: function: hrtimer_interrupt 334s systemd-resolve-345 [001] d.h2. 36.533695: function: tick_nohz_handler 334s ls-1320 [000] d.h5. 36.533695: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h2. 36.533695: function: ktime_get 334s ls-1320 [000] d.h6. 36.533695: function: ktime_get_update_offsets_now 334s systemd-resolve-345 [001] d.h2. 36.533695: function: update_process_times 334s systemd-resolve-345 [001] d.h2. 36.533696: function: account_process_tick 334s ls-1320 [000] d.h6. 36.533696: function: __hrtimer_run_queues 334s systemd-resolve-345 [001] d.h2. 36.533696: function: kvm_steal_clock 334s ls-1320 [000] d.h6. 36.533696: function: __remove_hrtimer 334s systemd-resolve-345 [001] d.h2. 36.533696: function: account_system_time 334s systemd-resolve-345 [001] d.h2. 36.533696: function: account_system_index_time 334s ls-1320 [000] d.h6. 36.533696: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h2. 36.533696: function: cpuacct_account_field 334s ls-1320 [000] d.h5. 36.533697: function: tick_nohz_handler 334s systemd-resolve-345 [001] d.h2. 36.533697: function: __cgroup_account_cputime_field 334s systemd-resolve-345 [001] d.h3. 36.533697: function: cgroup_rstat_updated 334s ls-1320 [000] d.h5. 36.533697: function: ktime_get 334s systemd-resolve-345 [001] d.h2. 36.533697: function: acct_account_cputime 334s ls-1320 [000] d.h5. 36.533697: function: tick_do_update_jiffies64 334s ls-1320 [000] d.h5. 36.533698: function: _raw_spin_lock 334s systemd-resolve-345 [001] d.h2. 36.533698: function: hrtimer_run_queues 334s ls-1320 [000] d.h6. 36.533698: function: calc_global_load 334s systemd-resolve-345 [001] d.h2. 36.533698: function: __raise_softirq_irqoff 334s systemd-resolve-345 [001] d.h2. 36.533698: function: rcu_sched_clock_irq 334s ls-1320 [000] d.h6. 36.533698: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d.h2. 36.533698: function: rcu_pending 334s ls-1320 [000] d.h5. 36.533698: function: update_wall_time 334s systemd-resolve-345 [001] d.h2. 36.533699: function: check_cpu_stall 334s ls-1320 [000] d.h5. 36.533699: function: timekeeping_advance 334s systemd-resolve-345 [001] d.h2. 36.533699: function: rcu_segcblist_ready_cbs 334s ls-1320 [000] d.h5. 36.533699: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d.h2. 36.533699: function: sched_tick 334s ls-1320 [000] d.h6. 36.533699: function: ntp_tick_length 334s systemd-resolve-345 [001] d.h2. 36.533699: function: arch_scale_freq_tick 334s ls-1320 [000] d.h6. 36.533700: function: timekeeping_adjust.constprop.0 334s systemd-resolve-345 [001] d.h2. 36.533700: function: raw_spin_rq_lock_nested 334s ls-1320 [000] d.h6. 36.533700: function: ntp_tick_length 334s systemd-resolve-345 [001] d.h3. 36.533700: function: _raw_spin_lock 334s ls-1320 [000] d.h6. 36.533700: function: timekeeping_update_from_shadow.constprop.0 334s systemd-resolve-345 [001] d.h3. 36.533700: function: update_rq_clock 334s ls-1320 [000] d.h6. 36.533700: function: ntp_get_next_leap 334s systemd-resolve-345 [001] d.h3. 36.533700: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h6. 36.533701: function: update_vsyscall 334s systemd-resolve-345 [001] d.h3. 36.533701: function: task_tick_fair 334s systemd-resolve-345 [001] d.h3. 36.533701: function: update_curr 334s ls-1320 [000] d.h6. 36.533701: function: raw_notifier_call_chain 334s systemd-resolve-345 [001] d.h3. 36.533701: function: update_curr_se 334s ls-1320 [000] d.h6. 36.533701: function: notifier_call_chain 334s systemd-resolve-345 [001] d.h3. 36.533701: function: update_min_vruntime 334s ls-1320 [000] d.h6. 36.533702: function: pvclock_gtod_notify 334s systemd-resolve-345 [001] d.h3. 36.533702: function: cpuacct_charge 334s systemd-resolve-345 [001] d.h3. 36.533702: function: __cgroup_account_cputime 334s ls-1320 [000] d.h6. 36.533702: function: update_fast_timekeeper 334s systemd-resolve-345 [001] d.h4. 36.533702: function: cgroup_rstat_updated 334s ls-1320 [000] d.h6. 36.533702: function: update_fast_timekeeper 334s systemd-resolve-345 [001] d.h3. 36.533702: function: dl_server_update 334s ls-1320 [000] d.h6. 36.533702: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] d.h3. 36.533703: function: update_curr_dl_se 334s systemd-resolve-345 [001] d.h3. 36.533703: function: dl_scaled_delta_exec 334s ls-1320 [000] d.h5. 36.533703: function: update_process_times 334s systemd-resolve-345 [001] d.h3. 36.533703: function: arch_scale_cpu_capacity 334s ls-1320 [000] d.h5. 36.533703: function: account_process_tick 334s systemd-resolve-345 [001] d.h3. 36.533703: function: __update_load_avg_se 334s ls-1320 [000] d.h5. 36.533703: function: kvm_steal_clock 334s systemd-resolve-345 [001] d.h3. 36.533704: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h5. 36.533704: function: account_system_time 334s systemd-resolve-345 [001] d.h3. 36.533704: function: update_cfs_group 334s ls-1320 [000] d.h5. 36.533704: function: account_system_index_time 334s systemd-resolve-345 [001] d.h3. 36.533704: function: update_curr 334s ls-1320 [000] d.h5. 36.533704: function: cpuacct_account_field 334s systemd-resolve-345 [001] d.h3. 36.533704: function: update_curr_se 334s ls-1320 [000] d.h5. 36.533704: function: __cgroup_account_cputime_field 334s systemd-resolve-345 [001] d.h3. 36.533704: function: update_min_vruntime 334s ls-1320 [000] d.h6. 36.533705: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d.h3. 36.533705: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.h3. 36.533705: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h5. 36.533705: function: acct_account_cputime 334s systemd-resolve-345 [001] d.h3. 36.533705: function: update_cfs_group 334s ls-1320 [000] d.h5. 36.533705: function: hrtimer_run_queues 334s systemd-resolve-345 [001] d.h3. 36.533705: function: update_curr 334s ls-1320 [000] d.h5. 36.533706: function: tmigr_requires_handle_remote 334s systemd-resolve-345 [001] d.h3. 36.533706: function: update_curr_se 334s ls-1320 [000] d.h5. 36.533706: function: get_jiffies_update 334s systemd-resolve-345 [001] d.h3. 36.533706: function: update_min_vruntime 334s systemd-resolve-345 [001] d.h3. 36.533706: function: __update_load_avg_se 334s ls-1320 [000] d.h5. 36.533706: function: rcu_sched_clock_irq 334s systemd-resolve-345 [001] d.h3. 36.533706: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h5. 36.533706: function: rcu_pending 334s systemd-resolve-345 [001] d.h3. 36.533707: function: update_cfs_group 334s ls-1320 [000] d.h5. 36.533707: function: check_cpu_stall 334s systemd-resolve-345 [001] d.h3. 36.533707: function: calc_global_load_tick 334s systemd-resolve-345 [001] d.h3. 36.533707: function: task_tick_mm_cid 334s ls-1320 [000] d.h5. 36.533707: function: rcu_segcblist_ready_cbs 334s systemd-resolve-345 [001] d.h3. 36.533707: function: scx_tick 334s ls-1320 [000] d.h5. 36.533707: function: sched_tick 334s systemd-resolve-345 [001] d.h3. 36.533708: function: _raw_spin_unlock 334s ls-1320 [000] d.h5. 36.533708: function: arch_scale_freq_tick 334s systemd-resolve-345 [001] d.h2. 36.533708: function: perf_event_task_tick 334s systemd-resolve-345 [001] d.h2. 36.533708: function: perf_adjust_freq_unthr_context 334s ls-1320 [000] d.h5. 36.533708: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d.h2. 36.533708: function: __rcu_read_lock 334s ls-1320 [000] d.h6. 36.533708: function: _raw_spin_lock 334s systemd-resolve-345 [001] d.h2. 36.533708: function: __rcu_read_unlock 334s ls-1320 [000] d.h6. 36.533709: function: update_rq_clock 334s systemd-resolve-345 [001] d.h2. 36.533709: function: idle_cpu 334s ls-1320 [000] d.h6. 36.533709: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d.h2. 36.533709: function: sched_balance_trigger 334s systemd-resolve-345 [001] d.h2. 36.533709: function: nohz_balancer_kick 334s ls-1320 [000] d.h6. 36.533709: function: task_tick_fair 334s systemd-resolve-345 [001] d.h2. 36.533709: function: nohz_balance_exit_idle 334s ls-1320 [000] d.h6. 36.533710: function: update_curr 334s systemd-resolve-345 [001] d.h2. 36.533710: function: run_posix_cpu_timers 334s ls-1320 [000] d.h6. 36.533710: function: update_curr_se 334s systemd-resolve-345 [001] d.h2. 36.533710: function: profile_tick 334s ls-1320 [000] d.h6. 36.533710: function: update_min_vruntime 334s systemd-resolve-345 [001] d.h2. 36.533710: function: profile_pc 334s ls-1320 [000] d.h6. 36.533710: function: cpuacct_charge 334s systemd-resolve-345 [001] d.h2. 36.533711: function: hrtimer_forward 334s ls-1320 [000] d.h6. 36.533711: function: __cgroup_account_cputime 334s systemd-resolve-345 [001] d.h2. 36.533711: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h7. 36.533711: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d.h3. 36.533711: function: enqueue_hrtimer 334s ls-1320 [000] d.h6. 36.533711: function: dl_server_update 334s ls-1320 [000] d.h6. 36.533711: function: update_curr_dl_se 334s systemd-resolve-345 [001] d.h3. 36.533711: function: hrtimer_update_next_event 334s systemd-resolve-345 [001] d.h3. 36.533712: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h6. 36.533712: function: dl_scaled_delta_exec 334s systemd-resolve-345 [001] d.h3. 36.533712: function: __hrtimer_next_event_base 334s ls-1320 [000] d.h6. 36.533712: function: arch_scale_cpu_capacity 334s systemd-resolve-345 [001] d.h3. 36.533712: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h6. 36.533712: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.h2. 36.533712: function: tick_program_event 334s systemd-resolve-345 [001] d.h2. 36.533713: function: clockevents_program_event 334s ls-1320 [000] d.h6. 36.533713: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d.h2. 36.533713: function: ktime_get 334s ls-1320 [000] d.h6. 36.533713: function: update_cfs_group 334s systemd-resolve-345 [001] d.h2. 36.533713: function: lapic_next_event 334s ls-1320 [000] d.h6. 36.533713: function: update_curr 334s ls-1320 [000] d.h6. 36.533714: function: update_curr_se 334s ls-1320 [000] d.h6. 36.533714: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h6. 36.533714: function: update_min_vruntime 334s ls-1320 [000] d.h6. 36.533715: function: __update_load_avg_se 334s ls-1320 [000] d.h6. 36.533715: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.h6. 36.533715: function: update_cfs_group 334s ls-1320 [000] d.h6. 36.533715: function: reweight_entity 334s ls-1320 [000] d.h6. 36.533716: function: update_curr 334s ls-1320 [000] d.h6. 36.533716: function: update_curr_se 334s ls-1320 [000] d.h6. 36.533716: function: update_entity_lag 334s systemd-resolve-345 [001] d.h2. 36.533716: function: irq_exit_rcu 334s ls-1320 [000] d.h6. 36.533717: function: avg_vruntime 334s systemd-resolve-345 [001] d..2. 36.533717: function: sched_core_idle_cpu 334s ls-1320 [000] d.h6. 36.533717: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h6. 36.533717: function: place_entity 334s systemd-resolve-345 [001] ..... 36.533717: function: loopback_xmit 334s ls-1320 [000] d.h6. 36.533717: function: avg_vruntime 334s systemd-resolve-345 [001] ..... 36.533717: function: skb_clone_tx_timestamp 334s systemd-resolve-345 [001] ..... 36.533718: function: __rcu_read_lock 334s ls-1320 [000] d.h6. 36.533718: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.533718: function: __rcu_read_unlock 334s ls-1320 [000] d.h6. 36.533718: function: update_min_vruntime 334s systemd-resolve-345 [001] ..... 36.533718: function: sock_wfree 334s ls-1320 [000] d.h6. 36.533718: function: update_curr 334s systemd-resolve-345 [001] ..... 36.533718: function: __rcu_read_lock 334s ls-1320 [000] d.h6. 36.533719: function: update_curr_se 334s systemd-resolve-345 [001] ..... 36.533719: function: __wake_up_sync_key 334s ls-1320 [000] d.h6. 36.533719: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.533719: function: _raw_spin_lock_irqsave 334s systemd-resolve-345 [001] d..1. 36.533719: function: __wake_up_common 334s ls-1320 [000] d.h6. 36.533719: function: update_min_vruntime 334s systemd-resolve-345 [001] d..1. 36.533719: function: ep_poll_callback 334s ls-1320 [000] d.h6. 36.533719: function: __update_load_avg_se 334s systemd-resolve-345 [001] d..1. 36.533720: function: _raw_read_lock_irqsave 334s ls-1320 [000] d.h6. 36.533720: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d..2. 36.533720: function: _raw_read_unlock_irqrestore 334s ls-1320 [000] d.h6. 36.533720: function: update_cfs_group 334s systemd-resolve-345 [001] d..1. 36.533720: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..... 36.533720: function: __rcu_read_unlock 334s ls-1320 [000] d.h6. 36.533720: function: reweight_entity 334s systemd-resolve-345 [001] ..... 36.533721: function: eth_type_trans 334s ls-1320 [000] d.h6. 36.533721: function: update_curr 334s ls-1320 [000] d.h6. 36.533721: function: update_curr_se 334s systemd-resolve-345 [001] ..... 36.533721: function: __netif_rx 334s ls-1320 [000] d.h6. 36.533721: function: update_entity_lag 334s systemd-resolve-345 [001] ..... 36.533721: function: netif_rx_internal 334s systemd-resolve-345 [001] ..... 36.533721: function: ktime_get_with_offset 334s ls-1320 [000] d.h6. 36.533721: function: avg_vruntime 334s ls-1320 [000] d.h6. 36.533722: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.533722: function: enqueue_to_backlog 334s systemd-resolve-345 [001] ..... 36.533722: function: _raw_spin_lock_irqsave 334s ls-1320 [000] d.h6. 36.533722: function: place_entity 334s systemd-resolve-345 [001] d..1. 36.533722: function: __raise_softirq_irqoff 334s ls-1320 [000] d.h6. 36.533722: function: avg_vruntime 334s systemd-resolve-345 [001] d..1. 36.533722: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] d.h6. 36.533722: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..... 36.533723: function: __local_bh_enable_ip 334s ls-1320 [000] d.h6. 36.533723: function: update_min_vruntime 334s systemd-resolve-345 [001] ...1. 36.533723: function: do_softirq.part.0 334s ls-1320 [000] d.h6. 36.533723: function: update_curr 334s systemd-resolve-345 [001] d..1. 36.533723: function: __do_softirq 334s ls-1320 [000] d.h6. 36.533723: function: update_curr_se 334s systemd-resolve-345 [001] d..1. 36.533723: function: handle_softirqs 334s ls-1320 [000] d.h6. 36.533724: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..s1. 36.533724: function: run_timer_softirq 334s ls-1320 [000] d.h6. 36.533724: function: update_min_vruntime 334s systemd-resolve-345 [001] ..s1. 36.533724: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h6. 36.533724: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.s2. 36.533724: function: timer_recalc_next_expiry 334s ls-1320 [000] d.h6. 36.533724: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d.s2. 36.533724: function: _raw_spin_unlock_irq 334s systemd-resolve-345 [001] ..s1. 36.533725: function: tmigr_handle_remote 334s ls-1320 [000] d.h6. 36.533725: function: update_cfs_group 334s systemd-resolve-345 [001] ..s1. 36.533725: function: net_rx_action 334s ls-1320 [000] d.h6. 36.533725: function: reweight_entity 334s systemd-resolve-345 [001] ..s1. 36.533725: function: __usecs_to_jiffies 334s ls-1320 [000] d.h6. 36.533725: function: update_curr 334s systemd-resolve-345 [001] ..s1. 36.533725: function: __napi_poll 334s ls-1320 [000] d.h6. 36.533725: function: update_curr_se 334s systemd-resolve-345 [001] ..s1. 36.533726: function: process_backlog 334s ls-1320 [000] d.h6. 36.533726: function: update_entity_lag 334s systemd-resolve-345 [001] ..s1. 36.533726: function: _raw_spin_lock_irq 334s ls-1320 [000] d.h6. 36.533726: function: avg_vruntime 334s systemd-resolve-345 [001] d.s2. 36.533726: function: _raw_spin_unlock_irq 334s ls-1320 [000] d.h6. 36.533726: function: __calc_delta.constprop.0 334s systemd-resolve-345 [001] ..s1. 36.533726: function: __rcu_read_lock 334s ls-1320 [000] d.h6. 36.533727: function: place_entity 334s systemd-resolve-345 [001] ..s1. 36.533727: function: __netif_receive_skb 334s systemd-resolve-345 [001] ..s1. 36.533727: function: __netif_receive_skb_one_core 334s ls-1320 [000] d.h6. 36.533727: function: avg_vruntime 334s systemd-resolve-345 [001] ..s1. 36.533727: function: __netif_receive_skb_core.constprop.0 334s ls-1320 [000] d.h6. 36.533727: function: __calc_delta.constprop.0 334s ls-1320 [000] d.h6. 36.533727: function: update_min_vruntime 334s systemd-resolve-345 [001] ..s1. 36.533727: function: ip_rcv 334s systemd-resolve-345 [001] ..s1. 36.533727: function: ip_rcv_core 334s ls-1320 [000] d.h6. 36.533728: function: calc_global_load_tick 334s systemd-resolve-345 [001] ..s1. 36.533728: function: ip_rcv_finish_core 334s ls-1320 [000] d.h6. 36.533728: function: task_tick_mm_cid 334s systemd-resolve-345 [001] ..s1. 36.533728: function: ip_local_deliver 334s ls-1320 [000] d.h6. 36.533728: function: scx_tick 334s systemd-resolve-345 [001] ..s1. 36.533728: function: ip_local_deliver_finish 334s ls-1320 [000] d.h6. 36.533728: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..s1. 36.533728: function: __rcu_read_lock 334s ls-1320 [000] d.h5. 36.533729: function: perf_event_task_tick 334s systemd-resolve-345 [001] ..s1. 36.533729: function: ip_protocol_deliver_rcu 334s ls-1320 [000] d.h5. 36.533729: function: perf_adjust_freq_unthr_context 334s systemd-resolve-345 [001] ..s1. 36.533729: function: raw_local_deliver 334s systemd-resolve-345 [001] ..s1. 36.533729: function: raw_v4_input 334s ls-1320 [000] d.h5. 36.533729: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s1. 36.533729: function: __rcu_read_lock 334s ls-1320 [000] d.h5. 36.533729: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s1. 36.533730: function: __rcu_read_unlock 334s ls-1320 [000] d.h5. 36.533730: function: idle_cpu 334s systemd-resolve-345 [001] ..s1. 36.533730: function: udp_rcv 334s ls-1320 [000] d.h5. 36.533730: function: sched_balance_trigger 334s systemd-resolve-345 [001] ..s1. 36.533730: function: __udp4_lib_rcv 334s ls-1320 [000] d.h5. 36.533730: function: nohz_balancer_kick 334s systemd-resolve-345 [001] ..s1. 36.533730: function: __udp4_lib_lookup 334s ls-1320 [000] d.h5. 36.533730: function: nohz_balance_exit_idle 334s systemd-resolve-345 [001] ..s1. 36.533731: function: udp_ehashfn 334s ls-1320 [000] d.h5. 36.533731: function: run_posix_cpu_timers 334s systemd-resolve-345 [001] ..s1. 36.533731: function: udp_unicast_rcv_skb 334s ls-1320 [000] d.h5. 36.533731: function: profile_tick 334s systemd-resolve-345 [001] ..s1. 36.533731: function: udp_queue_rcv_skb 334s systemd-resolve-345 [001] ..s1. 36.533731: function: udp_queue_rcv_one_skb 334s ls-1320 [000] d.h5. 36.533731: function: profile_pc 334s systemd-resolve-345 [001] ..s1. 36.533732: function: sk_filter_trim_cap 334s ls-1320 [000] d.h5. 36.533732: function: hrtimer_forward 334s systemd-resolve-345 [001] ..s1. 36.533732: function: security_sock_rcv_skb 334s ls-1320 [000] d.h5. 36.533732: function: _raw_spin_lock_irq 334s systemd-resolve-345 [001] ..s1. 36.533732: function: apparmor_socket_sock_rcv_skb 334s ls-1320 [000] d.h6. 36.533732: function: enqueue_hrtimer 334s systemd-resolve-345 [001] ..s1. 36.533732: function: __rcu_read_lock 334s systemd-resolve-345 [001] ..s1. 36.533733: function: __rcu_read_unlock 334s ls-1320 [000] d.h6. 36.533733: function: hrtimer_update_next_event 334s systemd-resolve-345 [001] ..s1. 36.533733: function: skb_pull_rcsum 334s ls-1320 [000] d.h6. 36.533733: function: __hrtimer_next_event_base 334s systemd-resolve-345 [001] ..s1. 36.533733: function: ipv4_pktinfo_prepare 334s ls-1320 [000] d.h6. 36.533733: function: __hrtimer_next_event_base 334s systemd-resolve-345 [001] ..s1. 36.533733: function: dst_release 334s systemd-resolve-345 [001] ..s1. 36.533734: function: __udp_enqueue_schedule_skb 334s ls-1320 [000] d.h6. 36.533734: function: _raw_spin_unlock_irqrestore 334s systemd-resolve-345 [001] ..s1. 36.533734: function: _raw_spin_lock 334s ls-1320 [000] d.h5. 36.533734: function: tick_program_event 334s systemd-resolve-345 [001] ..s2. 36.533734: function: __sk_mem_schedule 334s ls-1320 [000] d.h5. 36.533734: function: clockevents_program_event 334s systemd-resolve-345 [001] ..s2. 36.533734: function: __sk_mem_raise_allocated 334s systemd-resolve-345 [001] ..s2. 36.533734: function: mem_cgroup_charge_skmem 334s ls-1320 [000] d.h5. 36.533734: function: ktime_get 334s systemd-resolve-345 [001] ..s2. 36.533735: function: try_charge_memcg 334s ls-1320 [000] d.h5. 36.533735: function: lapic_next_event 334s systemd-resolve-345 [001] ..s2. 36.533735: function: consume_stock 334s systemd-resolve-345 [001] ..s2. 36.533735: function: page_counter_try_charge 334s systemd-resolve-345 [001] ..s2. 36.533735: function: propagate_protected_usage 334s systemd-resolve-345 [001] ..s2. 36.533736: function: propagate_protected_usage 334s systemd-resolve-345 [001] ..s2. 36.533736: function: propagate_protected_usage 334s systemd-resolve-345 [001] ..s2. 36.533736: function: refill_stock 334s systemd-resolve-345 [001] d.s2. 36.533736: function: __refill_stock 334s systemd-resolve-345 [001] d.s2. 36.533737: function: drain_stock 334s systemd-resolve-345 [001] d.s2. 36.533737: function: page_counter_uncharge 334s systemd-resolve-345 [001] d.s2. 36.533737: function: page_counter_cancel 334s systemd-resolve-345 [001] d.s2. 36.533737: function: propagate_protected_usage 334s systemd-resolve-345 [001] d.s2. 36.533738: function: page_counter_cancel 334s systemd-resolve-345 [001] d.s2. 36.533738: function: propagate_protected_usage 334s systemd-resolve-345 [001] d.s2. 36.533738: function: page_counter_cancel 334s systemd-resolve-345 [001] d.s2. 36.533738: function: propagate_protected_usage 334s systemd-resolve-345 [001] d.s2. 36.533739: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s2. 36.533739: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s2. 36.533739: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s2. 36.533739: function: __rcu_read_unlock 334s ls-1320 [000] d.h5. 36.533739: function: irq_exit_rcu 334s systemd-resolve-345 [001] d.s2. 36.533740: function: __mod_memcg_state 334s ls-1320 [000] d..5. 36.533740: function: sched_core_idle_cpu 334s systemd-resolve-345 [001] d.s2. 36.533740: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] ..s2. 36.533740: function: sk_leave_memory_pressure 334s ls-1320 [000] ...1. 36.533740: function: __rcu_read_unlock 334s systemd-resolve-345 [001] ..s2. 36.533741: function: _raw_spin_unlock 334s systemd-resolve-345 [001] ..s1. 36.533741: function: sock_def_readable 334s ls-1320 [000] ...1. 36.533741: function: set_pte_range 334s systemd-resolve-345 [001] ..s1. 36.533741: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533741: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] ..s1. 36.533741: function: __wake_up_sync_key 334s systemd-resolve-345 [001] ..s1. 36.533741: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...1. 36.533742: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.s2. 36.533742: function: __wake_up_common 334s ls-1320 [000] ...1. 36.533742: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s2. 36.533742: function: pollwake 334s ls-1320 [000] ...1. 36.533742: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s2. 36.533742: function: default_wake_function 334s ls-1320 [000] ...1. 36.533742: function: set_pte_range 334s systemd-resolve-345 [001] d.s2. 36.533742: function: try_to_wake_up 334s systemd-resolve-345 [001] d.s3. 36.533743: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ...1. 36.533743: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] d.s4. 36.533743: function: select_task_rq_fair 334s ls-1320 [000] ...1. 36.533743: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.s4. 36.533743: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533743: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s4. 36.533743: function: select_idle_sibling 334s ls-1320 [000] ...1. 36.533743: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s4. 36.533744: function: available_idle_cpu 334s ls-1320 [000] ...1. 36.533744: function: set_pte_range 334s systemd-resolve-345 [001] d.s4. 36.533744: function: __rcu_read_unlock 334s ls-1320 [000] ...1. 36.533744: function: folio_add_file_rmap_ptes 334s systemd-resolve-345 [001] d.s4. 36.533744: function: ttwu_queue_wakelist 334s ls-1320 [000] ...1. 36.533744: function: next_uptodate_folio 334s systemd-resolve-345 [001] d.s4. 36.533744: function: raw_spin_rq_lock_nested 334s systemd-resolve-345 [001] d.s5. 36.533745: function: _raw_spin_lock 334s ls-1320 [000] ...1. 36.533745: function: mm_trace_rss_stat 334s systemd-resolve-345 [001] d.s5. 36.533745: function: update_rq_clock 334s ls-1320 [000] ...1. 36.533745: function: _raw_spin_unlock 334s systemd-resolve-345 [001] d.s5. 36.533745: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.533745: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533745: function: ttwu_do_activate 334s ls-1320 [000] ..... 36.533745: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533746: function: enqueue_task 334s ls-1320 [000] ..... 36.533746: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533746: function: enqueue_task_fair 334s systemd-resolve-345 [001] d.s5. 36.533746: function: enqueue_entity 334s ls-1320 [000] ..... 36.533746: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s5. 36.533746: function: update_curr 334s ls-1320 [000] ..... 36.533746: function: mem_cgroup_from_task 334s systemd-resolve-345 [001] d.s5. 36.533747: function: __update_load_avg_se 334s ls-1320 [000] d.... 36.533747: function: __count_memcg_events 334s systemd-resolve-345 [001] d.s5. 36.533747: function: __update_load_avg_cfs_rq 334s ls-1320 [000] d.... 36.533747: function: cgroup_rstat_updated 334s systemd-resolve-345 [001] d.s5. 36.533747: function: update_cfs_group 334s ls-1320 [000] ..... 36.533747: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533747: function: place_entity 334s ls-1320 [000] ..... 36.533747: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s5. 36.533748: function: avg_vruntime 334s ls-1320 [000] ..... 36.533748: function: up_read 334s systemd-resolve-345 [001] d.s5. 36.533748: function: __enqueue_entity 334s ls-1320 [000] ..... 36.533748: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533748: function: enqueue_entity 334s ls-1320 [000] d.... 36.533748: function: fpregs_assert_state_consistent 334s systemd-resolve-345 [001] d.s5. 36.533748: function: update_curr 334s systemd-resolve-345 [001] d.s5. 36.533749: function: update_curr_se 334s systemd-resolve-345 [001] d.s5. 36.533749: function: update_min_vruntime 334s systemd-resolve-345 [001] d.s5. 36.533749: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.s5. 36.533749: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d.s5. 36.533750: function: update_cfs_group 334s systemd-resolve-345 [001] d.s5. 36.533750: function: place_entity 334s systemd-resolve-345 [001] d.s5. 36.533750: function: avg_vruntime 334s systemd-resolve-345 [001] d.s5. 36.533750: function: __enqueue_entity 334s systemd-resolve-345 [001] d.s5. 36.533751: function: __update_load_avg_se 334s systemd-resolve-345 [001] d.s5. 36.533751: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] d.s5. 36.533751: function: update_cfs_group 334s systemd-resolve-345 [001] d.s5. 36.533751: function: hrtick_update 334s ls-1320 [000] ..... 36.533752: function: x64_sys_call 334s systemd-resolve-345 [001] d.s5. 36.533752: function: psi_task_change 334s systemd-resolve-345 [001] d.s5. 36.533752: function: psi_flags_change 334s ls-1320 [000] ..... 36.533752: function: __x64_sys_mprotect 334s systemd-resolve-345 [001] d.s5. 36.533752: function: psi_group_change 334s ls-1320 [000] ..... 36.533752: function: do_mprotect_pkey 334s systemd-resolve-345 [001] d.s5. 36.533752: function: record_times 334s ls-1320 [000] ..... 36.533753: function: down_write_killable 334s systemd-resolve-345 [001] d.s5. 36.533753: function: psi_group_change 334s ls-1320 [000] ..... 36.533753: function: __cond_resched 334s systemd-resolve-345 [001] d.s5. 36.533753: function: record_times 334s systemd-resolve-345 [001] d.s5. 36.533753: function: psi_group_change 334s ls-1320 [000] ..... 36.533753: function: tlb_gather_mmu 334s systemd-resolve-345 [001] d.s5. 36.533754: function: record_times 334s systemd-resolve-345 [001] d.s5. 36.533754: function: wakeup_preempt 334s ls-1320 [000] ..... 36.533754: function: security_file_mprotect 334s systemd-resolve-345 [001] d.s5. 36.533754: function: check_preempt_wakeup_fair 334s ls-1320 [000] ..... 36.533754: function: apparmor_file_mprotect 334s systemd-resolve-345 [001] d.s5. 36.533754: function: update_curr 334s ls-1320 [000] ..... 36.533755: function: aa_file_perm 334s systemd-resolve-345 [001] d.s5. 36.533755: function: update_curr_se 334s ls-1320 [000] ..... 36.533755: function: __rcu_read_lock 334s systemd-resolve-345 [001] d.s5. 36.533755: function: pick_eevdf 334s ls-1320 [000] ..... 36.533755: function: __rcu_read_unlock 334s systemd-resolve-345 [001] d.s5. 36.533755: function: vruntime_eligible 334s systemd-resolve-345 [001] d.s5. 36.533755: function: vruntime_eligible 334s ls-1320 [000] ..... 36.533755: function: ima_file_mprotect 334s systemd-resolve-345 [001] d.s5. 36.533755: function: resched_curr_lazy 334s systemd-resolve-345 [001] d.s5. 36.533756: function: __resched_curr 334s ls-1320 [000] ..... 36.533756: function: mprotect_fixup 334s ls-1320 [000] ..... 36.533756: function: vma_modify_flags 334s systemd-resolve-345 [001] dNs5. 36.533756: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533756: function: anon_vma_name 334s systemd-resolve-345 [001] dNs4. 36.533756: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.533757: function: vma_modify.constprop.0 334s systemd-resolve-345 [001] dNs2. 36.533757: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.533757: function: vma_merge_existing_range 334s systemd-resolve-345 [001] .Ns1. 36.533757: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533757: function: can_vma_merge_after.constprop.0 334s systemd-resolve-345 [001] .Ns1. 36.533757: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533758: function: __split_vma 334s systemd-resolve-345 [001] .Ns1. 36.533758: function: __rcu_read_unlock 334s systemd-resolve-345 [001] .Ns1. 36.533758: function: _raw_spin_lock_irq 334s ls-1320 [000] ..... 36.533758: function: vm_area_dup 334s systemd-resolve-345 [001] dNs2. 36.533758: function: _raw_spin_unlock_irq 334s ls-1320 [000] ..... 36.533758: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533758: function: __cond_resched 334s systemd-resolve-345 [001] .N... 36.533758: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533759: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] .N... 36.533759: function: dst_release 334s ls-1320 [000] ..... 36.533759: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533759: function: consume_obj_stock 334s systemd-resolve-345 [001] .N... 36.533759: function: kfree 334s ls-1320 [000] ..... 36.533760: function: __rcu_read_lock 334s systemd-resolve-345 [001] .N... 36.533760: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533760: function: __rcu_read_unlock 334s systemd-resolve-345 [001] .N... 36.533760: function: schedule 334s ls-1320 [000] ..... 36.533760: function: mod_objcg_state 334s systemd-resolve-345 [001] dN.1. 36.533760: function: rcu_note_context_switch 334s systemd-resolve-345 [001] dN.1. 36.533760: function: raw_spin_rq_lock_nested 334s ls-1320 [000] ..... 36.533760: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] dN.2. 36.533761: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533761: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533761: function: update_rq_clock 334s ls-1320 [000] ..... 36.533761: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] dN.2. 36.533761: function: pick_next_task 334s ls-1320 [000] ..... 36.533761: function: obj_cgroup_charge 334s systemd-resolve-345 [001] dN.2. 36.533761: function: pick_next_task_fair 334s ls-1320 [000] ..... 36.533761: function: consume_obj_stock 334s systemd-resolve-345 [001] dN.2. 36.533762: function: pick_task_fair 334s ls-1320 [000] ..... 36.533762: function: __rcu_read_lock 334s systemd-resolve-345 [001] dN.2. 36.533762: function: update_curr 334s systemd-resolve-345 [001] dN.2. 36.533762: function: update_curr_se 334s ls-1320 [000] ..... 36.533762: function: __rcu_read_unlock 334s systemd-resolve-345 [001] dN.2. 36.533762: function: update_min_vruntime 334s ls-1320 [000] ..... 36.533762: function: mod_objcg_state 334s systemd-resolve-345 [001] dN.2. 36.533762: function: pick_eevdf 334s ls-1320 [000] ..... 36.533763: function: __init_rwsem 334s systemd-resolve-345 [001] dN.2. 36.533763: function: update_curr 334s ls-1320 [000] ..... 36.533763: function: anon_vma_name 334s systemd-resolve-345 [001] dN.2. 36.533763: function: update_curr_se 334s systemd-resolve-345 [001] dN.2. 36.533763: function: pick_eevdf 334s systemd-resolve-345 [001] dN.2. 36.533763: function: vruntime_eligible 334s ls-1320 [000] ..... 36.533763: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] dN.2. 36.533764: function: vruntime_eligible 334s ls-1320 [000] ..... 36.533764: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533764: function: pick_eevdf 334s ls-1320 [000] ..... 36.533764: function: vma_dup_policy 334s systemd-resolve-345 [001] dN.2. 36.533764: function: put_prev_entity 334s ls-1320 [000] ..... 36.533764: function: anon_vma_clone 334s systemd-resolve-345 [001] dN.2. 36.533764: function: update_curr 334s systemd-resolve-345 [001] dN.2. 36.533765: function: update_curr_se 334s ls-1320 [000] ..... 36.533765: function: kmem_cache_alloc_noprof 334s systemd-resolve-345 [001] dN.2. 36.533765: function: update_min_vruntime 334s ls-1320 [000] ..... 36.533765: function: __memcg_slab_post_alloc_hook 334s systemd-resolve-345 [001] dN.2. 36.533765: function: cpuacct_charge 334s ls-1320 [000] ..... 36.533765: function: obj_cgroup_charge 334s systemd-resolve-345 [001] dN.2. 36.533765: function: __cgroup_account_cputime 334s ls-1320 [000] ..... 36.533765: function: consume_obj_stock 334s systemd-resolve-345 [001] dN.3. 36.533765: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533766: function: __rcu_read_lock 334s systemd-resolve-345 [001] dN.2. 36.533766: function: dl_server_update 334s systemd-resolve-345 [001] dN.2. 36.533766: function: update_curr_dl_se 334s ls-1320 [000] ..... 36.533766: function: __rcu_read_unlock 334s systemd-resolve-345 [001] dN.2. 36.533766: function: dl_scaled_delta_exec 334s ls-1320 [000] ..... 36.533766: function: mod_objcg_state 334s systemd-resolve-345 [001] dN.2. 36.533766: function: arch_scale_cpu_capacity 334s ls-1320 [000] ..... 36.533766: function: down_write 334s systemd-resolve-345 [001] dN.2. 36.533767: function: __enqueue_entity 334s ls-1320 [000] ..... 36.533767: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533767: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533767: function: anon_vma_interval_tree_insert 334s systemd-resolve-345 [001] dN.2. 36.533767: function: __update_load_avg_cfs_rq 334s systemd-resolve-345 [001] dN.2. 36.533767: function: set_next_entity 334s ls-1320 [000] ..... 36.533767: function: up_write 334s systemd-resolve-345 [001] dN.2. 36.533768: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533768: function: down_write 334s systemd-resolve-345 [001] dN.2. 36.533768: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533768: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533768: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533768: function: up_write 334s systemd-resolve-345 [001] dN.2. 36.533768: function: put_prev_entity 334s ls-1320 [000] ..... 36.533768: function: down_write 334s systemd-resolve-345 [001] dN.2. 36.533768: function: update_curr 334s ls-1320 [000] ..... 36.533769: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533769: function: update_curr_se 334s systemd-resolve-345 [001] dN.2. 36.533769: function: __enqueue_entity 334s ls-1320 [000] ..... 36.533769: function: up_write 334s systemd-resolve-345 [001] dN.2. 36.533769: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533769: function: init_multi_vma_prep 334s systemd-resolve-345 [001] dN.2. 36.533769: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533770: function: vma_prepare 334s systemd-resolve-345 [001] dN.2. 36.533770: function: set_next_entity 334s ls-1320 [000] ..... 36.533770: function: uprobe_munmap 334s systemd-resolve-345 [001] dN.2. 36.533770: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533770: function: down_write 334s systemd-resolve-345 [001] dN.2. 36.533770: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533770: function: __cond_resched 334s systemd-resolve-345 [001] dN.2. 36.533770: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533771: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] dN.2. 36.533771: function: __set_next_task_fair.part.0 334s systemd-resolve-345 [001] d..2. 36.533771: function: psi_task_switch 334s systemd-resolve-345 [001] d..2. 36.533771: function: psi_flags_change 334s ls-1320 [000] ..... 36.533771: function: down_write 334s systemd-resolve-345 [001] d..2. 36.533771: function: psi_group_change 334s ls-1320 [000] ..... 36.533771: function: __cond_resched 334s systemd-resolve-345 [001] d..2. 36.533772: function: record_times 334s ls-1320 [000] ..... 36.533772: function: anon_vma_interval_tree_remove 334s systemd-resolve-345 [001] d..2. 36.533772: function: psi_flags_change 334s ls-1320 [000] ..... 36.533772: function: vma_interval_tree_remove 334s systemd-resolve-345 [001] d..2. 36.533772: function: psi_group_change 334s systemd-resolve-345 [001] d..2. 36.533772: function: record_times 334s ls-1320 [000] ..... 36.533773: function: vma_adjust_trans_huge 334s systemd-resolve-345 [001] d..3. 36.533773: function: __traceiter_sched_switch 334s ls-1320 [000] ..... 36.533773: function: vma_complete 334s ls-1320 [000] ..... 36.533773: function: vma_interval_tree_insert 334s systemd-resolve-345 [001] d..2. 36.533773: sched_switch: systemd-resolve:345 [120] R ==> sd-resolve:357 [120] 334s systemd-resolve-345 [001] d..2. 36.533774: function: switch_mm_irqs_off 334s ls-1320 [000] ..... 36.533774: function: call_rcu 334s systemd-resolve-345 [001] d..2. 36.533774: function: switch_ldt 334s ls-1320 [000] ..... 36.533774: function: __call_rcu_common 334s ls-1320 [000] d.... 36.533774: function: rcu_segcblist_enqueue 334s systemd-resolve-345 [001] d..2. 36.533774: function: save_fpregs_to_fpstate 334s systemd-resolve-345 [001] d..2. 36.533775: function: xfd_validate_state 334s ls-1320 [000] ..... 36.533775: function: anon_vma_interval_tree_insert 334s sd-resolve-357 [001] d..2. 36.533775: function: finish_task_switch.isra.0 334s ls-1320 [000] ..... 36.533775: function: up_write 334s sd-resolve-357 [001] d..2. 36.533775: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533776: function: up_write 334s sd-resolve-357 [001] ..... 36.533776: function: sched_update_worker 334s ls-1320 [000] ..... 36.533776: function: uprobe_mmap 334s sd-resolve-357 [001] ..... 36.533776: function: hrtimer_cancel 334s ls-1320 [000] ..... 36.533776: function: uprobe_mmap 334s sd-resolve-357 [001] ..... 36.533776: function: hrtimer_active 334s sd-resolve-357 [001] ..... 36.533776: function: hrtimer_try_to_cancel.part.0 334s ls-1320 [000] ..... 36.533777: function: vma_set_page_prot 334s sd-resolve-357 [001] ..... 36.533777: function: _raw_spin_lock_irqsave 334s ls-1320 [000] ..... 36.533777: function: vma_wants_writenotify 334s sd-resolve-357 [001] d..1. 36.533777: function: __remove_hrtimer 334s ls-1320 [000] ..... 36.533777: function: change_protection 334s sd-resolve-357 [001] d..1. 36.533777: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ..... 36.533777: function: change_protection_range 334s sd-resolve-357 [001] ..... 36.533778: function: fdget 334s ls-1320 [000] ..... 36.533778: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533778: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533778: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533778: function: change_pte_range 334s sd-resolve-357 [001] ..... 36.533778: function: sock_poll 334s ls-1320 [000] ..... 36.533778: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.533779: function: udp_poll 334s ls-1320 [000] ..... 36.533779: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.533779: function: datagram_poll 334s ls-1320 [000] ..... 36.533779: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533779: function: fput 334s ls-1320 [000] ..... 36.533779: function: _raw_spin_lock 334s sd-resolve-357 [001] ..... 36.533779: function: poll_freewait 334s ls-1320 [000] ...1. 36.533779: function: flush_tlb_batched_pending 334s sd-resolve-357 [001] ..... 36.533780: function: remove_wait_queue 334s sd-resolve-357 [001] ..... 36.533780: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d..1. 36.533780: function: _raw_spin_unlock_irqrestore 334s ls-1320 [000] ...1. 36.533780: function: _raw_spin_unlock 334s sd-resolve-357 [001] ..... 36.533780: function: fput 334s ls-1320 [000] ..... 36.533780: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533781: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533781: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533781: function: vm_stat_account 334s sd-resolve-357 [001] ..... 36.533781: function: mem_cgroup_handle_over_high 334s sd-resolve-357 [001] ..... 36.533781: function: blkcg_maybe_throttle_current 334s ls-1320 [000] ..... 36.533781: function: vm_stat_account 334s sd-resolve-357 [001] ..... 36.533781: function: __rseq_handle_notify_resume 334s ls-1320 [000] ..... 36.533782: function: perf_event_mmap 334s sd-resolve-357 [001] ..... 36.533782: function: rseq_ip_fixup 334s ls-1320 [000] ..... 36.533782: function: tlb_finish_mmu 334s sd-resolve-357 [001] ..... 36.533782: function: rseq_get_rseq_cs 334s ls-1320 [000] ..... 36.533782: function: flush_tlb_mm_range 334s sd-resolve-357 [001] ..... 36.533782: function: rseq_update_cpu_node_id 334s ls-1320 [000] d..1. 36.533782: function: flush_tlb_func 334s sd-resolve-357 [001] d.... 36.533783: function: fpregs_assert_state_consistent 334s ls-1320 [000] d..1. 36.533783: function: native_flush_tlb_one_user 334s sd-resolve-357 [001] d.... 36.533783: function: switch_fpu_return 334s sd-resolve-357 [001] d.... 36.533783: function: restore_fpregs_from_fpstate 334s ls-1320 [000] d..1. 36.533783: function: native_flush_tlb_one_user 334s sd-resolve-357 [001] d.... 36.533783: function: xfd_validate_state 334s ls-1320 [000] d..1. 36.533783: function: native_flush_tlb_one_user 334s ls-1320 [000] d..1. 36.533784: function: native_flush_tlb_one_user 334s ls-1320 [000] ..... 36.533784: function: up_write 334s ls-1320 [000] ..... 36.533784: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] ..... 36.533785: function: syscall_trace_enter 334s ls-1320 [000] d.... 36.533785: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.533785: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.533785: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.533785: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.533785: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.533786: function: __x64_sys_ioctl 334s sd-resolve-357 [001] ..... 36.533786: function: fdget 334s sd-resolve-357 [001] ..... 36.533786: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533786: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533787: function: security_file_ioctl 334s sd-resolve-357 [001] ..... 36.533787: function: hook_file_ioctl 334s sd-resolve-357 [001] ..... 36.533787: function: do_vfs_ioctl 334s ls-1320 [000] ..... 36.533788: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.533788: function: sock_ioctl 334s ls-1320 [000] ..... 36.533788: function: __x64_sys_mprotect 334s sd-resolve-357 [001] ..... 36.533788: function: sock_do_ioctl 334s ls-1320 [000] ..... 36.533788: function: do_mprotect_pkey 334s sd-resolve-357 [001] ..... 36.533788: function: inet_ioctl 334s sd-resolve-357 [001] ..... 36.533789: function: sk_ioctl 334s ls-1320 [000] ..... 36.533789: function: down_write_killable 334s ls-1320 [000] ..... 36.533789: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533789: function: udp_ioctl 334s sd-resolve-357 [001] ..... 36.533789: function: first_packet_length 334s sd-resolve-357 [001] ..... 36.533789: function: _raw_spin_lock_bh 334s ls-1320 [000] ..... 36.533789: function: tlb_gather_mmu 334s sd-resolve-357 [001] ...1. 36.533790: function: __first_packet_length 334s ls-1320 [000] ..... 36.533790: function: security_file_mprotect 334s sd-resolve-357 [001] ...1. 36.533790: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533790: function: apparmor_file_mprotect 334s sd-resolve-357 [001] ...2. 36.533790: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533790: function: aa_file_perm 334s sd-resolve-357 [001] ...1. 36.533790: function: __first_packet_length 334s ls-1320 [000] ..... 36.533791: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.533791: function: _raw_spin_unlock_bh 334s sd-resolve-357 [001] ...1. 36.533791: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.533791: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533791: function: ima_file_mprotect 334s sd-resolve-357 [001] ..... 36.533791: function: fput 334s sd-resolve-357 [001] ..... 36.533791: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533792: function: mprotect_fixup 334s sd-resolve-357 [001] d.... 36.533792: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533792: function: vma_modify_flags 334s ls-1320 [000] ..... 36.533792: function: anon_vma_name 334s sd-resolve-357 [001] ..... 36.533792: function: syscall_trace_enter 334s ls-1320 [000] ..... 36.533792: function: vma_modify.constprop.0 334s sd-resolve-357 [001] ..... 36.533792: function: __secure_computing 334s ls-1320 [000] ..... 36.533793: function: vma_merge_existing_range 334s sd-resolve-357 [001] ..... 36.533793: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.533793: function: populate_seccomp_data 334s ls-1320 [000] ..... 36.533793: function: can_vma_merge_after.constprop.0 334s sd-resolve-357 [001] ..... 36.533793: function: x64_sys_call 334s ls-1320 [000] ..... 36.533793: function: __split_vma 334s sd-resolve-357 [001] ..... 36.533793: function: __x64_sys_recvfrom 334s ls-1320 [000] ..... 36.533793: function: vm_area_dup 334s sd-resolve-357 [001] ..... 36.533794: function: __sys_recvfrom 334s ls-1320 [000] ..... 36.533794: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.533794: function: fdget 334s ls-1320 [000] ..... 36.533794: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533794: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533794: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533794: function: __memcg_slab_post_alloc_hook 334s ls-1320 [000] ..... 36.533794: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.533794: function: sock_recvmsg 334s sd-resolve-357 [001] ..... 36.533795: function: security_socket_recvmsg 334s ls-1320 [000] ..... 36.533795: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.533795: function: apparmor_socket_recvmsg 334s ls-1320 [000] ..... 36.533795: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533795: function: aa_inet_msg_perm 334s ls-1320 [000] ..... 36.533795: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533795: function: __cond_resched 334s ls-1320 [000] ..... 36.533796: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533796: function: inet_recvmsg 334s ls-1320 [000] ..... 36.533796: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533796: function: udp_recvmsg 334s ls-1320 [000] ..... 36.533796: function: try_charge_memcg 334s sd-resolve-357 [001] ..... 36.533796: function: __skb_recv_udp 334s ls-1320 [000] ..... 36.533796: function: consume_stock 334s sd-resolve-357 [001] ..... 36.533796: function: _raw_spin_lock_bh 334s sd-resolve-357 [001] ...1. 36.533797: function: __skb_try_recv_from_queue 334s ls-1320 [000] d.... 36.533797: function: __mod_memcg_state 334s sd-resolve-357 [001] ...1. 36.533797: function: udp_rmem_release 334s ls-1320 [000] d.... 36.533797: function: cgroup_rstat_updated 334s sd-resolve-357 [001] ...1. 36.533797: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533797: function: __rcu_read_lock 334s sd-resolve-357 [001] ...2. 36.533797: function: _raw_spin_unlock 334s sd-resolve-357 [001] ...1. 36.533797: function: _raw_spin_unlock_bh 334s ls-1320 [000] ..... 36.533798: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.533798: function: __local_bh_enable_ip 334s ls-1320 [000] ..... 36.533798: function: refill_obj_stock 334s sd-resolve-357 [001] ..... 36.533798: function: __check_object_size 334s ls-1320 [000] ..... 36.533798: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533798: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.533798: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533798: function: check_stack_object 334s ls-1320 [000] ..... 36.533799: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.533799: function: is_vmalloc_addr 334s sd-resolve-357 [001] ..... 36.533799: function: __virt_addr_valid 334s ls-1320 [000] ..... 36.533799: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.533799: function: __check_heap_object 334s ls-1320 [000] ..... 36.533799: function: __cond_resched 334s ls-1320 [000] ..... 36.533799: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] ..... 36.533800: function: skb_consume_udp 334s ls-1320 [000] ..... 36.533800: function: obj_cgroup_charge 334s sd-resolve-357 [001] ..... 36.533800: function: __consume_stateless_skb 334s ls-1320 [000] ..... 36.533800: function: consume_obj_stock 334s sd-resolve-357 [001] ..... 36.533800: function: skb_release_data 334s ls-1320 [000] ..... 36.533800: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533800: function: skb_free_head 334s ls-1320 [000] ..... 36.533800: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533800: function: kmem_cache_free 334s ls-1320 [000] ..... 36.533801: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.533801: function: kfree_skbmem 334s ls-1320 [000] ..... 36.533801: function: __init_rwsem 334s sd-resolve-357 [001] ..... 36.533801: function: kmem_cache_free 334s sd-resolve-357 [001] ..... 36.533801: function: __memcg_slab_free_hook 334s ls-1320 [000] ..... 36.533801: function: anon_vma_name 334s sd-resolve-357 [001] ..... 36.533802: function: move_addr_to_user 334s ls-1320 [000] ..... 36.533802: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.533802: function: __check_object_size 334s ls-1320 [000] ..... 36.533802: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533802: function: __check_object_size.part.0 334s ls-1320 [000] ..... 36.533802: function: vma_dup_policy 334s sd-resolve-357 [001] ..... 36.533802: function: check_stack_object 334s ls-1320 [000] ..... 36.533802: function: anon_vma_clone 334s sd-resolve-357 [001] ..... 36.533803: function: fput 334s ls-1320 [000] ..... 36.533803: function: kmem_cache_alloc_noprof 334s sd-resolve-357 [001] ..... 36.533803: function: syscall_exit_to_user_mode_prepare 334s ls-1320 [000] ..... 36.533803: function: __memcg_slab_post_alloc_hook 334s sd-resolve-357 [001] d.... 36.533803: function: fpregs_assert_state_consistent 334s ls-1320 [000] ..... 36.533803: function: obj_cgroup_charge 334s ls-1320 [000] ..... 36.533803: function: consume_obj_stock 334s ls-1320 [000] ..... 36.533804: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533804: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533804: function: lock_vma_under_rcu 334s ls-1320 [000] ..... 36.533804: function: mod_objcg_state 334s sd-resolve-357 [001] ..... 36.533804: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533804: function: down_write 334s ls-1320 [000] ..... 36.533805: function: __cond_resched 334s ls-1320 [000] ..... 36.533805: function: anon_vma_interval_tree_insert 334s ls-1320 [000] ..... 36.533805: function: up_write 334s sd-resolve-357 [001] ..... 36.533805: function: down_read_trylock 334s ls-1320 [000] ..... 36.533806: function: down_write 334s sd-resolve-357 [001] ..... 36.533806: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533806: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533806: function: handle_mm_fault 334s ls-1320 [000] ..... 36.533806: function: up_write 334s sd-resolve-357 [001] ..... 36.533806: function: __handle_mm_fault 334s ls-1320 [000] ..... 36.533806: function: down_write 334s ls-1320 [000] ..... 36.533807: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533807: function: handle_pte_fault 334s ls-1320 [000] ..... 36.533807: function: up_write 334s sd-resolve-357 [001] ..... 36.533807: function: pte_offset_map_rw_nolock 334s ls-1320 [000] ..... 36.533807: function: init_multi_vma_prep 334s sd-resolve-357 [001] ..... 36.533807: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.533807: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533807: function: vma_prepare 334s ls-1320 [000] ..... 36.533808: function: uprobe_munmap 334s sd-resolve-357 [001] ..... 36.533808: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533808: function: down_write 334s sd-resolve-357 [001] ..... 36.533808: function: do_anonymous_page 334s ls-1320 [000] ..... 36.533808: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533808: function: __vmf_anon_prepare 334s ls-1320 [000] ..... 36.533808: function: vma_interval_tree_insert 334s sd-resolve-357 [001] ..... 36.533808: function: alloc_anon_folio 334s sd-resolve-357 [001] ..... 36.533809: function: vma_alloc_folio_noprof 334s sd-resolve-357 [001] ..... 36.533809: function: get_vma_policy 334s ls-1320 [000] ..... 36.533809: function: down_write 334s sd-resolve-357 [001] ..... 36.533809: function: folio_alloc_mpol_noprof 334s ls-1320 [000] ..... 36.533809: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533809: function: alloc_pages_mpol 334s ls-1320 [000] ..... 36.533809: function: anon_vma_interval_tree_remove 334s sd-resolve-357 [001] ..... 36.533810: function: policy_nodemask 334s ls-1320 [000] ..... 36.533810: function: vma_interval_tree_remove 334s sd-resolve-357 [001] ..... 36.533810: function: __alloc_frozen_pages_noprof 334s sd-resolve-357 [001] ..... 36.533810: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533810: function: get_page_from_freelist 334s sd-resolve-357 [001] ..... 36.533811: function: cond_accept_memory 334s ls-1320 [000] ..... 36.533811: function: vma_adjust_trans_huge 334s sd-resolve-357 [001] ..... 36.533811: function: rmqueue_pcplist 334s ls-1320 [000] ..... 36.533811: function: vma_complete 334s sd-resolve-357 [001] ...1. 36.533811: function: _raw_spin_trylock 334s ls-1320 [000] ..... 36.533811: function: vma_interval_tree_insert 334s sd-resolve-357 [001] ...2. 36.533811: function: _raw_spin_unlock 334s ls-1320 [000] ..... 36.533812: function: call_rcu 334s ls-1320 [000] ..... 36.533812: function: __call_rcu_common 334s sd-resolve-357 [001] ..... 36.533812: function: __mem_cgroup_charge 334s ls-1320 [000] d.... 36.533812: function: rcu_segcblist_enqueue 334s sd-resolve-357 [001] ..... 36.533812: function: get_mem_cgroup_from_mm 334s sd-resolve-357 [001] ..... 36.533812: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533813: function: anon_vma_interval_tree_insert 334s sd-resolve-357 [001] ..... 36.533813: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533813: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533813: function: up_write 334s sd-resolve-357 [001] ..... 36.533813: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533813: function: up_write 334s sd-resolve-357 [001] ..... 36.533813: function: charge_memcg 334s ls-1320 [000] ..... 36.533814: function: uprobe_mmap 334s sd-resolve-357 [001] ..... 36.533814: function: try_charge_memcg 334s sd-resolve-357 [001] ..... 36.533814: function: consume_stock 334s ls-1320 [000] ..... 36.533814: function: uprobe_mmap 334s sd-resolve-357 [001] ..... 36.533814: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533814: function: vma_set_page_prot 334s sd-resolve-357 [001] ..... 36.533814: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533814: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533814: function: vma_wants_writenotify 334s sd-resolve-357 [001] ..... 36.533815: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533815: function: change_protection 334s sd-resolve-357 [001] ..... 36.533815: function: __folio_throttle_swaprate 334s ls-1320 [000] ..... 36.533815: function: change_protection_range 334s sd-resolve-357 [001] ..... 36.533815: function: pte_mkwrite 334s ls-1320 [000] ..... 36.533815: function: __cond_resched 334s sd-resolve-357 [001] ..... 36.533815: function: __pte_offset_map_lock 334s ls-1320 [000] ..... 36.533816: function: change_pte_range 334s sd-resolve-357 [001] ..... 36.533816: function: ___pte_offset_map 334s ls-1320 [000] ..... 36.533816: function: __pte_offset_map_lock 334s sd-resolve-357 [001] ..... 36.533816: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533816: function: ___pte_offset_map 334s sd-resolve-357 [001] ..... 36.533816: function: _raw_spin_lock 334s ls-1320 [000] ..... 36.533816: function: __rcu_read_lock 334s sd-resolve-357 [001] ...1. 36.533816: function: folio_add_new_anon_rmap 334s ls-1320 [000] ..... 36.533817: function: _raw_spin_lock 334s sd-resolve-357 [001] ...1. 36.533817: function: __folio_mod_stat 334s sd-resolve-357 [001] ...1. 36.533817: function: __lruvec_stat_mod_folio 334s ls-1320 [000] ...1. 36.533817: function: flush_tlb_batched_pending 334s sd-resolve-357 [001] ...1. 36.533817: function: __rcu_read_lock 334s ls-1320 [000] ...1. 36.533817: function: _raw_spin_unlock 334s sd-resolve-357 [001] ...1. 36.533817: function: __mod_node_page_state 334s ls-1320 [000] ..... 36.533818: function: __rcu_read_unlock 334s sd-resolve-357 [001] ...1. 36.533818: function: __mod_memcg_lruvec_state 334s ls-1320 [000] ..... 36.533818: function: __cond_resched 334s sd-resolve-357 [001] ...1. 36.533818: function: cgroup_rstat_updated 334s ls-1320 [000] ..... 36.533818: function: vm_stat_account 334s ls-1320 [000] ..... 36.533818: function: vm_stat_account 334s sd-resolve-357 [001] ...1. 36.533818: function: __rcu_read_unlock 334s ls-1320 [000] ..... 36.533819: function: perf_event_mmap 334s sd-resolve-357 [001] ...1. 36.533819: function: folio_add_lru_vma 334s sd-resolve-357 [001] ...1. 36.533819: function: folio_add_lru 334s ls-1320 [000] ..... 36.533819: function: tlb_finish_mmu 334s sd-resolve-357 [001] ...1. 36.533819: function: __folio_batch_add_and_move 334s ls-1320 [000] ..... 36.533819: function: flush_tlb_mm_range 334s sd-resolve-357 [001] ...1. 36.533820: function: _raw_spin_unlock 334s ls-1320 [000] d..1. 36.533820: function: flush_tlb_func 334s sd-resolve-357 [001] ..... 36.533820: function: __rcu_read_unlock 334s ls-1320 [000] d..1. 36.533820: function: native_flush_tlb_one_user 334s sd-resolve-357 [001] ..... 36.533820: function: __rcu_read_lock 334s ls-1320 [000] ..... 36.533820: function: up_write 334s sd-resolve-357 [001] ..... 36.533820: function: mem_cgroup_from_task 334s sd-resolve-357 [001] d.... 36.533820: function: __count_memcg_events 334s ls-1320 [000] ..... 36.533821: function: syscall_exit_to_user_mode_prepare 334s sd-resolve-357 [001] d.... 36.533821: function: cgroup_rstat_updated 334s ls-1320 [000] d.... 36.533821: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.533821: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533821: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533821: function: up_read 334s sd-resolve-357 [001] ..... 36.533822: function: __rcu_read_unlock 334s sd-resolve-357 [001] d.... 36.533822: function: fpregs_assert_state_consistent 334s sd-resolve-357 [001] ..... 36.533823: function: syscall_trace_enter 334s sd-resolve-357 [001] ..... 36.533824: function: __secure_computing 334s sd-resolve-357 [001] ..... 36.533824: function: __seccomp_filter 334s sd-resolve-357 [001] ..... 36.533824: function: populate_seccomp_data 334s sd-resolve-357 [001] ..... 36.533824: function: x64_sys_call 334s sd-resolve-357 [001] ..... 36.533825: function: __x64_sys_poll 334s sd-resolve-357 [001] ..... 36.533825: function: ktime_get_ts64 334s sd-resolve-357 [001] ..... 36.533825: function: timespec64_add_safe 334s sd-resolve-357 [001] ..... 36.533825: function: do_sys_poll 334s sd-resolve-357 [001] ..... 36.533826: function: __check_object_size 334s sd-resolve-357 [001] ..... 36.533826: function: __check_object_size.part.0 334s sd-resolve-357 [001] ..... 36.533826: function: check_stack_object 334s sd-resolve-357 [001] ..... 36.533826: function: do_poll.constprop.0 334s sd-resolve-357 [001] ..... 36.533827: function: select_estimate_accuracy 334s sd-resolve-357 [001] ..... 36.533827: function: ktime_get_ts64 334s sd-resolve-357 [001] ..... 36.533827: function: set_normalized_timespec64 334s sd-resolve-357 [001] ..... 36.533827: function: fdget 334s sd-resolve-357 [001] ..... 36.533828: function: __rcu_read_lock 334s sd-resolve-357 [001] ..... 36.533828: function: __rcu_read_unlock 334s sd-resolve-357 [001] ..... 36.533828: function: sock_poll 334s sd-resolve-357 [001] ..... 36.533829: function: udp_poll 334s sd-resolve-357 [001] ..... 36.533829: function: datagram_poll 334s sd-resolve-357 [001] ..... 36.533829: function: __pollwait 334s sd-resolve-357 [001] ..... 36.533829: function: add_wait_queue 334s sd-resolve-357 [001] ..... 36.533829: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d..1. 36.533830: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.533830: function: fput 334s sd-resolve-357 [001] ..... 36.533830: function: schedule_hrtimeout_range 334s sd-resolve-357 [001] ..... 36.533830: function: hrtimer_setup_sleeper_on_stack 334s sd-resolve-357 [001] ..... 36.533831: function: __hrtimer_init 334s sd-resolve-357 [001] ..... 36.533831: function: ktime_add_safe 334s sd-resolve-357 [001] ..... 36.533831: function: hrtimer_sleeper_start_expires 334s sd-resolve-357 [001] ..... 36.533831: function: hrtimer_start_range_ns 334s sd-resolve-357 [001] ..... 36.533832: function: _raw_spin_lock_irqsave 334s sd-resolve-357 [001] d..1. 36.533832: function: get_nohz_timer_target 334s sd-resolve-357 [001] d..1. 36.533832: function: idle_cpu 334s sd-resolve-357 [001] d..1. 36.533832: function: enqueue_hrtimer 334s sd-resolve-357 [001] d..1. 36.533833: function: _raw_spin_unlock_irqrestore 334s sd-resolve-357 [001] ..... 36.533833: function: schedule 334s sd-resolve-357 [001] d..1. 36.533833: function: rcu_note_context_switch 334s sd-resolve-357 [001] d..1. 36.533833: function: raw_spin_rq_lock_nested 334s sd-resolve-357 [001] d..2. 36.533834: function: _raw_spin_lock 334s sd-resolve-357 [001] d..2. 36.533834: function: update_rq_clock 334s sd-resolve-357 [001] d..2. 36.533834: function: arch_scale_cpu_capacity 334s sd-resolve-357 [001] d..2. 36.533834: function: try_to_block_task.constprop.0.isra.0 334s sd-resolve-357 [001] d..2. 36.533835: function: dequeue_task_fair 334s sd-resolve-357 [001] d..2. 36.533835: function: arch_scale_cpu_capacity 334s sd-resolve-357 [001] d..2. 36.533835: function: dequeue_entities 334s sd-resolve-357 [001] d..2. 36.533835: function: dequeue_entity 334s sd-resolve-357 [001] d..2. 36.533835: function: update_curr 334s sd-resolve-357 [001] d..2. 36.533836: function: update_curr_se 334s sd-resolve-357 [001] d..2. 36.533836: function: update_min_vruntime 334s sd-resolve-357 [001] d..2. 36.533836: function: cpuacct_charge 334s sd-resolve-357 [001] d..2. 36.533836: function: __cgroup_account_cputime 334s sd-resolve-357 [001] d..3. 36.533837: function: cgroup_rstat_updated 334s sd-resolve-357 [001] d..2. 36.533837: function: dl_server_update 334s sd-resolve-357 [001] d..2. 36.533837: function: update_curr_dl_se 334s sd-resolve-357 [001] d..2. 36.533837: function: dl_scaled_delta_exec 334s sd-resolve-357 [001] d..2. 36.533837: function: arch_scale_cpu_capacity 334s sd-resolve-357 [001] d..2. 36.533838: function: vruntime_eligible 334s sd-resolve-357 [001] d..2. 36.533838: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.533838: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d..2. 36.533838: function: update_entity_lag 334s sd-resolve-357 [001] d..2. 36.533839: function: avg_vruntime 334s sd-resolve-357 [001] d..2. 36.533839: function: update_cfs_group 334s sd-resolve-357 [001] d..2. 36.533839: function: update_min_vruntime 334s sd-resolve-357 [001] d..2. 36.533839: function: dequeue_entity 334s sd-resolve-357 [001] d..2. 36.533840: function: update_curr 334s sd-resolve-357 [001] d..2. 36.533840: function: update_curr_se 334s sd-resolve-357 [001] d..2. 36.533840: function: update_min_vruntime 334s sd-resolve-357 [001] d..2. 36.533840: function: vruntime_eligible 334s sd-resolve-357 [001] d..2. 36.533841: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.533841: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d..2. 36.533841: function: update_entity_lag 334s sd-resolve-357 [001] d..2. 36.533841: function: avg_vruntime 334s sd-resolve-357 [001] d..2. 36.533841: function: update_cfs_group 334s sd-resolve-357 [001] d..2. 36.533842: function: update_min_vruntime 334s sd-resolve-357 [001] d..2. 36.533842: function: set_next_buddy 334s sd-resolve-357 [001] d..2. 36.533842: function: __update_load_avg_se 334s sd-resolve-357 [001] d..2. 36.533842: function: __update_load_avg_cfs_rq 334s sd-resolve-357 [001] d..2. 36.533843: function: update_cfs_group 334s sd-resolve-357 [001] d..2. 36.533843: function: hrtick_update 334s sd-resolve-357 [001] d..2. 36.533843: function: pick_next_task 334s sd-resolve-357 [001] d..2. 36.533843: function: pick_next_task_fair 334s sd-resolve-357 [001] d..2. 36.533844: function: pick_task_fair 334s ls-1320 [000] ..... 36.533844: function: x64_sys_call 334s sd-resolve-357 [001] d..2. 36.533844: function: update_curr 334s sd-resolve-357 [001] d..2. 36.533844: function: update_curr_se 334s ls-1320 [000] ..... 36.533844: function: __x64_sys_mprotect 334s sd-resolve-357 [001] d..2. 36.533844: function: update_min_vruntime 334s ls-1320 [000] ..... 36.533844: function: do_mprotect_pkey 334s sd-resolve-357 [001] d..2. 36.533845: function: vruntime_eligible 334s ls-1320 [000] ..... 36.533845: function: down_write_killable 334s sd-resolve-357 [001] d..2. 36.533845: function: pick_eevdf 334s ls-1320 [000] ..... 36.533845: function: __cond_resched 334s sd-resolve-357 [001] d..2. 36.533845: function: pick_eevdf 334s sd-resolve-357 [001] d..2. 36.533845: function: put_prev_entity 334s ls-1320 [000] ..... 36.533845: function: tlb_gather_mmu 334s sd-resolve-357 [001] d..2. 36.533846: function: set_next_entity 334s sd-resolve-357 [001] d..2. 36.533846: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533846: function: security_file_mprotect 334s sd-resolve-357 [001] d..2. 36.533846: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533846: function: apparmor_file_mprotect 334s sd-resolve-357 [001] d..2. 36.533846: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533846: function: aa_file_perm 334s sd-resolve-357 [001] d..2. 36.533846: function: put_prev_entity 334s ls-1320 [000] ..... 36.533847: function: __rcu_read_lock 334s sd-resolve-357 [001] d..2. 36.533847: function: set_next_entity 334s sd-resolve-357 [001] d..2. 36.533847: function: __dequeue_entity 334s ls-1320 [000] ..... 36.533847: function: __rcu_read_unlock 334s sd-resolve-357 [001] d..2. 36.533847: function: __update_load_avg_se 334s ls-1320 [000] ..... 36.533847: function: ima_file_mprotect 334s sd-resolve-357 [001] d..2. 36.533847: function: __update_load_avg_cfs_rq 334s ls-1320 [000] ..... 36.533848: function: mprotect_fixup 334s sd-resolve-357 [001] d..2. 36.533848: function: __set_next_task_fair.part.0 334s ls-1320 [000] ..... 36.533848: function: vma_modify_flags 334s sd-resolve-357 [001] d..2. 36.533848: function: psi_task_switch 334s sd-resolve-357 [001] d..2. 36.533848: function: psi_flags_change 334s ls-1320 [000] ..... 36.533848: function: anon_vma_name 334s sd-resolve-357 [001] d..2. 36.533848: function: psi_group_change 334s ls-1320 [000] ..... 36.533848: function: vma_modify.constprop.0 334s ls-1320 [000] ..... 36.533849: function: vma_merge_existing_range 334s sd-resolve-357 [001] d..2. 36.533849: function: record_times 334s ls-1320 [000] ..... 36.533849: function: can_vma_merge_after.constprop.0 334s sd-resolve-357 [001] d..2. 36.533849: function: psi_flags_change 334s sd-resolve-357 [001] d..2. 36.533849: function: psi_group_change 334s ls-1320 [000] ..... 36.533849: function: __split_vma 334s sd-resolve-357 [001] d..2. 36.533849: function: record_times 334s ls-1320 [000] ..... 36.533849: function: vm_area_dup 334s sd-resolve-357 [001] d..2. 36.533850: function: psi_group_change 334s ls-1320 [000] ..... 36.533850: function: kmem_cache_alloc_noprof 334s ls-1320 [000] ..... 36.533850: function: __cond_resched 334s sd-resolve-357 [001] d..2. 36.533850: function: record_times 335s sd-resolve-357 [001] d..2. 36.533850: function: psi_group_change 335s ls-1320 [000] ..... 36.533850: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] d..2. 36.533851: function: record_times 335s ls-1320 [000] ..... 36.533851: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.533851: function: consume_obj_stock 335s sd-resolve-357 [001] d..3. 36.533851: function: __traceiter_sched_switch 335s ls-1320 [000] ..... 36.533851: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.533851: sched_switch: sd-resolve:357 [120] S ==> systemd-resolve:345 [120] 335s ls-1320 [000] ..... 36.533851: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.533851: function: switch_mm_irqs_off 335s ls-1320 [000] ..... 36.533852: function: mod_objcg_state 335s sd-resolve-357 [001] d..2. 36.533852: function: switch_ldt 335s ls-1320 [000] ..... 36.533852: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] d..2. 36.533852: function: save_fpregs_to_fpstate 335s ls-1320 [000] ..... 36.533852: function: __cond_resched 335s sd-resolve-357 [001] d..2. 36.533852: function: xfd_validate_state 335s ls-1320 [000] ..... 36.533853: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] d..2. 36.533853: function: finish_task_switch.isra.0 335s ls-1320 [000] ..... 36.533853: function: obj_cgroup_charge 335s systemd-resolve-345 [001] d..2. 36.533853: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533853: function: consume_obj_stock 335s systemd-resolve-345 [001] ..... 36.533853: function: sched_update_worker 335s systemd-resolve-345 [001] ..... 36.533854: function: mem_cgroup_handle_over_high 335s ls-1320 [000] ..... 36.533854: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533854: function: blkcg_maybe_throttle_current 335s systemd-resolve-345 [001] ..... 36.533854: function: __rseq_handle_notify_resume 335s ls-1320 [000] ..... 36.533854: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533854: function: rseq_ip_fixup 335s ls-1320 [000] ..... 36.533854: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.533854: function: rseq_get_rseq_cs 335s ls-1320 [000] ..... 36.533855: function: __init_rwsem 335s ls-1320 [000] ..... 36.533855: function: anon_vma_name 335s systemd-resolve-345 [001] ..... 36.533855: function: rseq_update_cpu_node_id 335s ls-1320 [000] ..... 36.533855: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] d.... 36.533855: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.533855: function: __cond_resched 335s systemd-resolve-345 [001] d.... 36.533855: function: switch_fpu_return 335s systemd-resolve-345 [001] d.... 36.533856: function: restore_fpregs_from_fpstate 335s ls-1320 [000] ..... 36.533856: function: vma_dup_policy 335s systemd-resolve-345 [001] d.... 36.533856: function: xfd_validate_state 335s ls-1320 [000] ..... 36.533856: function: anon_vma_clone 335s ls-1320 [000] ..... 36.533856: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.533857: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.533857: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.533857: function: consume_obj_stock 335s ls-1320 [000] ..... 36.533857: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533858: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533858: function: mod_objcg_state 335s ls-1320 [000] ..... 36.533858: function: down_write 335s ls-1320 [000] ..... 36.533858: function: __cond_resched 335s ls-1320 [000] ..... 36.533859: function: anon_vma_interval_tree_insert 335s ls-1320 [000] ..... 36.533859: function: up_write 335s ls-1320 [000] ..... 36.533859: function: down_write 335s ls-1320 [000] ..... 36.533860: function: __cond_resched 335s ls-1320 [000] ..... 36.533860: function: up_write 335s ls-1320 [000] ..... 36.533860: function: down_write 335s ls-1320 [000] ..... 36.533860: function: __cond_resched 335s ls-1320 [000] ..... 36.533861: function: up_write 335s ls-1320 [000] ..... 36.533861: function: init_multi_vma_prep 335s ls-1320 [000] ..... 36.533861: function: vma_prepare 335s ls-1320 [000] ..... 36.533861: function: uprobe_munmap 335s ls-1320 [000] ..... 36.533862: function: down_write 335s ls-1320 [000] ..... 36.533862: function: __cond_resched 335s ls-1320 [000] ..... 36.533862: function: vma_interval_tree_insert 335s ls-1320 [000] ..... 36.533863: function: down_write 335s ls-1320 [000] ..... 36.533863: function: __cond_resched 335s ls-1320 [000] ..... 36.533864: function: anon_vma_interval_tree_remove 335s ls-1320 [000] ..... 36.533864: function: vma_interval_tree_remove 335s ls-1320 [000] ..... 36.533865: function: vma_adjust_trans_huge 335s ls-1320 [000] ..... 36.533865: function: vma_complete 335s ls-1320 [000] ..... 36.533865: function: vma_interval_tree_insert 335s ls-1320 [000] ..... 36.533866: function: call_rcu 335s ls-1320 [000] ..... 36.533866: function: __call_rcu_common 335s ls-1320 [000] d.... 36.533866: function: rcu_segcblist_enqueue 335s ls-1320 [000] ..... 36.533867: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] ..... 36.533867: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.533867: function: up_write 335s systemd-resolve-345 [001] ..... 36.533867: function: __secure_computing 335s ls-1320 [000] ..... 36.533867: function: up_write 335s systemd-resolve-345 [001] ..... 36.533867: function: __seccomp_filter 335s ls-1320 [000] ..... 36.533867: function: uprobe_mmap 335s systemd-resolve-345 [001] ..... 36.533867: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.533868: function: uprobe_mmap 335s systemd-resolve-345 [001] ..... 36.533868: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533868: function: __ia32_sys_gettid 335s ls-1320 [000] ..... 36.533868: function: vma_set_page_prot 335s systemd-resolve-345 [001] ..... 36.533868: function: __task_pid_nr_ns 335s ls-1320 [000] ..... 36.533868: function: vma_wants_writenotify 335s systemd-resolve-345 [001] ..... 36.533868: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533869: function: change_protection 335s systemd-resolve-345 [001] ..... 36.533869: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533869: function: change_protection_range 335s systemd-resolve-345 [001] ..... 36.533869: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.533869: function: __cond_resched 335s systemd-resolve-345 [001] d.... 36.533869: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.533870: function: change_pte_range 335s ls-1320 [000] ..... 36.533870: function: __pte_offset_map_lock 335s ls-1320 [000] ..... 36.533870: function: ___pte_offset_map 335s ls-1320 [000] ..... 36.533870: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533871: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.533871: function: flush_tlb_batched_pending 335s systemd-resolve-345 [001] ..... 36.533871: function: syscall_trace_enter 335s systemd-resolve-345 [001] ..... 36.533871: function: __secure_computing 335s ls-1320 [000] ...1. 36.533871: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.533871: function: __seccomp_filter 335s ls-1320 [000] ..... 36.533871: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533872: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.533872: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533872: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533872: function: __x64_sys_timerfd_settime 335s ls-1320 [000] ..... 36.533872: function: vm_stat_account 335s systemd-resolve-345 [001] ..... 36.533872: function: get_itimerspec64 335s ls-1320 [000] ..... 36.533872: function: vm_stat_account 335s ls-1320 [000] ..... 36.533873: function: perf_event_mmap 335s systemd-resolve-345 [001] ..... 36.533873: function: do_timerfd_settime 335s systemd-resolve-345 [001] ..... 36.533873: function: fdget 335s ls-1320 [000] ..... 36.533873: function: tlb_finish_mmu 335s ls-1320 [000] ..... 36.533873: function: flush_tlb_mm_range 335s systemd-resolve-345 [001] ..... 36.533873: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...1. 36.533873: function: _raw_spin_unlock 335s ls-1320 [000] d..1. 36.533873: function: flush_tlb_func 335s systemd-resolve-345 [001] ..... 36.533874: function: _raw_spin_lock_irq 335s ls-1320 [000] d..1. 36.533874: function: native_flush_tlb_one_user 335s systemd-resolve-345 [001] d..1. 36.533874: function: hrtimer_try_to_cancel 335s ls-1320 [000] ..... 36.533874: function: up_write 335s systemd-resolve-345 [001] d..1. 36.533874: function: hrtimer_active 335s systemd-resolve-345 [001] d..1. 36.533874: function: hrtimer_try_to_cancel.part.0 335s ls-1320 [000] ..... 36.533874: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d..1. 36.533875: function: _raw_spin_lock_irqsave 335s ls-1320 [000] d.... 36.533875: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] d..2. 36.533875: function: __remove_hrtimer 335s systemd-resolve-345 [001] d..2. 36.533875: function: _raw_spin_unlock_irqrestore 335s systemd-resolve-345 [001] d..1. 36.533875: function: ktime_get_with_offset 335s systemd-resolve-345 [001] d..1. 36.533876: function: ns_to_timespec64 335s systemd-resolve-345 [001] d..1. 36.533876: function: ns_to_timespec64 335s systemd-resolve-345 [001] d..1. 36.533876: function: hrtimer_init 335s systemd-resolve-345 [001] d..1. 36.533876: function: __hrtimer_init 335s systemd-resolve-345 [001] d..1. 36.533877: function: hrtimer_start_range_ns 335s systemd-resolve-345 [001] d..1. 36.533877: function: _raw_spin_lock_irqsave 335s systemd-resolve-345 [001] d..2. 36.533877: function: get_nohz_timer_target 335s systemd-resolve-345 [001] d..2. 36.533877: function: idle_cpu 335s systemd-resolve-345 [001] d..2. 36.533878: function: enqueue_hrtimer 335s systemd-resolve-345 [001] d..2. 36.533878: function: hrtimer_reprogram 335s systemd-resolve-345 [001] d..2. 36.533878: function: _raw_spin_unlock_irqrestore 335s systemd-resolve-345 [001] d..1. 36.533878: function: _raw_spin_unlock_irq 335s systemd-resolve-345 [001] ..... 36.533879: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.... 36.533879: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] ..... 36.533880: function: syscall_trace_enter 335s systemd-resolve-345 [001] ..... 36.533880: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.533880: function: __seccomp_filter 335s systemd-resolve-345 [001] ..... 36.533880: function: populate_seccomp_data 335s systemd-resolve-345 [001] ..... 36.533881: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533881: function: __x64_sys_epoll_wait 335s systemd-resolve-345 [001] ..... 36.533881: function: do_epoll_wait 335s systemd-resolve-345 [001] ..... 36.533881: function: fdget 335s systemd-resolve-345 [001] ..... 36.533881: function: ep_poll 335s systemd-resolve-345 [001] ..... 36.533882: function: ep_send_events 335s systemd-resolve-345 [001] ..... 36.533882: function: mutex_lock 335s systemd-resolve-345 [001] ..... 36.533882: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533882: function: _raw_write_lock_irq 335s systemd-resolve-345 [001] d..1. 36.533883: function: _raw_write_unlock_irq 335s systemd-resolve-345 [001] ..... 36.533883: function: ep_item_poll.isra.0 335s systemd-resolve-345 [001] ..... 36.533883: function: sock_poll 335s systemd-resolve-345 [001] ..... 36.533883: function: udp_poll 335s systemd-resolve-345 [001] ..... 36.533884: function: datagram_poll 335s systemd-resolve-345 [001] ..... 36.533884: function: fput 335s systemd-resolve-345 [001] ..... 36.533884: function: ep_done_scan 335s systemd-resolve-345 [001] ..... 36.533884: function: _raw_write_lock_irq 335s systemd-resolve-345 [001] d..1. 36.533885: function: __pm_relax 335s systemd-resolve-345 [001] d..1. 36.533885: function: _raw_write_unlock_irq 335s systemd-resolve-345 [001] ..... 36.533885: function: mutex_unlock 335s systemd-resolve-345 [001] ..... 36.533885: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.... 36.533886: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] ..... 36.533887: function: syscall_trace_enter 335s systemd-resolve-345 [001] ..... 36.533887: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.533887: function: __seccomp_filter 335s systemd-resolve-345 [001] ..... 36.533888: function: populate_seccomp_data 335s systemd-resolve-345 [001] ..... 36.533888: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533888: function: __x64_sys_recvfrom 335s systemd-resolve-345 [001] ..... 36.533888: function: __sys_recvfrom 335s systemd-resolve-345 [001] ..... 36.533889: function: fdget 335s systemd-resolve-345 [001] ..... 36.533889: function: sock_recvmsg 335s systemd-resolve-345 [001] ..... 36.533889: function: security_socket_recvmsg 335s systemd-resolve-345 [001] ..... 36.533889: function: apparmor_socket_recvmsg 335s systemd-resolve-345 [001] ..... 36.533890: function: aa_inet_msg_perm 335s systemd-resolve-345 [001] ..... 36.533890: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533890: function: inet_recvmsg 335s systemd-resolve-345 [001] ..... 36.533890: function: udp_recvmsg 335s systemd-resolve-345 [001] ..... 36.533891: function: __skb_recv_udp 335s systemd-resolve-345 [001] ..... 36.533891: function: _raw_spin_lock_bh 335s systemd-resolve-345 [001] ...1. 36.533891: function: __skb_try_recv_from_queue 335s systemd-resolve-345 [001] ...1. 36.533891: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...2. 36.533891: function: __skb_try_recv_from_queue 335s systemd-resolve-345 [001] ...2. 36.533892: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ...1. 36.533892: function: _raw_spin_unlock_bh 335s systemd-resolve-345 [001] ...1. 36.533892: function: __local_bh_enable_ip 335s systemd-resolve-345 [001] ..... 36.533892: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533893: function: ip_cmsg_recv_offset 335s systemd-resolve-345 [001] ..... 36.533893: function: put_cmsg 335s systemd-resolve-345 [001] ..... 36.533893: function: skb_consume_udp 335s systemd-resolve-345 [001] ..... 36.533893: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.... 36.533894: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] ..... 36.533895: function: syscall_trace_enter 335s systemd-resolve-345 [001] ..... 36.533895: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.533895: function: __seccomp_filter 335s systemd-resolve-345 [001] ..... 36.533895: function: populate_seccomp_data 335s systemd-resolve-345 [001] ..... 36.533896: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533896: function: __x64_sys_recvmsg 335s systemd-resolve-345 [001] ..... 36.533896: function: __sys_recvmsg 335s systemd-resolve-345 [001] ..... 36.533896: function: fdget 335s systemd-resolve-345 [001] ..... 36.533897: function: ___sys_recvmsg 335s systemd-resolve-345 [001] ..... 36.533897: function: copy_msghdr_from_user 335s systemd-resolve-345 [001] ..... 36.533897: function: ____sys_recvmsg 335s systemd-resolve-345 [001] ..... 36.533897: function: sock_recvmsg 335s systemd-resolve-345 [001] ..... 36.533898: function: security_socket_recvmsg 335s systemd-resolve-345 [001] ..... 36.533898: function: apparmor_socket_recvmsg 335s systemd-resolve-345 [001] ..... 36.533898: function: aa_inet_msg_perm 335s systemd-resolve-345 [001] ..... 36.533898: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533899: function: inet_recvmsg 335s systemd-resolve-345 [001] ..... 36.533899: function: udp_recvmsg 335s systemd-resolve-345 [001] ..... 36.533899: function: __skb_recv_udp 335s systemd-resolve-345 [001] ..... 36.533899: function: _raw_spin_lock_bh 335s systemd-resolve-345 [001] ...1. 36.533899: function: __skb_try_recv_from_queue 335s systemd-resolve-345 [001] ...1. 36.533900: function: udp_rmem_release 335s systemd-resolve-345 [001] ...1. 36.533900: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...2. 36.533900: function: __sk_mem_reduce_allocated 335s systemd-resolve-345 [001] ...2. 36.533900: function: mem_cgroup_uncharge_skmem 335s systemd-resolve-345 [001] d..2. 36.533901: function: __mod_memcg_state 335s systemd-resolve-345 [001] d..2. 36.533901: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] ...2. 36.533901: function: refill_stock 335s systemd-resolve-345 [001] d..2. 36.533901: function: __refill_stock 335s systemd-resolve-345 [001] d..2. 36.533901: function: drain_stock 335s systemd-resolve-345 [001] d..2. 36.533902: function: page_counter_uncharge 335s systemd-resolve-345 [001] d..2. 36.533902: function: page_counter_cancel 335s systemd-resolve-345 [001] d..2. 36.533902: function: propagate_protected_usage 335s systemd-resolve-345 [001] d..2. 36.533902: function: page_counter_cancel 335s systemd-resolve-345 [001] d..2. 36.533903: function: propagate_protected_usage 335s systemd-resolve-345 [001] d..2. 36.533903: function: page_counter_cancel 335s systemd-resolve-345 [001] d..2. 36.533903: function: propagate_protected_usage 335s systemd-resolve-345 [001] d..2. 36.533903: function: __rcu_read_lock 335s systemd-resolve-345 [001] d..2. 36.533903: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d..2. 36.533904: function: __rcu_read_lock 335s systemd-resolve-345 [001] d..2. 36.533904: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ...2. 36.533904: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ...1. 36.533904: function: _raw_spin_unlock_bh 335s systemd-resolve-345 [001] ...1. 36.533905: function: __local_bh_enable_ip 335s systemd-resolve-345 [001] ..... 36.533905: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533905: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.533905: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.533905: function: is_vmalloc_addr 335s systemd-resolve-345 [001] ..... 36.533906: function: __virt_addr_valid 335s systemd-resolve-345 [001] ..... 36.533906: function: ip_cmsg_recv_offset 335s systemd-resolve-345 [001] ..... 36.533906: function: put_cmsg 335s systemd-resolve-345 [001] ..... 36.533907: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533907: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.533907: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.533907: function: skb_consume_udp 335s systemd-resolve-345 [001] ..... 36.533907: function: __consume_stateless_skb 335s systemd-resolve-345 [001] ..... 36.533908: function: skb_release_data 335s systemd-resolve-345 [001] ..... 36.533908: function: skb_free_head 335s systemd-resolve-345 [001] ..... 36.533908: function: page_frag_free 335s systemd-resolve-345 [001] ..... 36.533908: function: kfree_skbmem 335s systemd-resolve-345 [001] ..... 36.533909: function: kmem_cache_free 335s systemd-resolve-345 [001] ..... 36.533909: function: __memcg_slab_free_hook 335s systemd-resolve-345 [001] ..... 36.533909: function: move_addr_to_user 335s systemd-resolve-345 [001] ..... 36.533909: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533910: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.533910: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.533910: function: kfree 335s systemd-resolve-345 [001] ..... 36.533910: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.... 36.533911: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.533919: function: x64_sys_call 335s ls-1320 [000] ..... 36.533920: function: __x64_sys_mprotect 335s ls-1320 [000] ..... 36.533920: function: do_mprotect_pkey 335s ls-1320 [000] ..... 36.533920: function: down_write_killable 335s ls-1320 [000] ..... 36.533920: function: __cond_resched 335s ls-1320 [000] ..... 36.533921: function: tlb_gather_mmu 335s ls-1320 [000] ..... 36.533922: function: security_file_mprotect 335s ls-1320 [000] ..... 36.533922: function: apparmor_file_mprotect 335s ls-1320 [000] ..... 36.533922: function: aa_file_perm 335s ls-1320 [000] ..... 36.533923: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533923: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533923: function: ima_file_mprotect 335s ls-1320 [000] ..... 36.533923: function: mprotect_fixup 335s ls-1320 [000] ..... 36.533924: function: vma_modify_flags 335s ls-1320 [000] ..... 36.533924: function: anon_vma_name 335s ls-1320 [000] ..... 36.533924: function: vma_modify.constprop.0 335s ls-1320 [000] ..... 36.533924: function: vma_merge_existing_range 335s ls-1320 [000] ..... 36.533925: function: can_vma_merge_after.constprop.0 335s ls-1320 [000] ..... 36.533925: function: __split_vma 335s ls-1320 [000] ..... 36.533925: function: vm_area_dup 335s ls-1320 [000] ..... 36.533926: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.533926: function: __cond_resched 335s ls-1320 [000] ..... 36.533926: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.533926: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.533927: function: consume_obj_stock 335s ls-1320 [000] ..... 36.533927: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533927: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533928: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.533928: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.533928: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..... 36.533928: function: __secure_computing 335s ls-1320 [000] ..... 36.533928: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533928: function: __seccomp_filter 335s ls-1320 [000] ..... 36.533928: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] ..... 36.533929: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.533929: function: obj_cgroup_charge 335s systemd-resolve-345 [001] ..... 36.533929: function: x64_sys_call 335s ls-1320 [000] ..... 36.533929: function: consume_obj_stock 335s systemd-resolve-345 [001] ..... 36.533929: function: __x64_sys_epoll_ctl 335s ls-1320 [000] ..... 36.533929: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533929: function: do_epoll_ctl 335s ls-1320 [000] ..... 36.533929: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533929: function: fdget 335s ls-1320 [000] ..... 36.533930: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.533930: function: fdget 335s ls-1320 [000] ..... 36.533930: function: __init_rwsem 335s systemd-resolve-345 [001] ..... 36.533930: function: mutex_lock 335s ls-1320 [000] ..... 36.533930: function: anon_vma_name 335s systemd-resolve-345 [001] ..... 36.533930: function: __cond_resched 335s ls-1320 [000] ..... 36.533931: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..... 36.533931: function: __ep_remove 335s ls-1320 [000] ..... 36.533931: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533931: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533931: function: remove_wait_queue 335s ls-1320 [000] ...1. 36.533931: function: ___slab_alloc 335s systemd-resolve-345 [001] ..... 36.533931: function: _raw_spin_lock_irqsave 335s systemd-resolve-345 [001] d..1. 36.533932: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.533932: function: vma_dup_policy 335s systemd-resolve-345 [001] ..... 36.533932: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533932: function: anon_vma_clone 335s systemd-resolve-345 [001] ..... 36.533932: function: kmem_cache_free 335s systemd-resolve-345 [001] ..... 36.533932: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.533932: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..... 36.533933: function: refill_obj_stock 335s ls-1320 [000] ..... 36.533933: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] ..... 36.533933: function: mod_objcg_state 335s ls-1320 [000] ..... 36.533933: function: obj_cgroup_charge 335s systemd-resolve-345 [001] ..... 36.533933: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533933: function: consume_obj_stock 335s systemd-resolve-345 [001] ..... 36.533933: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533933: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533934: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533934: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ...1. 36.533934: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533934: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.533934: function: kmem_cache_free 335s ls-1320 [000] ..... 36.533934: function: down_write 335s systemd-resolve-345 [001] ..... 36.533934: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.533935: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533935: function: refill_obj_stock 335s ls-1320 [000] ..... 36.533935: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] ..... 36.533935: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.533935: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533935: function: up_write 335s systemd-resolve-345 [001] ..... 36.533935: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533935: function: down_write 335s systemd-resolve-345 [001] ..... 36.533936: function: _raw_write_lock_irq 335s ls-1320 [000] ..... 36.533936: function: __cond_resched 335s systemd-resolve-345 [001] d..1. 36.533936: function: _raw_write_unlock_irq 335s ls-1320 [000] ..... 36.533936: function: up_write 335s systemd-resolve-345 [001] ..... 36.533936: function: wakeup_source_unregister 335s ls-1320 [000] ..... 36.533936: function: down_write 335s systemd-resolve-345 [001] ..... 36.533936: function: kvfree_call_rcu 335s systemd-resolve-345 [001] d.... 36.533936: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533936: function: __cond_resched 335s systemd-resolve-345 [001] d..1. 36.533937: function: is_vmalloc_addr 335s ls-1320 [000] ..... 36.533937: function: up_write 335s systemd-resolve-345 [001] d..1. 36.533937: function: get_state_synchronize_rcu_full 335s ls-1320 [000] ..... 36.533937: function: init_multi_vma_prep 335s systemd-resolve-345 [001] d..1. 36.533937: function: __schedule_delayed_monitor_work 335s ls-1320 [000] ..... 36.533937: function: vma_prepare 335s systemd-resolve-345 [001] d..1. 36.533937: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.533938: function: uprobe_munmap 335s systemd-resolve-345 [001] ..... 36.533938: function: ep_refcount_dec_and_test 335s ls-1320 [000] ..... 36.533938: function: down_write 335s systemd-resolve-345 [001] ..... 36.533938: function: mutex_unlock 335s ls-1320 [000] ..... 36.533938: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533938: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.533938: function: vma_interval_tree_insert 335s systemd-resolve-345 [001] d.... 36.533938: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.533939: function: down_write 335s systemd-resolve-345 [001] ..... 36.533939: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.533939: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533939: function: __secure_computing 335s ls-1320 [000] ..... 36.533939: function: anon_vma_interval_tree_remove 335s systemd-resolve-345 [001] ..... 36.533940: function: __seccomp_filter 335s systemd-resolve-345 [001] ..... 36.533940: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.533940: function: vma_interval_tree_remove 335s systemd-resolve-345 [001] ..... 36.533940: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533940: function: __x64_sys_close 335s systemd-resolve-345 [001] ..... 36.533940: function: file_close_fd 335s ls-1320 [000] ..... 36.533941: function: vma_adjust_trans_huge 335s systemd-resolve-345 [001] ..... 36.533941: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533941: function: vma_complete 335s systemd-resolve-345 [001] ...1. 36.533941: function: file_close_fd_locked 335s ls-1320 [000] ..... 36.533941: function: vma_interval_tree_insert 335s systemd-resolve-345 [001] ...1. 36.533941: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.533941: function: filp_flush 335s systemd-resolve-345 [001] ..... 36.533942: function: dnotify_flush 335s ls-1320 [000] ..... 36.533942: function: call_rcu 335s systemd-resolve-345 [001] ..... 36.533942: function: locks_remove_posix 335s systemd-resolve-345 [001] ..... 36.533942: function: __fput_sync 335s ls-1320 [000] ..... 36.533942: function: __call_rcu_common 335s systemd-resolve-345 [001] ...1. 36.533942: function: __file_ref_put 335s ls-1320 [000] d.... 36.533943: function: rcu_segcblist_enqueue 335s systemd-resolve-345 [001] ..... 36.533943: function: __fput 335s systemd-resolve-345 [001] ..... 36.533943: function: __cond_resched 335s ls-1320 [000] ..... 36.533943: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] ..... 36.533943: function: locks_remove_file 335s ls-1320 [000] ..... 36.533943: function: up_write 335s systemd-resolve-345 [001] ..... 36.533943: function: security_file_release 335s ls-1320 [000] ..... 36.533944: function: up_write 335s systemd-resolve-345 [001] ..... 36.533944: function: ima_file_free 335s systemd-resolve-345 [001] ..... 36.533944: function: evm_file_release 335s ls-1320 [000] ..... 36.533944: function: uprobe_mmap 335s systemd-resolve-345 [001] ..... 36.533944: function: sock_close 335s ls-1320 [000] ..... 36.533944: function: uprobe_mmap 335s systemd-resolve-345 [001] ..... 36.533944: function: __sock_release 335s systemd-resolve-345 [001] ..... 36.533945: function: down_write 335s ls-1320 [000] ..... 36.533945: function: vma_set_page_prot 335s systemd-resolve-345 [001] ..... 36.533945: function: __cond_resched 335s ls-1320 [000] ..... 36.533945: function: vma_wants_writenotify 335s systemd-resolve-345 [001] ..... 36.533945: function: inet_release 335s ls-1320 [000] ..... 36.533945: function: change_protection 335s systemd-resolve-345 [001] ..... 36.533945: function: ip_mc_drop_socket 335s ls-1320 [000] ..... 36.533945: function: change_protection_range 335s systemd-resolve-345 [001] ..... 36.533945: function: sk_common_release 335s systemd-resolve-345 [001] ..... 36.533946: function: udp_destroy_sock 335s ls-1320 [000] ..... 36.533946: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533946: function: __lock_sock_fast 335s ls-1320 [000] ..... 36.533946: function: change_pte_range 335s systemd-resolve-345 [001] ..... 36.533946: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533946: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.533946: function: __pte_offset_map_lock 335s systemd-resolve-345 [001] ...1. 36.533947: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.533947: function: ___pte_offset_map 335s systemd-resolve-345 [001] ...1. 36.533947: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.533947: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533947: function: udp_lib_unhash 335s ls-1320 [000] ..... 36.533947: function: _raw_spin_lock 335s systemd-resolve-345 [001] ..... 36.533947: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.533947: function: flush_tlb_batched_pending 335s systemd-resolve-345 [001] ...1. 36.533948: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...2. 36.533948: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.533948: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ...1. 36.533948: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533948: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ...2. 36.533948: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533948: function: __cond_resched 335s systemd-resolve-345 [001] ...1. 36.533948: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...2. 36.533949: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533949: function: vm_stat_account 335s systemd-resolve-345 [001] ...1. 36.533949: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.533949: function: vm_stat_account 335s systemd-resolve-345 [001] ...1. 36.533949: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.533949: function: perf_event_mmap 335s systemd-resolve-345 [001] ..... 36.533949: function: _raw_write_lock_bh 335s systemd-resolve-345 [001] ...1. 36.533949: function: _raw_write_unlock_bh 335s ls-1320 [000] ..... 36.533950: function: tlb_finish_mmu 335s systemd-resolve-345 [001] ...1. 36.533950: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.533950: function: flush_tlb_mm_range 335s systemd-resolve-345 [001] ..... 36.533950: function: __sk_free 335s ls-1320 [000] d..1. 36.533950: function: flush_tlb_func 335s systemd-resolve-345 [001] ..... 36.533950: function: netlink_has_listeners 335s ls-1320 [000] d..1. 36.533950: function: native_flush_tlb_one_user 335s systemd-resolve-345 [001] ..... 36.533950: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533951: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533951: function: sk_destruct 335s ls-1320 [000] ..... 36.533951: function: up_write 335s systemd-resolve-345 [001] ..... 36.533951: function: call_rcu 335s ls-1320 [000] ..... 36.533951: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] ..... 36.533951: function: __call_rcu_common 335s systemd-resolve-345 [001] d.... 36.533952: function: rcu_segcblist_enqueue 335s ls-1320 [000] d.... 36.533952: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] ..... 36.533952: function: up_write 335s systemd-resolve-345 [001] ..... 36.533952: function: module_put 335s systemd-resolve-345 [001] ..... 36.533952: function: module_put 335s systemd-resolve-345 [001] ..... 36.533953: function: file_f_owner_release 335s ls-1320 [000] ..... 36.533953: function: lock_vma_under_rcu 335s systemd-resolve-345 [001] ..... 36.533953: function: dput 335s systemd-resolve-345 [001] ..... 36.533953: function: __cond_resched 335s ls-1320 [000] ..... 36.533953: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533953: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533954: function: down_read_trylock 335s systemd-resolve-345 [001] ..... 36.533954: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533954: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ...1. 36.533954: function: lock_for_kill 335s systemd-resolve-345 [001] ...1. 36.533954: function: _raw_spin_trylock 335s ls-1320 [000] ..... 36.533954: function: handle_mm_fault 335s systemd-resolve-345 [001] ...2. 36.533954: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533954: function: __handle_mm_fault 335s systemd-resolve-345 [001] ...2. 36.533954: function: __dentry_kill 335s systemd-resolve-345 [001] ...2. 36.533955: function: dentry_unlink_inode 335s systemd-resolve-345 [001] ...2. 36.533955: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533955: function: handle_pte_fault 335s systemd-resolve-345 [001] ...1. 36.533955: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533955: function: pte_offset_map_rw_nolock 335s systemd-resolve-345 [001] ..... 36.533955: function: iput 335s ls-1320 [000] ..... 36.533956: function: ___pte_offset_map 335s systemd-resolve-345 [001] ..... 36.533956: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533956: function: __rcu_read_lock 335s systemd-resolve-345 [001] ...1. 36.533956: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533956: function: _raw_spin_lock 335s systemd-resolve-345 [001] ..... 36.533956: function: evict 335s ls-1320 [000] ...1. 36.533956: function: do_wp_page 335s systemd-resolve-345 [001] ..... 36.533956: function: _raw_spin_lock 335s systemd-resolve-345 [001] ...1. 36.533957: function: inode_wait_for_writeback 335s ls-1320 [000] ...1. 36.533957: function: vm_normal_page 335s systemd-resolve-345 [001] ...1. 36.533957: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.533957: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.533957: function: truncate_inode_pages_final 335s ls-1320 [000] ..... 36.533957: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533957: function: truncate_inode_pages_range 335s ls-1320 [000] ..... 36.533957: function: wp_page_copy 335s systemd-resolve-345 [001] ..... 36.533958: function: clear_inode 335s ls-1320 [000] ..... 36.533958: function: __vmf_anon_prepare 335s systemd-resolve-345 [001] ..... 36.533958: function: _raw_spin_lock_irq 335s ls-1320 [000] ..... 36.533958: function: vma_alloc_folio_noprof 335s systemd-resolve-345 [001] d..1. 36.533958: function: _raw_spin_unlock_irq 335s systemd-resolve-345 [001] ..... 36.533958: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533958: function: get_vma_policy 335s systemd-resolve-345 [001] ...1. 36.533958: function: wake_up_var 335s ls-1320 [000] ..... 36.533959: function: folio_alloc_mpol_noprof 335s ls-1320 [000] ..... 36.533959: function: alloc_pages_mpol 335s systemd-resolve-345 [001] ...1. 36.533959: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533959: function: policy_nodemask 335s systemd-resolve-345 [001] ..... 36.533959: function: destroy_inode 335s ls-1320 [000] ..... 36.533959: function: __alloc_frozen_pages_noprof 335s systemd-resolve-345 [001] ..... 36.533959: function: __destroy_inode 335s systemd-resolve-345 [001] ..... 36.533960: function: inode_has_buffers 335s ls-1320 [000] ..... 36.533960: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533960: function: security_inode_free 335s ls-1320 [000] ..... 36.533960: function: get_page_from_freelist 335s systemd-resolve-345 [001] ..... 36.533960: function: apparmor_inode_free_security 335s ls-1320 [000] ..... 36.533960: function: cond_accept_memory 335s systemd-resolve-345 [001] ..... 36.533960: function: call_rcu 335s ls-1320 [000] ..... 36.533961: function: rmqueue_pcplist 335s systemd-resolve-345 [001] ..... 36.533961: function: __call_rcu_common 335s ls-1320 [000] ...1. 36.533961: function: _raw_spin_trylock 335s systemd-resolve-345 [001] d.... 36.533961: function: rcu_segcblist_enqueue 335s ls-1320 [000] ...2. 36.533961: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.533961: function: __fsnotify_inode_delete 335s systemd-resolve-345 [001] ..... 36.533961: function: fsnotify_destroy_marks 335s systemd-resolve-345 [001] ..... 36.533962: function: fsnotify_grab_connector 335s systemd-resolve-345 [001] ..... 36.533962: function: __srcu_read_lock 335s ls-1320 [000] ..... 36.533962: function: __mem_cgroup_charge 335s systemd-resolve-345 [001] ..... 36.533962: function: __srcu_read_unlock 335s ls-1320 [000] ..... 36.533962: function: get_mem_cgroup_from_mm 335s ls-1320 [000] ..... 36.533962: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533962: function: locks_free_lock_context 335s systemd-resolve-345 [001] ..... 36.533963: function: call_rcu 335s ls-1320 [000] ..... 36.533963: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533963: function: __call_rcu_common 335s ls-1320 [000] ..... 36.533963: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d.... 36.533963: function: rcu_segcblist_enqueue 335s ls-1320 [000] ..... 36.533963: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533963: function: __cond_resched 335s ls-1320 [000] ..... 36.533963: function: charge_memcg 335s systemd-resolve-345 [001] ..... 36.533964: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.533964: function: try_charge_memcg 335s systemd-resolve-345 [001] ...1. 36.533964: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.533964: function: dentry_free 335s ls-1320 [000] ..... 36.533964: function: consume_stock 335s systemd-resolve-345 [001] ..... 36.533964: function: kmem_cache_free 335s ls-1320 [000] ..... 36.533964: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533964: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.533965: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533965: function: refill_obj_stock 335s ls-1320 [000] ..... 36.533965: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533965: function: mod_objcg_state 335s ls-1320 [000] ..... 36.533965: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533965: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533965: function: __folio_throttle_swaprate 335s systemd-resolve-345 [001] ..... 36.533966: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533966: function: copy_mc_to_kernel 335s systemd-resolve-345 [001] ..... 36.533966: function: mntput 335s systemd-resolve-345 [001] ..... 36.533966: function: mntput_no_expire 335s systemd-resolve-345 [001] ..... 36.533966: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533966: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533967: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533967: function: security_file_free 335s ls-1320 [000] ..... 36.533967: function: __pte_offset_map_lock 335s systemd-resolve-345 [001] ..... 36.533967: function: hook_file_free_security 335s ls-1320 [000] ..... 36.533967: function: ___pte_offset_map 335s systemd-resolve-345 [001] ..... 36.533967: function: landlock_put_ruleset_deferred 335s ls-1320 [000] ..... 36.533967: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533967: function: apparmor_file_free_security 335s ls-1320 [000] ..... 36.533968: function: _raw_spin_lock 335s systemd-resolve-345 [001] ..... 36.533968: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.533968: function: pte_mkwrite 335s systemd-resolve-345 [001] ..... 36.533968: function: kmem_cache_free 335s systemd-resolve-345 [001] ..... 36.533968: function: __memcg_slab_free_hook 335s ls-1320 [000] ...1. 36.533968: function: ptep_clear_flush 335s systemd-resolve-345 [001] ..... 36.533968: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.533969: function: flush_tlb_mm_range 335s systemd-resolve-345 [001] ..... 36.533969: function: mod_objcg_state 335s ls-1320 [000] d..2. 36.533969: function: flush_tlb_func 335s systemd-resolve-345 [001] ..... 36.533969: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533969: function: __rcu_read_unlock 335s ls-1320 [000] d..2. 36.533969: function: native_flush_tlb_one_user 335s systemd-resolve-345 [001] ..... 36.533969: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.533969: function: folio_add_new_anon_rmap 335s systemd-resolve-345 [001] d.... 36.533970: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.533970: function: __folio_mod_stat 335s ls-1320 [000] ...1. 36.533970: function: __lruvec_stat_mod_folio 335s ls-1320 [000] ...1. 36.533970: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.533971: function: __mod_node_page_state 335s ls-1320 [000] ...1. 36.533971: function: __mod_memcg_lruvec_state 335s ls-1320 [000] ...1. 36.533971: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.533971: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.533972: function: folio_add_lru_vma 335s ls-1320 [000] ...1. 36.533972: function: folio_add_lru 335s ls-1320 [000] ...1. 36.533972: function: __folio_batch_add_and_move 335s ls-1320 [000] ...1. 36.533973: function: folio_remove_rmap_ptes 335s ls-1320 [000] ...1. 36.533973: function: __lruvec_stat_mod_folio 335s ls-1320 [000] ...1. 36.533973: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.533973: function: __mod_node_page_state 335s ls-1320 [000] ...1. 36.533974: function: __mod_memcg_lruvec_state 335s ls-1320 [000] ...1. 36.533974: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.533974: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.533975: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.533975: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533975: function: free_swap_cache 335s ls-1320 [000] ..... 36.533976: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533976: function: mem_cgroup_from_task 335s ls-1320 [000] d.... 36.533976: function: __count_memcg_events 335s ls-1320 [000] d.... 36.533976: function: cgroup_rstat_updated 335s ls-1320 [000] ..... 36.533977: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.533977: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.533977: function: up_read 335s ls-1320 [000] ..... 36.533978: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.533978: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] ..... 36.533986: function: syscall_trace_enter 335s systemd-resolve-345 [001] ..... 36.533987: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.533987: function: __seccomp_filter 335s systemd-resolve-345 [001] ..... 36.533987: function: populate_seccomp_data 335s systemd-resolve-345 [001] ..... 36.533987: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.533988: function: __x64_sys_sendmsg 335s systemd-resolve-345 [001] ..... 36.533988: function: __sys_sendmsg 335s systemd-resolve-345 [001] ..... 36.533988: function: fdget 335s systemd-resolve-345 [001] ..... 36.533988: function: ___sys_sendmsg 335s systemd-resolve-345 [001] ..... 36.533988: function: copy_msghdr_from_user 335s systemd-resolve-345 [001] ..... 36.533989: function: move_addr_to_kernel 335s systemd-resolve-345 [001] ..... 36.533989: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533989: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.533989: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.533990: function: ____sys_sendmsg 335s systemd-resolve-345 [001] ..... 36.533990: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.533990: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.533990: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.533991: function: security_socket_sendmsg 335s systemd-resolve-345 [001] ..... 36.533991: function: apparmor_socket_sendmsg 335s systemd-resolve-345 [001] ..... 36.533991: function: aa_inet_msg_perm 335s systemd-resolve-345 [001] ..... 36.533991: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.533992: function: inet_sendmsg 335s systemd-resolve-345 [001] ..... 36.533992: function: inet_send_prepare 335s systemd-resolve-345 [001] ..... 36.533992: function: udp_sendmsg 335s systemd-resolve-345 [001] ..... 36.533993: function: udp_cmsg_send 335s systemd-resolve-345 [001] ..... 36.533993: function: ip_cmsg_send 335s systemd-resolve-345 [001] ..... 36.533993: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533993: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533993: function: security_sk_classify_flow 335s systemd-resolve-345 [001] ..... 36.533994: function: ip_route_output_flow 335s systemd-resolve-345 [001] ..... 36.533994: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533994: function: ip_route_output_key_hash_rcu 335s systemd-resolve-345 [001] ..... 36.533994: function: __ip_dev_find 335s systemd-resolve-345 [001] ..... 36.533995: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533995: function: inet_addr_hash.isra.0 335s systemd-resolve-345 [001] ..... 36.533995: function: fib_get_table 335s systemd-resolve-345 [001] ..... 36.533995: function: fib_table_lookup 335s systemd-resolve-345 [001] ..... 36.533996: function: fib_lookup_good_nhc 335s systemd-resolve-345 [001] ..... 36.533996: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533996: function: dev_get_by_index_rcu 335s systemd-resolve-345 [001] ..... 36.533997: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533997: function: fib_table_lookup 335s systemd-resolve-345 [001] ..... 36.533997: function: fib_lookup_good_nhc 335s systemd-resolve-345 [001] ..... 36.533997: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533998: function: __mkroute_output 335s systemd-resolve-345 [001] ..... 36.533998: function: find_exception 335s systemd-resolve-345 [001] ..... 36.533998: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.533998: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533999: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.533999: function: xfrm_lookup_route 335s systemd-resolve-345 [001] ..... 36.533999: function: xfrm_lookup_with_ifid 335s systemd-resolve-345 [001] ..... 36.533999: function: ip_make_skb 335s systemd-resolve-345 [001] ..... 36.534000: function: ip_setup_cork.constprop.0 335s systemd-resolve-345 [001] ..... 36.534000: function: ipv4_mtu 335s systemd-resolve-345 [001] ..... 36.534000: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534000: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534001: function: __ip_append_data 335s systemd-resolve-345 [001] ..... 36.534001: function: sock_alloc_send_pskb 335s systemd-resolve-345 [001] ..... 36.534001: function: alloc_skb_with_frags 335s systemd-resolve-345 [001] ..... 36.534001: function: __alloc_skb 335s systemd-resolve-345 [001] ..... 36.534002: function: kmem_cache_alloc_node_noprof 335s systemd-resolve-345 [001] ..... 36.534002: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534002: function: kmalloc_reserve 335s systemd-resolve-345 [001] ..... 36.534002: function: kmem_cache_alloc_node_noprof 335s systemd-resolve-345 [001] ..... 36.534003: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534003: function: __build_skb_around 335s systemd-resolve-345 [001] ..... 36.534003: function: skb_set_owner_w 335s systemd-resolve-345 [001] ..... 36.534003: function: skb_put 335s systemd-resolve-345 [001] ..... 36.534004: function: ip_generic_getfrag 335s systemd-resolve-345 [001] ..... 36.534004: function: __check_object_size 335s systemd-resolve-345 [001] ..... 36.534004: function: __check_object_size.part.0 335s systemd-resolve-345 [001] ..... 36.534004: function: check_stack_object 335s systemd-resolve-345 [001] ..... 36.534004: function: is_vmalloc_addr 335s systemd-resolve-345 [001] ..... 36.534005: function: __virt_addr_valid 335s systemd-resolve-345 [001] ..... 36.534005: function: __check_heap_object 335s systemd-resolve-345 [001] ..... 36.534005: function: __ip_make_skb 335s systemd-resolve-345 [001] ..... 36.534006: function: ipv4_mtu 335s systemd-resolve-345 [001] ..... 36.534006: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534006: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534006: function: __ip_select_ident 335s systemd-resolve-345 [001] ..... 36.534007: function: __get_random_u32_below 335s systemd-resolve-345 [001] ..... 36.534007: function: get_random_u32 335s systemd-resolve-345 [001] ..... 36.534007: function: kfree 335s systemd-resolve-345 [001] ..... 36.534007: function: dst_release 335s systemd-resolve-345 [001] ..... 36.534008: function: udp_send_skb 335s systemd-resolve-345 [001] ..... 36.534008: function: udp4_hwcsum 335s systemd-resolve-345 [001] ..... 36.534008: function: ip_send_skb 335s systemd-resolve-345 [001] ..... 36.534008: function: __ip_local_out 335s systemd-resolve-345 [001] ..... 36.534008: function: ip_send_check 335s systemd-resolve-345 [001] ..... 36.534009: function: ip_output 335s systemd-resolve-345 [001] ..... 36.534009: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534009: function: nf_hook_slow 335s ls-1320 [000] ..... 36.534009: function: x64_sys_call 335s systemd-resolve-345 [001] ..... 36.534009: function: apparmor_ip_postroute 335s systemd-resolve-345 [001] ..... 36.534010: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534010: function: __x64_sys_mprotect 335s systemd-resolve-345 [001] ..... 36.534010: function: ip_finish_output 335s ls-1320 [000] ..... 36.534010: function: do_mprotect_pkey 335s systemd-resolve-345 [001] ..... 36.534010: function: __ip_finish_output 335s ls-1320 [000] ..... 36.534010: function: down_write_killable 335s systemd-resolve-345 [001] ..... 36.534010: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534011: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534011: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534011: function: ip_finish_output2 335s systemd-resolve-345 [001] ..... 36.534011: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534011: function: tlb_gather_mmu 335s systemd-resolve-345 [001] ..... 36.534011: function: __dev_queue_xmit 335s ls-1320 [000] ..... 36.534011: function: security_file_mprotect 335s systemd-resolve-345 [001] ..... 36.534012: function: qdisc_pkt_len_init 335s ls-1320 [000] ..... 36.534012: function: apparmor_file_mprotect 335s systemd-resolve-345 [001] ..... 36.534012: function: netdev_core_pick_tx 335s ls-1320 [000] ..... 36.534012: function: aa_file_perm 335s systemd-resolve-345 [001] ..... 36.534012: function: validate_xmit_skb 335s ls-1320 [000] ..... 36.534012: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534012: function: netif_skb_features 335s ls-1320 [000] ..... 36.534013: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534013: function: skb_network_protocol 335s ls-1320 [000] ..... 36.534013: function: ima_file_mprotect 335s systemd-resolve-345 [001] ..... 36.534013: function: skb_csum_hwoffload_help 335s systemd-resolve-345 [001] ..... 36.534013: function: validate_xmit_xfrm 335s ls-1320 [000] ..... 36.534013: function: mprotect_fixup 335s systemd-resolve-345 [001] ..... 36.534013: function: dev_hard_start_xmit 335s ls-1320 [000] ..... 36.534013: function: vma_modify_flags 335s systemd-resolve-345 [001] ..... 36.534014: function: loopback_xmit 335s ls-1320 [000] ..... 36.534014: function: anon_vma_name 335s systemd-resolve-345 [001] ..... 36.534014: function: skb_clone_tx_timestamp 335s ls-1320 [000] ..... 36.534014: function: vma_modify.constprop.0 335s systemd-resolve-345 [001] ..... 36.534014: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534014: function: vma_merge_existing_range 335s systemd-resolve-345 [001] ..... 36.534014: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534014: function: can_vma_merge_after.constprop.0 335s systemd-resolve-345 [001] ..... 36.534015: function: sock_wfree 335s ls-1320 [000] ..... 36.534015: function: __split_vma 335s systemd-resolve-345 [001] ..... 36.534015: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534015: function: vm_area_dup 335s systemd-resolve-345 [001] ..... 36.534015: function: __wake_up_sync_key 335s ls-1320 [000] ..... 36.534015: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..... 36.534015: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534015: function: __cond_resched 335s systemd-resolve-345 [001] d..1. 36.534015: function: __wake_up_common 335s systemd-resolve-345 [001] d..1. 36.534016: function: ep_poll_callback 335s ls-1320 [000] ..... 36.534016: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] d..1. 36.534016: function: _raw_read_lock_irqsave 335s ls-1320 [000] ..... 36.534016: function: obj_cgroup_charge 335s systemd-resolve-345 [001] d..2. 36.534016: function: _raw_read_unlock_irqrestore 335s ls-1320 [000] ..... 36.534016: function: consume_obj_stock 335s systemd-resolve-345 [001] d..1. 36.534016: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534017: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534017: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534017: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534017: function: eth_type_trans 335s ls-1320 [000] ..... 36.534017: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.534017: function: __netif_rx 335s ls-1320 [000] ..... 36.534017: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..... 36.534018: function: netif_rx_internal 335s ls-1320 [000] ..... 36.534018: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534018: function: ktime_get_with_offset 335s systemd-resolve-345 [001] ..... 36.534018: function: enqueue_to_backlog 335s ls-1320 [000] ..... 36.534018: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] ..... 36.534018: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534019: function: obj_cgroup_charge 335s systemd-resolve-345 [001] d..1. 36.534019: function: __raise_softirq_irqoff 335s ls-1320 [000] ..... 36.534019: function: consume_obj_stock 335s systemd-resolve-345 [001] d..1. 36.534019: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534019: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534019: function: __local_bh_enable_ip 335s systemd-resolve-345 [001] ...1. 36.534019: function: do_softirq.part.0 335s ls-1320 [000] ..... 36.534019: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d..1. 36.534020: function: __do_softirq 335s ls-1320 [000] ..... 36.534020: function: mod_objcg_state 335s systemd-resolve-345 [001] d..1. 36.534020: function: handle_softirqs 335s ls-1320 [000] ..... 36.534020: function: __init_rwsem 335s systemd-resolve-345 [001] ..s1. 36.534020: function: net_rx_action 335s ls-1320 [000] ..... 36.534020: function: anon_vma_name 335s systemd-resolve-345 [001] ..s1. 36.534020: function: __usecs_to_jiffies 335s systemd-resolve-345 [001] ..s1. 36.534020: function: __napi_poll 335s ls-1320 [000] ..... 36.534021: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..s1. 36.534021: function: process_backlog 335s ls-1320 [000] ..... 36.534021: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534021: function: _raw_spin_lock_irq 335s systemd-resolve-345 [001] d.s2. 36.534021: function: _raw_spin_unlock_irq 335s ls-1320 [000] ..... 36.534021: function: vma_dup_policy 335s systemd-resolve-345 [001] ..s1. 36.534021: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534021: function: anon_vma_clone 335s systemd-resolve-345 [001] ..s1. 36.534022: function: __netif_receive_skb 335s ls-1320 [000] ..... 36.534022: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] ..s1. 36.534022: function: __netif_receive_skb_one_core 335s ls-1320 [000] ..... 36.534022: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] ..s1. 36.534022: function: __netif_receive_skb_core.constprop.0 335s ls-1320 [000] ..... 36.534022: function: obj_cgroup_charge 335s systemd-resolve-345 [001] ..s1. 36.534022: function: ip_rcv 335s ls-1320 [000] ..... 36.534023: function: consume_obj_stock 335s systemd-resolve-345 [001] ..s1. 36.534023: function: ip_rcv_core 335s ls-1320 [000] ..... 36.534023: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..s1. 36.534023: function: ip_rcv_finish_core 335s ls-1320 [000] ..... 36.534023: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..s1. 36.534023: function: ip_local_deliver 335s ls-1320 [000] ..... 36.534023: function: mod_objcg_state 335s systemd-resolve-345 [001] ..s1. 36.534023: function: ip_local_deliver_finish 335s systemd-resolve-345 [001] ..s1. 36.534024: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534024: function: down_write 335s systemd-resolve-345 [001] ..s1. 36.534024: function: ip_protocol_deliver_rcu 335s ls-1320 [000] ..... 36.534024: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534024: function: raw_local_deliver 335s ls-1320 [000] ..... 36.534024: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] ..s1. 36.534024: function: raw_v4_input 335s systemd-resolve-345 [001] ..s1. 36.534024: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534024: function: up_write 335s systemd-resolve-345 [001] ..s1. 36.534025: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534025: function: down_write 335s ls-1320 [000] ..... 36.534025: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534025: function: udp_rcv 335s systemd-resolve-345 [001] ..s1. 36.534025: function: __udp4_lib_rcv 335s ls-1320 [000] ..... 36.534025: function: up_write 335s ls-1320 [000] ..... 36.534025: function: down_write 335s systemd-resolve-345 [001] ..s1. 36.534025: function: __udp4_lib_lookup 335s ls-1320 [000] ..... 36.534026: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534026: function: udp_ehashfn 335s ls-1320 [000] ..... 36.534026: function: up_write 335s systemd-resolve-345 [001] ..s1. 36.534026: function: udp_unicast_rcv_skb 335s ls-1320 [000] ..... 36.534026: function: init_multi_vma_prep 335s systemd-resolve-345 [001] ..s1. 36.534026: function: udp_queue_rcv_skb 335s systemd-resolve-345 [001] ..s1. 36.534026: function: udp_queue_rcv_one_skb 335s ls-1320 [000] ..... 36.534026: function: vma_prepare 335s ls-1320 [000] ..... 36.534027: function: uprobe_munmap 335s systemd-resolve-345 [001] ..s1. 36.534027: function: sk_filter_trim_cap 335s ls-1320 [000] ..... 36.534027: function: down_write 335s systemd-resolve-345 [001] ..s1. 36.534027: function: security_sock_rcv_skb 335s ls-1320 [000] ..... 36.534027: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534027: function: apparmor_socket_sock_rcv_skb 335s systemd-resolve-345 [001] ..s1. 36.534027: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534027: function: vma_interval_tree_insert 335s systemd-resolve-345 [001] ..s1. 36.534028: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534028: function: vma_interval_tree_augment_rotate 335s systemd-resolve-345 [001] ..s1. 36.534028: function: skb_pull_rcsum 335s ls-1320 [000] ..... 36.534028: function: down_write 335s systemd-resolve-345 [001] ..s1. 36.534028: function: ipv4_pktinfo_prepare 335s ls-1320 [000] ..... 36.534028: function: __cond_resched 335s systemd-resolve-345 [001] ..s1. 36.534028: function: dst_release 335s ls-1320 [000] ..... 36.534029: function: anon_vma_interval_tree_remove 335s systemd-resolve-345 [001] ..s1. 36.534029: function: __udp_enqueue_schedule_skb 335s systemd-resolve-345 [001] ..s1. 36.534029: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534029: function: vma_interval_tree_remove 335s systemd-resolve-345 [001] ..s2. 36.534029: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534029: function: vma_adjust_trans_huge 335s systemd-resolve-345 [001] ..s1. 36.534029: function: sock_def_readable 335s systemd-resolve-345 [001] ..s1. 36.534029: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534029: function: vma_complete 335s systemd-resolve-345 [001] ..s1. 36.534030: function: __wake_up_sync_key 335s ls-1320 [000] ..... 36.534030: function: vma_interval_tree_insert 335s systemd-resolve-345 [001] ..s1. 36.534030: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534030: function: vma_interval_tree_augment_rotate 335s systemd-resolve-345 [001] d.s2. 36.534030: function: __wake_up_common 335s ls-1320 [000] ..... 36.534030: function: vma_interval_tree_augment_rotate 335s systemd-resolve-345 [001] d.s2. 36.534030: function: pollwake 335s systemd-resolve-345 [001] d.s2. 36.534031: function: default_wake_function 335s systemd-resolve-345 [001] d.s2. 36.534031: function: try_to_wake_up 335s ls-1320 [000] ..... 36.534031: function: call_rcu 335s systemd-resolve-345 [001] d.s3. 36.534031: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534031: function: __call_rcu_common 335s systemd-resolve-345 [001] d.s4. 36.534031: function: select_task_rq_fair 335s ls-1320 [000] d.... 36.534031: function: rcu_segcblist_enqueue 335s systemd-resolve-345 [001] d.s4. 36.534031: function: __rcu_read_lock 335s systemd-resolve-345 [001] d.s4. 36.534032: function: select_idle_sibling 335s ls-1320 [000] ..... 36.534032: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] d.s4. 36.534032: function: available_idle_cpu 335s systemd-resolve-345 [001] d.s4. 36.534032: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534032: function: up_write 335s ls-1320 [000] ..... 36.534032: function: up_write 335s systemd-resolve-345 [001] d.s4. 36.534032: function: ttwu_queue_wakelist 335s systemd-resolve-345 [001] d.s4. 36.534033: function: raw_spin_rq_lock_nested 335s ls-1320 [000] ..... 36.534033: function: uprobe_mmap 335s systemd-resolve-345 [001] d.s5. 36.534033: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534033: function: uprobe_mmap 335s systemd-resolve-345 [001] d.s5. 36.534033: function: update_rq_clock 335s systemd-resolve-345 [001] d.s5. 36.534033: function: arch_scale_cpu_capacity 335s ls-1320 [000] ..... 36.534033: function: vma_set_page_prot 335s systemd-resolve-345 [001] d.s5. 36.534034: function: ttwu_do_activate 335s ls-1320 [000] ..... 36.534034: function: vma_wants_writenotify 335s systemd-resolve-345 [001] d.s5. 36.534034: function: enqueue_task 335s ls-1320 [000] ..... 36.534034: function: change_protection 335s systemd-resolve-345 [001] d.s5. 36.534034: function: enqueue_task_fair 335s ls-1320 [000] ..... 36.534034: function: change_protection_range 335s systemd-resolve-345 [001] d.s5. 36.534034: function: enqueue_entity 335s ls-1320 [000] ..... 36.534035: function: __cond_resched 335s systemd-resolve-345 [001] d.s5. 36.534035: function: update_curr 335s systemd-resolve-345 [001] d.s5. 36.534035: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534035: function: change_pte_range 335s systemd-resolve-345 [001] d.s5. 36.534035: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534035: function: __pte_offset_map_lock 335s ls-1320 [000] ..... 36.534035: function: ___pte_offset_map 335s systemd-resolve-345 [001] d.s5. 36.534035: function: update_cfs_group 335s systemd-resolve-345 [001] d.s5. 36.534036: function: place_entity 335s ls-1320 [000] ..... 36.534036: function: __rcu_read_lock 335s systemd-resolve-345 [001] d.s5. 36.534036: function: avg_vruntime 335s ls-1320 [000] ..... 36.534036: function: _raw_spin_lock 335s systemd-resolve-345 [001] d.s5. 36.534036: function: __enqueue_entity 335s ls-1320 [000] ...1. 36.534036: function: flush_tlb_batched_pending 335s systemd-resolve-345 [001] d.s5. 36.534036: function: enqueue_entity 335s systemd-resolve-345 [001] d.s5. 36.534037: function: update_curr 335s ls-1320 [000] ...1. 36.534037: function: _raw_spin_unlock 335s systemd-resolve-345 [001] d.s5. 36.534037: function: update_curr_se 335s ls-1320 [000] ..... 36.534037: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d.s5. 36.534037: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534037: function: __cond_resched 335s systemd-resolve-345 [001] d.s5. 36.534037: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534038: function: vm_stat_account 335s systemd-resolve-345 [001] d.s5. 36.534038: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534038: function: vm_stat_account 335s systemd-resolve-345 [001] d.s5. 36.534038: function: update_cfs_group 335s systemd-resolve-345 [001] d.s5. 36.534038: function: place_entity 335s ls-1320 [000] ..... 36.534038: function: perf_event_mmap 335s systemd-resolve-345 [001] d.s5. 36.534038: function: avg_vruntime 335s ls-1320 [000] ..... 36.534038: function: tlb_finish_mmu 335s systemd-resolve-345 [001] d.s5. 36.534039: function: __enqueue_entity 335s ls-1320 [000] ..... 36.534039: function: flush_tlb_mm_range 335s systemd-resolve-345 [001] d.s5. 36.534039: function: __update_load_avg_se 335s ls-1320 [000] d..1. 36.534039: function: flush_tlb_func 335s systemd-resolve-345 [001] d.s5. 36.534039: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d..1. 36.534039: function: native_flush_tlb_one_user 335s systemd-resolve-345 [001] d.s5. 36.534039: function: update_cfs_group 335s ls-1320 [000] d..1. 36.534040: function: native_flush_tlb_one_user 335s systemd-resolve-345 [001] d.s5. 36.534040: function: hrtick_update 335s systemd-resolve-345 [001] d.s5. 36.534040: function: psi_task_change 335s ls-1320 [000] ..... 36.534040: function: up_write 335s systemd-resolve-345 [001] d.s5. 36.534040: function: psi_flags_change 335s ls-1320 [000] ..... 36.534040: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.s5. 36.534040: function: psi_group_change 335s ls-1320 [000] d.... 36.534040: function: fpregs_assert_state_consistent 335s systemd-resolve-345 [001] d.s5. 36.534041: function: record_times 335s systemd-resolve-345 [001] d.s5. 36.534041: function: psi_group_change 335s systemd-resolve-345 [001] d.s5. 36.534041: function: record_times 335s systemd-resolve-345 [001] d.s5. 36.534041: function: psi_group_change 335s systemd-resolve-345 [001] d.s5. 36.534042: function: record_times 335s systemd-resolve-345 [001] d.s5. 36.534042: function: wakeup_preempt 335s systemd-resolve-345 [001] d.s5. 36.534042: function: check_preempt_wakeup_fair 335s systemd-resolve-345 [001] d.s5. 36.534043: function: update_curr 335s systemd-resolve-345 [001] d.s5. 36.534043: function: update_curr_se 335s systemd-resolve-345 [001] d.s5. 36.534043: function: pick_eevdf 335s systemd-resolve-345 [001] d.s5. 36.534043: function: vruntime_eligible 335s systemd-resolve-345 [001] d.s5. 36.534043: function: vruntime_eligible 335s systemd-resolve-345 [001] d.s5. 36.534044: function: resched_curr_lazy 335s systemd-resolve-345 [001] d.s5. 36.534044: function: __resched_curr 335s systemd-resolve-345 [001] dNs5. 36.534044: function: _raw_spin_unlock 335s systemd-resolve-345 [001] dNs4. 36.534045: function: _raw_spin_unlock_irqrestore 335s systemd-resolve-345 [001] dNs2. 36.534045: function: _raw_spin_unlock_irqrestore 335s systemd-resolve-345 [001] .Ns1. 36.534045: function: __rcu_read_unlock 335s systemd-resolve-345 [001] .Ns1. 36.534045: function: __rcu_read_unlock 335s systemd-resolve-345 [001] .Ns1. 36.534046: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534046: function: x64_sys_call 335s systemd-resolve-345 [001] .Ns1. 36.534046: function: _raw_spin_lock_irq 335s systemd-resolve-345 [001] dNs2. 36.534046: function: _raw_spin_unlock_irq 335s ls-1320 [000] ..... 36.534046: function: __x64_sys_mprotect 335s ls-1320 [000] ..... 36.534046: function: do_mprotect_pkey 335s systemd-resolve-345 [001] .N... 36.534047: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534047: function: down_write_killable 335s systemd-resolve-345 [001] .N... 36.534047: function: dst_release 335s ls-1320 [000] ..... 36.534047: function: __cond_resched 335s systemd-resolve-345 [001] .N... 36.534047: function: kfree 335s systemd-resolve-345 [001] .N... 36.534047: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534048: function: tlb_gather_mmu 335s systemd-resolve-345 [001] .N... 36.534048: function: schedule 335s ls-1320 [000] ..... 36.534048: function: security_file_mprotect 335s systemd-resolve-345 [001] dN.1. 36.534048: function: rcu_note_context_switch 335s ls-1320 [000] ..... 36.534048: function: apparmor_file_mprotect 335s systemd-resolve-345 [001] dN.1. 36.534048: function: raw_spin_rq_lock_nested 335s systemd-resolve-345 [001] dN.2. 36.534048: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534048: function: aa_file_perm 335s systemd-resolve-345 [001] dN.2. 36.534049: function: update_rq_clock 335s ls-1320 [000] ..... 36.534049: function: __rcu_read_lock 335s systemd-resolve-345 [001] dN.2. 36.534049: function: pick_next_task 335s ls-1320 [000] ..... 36.534049: function: __rcu_read_unlock 335s systemd-resolve-345 [001] dN.2. 36.534049: function: pick_next_task_fair 335s ls-1320 [000] ..... 36.534049: function: ima_file_mprotect 335s systemd-resolve-345 [001] dN.2. 36.534049: function: pick_task_fair 335s systemd-resolve-345 [001] dN.2. 36.534050: function: update_curr 335s ls-1320 [000] ..... 36.534050: function: mprotect_fixup 335s systemd-resolve-345 [001] dN.2. 36.534050: function: update_curr_se 335s ls-1320 [000] ..... 36.534050: function: vma_modify_flags 335s systemd-resolve-345 [001] dN.2. 36.534050: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534050: function: anon_vma_name 335s systemd-resolve-345 [001] dN.2. 36.534050: function: vruntime_eligible 335s ls-1320 [000] ..... 36.534050: function: vma_modify.constprop.0 335s systemd-resolve-345 [001] dN.2. 36.534050: function: update_curr 335s systemd-resolve-345 [001] dN.2. 36.534051: function: update_curr_se 335s ls-1320 [000] ..... 36.534051: function: vma_merge_existing_range 335s systemd-resolve-345 [001] dN.2. 36.534051: function: pick_eevdf 335s ls-1320 [000] ..... 36.534051: function: can_vma_merge_after.constprop.0 335s systemd-resolve-345 [001] dN.2. 36.534051: function: vruntime_eligible 335s ls-1320 [000] ..... 36.534051: function: __split_vma 335s systemd-resolve-345 [001] dN.2. 36.534051: function: vruntime_eligible 335s ls-1320 [000] ..... 36.534051: function: vm_area_dup 335s systemd-resolve-345 [001] dN.2. 36.534052: function: pick_eevdf 335s ls-1320 [000] ..... 36.534052: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] dN.2. 36.534052: function: put_prev_entity 335s ls-1320 [000] ..... 36.534052: function: __cond_resched 335s systemd-resolve-345 [001] dN.2. 36.534052: function: update_curr 335s systemd-resolve-345 [001] dN.2. 36.534052: function: update_curr_se 335s ls-1320 [000] ..... 36.534052: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] dN.2. 36.534052: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534053: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534053: function: consume_obj_stock 335s systemd-resolve-345 [001] dN.2. 36.534053: function: cpuacct_charge 335s ls-1320 [000] ..... 36.534053: function: __rcu_read_lock 335s systemd-resolve-345 [001] dN.2. 36.534053: function: __cgroup_account_cputime 335s ls-1320 [000] ..... 36.534053: function: __rcu_read_unlock 335s systemd-resolve-345 [001] dN.3. 36.534053: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] dN.2. 36.534054: function: dl_server_update 335s ls-1320 [000] ..... 36.534054: function: mod_objcg_state 335s systemd-resolve-345 [001] dN.2. 36.534054: function: update_curr_dl_se 335s ls-1320 [000] ..... 36.534054: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] dN.2. 36.534054: function: dl_scaled_delta_exec 335s ls-1320 [000] ..... 36.534054: function: __cond_resched 335s systemd-resolve-345 [001] dN.2. 36.534054: function: arch_scale_cpu_capacity 335s ls-1320 [000] ..... 36.534055: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] dN.2. 36.534055: function: __enqueue_entity 335s ls-1320 [000] ..... 36.534055: function: obj_cgroup_charge 335s systemd-resolve-345 [001] dN.2. 36.534055: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534055: function: consume_obj_stock 335s systemd-resolve-345 [001] dN.2. 36.534055: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534055: function: __rcu_read_lock 335s systemd-resolve-345 [001] dN.2. 36.534055: function: set_next_entity 335s systemd-resolve-345 [001] dN.2. 36.534056: function: __dequeue_entity 335s ls-1320 [000] ..... 36.534056: function: __rcu_read_unlock 335s systemd-resolve-345 [001] dN.2. 36.534056: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534056: function: mod_objcg_state 335s systemd-resolve-345 [001] dN.2. 36.534056: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534056: function: __init_rwsem 335s systemd-resolve-345 [001] dN.2. 36.534056: function: put_prev_entity 335s ls-1320 [000] ..... 36.534056: function: anon_vma_name 335s systemd-resolve-345 [001] dN.2. 36.534056: function: update_curr 335s systemd-resolve-345 [001] dN.2. 36.534057: function: update_curr_se 335s ls-1320 [000] ..... 36.534057: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] dN.2. 36.534057: function: __enqueue_entity 335s ls-1320 [000] ..... 36.534057: function: __cond_resched 335s systemd-resolve-345 [001] dN.2. 36.534057: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534057: function: kmem_cache_alloc_bulk_noprof 335s systemd-resolve-345 [001] dN.2. 36.534057: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534058: function: __cond_resched 335s systemd-resolve-345 [001] dN.2. 36.534058: function: set_next_entity 335s systemd-resolve-345 [001] dN.2. 36.534058: function: __dequeue_entity 335s systemd-resolve-345 [001] dN.2. 36.534058: function: __update_load_avg_se 335s systemd-resolve-345 [001] dN.2. 36.534058: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534058: function: vma_dup_policy 335s systemd-resolve-345 [001] dN.2. 36.534059: function: __set_next_task_fair.part.0 335s ls-1320 [000] ..... 36.534059: function: anon_vma_clone 335s systemd-resolve-345 [001] d..2. 36.534059: function: psi_task_switch 335s ls-1320 [000] ..... 36.534059: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] d..2. 36.534059: function: psi_flags_change 335s ls-1320 [000] ..... 36.534059: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] d..2. 36.534059: function: psi_group_change 335s ls-1320 [000] ..... 36.534060: function: obj_cgroup_charge 335s systemd-resolve-345 [001] d..2. 36.534060: function: record_times 335s ls-1320 [000] ..... 36.534060: function: consume_obj_stock 335s systemd-resolve-345 [001] d..2. 36.534060: function: psi_flags_change 335s ls-1320 [000] ..... 36.534060: function: __rcu_read_lock 335s systemd-resolve-345 [001] d..2. 36.534060: function: psi_group_change 335s ls-1320 [000] ..... 36.534060: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d..2. 36.534060: function: record_times 335s ls-1320 [000] ..... 36.534061: function: mod_objcg_state 335s systemd-resolve-345 [001] d..3. 36.534061: function: __traceiter_sched_switch 335s ls-1320 [000] d.... 36.534061: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534061: function: __mod_memcg_lruvec_state 335s systemd-resolve-345 [001] d..2. 36.534061: sched_switch: systemd-resolve:345 [120] R ==> sd-resolve:357 [120] 335s ls-1320 [000] d.... 36.534061: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] d..2. 36.534061: function: switch_mm_irqs_off 335s ls-1320 [000] d.... 36.534062: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534062: function: down_write 335s systemd-resolve-345 [001] d..2. 36.534062: function: switch_ldt 335s ls-1320 [000] ..... 36.534062: function: __cond_resched 335s systemd-resolve-345 [001] d..2. 36.534062: function: save_fpregs_to_fpstate 335s ls-1320 [000] ..... 36.534062: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] d..2. 36.534063: function: xfd_validate_state 335s ls-1320 [000] ..... 36.534063: function: up_write 335s sd-resolve-357 [001] d..2. 36.534063: function: finish_task_switch.isra.0 335s ls-1320 [000] ..... 36.534063: function: down_write 335s sd-resolve-357 [001] d..2. 36.534063: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534063: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534063: function: sched_update_worker 335s ls-1320 [000] ..... 36.534064: function: up_write 335s sd-resolve-357 [001] ..... 36.534064: function: hrtimer_cancel 335s ls-1320 [000] ..... 36.534064: function: down_write 335s sd-resolve-357 [001] ..... 36.534064: function: hrtimer_active 335s ls-1320 [000] ..... 36.534064: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534064: function: hrtimer_try_to_cancel.part.0 335s ls-1320 [000] ..... 36.534064: function: up_write 335s sd-resolve-357 [001] ..... 36.534064: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534065: function: init_multi_vma_prep 335s sd-resolve-357 [001] d..1. 36.534065: function: __remove_hrtimer 335s ls-1320 [000] ..... 36.534065: function: vma_prepare 335s sd-resolve-357 [001] d..1. 36.534065: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ..... 36.534065: function: fdget 335s ls-1320 [000] ..... 36.534065: function: uprobe_munmap 335s sd-resolve-357 [001] ..... 36.534066: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534066: function: down_write 335s sd-resolve-357 [001] ..... 36.534066: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534066: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534066: function: sock_poll 335s ls-1320 [000] ..... 36.534066: function: vma_interval_tree_insert 335s sd-resolve-357 [001] ..... 36.534066: function: udp_poll 335s sd-resolve-357 [001] ..... 36.534067: function: datagram_poll 335s sd-resolve-357 [001] ..... 36.534067: function: fput 335s ls-1320 [000] ..... 36.534067: function: down_write 335s sd-resolve-357 [001] ..... 36.534067: function: poll_freewait 335s ls-1320 [000] ..... 36.534067: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534067: function: remove_wait_queue 335s ls-1320 [000] ..... 36.534067: function: anon_vma_interval_tree_remove 335s sd-resolve-357 [001] ..... 36.534067: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d..1. 36.534068: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534068: function: vma_interval_tree_remove 335s sd-resolve-357 [001] ..... 36.534068: function: fput 335s sd-resolve-357 [001] ..... 36.534068: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534068: function: vma_adjust_trans_huge 335s sd-resolve-357 [001] ..... 36.534069: function: mem_cgroup_handle_over_high 335s ls-1320 [000] ..... 36.534069: function: vma_complete 335s sd-resolve-357 [001] ..... 36.534069: function: blkcg_maybe_throttle_current 335s ls-1320 [000] ..... 36.534069: function: vma_interval_tree_insert 335s sd-resolve-357 [001] ..... 36.534069: function: __rseq_handle_notify_resume 335s sd-resolve-357 [001] ..... 36.534069: function: rseq_ip_fixup 335s sd-resolve-357 [001] ..... 36.534069: function: rseq_get_rseq_cs 335s sd-resolve-357 [001] ..... 36.534070: function: rseq_update_cpu_node_id 335s sd-resolve-357 [001] d.... 36.534070: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d.... 36.534070: function: switch_fpu_return 335s sd-resolve-357 [001] d.... 36.534070: function: restore_fpregs_from_fpstate 335s sd-resolve-357 [001] d.... 36.534071: function: xfd_validate_state 335s sd-resolve-357 [001] ..... 36.534072: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534072: function: call_rcu 335s sd-resolve-357 [001] ..... 36.534072: function: __secure_computing 335s ls-1320 [000] ..... 36.534072: function: __call_rcu_common 335s sd-resolve-357 [001] ..... 36.534072: function: __seccomp_filter 335s ls-1320 [000] d.... 36.534072: function: rcu_segcblist_enqueue 335s sd-resolve-357 [001] ..... 36.534072: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534073: function: call_rcu 335s sd-resolve-357 [001] ..... 36.534073: function: x64_sys_call 335s ls-1320 [000] ..... 36.534073: function: __call_rcu_common 335s sd-resolve-357 [001] ..... 36.534073: function: __x64_sys_ioctl 335s ls-1320 [000] d.... 36.534073: function: rcu_segcblist_enqueue 335s sd-resolve-357 [001] ..... 36.534073: function: fdget 335s sd-resolve-357 [001] ..... 36.534073: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534074: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534074: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534074: function: security_file_ioctl 335s ls-1320 [000] ..... 36.534074: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534074: function: hook_file_ioctl 335s sd-resolve-357 [001] ..... 36.534074: function: do_vfs_ioctl 335s ls-1320 [000] ..... 36.534074: function: anon_vma_interval_tree_insert 335s sd-resolve-357 [001] ..... 36.534075: function: sock_ioctl 335s ls-1320 [000] ..... 36.534075: function: up_write 335s sd-resolve-357 [001] ..... 36.534075: function: sock_do_ioctl 335s ls-1320 [000] ..... 36.534075: function: up_write 335s sd-resolve-357 [001] ..... 36.534075: function: inet_ioctl 335s ls-1320 [000] ..... 36.534075: function: uprobe_mmap 335s sd-resolve-357 [001] ..... 36.534075: function: sk_ioctl 335s ls-1320 [000] ..... 36.534075: function: uprobe_mmap 335s sd-resolve-357 [001] ..... 36.534075: function: udp_ioctl 335s sd-resolve-357 [001] ..... 36.534076: function: first_packet_length 335s ls-1320 [000] ..... 36.534076: function: vma_set_page_prot 335s sd-resolve-357 [001] ..... 36.534076: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534076: function: vma_wants_writenotify 335s sd-resolve-357 [001] ...1. 36.534076: function: __first_packet_length 335s sd-resolve-357 [001] ...1. 36.534076: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534076: function: change_protection 335s sd-resolve-357 [001] ...2. 36.534077: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534077: function: change_protection_range 335s sd-resolve-357 [001] ...1. 36.534077: function: __first_packet_length 335s ls-1320 [000] ..... 36.534077: function: __cond_resched 335s sd-resolve-357 [001] ...1. 36.534077: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534077: function: change_pte_range 335s sd-resolve-357 [001] ...1. 36.534077: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534077: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534078: function: fput 335s ls-1320 [000] ..... 36.534078: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534078: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534078: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534078: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534078: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534079: function: flush_tlb_batched_pending 335s ls-1320 [000] ...1. 36.534079: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534079: function: lock_vma_under_rcu 335s ls-1320 [000] ..... 36.534079: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534079: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534079: function: __cond_resched 335s ls-1320 [000] ..... 36.534080: function: vm_stat_account 335s sd-resolve-357 [001] ..... 36.534080: function: down_read_trylock 335s ls-1320 [000] ..... 36.534080: function: vm_stat_account 335s ls-1320 [000] ..... 36.534080: function: perf_event_mmap 335s sd-resolve-357 [001] ..... 36.534080: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534081: function: handle_mm_fault 335s ls-1320 [000] ..... 36.534081: function: tlb_finish_mmu 335s ls-1320 [000] ..... 36.534081: function: flush_tlb_mm_range 335s sd-resolve-357 [001] ..... 36.534081: function: __handle_mm_fault 335s ls-1320 [000] d..1. 36.534081: function: flush_tlb_func 335s sd-resolve-357 [001] ..... 36.534081: function: handle_pte_fault 335s ls-1320 [000] d..1. 36.534081: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534082: function: pte_offset_map_rw_nolock 335s ls-1320 [000] d..1. 36.534082: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534082: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534082: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534082: function: up_write 335s sd-resolve-357 [001] ..... 36.534082: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534082: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534083: function: do_anonymous_page 335s ls-1320 [000] d.... 36.534083: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534083: function: __vmf_anon_prepare 335s sd-resolve-357 [001] ..... 36.534083: function: alloc_anon_folio 335s sd-resolve-357 [001] ..... 36.534083: function: vma_alloc_folio_noprof 335s sd-resolve-357 [001] ..... 36.534084: function: get_vma_policy 335s sd-resolve-357 [001] ..... 36.534084: function: folio_alloc_mpol_noprof 335s sd-resolve-357 [001] ..... 36.534084: function: alloc_pages_mpol 335s ls-1320 [000] ..... 36.534084: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534084: function: policy_nodemask 335s ls-1320 [000] ..... 36.534084: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534084: function: __alloc_frozen_pages_noprof 335s sd-resolve-357 [001] ..... 36.534085: function: __cond_resched 335s ls-1320 [000] ..... 36.534085: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534085: function: get_page_from_freelist 335s ls-1320 [000] ..... 36.534085: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534085: function: cond_accept_memory 335s ls-1320 [000] ..... 36.534085: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534085: function: rmqueue_pcplist 335s ls-1320 [000] ..... 36.534086: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534086: function: _raw_spin_trylock 335s sd-resolve-357 [001] ...2. 36.534086: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534086: function: handle_pte_fault 335s ls-1320 [000] ..... 36.534086: function: pte_offset_map_rw_nolock 335s ls-1320 [000] ..... 36.534087: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534087: function: __mem_cgroup_charge 335s ls-1320 [000] ..... 36.534087: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534087: function: get_mem_cgroup_from_mm 335s sd-resolve-357 [001] ..... 36.534087: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534087: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534087: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534087: function: do_fault 335s sd-resolve-357 [001] ..... 36.534088: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534088: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534088: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534088: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534088: function: charge_memcg 335s ls-1320 [000] ..... 36.534088: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534088: function: try_charge_memcg 335s ls-1320 [000] ..... 36.534088: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534088: function: consume_stock 335s ls-1320 [000] ..... 36.534089: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534089: function: page_counter_try_charge 335s sd-resolve-357 [001] ..... 36.534089: function: propagate_protected_usage 335s sd-resolve-357 [001] ..... 36.534089: function: propagate_protected_usage 335s ls-1320 [000] ..... 36.534089: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534089: function: propagate_protected_usage 335s ls-1320 [000] ..... 36.534090: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534090: function: refill_stock 335s ls-1320 [000] ..... 36.534090: function: filemap_map_pmd 335s sd-resolve-357 [001] d.... 36.534090: function: __refill_stock 335s sd-resolve-357 [001] d.... 36.534090: function: drain_stock 335s ls-1320 [000] ..... 36.534090: function: __pte_offset_map_lock 335s sd-resolve-357 [001] d.... 36.534090: function: page_counter_uncharge 335s ls-1320 [000] ..... 36.534090: function: ___pte_offset_map 335s sd-resolve-357 [001] d.... 36.534091: function: page_counter_cancel 335s ls-1320 [000] ..... 36.534091: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534091: function: propagate_protected_usage 335s ls-1320 [000] ..... 36.534091: function: _raw_spin_lock 335s sd-resolve-357 [001] d.... 36.534091: function: page_counter_cancel 335s ls-1320 [000] ...1. 36.534091: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534092: function: propagate_protected_usage 335s ls-1320 [000] ...1. 36.534092: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534092: function: page_counter_cancel 335s ls-1320 [000] ...1. 36.534092: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534092: function: propagate_protected_usage 335s ls-1320 [000] ...1. 36.534092: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534092: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534092: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534092: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534093: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534093: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534093: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534093: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534093: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534093: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534093: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534094: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534094: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534094: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534094: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534094: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534094: function: __folio_throttle_swaprate 335s ls-1320 [000] ...1. 36.534094: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534094: function: pte_mkwrite 335s ls-1320 [000] ...1. 36.534095: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534095: function: __pte_offset_map_lock 335s ls-1320 [000] ...1. 36.534095: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534095: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534095: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534095: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534095: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534095: function: set_pte_range 335s ls-1320 [000] ...1. 36.534096: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534096: function: folio_add_new_anon_rmap 335s sd-resolve-357 [001] ...1. 36.534096: function: __folio_mod_stat 335s ls-1320 [000] ...1. 36.534096: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534096: function: __lruvec_stat_mod_folio 335s ls-1320 [000] ...1. 36.534096: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534096: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534096: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534096: function: __mod_node_page_state 335s ls-1320 [000] ...1. 36.534097: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534097: function: __mod_memcg_lruvec_state 335s ls-1320 [000] ...1. 36.534097: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534097: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534097: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534097: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534098: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534098: function: folio_add_lru_vma 335s ls-1320 [000] ...1. 36.534098: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534098: function: folio_add_lru 335s ls-1320 [000] ...1. 36.534098: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534098: function: __folio_batch_add_and_move 335s ls-1320 [000] ...1. 36.534098: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534098: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534099: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534099: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534099: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534099: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534099: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534099: function: mem_cgroup_from_task 335s ls-1320 [000] ...1. 36.534099: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534099: function: __count_memcg_events 335s sd-resolve-357 [001] d.... 36.534100: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534100: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534100: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534100: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534100: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534100: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534100: function: up_read 335s ls-1320 [000] ...1. 36.534100: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534101: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534101: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534101: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534101: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534101: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534101: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534101: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534101: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534102: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534102: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534102: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534102: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534102: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534102: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534102: function: __x64_sys_recvfrom 335s ls-1320 [000] ...1. 36.534103: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534103: function: __sys_recvfrom 335s ls-1320 [000] ...1. 36.534103: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534103: function: fdget 335s ls-1320 [000] ...1. 36.534103: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534103: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534103: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534103: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534104: function: sock_recvmsg 335s ls-1320 [000] ...1. 36.534104: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534104: function: security_socket_recvmsg 335s ls-1320 [000] ...1. 36.534104: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534104: function: apparmor_socket_recvmsg 335s ls-1320 [000] ...1. 36.534104: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534104: function: aa_inet_msg_perm 335s ls-1320 [000] ...1. 36.534104: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534104: function: __cond_resched 335s ls-1320 [000] ...1. 36.534105: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534105: function: inet_recvmsg 335s ls-1320 [000] ...1. 36.534105: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534105: function: udp_recvmsg 335s sd-resolve-357 [001] ..... 36.534105: function: __skb_recv_udp 335s ls-1320 [000] ...1. 36.534105: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534105: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534105: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534106: function: __skb_try_recv_from_queue 335s ls-1320 [000] ...1. 36.534106: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534106: function: udp_rmem_release 335s ls-1320 [000] ...1. 36.534106: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534106: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534106: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534106: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534107: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534107: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534107: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534107: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534107: function: __check_object_size 335s ls-1320 [000] ...1. 36.534107: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534107: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534107: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534107: function: check_stack_object 335s ls-1320 [000] ...1. 36.534108: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534108: function: is_vmalloc_addr 335s sd-resolve-357 [001] ..... 36.534108: function: __virt_addr_valid 335s ls-1320 [000] ...1. 36.534108: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534108: function: __check_heap_object 335s ls-1320 [000] ...1. 36.534108: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534108: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534109: function: skb_consume_udp 335s ls-1320 [000] ...1. 36.534109: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534109: function: __consume_stateless_skb 335s ls-1320 [000] ...1. 36.534109: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534109: function: skb_release_data 335s ls-1320 [000] ...1. 36.534109: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534109: function: skb_free_head 335s ls-1320 [000] ...1. 36.534109: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534110: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534110: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534110: function: kfree_skbmem 335s sd-resolve-357 [001] ..... 36.534110: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534110: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534110: function: __memcg_slab_free_hook 335s ls-1320 [000] ...1. 36.534110: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534111: function: move_addr_to_user 335s ls-1320 [000] ...1. 36.534111: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534111: function: __check_object_size 335s sd-resolve-357 [001] ..... 36.534111: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534111: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534111: function: check_stack_object 335s ls-1320 [000] ...1. 36.534111: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534112: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534112: function: fput 335s ls-1320 [000] ...1. 36.534112: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534112: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] d.... 36.534112: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534112: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534113: function: mm_trace_rss_stat 335s ls-1320 [000] ...1. 36.534113: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534113: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534113: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534113: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534114: function: __secure_computing 335s ls-1320 [000] ..... 36.534114: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534114: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534114: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534114: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534114: function: x64_sys_call 335s ls-1320 [000] ..... 36.534114: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534115: function: __x64_sys_close 335s ls-1320 [000] d.... 36.534115: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534115: function: file_close_fd 335s ls-1320 [000] d.... 36.534115: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534115: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534115: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534115: function: file_close_fd_locked 335s sd-resolve-357 [001] ...1. 36.534115: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534115: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534116: function: filp_flush 335s ls-1320 [000] ..... 36.534116: function: up_read 335s sd-resolve-357 [001] ..... 36.534116: function: dnotify_flush 335s ls-1320 [000] ..... 36.534116: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534116: function: locks_remove_posix 335s ls-1320 [000] d.... 36.534116: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534116: function: __fput_sync 335s sd-resolve-357 [001] ...1. 36.534117: function: __file_ref_put 335s sd-resolve-357 [001] ..... 36.534117: function: __fput 335s ls-1320 [000] ..... 36.534117: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534117: function: __cond_resched 335s ls-1320 [000] ..... 36.534117: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534117: function: locks_remove_file 335s sd-resolve-357 [001] ..... 36.534118: function: security_file_release 335s ls-1320 [000] ..... 36.534118: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534118: function: ima_file_free 335s ls-1320 [000] ..... 36.534118: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534118: function: evm_file_release 335s ls-1320 [000] ..... 36.534118: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534118: function: sock_close 335s ls-1320 [000] ..... 36.534118: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534119: function: __sock_release 335s sd-resolve-357 [001] ..... 36.534119: function: down_write 335s ls-1320 [000] ..... 36.534119: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534119: function: __cond_resched 335s ls-1320 [000] ..... 36.534119: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534119: function: inet_release 335s sd-resolve-357 [001] ..... 36.534119: function: ip_mc_drop_socket 335s ls-1320 [000] ..... 36.534119: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534120: function: sk_common_release 335s ls-1320 [000] ..... 36.534120: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534120: function: udp_destroy_sock 335s ls-1320 [000] ..... 36.534120: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534120: function: __lock_sock_fast 335s ls-1320 [000] ..... 36.534120: function: do_fault 335s sd-resolve-357 [001] ..... 36.534120: function: __cond_resched 335s ls-1320 [000] ..... 36.534120: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534120: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534121: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534121: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534121: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534121: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534121: function: udp_lib_unhash 335s ls-1320 [000] ..... 36.534121: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534121: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534121: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534122: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534122: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534122: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534122: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534122: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534122: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534122: function: filemap_map_pmd 335s sd-resolve-357 [001] ...1. 36.534123: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534123: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ...2. 36.534123: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534123: function: ___pte_offset_map 335s sd-resolve-357 [001] ...1. 36.534123: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534123: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534123: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534123: function: _raw_write_lock_bh 335s ls-1320 [000] ..... 36.534123: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534124: function: _raw_write_unlock_bh 335s ls-1320 [000] ...1. 36.534124: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534124: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534124: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534124: function: __sk_free 335s ls-1320 [000] ...1. 36.534124: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534124: function: netlink_has_listeners 335s sd-resolve-357 [001] ..... 36.534124: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534125: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534125: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534125: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534125: function: sk_destruct 335s ls-1320 [000] ...1. 36.534125: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534125: function: call_rcu 335s ls-1320 [000] ...1. 36.534125: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534125: function: __call_rcu_common 335s ls-1320 [000] ...1. 36.534126: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534126: function: rcu_segcblist_enqueue 335s ls-1320 [000] ...1. 36.534126: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534126: function: up_write 335s ls-1320 [000] ...1. 36.534126: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534126: function: module_put 335s ls-1320 [000] ...1. 36.534126: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534126: function: module_put 335s sd-resolve-357 [001] ..... 36.534127: function: file_f_owner_release 335s ls-1320 [000] ...1. 36.534127: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534127: function: dput 335s ls-1320 [000] ...1. 36.534127: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534127: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534127: function: __cond_resched 335s ls-1320 [000] ...1. 36.534127: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534127: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534128: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534128: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534128: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534128: function: lock_for_kill 335s sd-resolve-357 [001] ...1. 36.534128: function: _raw_spin_trylock 335s ls-1320 [000] ...1. 36.534128: function: next_uptodate_folio 335s sd-resolve-357 [001] ...2. 36.534128: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534128: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534129: function: __dentry_kill 335s ls-1320 [000] ...1. 36.534129: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534129: function: dentry_unlink_inode 335s ls-1320 [000] ...1. 36.534129: function: set_pte_range 335s sd-resolve-357 [001] ...2. 36.534129: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534129: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534129: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534130: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534130: function: iput 335s ls-1320 [000] ...1. 36.534130: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534130: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534130: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534130: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534130: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534130: function: evict 335s sd-resolve-357 [001] ..... 36.534131: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534131: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534131: function: inode_wait_for_writeback 335s ls-1320 [000] ...1. 36.534131: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534131: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534131: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534131: function: truncate_inode_pages_final 335s ls-1320 [000] ...1. 36.534131: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534131: function: truncate_inode_pages_range 335s ls-1320 [000] ...1. 36.534132: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534132: function: clear_inode 335s ls-1320 [000] ...1. 36.534132: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534132: function: _raw_spin_lock_irq 335s sd-resolve-357 [001] d..1. 36.534132: function: _raw_spin_unlock_irq 335s ls-1320 [000] ...1. 36.534132: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534132: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534132: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534133: function: wake_up_var 335s ls-1320 [000] ...1. 36.534133: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534133: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534133: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534133: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534133: function: destroy_inode 335s sd-resolve-357 [001] ..... 36.534133: function: __destroy_inode 335s ls-1320 [000] ...1. 36.534134: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534134: function: inode_has_buffers 335s ls-1320 [000] ...1. 36.534134: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534134: function: security_inode_free 335s ls-1320 [000] ...1. 36.534134: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534134: function: apparmor_inode_free_security 335s ls-1320 [000] ...1. 36.534134: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534134: function: call_rcu 335s ls-1320 [000] ...1. 36.534135: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534135: function: __call_rcu_common 335s sd-resolve-357 [001] d.... 36.534135: function: rcu_segcblist_enqueue 335s ls-1320 [000] ...1. 36.534135: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534135: function: __fsnotify_inode_delete 335s ls-1320 [000] ...1. 36.534135: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534135: function: fsnotify_destroy_marks 335s ls-1320 [000] ...1. 36.534135: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534136: function: fsnotify_grab_connector 335s ls-1320 [000] ...1. 36.534136: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534136: function: __srcu_read_lock 335s ls-1320 [000] ...1. 36.534136: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534136: function: __srcu_read_unlock 335s ls-1320 [000] ...1. 36.534136: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534136: function: locks_free_lock_context 335s ls-1320 [000] ...1. 36.534136: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534136: function: call_rcu 335s sd-resolve-357 [001] ..... 36.534137: function: __call_rcu_common 335s ls-1320 [000] ...1. 36.534137: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534137: function: rcu_segcblist_enqueue 335s ls-1320 [000] ...1. 36.534137: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534137: function: __cond_resched 335s ls-1320 [000] ...1. 36.534137: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534137: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534138: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534138: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534138: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534138: function: dentry_free 335s sd-resolve-357 [001] ..... 36.534138: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534138: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534138: function: __memcg_slab_free_hook 335s ls-1320 [000] ...1. 36.534138: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534138: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.534139: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534139: function: drain_obj_stock 335s ls-1320 [000] ...1. 36.534139: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534139: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534139: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534139: function: __mod_memcg_lruvec_state 335s ls-1320 [000] ...1. 36.534139: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534140: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534140: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534140: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534140: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534140: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534140: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534140: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] d.... 36.534140: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534140: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534141: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534141: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534141: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534141: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534141: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534141: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534141: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534142: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534142: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534142: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534142: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534142: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534142: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534142: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534142: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534143: function: mntput 335s ls-1320 [000] ...1. 36.534143: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534143: function: mntput_no_expire 335s ls-1320 [000] ...1. 36.534143: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534143: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534143: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534143: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534143: function: security_file_free 335s ls-1320 [000] ...1. 36.534143: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534144: function: hook_file_free_security 335s ls-1320 [000] ...1. 36.534144: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534144: function: landlock_put_ruleset_deferred 335s ls-1320 [000] ...1. 36.534144: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534144: function: apparmor_file_free_security 335s ls-1320 [000] ...1. 36.534144: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534144: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534145: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] ..... 36.534145: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534145: function: __memcg_slab_free_hook 335s ls-1320 [000] d..2. 36.534145: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ..... 36.534145: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.534145: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534145: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534145: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534146: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534146: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534146: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534146: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534146: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534146: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534146: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534147: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534147: function: mem_cgroup_from_task 335s ls-1320 [000] d.... 36.534147: function: __count_memcg_events 335s ls-1320 [000] d.... 36.534147: function: cgroup_rstat_updated 335s ls-1320 [000] ..... 36.534148: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534148: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534148: function: up_read 335s ls-1320 [000] ..... 36.534148: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534149: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534149: function: lock_vma_under_rcu 335s ls-1320 [000] ..... 36.534150: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534150: function: down_read_trylock 335s ls-1320 [000] ..... 36.534150: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534151: function: handle_mm_fault 335s ls-1320 [000] ..... 36.534151: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534151: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534151: function: __secure_computing 335s ls-1320 [000] ..... 36.534151: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534152: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534152: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534152: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534152: function: migrate_disable 335s ls-1320 [000] ..... 36.534152: function: ___pte_offset_map 335s ls-1320 [000] ..... 36.534152: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534152: function: migrate_enable 335s ls-1320 [000] ..... 36.534153: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534153: function: migrate_disable 335s ls-1320 [000] ..... 36.534153: function: do_anonymous_page 335s sd-resolve-357 [001] ....1 36.534153: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534153: function: migrate_disable 335s ls-1320 [000] ..... 36.534153: function: __vmf_anon_prepare 335s sd-resolve-357 [001] ....1 36.534153: function: migrate_enable 335s ls-1320 [000] ..... 36.534153: function: alloc_anon_folio 335s sd-resolve-357 [001] ..... 36.534154: function: migrate_disable 335s ls-1320 [000] ..... 36.534154: function: vma_alloc_folio_noprof 335s sd-resolve-357 [001] ....1 36.534154: function: migrate_enable 335s ls-1320 [000] ..... 36.534154: function: get_vma_policy 335s sd-resolve-357 [001] ..... 36.534154: function: migrate_disable 335s ls-1320 [000] ..... 36.534154: function: folio_alloc_mpol_noprof 335s sd-resolve-357 [001] ....1 36.534154: function: migrate_enable 335s ls-1320 [000] ..... 36.534155: function: alloc_pages_mpol 335s sd-resolve-357 [001] ..... 36.534155: function: migrate_disable 335s ls-1320 [000] ..... 36.534155: function: policy_nodemask 335s sd-resolve-357 [001] ....1 36.534155: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534155: function: migrate_disable 335s ls-1320 [000] ..... 36.534155: function: __alloc_frozen_pages_noprof 335s sd-resolve-357 [001] ....1 36.534155: function: migrate_enable 335s ls-1320 [000] ..... 36.534156: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534156: function: migrate_disable 335s ls-1320 [000] ..... 36.534156: function: get_page_from_freelist 335s sd-resolve-357 [001] ....1 36.534156: function: migrate_enable 335s ls-1320 [000] ..... 36.534156: function: cond_accept_memory 335s sd-resolve-357 [001] ..... 36.534156: function: migrate_disable 335s ls-1320 [000] ..... 36.534156: function: rmqueue_pcplist 335s sd-resolve-357 [001] ....1 36.534156: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534157: function: migrate_disable 335s ls-1320 [000] ...1. 36.534157: function: _raw_spin_trylock 335s sd-resolve-357 [001] ....1 36.534157: function: migrate_enable 335s ls-1320 [000] ...2. 36.534157: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534157: function: migrate_disable 335s sd-resolve-357 [001] ....1 36.534157: function: migrate_enable 335s ls-1320 [000] ..... 36.534158: function: __mem_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534158: function: migrate_disable 335s ls-1320 [000] ..... 36.534158: function: get_mem_cgroup_from_mm 335s sd-resolve-357 [001] ....1 36.534158: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534158: function: migrate_disable 335s ls-1320 [000] ..... 36.534158: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534158: function: migrate_enable 335s ls-1320 [000] ..... 36.534158: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534159: function: migrate_disable 335s ls-1320 [000] ..... 36.534159: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534159: function: migrate_enable 335s ls-1320 [000] ..... 36.534159: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534159: function: migrate_disable 335s ls-1320 [000] ..... 36.534159: function: charge_memcg 335s sd-resolve-357 [001] ....1 36.534159: function: migrate_enable 335s ls-1320 [000] ..... 36.534159: function: try_charge_memcg 335s sd-resolve-357 [001] ..... 36.534160: function: migrate_disable 335s ls-1320 [000] ..... 36.534160: function: consume_stock 335s sd-resolve-357 [001] ....1 36.534160: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534160: function: migrate_disable 335s ls-1320 [000] ..... 36.534160: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534160: function: migrate_enable 335s ls-1320 [000] ..... 36.534160: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534161: function: migrate_disable 335s ls-1320 [000] ..... 36.534161: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534161: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534161: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534161: function: migrate_disable 335s ls-1320 [000] ..... 36.534161: function: __folio_throttle_swaprate 335s sd-resolve-357 [001] ....1 36.534161: function: migrate_enable 335s ls-1320 [000] ..... 36.534161: function: pte_mkwrite 335s sd-resolve-357 [001] ..... 36.534162: function: migrate_disable 335s ls-1320 [000] ..... 36.534162: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ....1 36.534162: function: migrate_enable 335s ls-1320 [000] ..... 36.534162: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534162: function: migrate_disable 335s ls-1320 [000] ..... 36.534162: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534162: function: migrate_enable 335s ls-1320 [000] ..... 36.534162: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534163: function: migrate_disable 335s ls-1320 [000] ...1. 36.534163: function: folio_add_new_anon_rmap 335s sd-resolve-357 [001] ....1 36.534163: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534163: function: migrate_disable 335s ls-1320 [000] ...1. 36.534163: function: __folio_mod_stat 335s sd-resolve-357 [001] ....1 36.534163: function: migrate_enable 335s ls-1320 [000] ...1. 36.534163: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ..... 36.534164: function: migrate_disable 335s ls-1320 [000] ...1. 36.534164: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534164: function: migrate_enable 335s ls-1320 [000] ...1. 36.534164: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534164: function: migrate_disable 335s ls-1320 [000] ...1. 36.534164: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ....1 36.534164: function: migrate_enable 335s ls-1320 [000] ...1. 36.534164: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534165: function: migrate_disable 335s ls-1320 [000] ...1. 36.534165: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534165: function: migrate_enable 335s ls-1320 [000] ...1. 36.534165: function: folio_add_lru_vma 335s sd-resolve-357 [001] ..... 36.534165: function: migrate_disable 335s ls-1320 [000] ...1. 36.534165: function: folio_add_lru 335s ls-1320 [000] ...1. 36.534166: function: __folio_batch_add_and_move 335s sd-resolve-357 [001] ....1 36.534166: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534166: function: migrate_disable 335s ls-1320 [000] ...1. 36.534166: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534166: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534166: function: migrate_enable 335s ls-1320 [000] ..... 36.534166: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534167: function: x64_sys_call 335s ls-1320 [000] ..... 36.534167: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534167: function: __x64_sys_openat 335s ls-1320 [000] d.... 36.534167: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534167: function: do_sys_openat2 335s ls-1320 [000] d.... 36.534167: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534167: function: getname 335s ls-1320 [000] ..... 36.534168: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534168: function: getname_flags.part.0 335s ls-1320 [000] ..... 36.534168: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534168: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534168: function: up_read 335s sd-resolve-357 [001] ..... 36.534168: function: __cond_resched 335s ls-1320 [000] ..... 36.534168: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534169: function: __check_object_size 335s ls-1320 [000] d.... 36.534169: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534169: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534169: function: check_stack_object 335s sd-resolve-357 [001] ..... 36.534169: function: is_vmalloc_addr 335s ls-1320 [000] ..... 36.534169: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534169: function: __virt_addr_valid 335s ls-1320 [000] ..... 36.534170: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534170: function: __check_heap_object 335s ls-1320 [000] ..... 36.534170: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534170: function: get_unused_fd_flags 335s ls-1320 [000] ..... 36.534170: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534170: function: alloc_fd 335s ls-1320 [000] ..... 36.534171: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534171: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534171: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534171: function: find_next_fd 335s sd-resolve-357 [001] ...1. 36.534171: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534171: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534171: function: do_filp_open 335s ls-1320 [000] ..... 36.534171: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534172: function: path_openat 335s ls-1320 [000] ..... 36.534172: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534172: function: alloc_empty_file 335s ls-1320 [000] ..... 36.534172: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534172: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534172: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534172: function: __cond_resched 335s ls-1320 [000] ..... 36.534173: function: do_anonymous_page 335s sd-resolve-357 [001] ..... 36.534173: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] ..... 36.534173: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534173: function: __vmf_anon_prepare 335s sd-resolve-357 [001] ..... 36.534173: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534173: function: alloc_anon_folio 335s sd-resolve-357 [001] ..... 36.534173: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534173: function: vma_alloc_folio_noprof 335s sd-resolve-357 [001] ..... 36.534173: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534174: function: get_vma_policy 335s sd-resolve-357 [001] ..... 36.534174: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534174: function: folio_alloc_mpol_noprof 335s sd-resolve-357 [001] ..... 36.534174: function: init_file 335s ls-1320 [000] ..... 36.534174: function: alloc_pages_mpol 335s sd-resolve-357 [001] ..... 36.534174: function: security_file_alloc 335s ls-1320 [000] ..... 36.534174: function: policy_nodemask 335s sd-resolve-357 [001] ..... 36.534174: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534175: function: __alloc_frozen_pages_noprof 335s sd-resolve-357 [001] ..... 36.534175: function: __cond_resched 335s ls-1320 [000] ..... 36.534175: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534175: function: hook_file_alloc_security 335s ls-1320 [000] ..... 36.534175: function: get_page_from_freelist 335s sd-resolve-357 [001] ..... 36.534175: function: apparmor_file_alloc_security 335s ls-1320 [000] ..... 36.534175: function: cond_accept_memory 335s sd-resolve-357 [001] ..... 36.534175: function: __cond_resched 335s ls-1320 [000] ..... 36.534176: function: rmqueue_pcplist 335s sd-resolve-357 [001] ..... 36.534176: function: __mutex_init 335s ls-1320 [000] ...1. 36.534176: function: _raw_spin_trylock 335s sd-resolve-357 [001] ..... 36.534176: function: path_init 335s sd-resolve-357 [001] ..... 36.534176: function: __rcu_read_lock 335s ls-1320 [000] ...2. 36.534176: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534176: function: nd_jump_root 335s sd-resolve-357 [001] ..... 36.534177: function: set_root 335s ls-1320 [000] ..... 36.534177: function: __mem_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534177: function: link_path_walk.part.0.constprop.0 335s ls-1320 [000] ..... 36.534177: function: get_mem_cgroup_from_mm 335s sd-resolve-357 [001] ..... 36.534177: function: inode_permission 335s ls-1320 [000] ..... 36.534177: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534177: function: generic_permission 335s ls-1320 [000] ..... 36.534178: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534178: function: security_inode_permission 335s ls-1320 [000] ..... 36.534178: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534178: function: walk_component 335s ls-1320 [000] ..... 36.534178: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534178: function: lookup_fast 335s ls-1320 [000] ..... 36.534178: function: charge_memcg 335s sd-resolve-357 [001] ..... 36.534178: function: __d_lookup_rcu 335s ls-1320 [000] ..... 36.534179: function: try_charge_memcg 335s sd-resolve-357 [001] ..... 36.534179: function: step_into 335s ls-1320 [000] ..... 36.534179: function: consume_stock 335s sd-resolve-357 [001] ..... 36.534179: function: __lookup_mnt 335s ls-1320 [000] ..... 36.534179: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534179: function: inode_permission 335s ls-1320 [000] ..... 36.534179: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534179: function: generic_permission 335s ls-1320 [000] ..... 36.534180: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534180: function: security_inode_permission 335s ls-1320 [000] ..... 36.534180: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534180: function: make_vfsuid 335s ls-1320 [000] ..... 36.534180: function: __folio_throttle_swaprate 335s sd-resolve-357 [001] ..... 36.534180: function: open_last_lookups 335s sd-resolve-357 [001] ..... 36.534180: function: lookup_fast 335s ls-1320 [000] ..... 36.534180: function: pte_mkwrite 335s sd-resolve-357 [001] ..... 36.534181: function: __d_lookup_rcu 335s ls-1320 [000] ..... 36.534181: function: __pte_offset_map_lock 335s ls-1320 [000] ..... 36.534181: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534181: function: step_into 335s ls-1320 [000] ..... 36.534181: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534181: function: do_open 335s ls-1320 [000] ..... 36.534181: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534182: function: complete_walk 335s ls-1320 [000] ...1. 36.534182: function: folio_add_new_anon_rmap 335s sd-resolve-357 [001] ..... 36.534182: function: try_to_unlazy 335s ls-1320 [000] ...1. 36.534182: function: __folio_mod_stat 335s sd-resolve-357 [001] ..... 36.534182: function: legitimize_links 335s ls-1320 [000] ...1. 36.534182: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ..... 36.534182: function: __legitimize_path 335s sd-resolve-357 [001] ..... 36.534183: function: __legitimize_mnt 335s ls-1320 [000] ...1. 36.534183: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534183: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534183: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534183: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534183: function: may_open 335s ls-1320 [000] ...1. 36.534183: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534183: function: inode_permission 335s ls-1320 [000] ...1. 36.534184: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534184: function: generic_permission 335s ls-1320 [000] ...1. 36.534184: function: folio_add_lru_vma 335s sd-resolve-357 [001] ..... 36.534184: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534184: function: folio_add_lru 335s sd-resolve-357 [001] ..... 36.534184: function: get_inode_acl 335s sd-resolve-357 [001] ..... 36.534184: function: get_cached_acl 335s ls-1320 [000] ...1. 36.534184: function: __folio_batch_add_and_move 335s sd-resolve-357 [001] ..... 36.534185: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534185: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534185: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534185: function: __get_acl.part.0 335s ls-1320 [000] ..... 36.534185: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534185: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534185: function: ext4_get_acl 335s sd-resolve-357 [001] ..... 36.534186: function: ext4_xattr_get 335s ls-1320 [000] ..... 36.534186: function: mem_cgroup_from_task 335s ls-1320 [000] d.... 36.534186: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534186: function: down_read 335s ls-1320 [000] d.... 36.534186: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534186: function: __cond_resched 335s ls-1320 [000] ..... 36.534186: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534186: function: ext4_xattr_ibody_get 335s ls-1320 [000] ..... 36.534187: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534187: function: ext4_xattr_block_get 335s ls-1320 [000] ..... 36.534187: function: up_read 335s sd-resolve-357 [001] ..... 36.534187: function: up_read 335s ls-1320 [000] ..... 36.534187: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534187: function: kfree 335s ls-1320 [000] d.... 36.534187: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534188: function: security_inode_permission 335s sd-resolve-357 [001] ..... 36.534188: function: vfs_open 335s sd-resolve-357 [001] ..... 36.534188: function: do_dentry_open 335s ls-1320 [000] ..... 36.534188: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534188: function: path_get 335s sd-resolve-357 [001] ..... 36.534188: function: mntget 335s ls-1320 [000] ..... 36.534189: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534189: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534189: function: try_module_get 335s ls-1320 [000] ..... 36.534189: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534189: function: security_file_open 335s sd-resolve-357 [001] ..... 36.534189: function: hook_file_open 335s ls-1320 [000] ..... 36.534189: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534190: function: apparmor_file_open 335s ls-1320 [000] ..... 36.534190: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534190: function: file_set_fsnotify_mode_from_watchers 335s ls-1320 [000] ..... 36.534190: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534190: function: ext4_file_open 335s ls-1320 [000] ..... 36.534190: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534190: function: ext4_sample_last_mounted 335s ls-1320 [000] ..... 36.534191: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534191: function: fscrypt_file_open 335s ls-1320 [000] ..... 36.534191: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534191: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534191: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534191: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534191: function: do_fault 335s sd-resolve-357 [001] ..... 36.534191: function: dquot_file_open 335s ls-1320 [000] ..... 36.534192: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534192: function: generic_file_open 335s ls-1320 [000] ..... 36.534192: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534192: function: file_ra_state_init 335s ls-1320 [000] ..... 36.534192: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534192: function: inode_to_bdi 335s ls-1320 [000] ..... 36.534192: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534192: function: __fsnotify_parent 335s ls-1320 [000] ..... 36.534193: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534193: function: dget_parent 335s ls-1320 [000] ..... 36.534193: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534193: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534193: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534193: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534194: function: fsnotify 335s ls-1320 [000] ..... 36.534194: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534194: function: dput 335s ls-1320 [000] ..... 36.534194: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534194: function: __cond_resched 335s ls-1320 [000] ..... 36.534194: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534194: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534195: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534195: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534195: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534195: function: security_file_post_open 335s ls-1320 [000] ...1. 36.534195: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534195: function: ima_file_check 335s ls-1320 [000] ...1. 36.534195: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534195: function: security_current_getlsmprop_subj 335s sd-resolve-357 [001] ..... 36.534196: function: apparmor_current_getlsmprop_subj 335s ls-1320 [000] ...1. 36.534196: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534196: function: process_measurement 335s ls-1320 [000] ...1. 36.534196: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534196: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534196: function: terminate_walk 335s ls-1320 [000] ...1. 36.534196: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534196: function: dput 335s ls-1320 [000] ...1. 36.534197: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534197: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534197: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534197: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534197: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534197: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534197: function: mntput 335s ls-1320 [000] ...1. 36.534197: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534198: function: mntput_no_expire 335s ls-1320 [000] ...1. 36.534198: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534198: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534198: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534198: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534198: function: fd_install 335s ls-1320 [000] ...1. 36.534198: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534199: function: putname 335s ls-1320 [000] ...1. 36.534199: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534199: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534199: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534199: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534199: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534199: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534199: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534200: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534200: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534200: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534200: function: __secure_computing 335s ls-1320 [000] ...1. 36.534200: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534200: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534200: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534201: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534201: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534201: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534201: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534201: function: __x64_sys_newfstat 335s ls-1320 [000] ...1. 36.534201: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534201: function: vfs_fstat 335s sd-resolve-357 [001] ..... 36.534201: function: fdget_raw 335s ls-1320 [000] ...1. 36.534202: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534202: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534202: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534202: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534202: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534202: function: security_inode_getattr 335s ls-1320 [000] ...1. 36.534202: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534202: function: apparmor_inode_getattr 335s ls-1320 [000] ...1. 36.534203: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534203: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534203: function: common_perm_cond 335s sd-resolve-357 [001] ..... 36.534203: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534203: function: set_pte_range 335s ls-1320 [000] ...1. 36.534203: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534203: function: apparmor_inode_getattr 335s sd-resolve-357 [001] ..... 36.534204: function: common_perm_cond 335s ls-1320 [000] ...1. 36.534204: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534204: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534204: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534204: function: vfs_getattr_nosec 335s ls-1320 [000] ...1. 36.534204: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534204: function: ext4_file_getattr 335s ls-1320 [000] ...1. 36.534204: function: set_pte_range 335s ls-1320 [000] ...1. 36.534205: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534205: function: ext4_getattr 335s sd-resolve-357 [001] ..... 36.534205: function: generic_fillattr 335s ls-1320 [000] ...1. 36.534205: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534205: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534205: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534205: function: make_vfsgid 335s ls-1320 [000] ...1. 36.534206: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534206: function: fill_mg_cmtime 335s ls-1320 [000] ...1. 36.534206: function: set_pte_range 335s ls-1320 [000] ...1. 36.534206: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534206: function: fput 335s sd-resolve-357 [001] ..... 36.534206: function: cp_new_stat 335s ls-1320 [000] ...1. 36.534206: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534207: function: from_kuid_munged 335s ls-1320 [000] ...1. 36.534207: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534207: function: map_id_up 335s ls-1320 [000] ...1. 36.534207: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534207: function: from_kgid_munged 335s ls-1320 [000] ...1. 36.534207: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534207: function: map_id_up 335s ls-1320 [000] ...1. 36.534207: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534208: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534208: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534208: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534208: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534208: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534208: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534209: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534209: function: __secure_computing 335s ls-1320 [000] ...1. 36.534209: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534209: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534209: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534209: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534209: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534209: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534210: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534210: function: __x64_sys_newfstat 335s ls-1320 [000] ...1. 36.534210: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534210: function: vfs_fstat 335s sd-resolve-357 [001] ..... 36.534210: function: fdget_raw 335s ls-1320 [000] ...1. 36.534210: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534210: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534210: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534210: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534211: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534211: function: security_inode_getattr 335s ls-1320 [000] ...1. 36.534211: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534211: function: apparmor_inode_getattr 335s ls-1320 [000] ...1. 36.534211: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534211: function: common_perm_cond 335s sd-resolve-357 [001] ..... 36.534211: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534211: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534212: function: apparmor_inode_getattr 335s ls-1320 [000] ...1. 36.534212: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534212: function: common_perm_cond 335s ls-1320 [000] ...1. 36.534212: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534212: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534212: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534212: function: vfs_getattr_nosec 335s ls-1320 [000] ...1. 36.534212: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534212: function: ext4_file_getattr 335s sd-resolve-357 [001] ..... 36.534213: function: ext4_getattr 335s ls-1320 [000] ...1. 36.534213: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534213: function: generic_fillattr 335s ls-1320 [000] ...1. 36.534213: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534213: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534213: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534213: function: make_vfsgid 335s ls-1320 [000] ...1. 36.534213: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534214: function: fill_mg_cmtime 335s sd-resolve-357 [001] ..... 36.534214: function: fput 335s ls-1320 [000] ...1. 36.534214: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534214: function: cp_new_stat 335s ls-1320 [000] ...1. 36.534214: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534214: function: from_kuid_munged 335s ls-1320 [000] ...1. 36.534214: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534214: function: map_id_up 335s sd-resolve-357 [001] ..... 36.534215: function: from_kgid_munged 335s ls-1320 [000] ...1. 36.534215: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534215: function: map_id_up 335s ls-1320 [000] ...1. 36.534215: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534215: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534215: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534215: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534215: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534216: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534216: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534216: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534216: function: __secure_computing 335s ls-1320 [000] ...1. 36.534216: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534216: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534217: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534217: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534217: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534217: function: x64_sys_call 335s ls-1320 [000] ..... 36.534217: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534217: function: __x64_sys_read 335s sd-resolve-357 [001] ..... 36.534217: function: ksys_read 335s ls-1320 [000] ..... 36.534217: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534218: function: fdget_pos 335s ls-1320 [000] ..... 36.534218: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534218: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534218: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534218: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534218: function: mutex_lock 335s ls-1320 [000] d.... 36.534218: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534218: function: __cond_resched 335s ls-1320 [000] ..... 36.534219: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534219: function: vfs_read 335s ls-1320 [000] ..... 36.534219: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534219: function: rw_verify_area 335s ls-1320 [000] ..... 36.534219: function: up_read 335s sd-resolve-357 [001] ..... 36.534219: function: security_file_permission 335s ls-1320 [000] ..... 36.534219: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534219: function: apparmor_file_permission 335s sd-resolve-357 [001] ..... 36.534220: function: aa_file_perm 335s ls-1320 [000] d.... 36.534220: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534220: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534220: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534220: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534220: function: ext4_file_read_iter 335s ls-1320 [000] ..... 36.534221: function: __x64_sys_prlimit64 335s sd-resolve-357 [001] ..... 36.534221: function: generic_file_read_iter 335s sd-resolve-357 [001] ..... 36.534221: function: filemap_read 335s ls-1320 [000] ..... 36.534221: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534221: function: __cond_resched 335s ls-1320 [000] ..... 36.534221: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534221: function: filemap_get_pages 335s sd-resolve-357 [001] ..... 36.534222: function: filemap_get_read_batch 335s ls-1320 [000] ..... 36.534222: function: do_prlimit 335s sd-resolve-357 [001] ..... 36.534222: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534222: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534222: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534222: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534222: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534223: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534223: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534223: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534223: function: folio_mark_accessed 335s ls-1320 [000] ..... 36.534224: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534224: function: touch_atime 335s ls-1320 [000] ..... 36.534224: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534224: function: atime_needs_update 335s sd-resolve-357 [001] ..... 36.534224: function: make_vfsuid 335s ls-1320 [000] ..... 36.534224: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534224: function: make_vfsgid 335s ls-1320 [000] ..... 36.534224: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534225: function: current_time 335s ls-1320 [000] ..... 36.534225: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534225: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [000] ..... 36.534225: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534225: function: __fsnotify_parent 335s ls-1320 [000] ..... 36.534225: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534225: function: dget_parent 335s ls-1320 [000] ..... 36.534226: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534226: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534226: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534226: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534226: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534226: function: fsnotify 335s ls-1320 [000] ..... 36.534226: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534226: function: dput 335s sd-resolve-357 [001] ..... 36.534227: function: __cond_resched 335s ls-1320 [000] ..... 36.534227: function: do_anonymous_page 335s sd-resolve-357 [001] ..... 36.534227: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534227: function: __vmf_anon_prepare 335s sd-resolve-357 [001] ..... 36.534227: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534227: function: alloc_anon_folio 335s sd-resolve-357 [001] ..... 36.534227: function: __f_unlock_pos 335s ls-1320 [000] ..... 36.534227: function: vma_alloc_folio_noprof 335s sd-resolve-357 [001] ..... 36.534227: function: mutex_unlock 335s ls-1320 [000] ..... 36.534228: function: get_vma_policy 335s sd-resolve-357 [001] ..... 36.534228: function: fput 335s ls-1320 [000] ..... 36.534228: function: folio_alloc_mpol_noprof 335s sd-resolve-357 [001] ..... 36.534228: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534228: function: alloc_pages_mpol 335s sd-resolve-357 [001] d.... 36.534228: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534228: function: policy_nodemask 335s ls-1320 [000] ..... 36.534229: function: __alloc_frozen_pages_noprof 335s ls-1320 [000] ..... 36.534229: function: __cond_resched 335s ls-1320 [000] ..... 36.534229: function: get_page_from_freelist 335s ls-1320 [000] ..... 36.534229: function: cond_accept_memory 335s ls-1320 [000] ..... 36.534230: function: rmqueue_pcplist 335s ls-1320 [000] ...1. 36.534230: function: _raw_spin_trylock 335s ls-1320 [000] ...2. 36.534230: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534231: function: __mem_cgroup_charge 335s ls-1320 [000] ..... 36.534231: function: get_mem_cgroup_from_mm 335s sd-resolve-357 [001] ..... 36.534231: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534232: function: __secure_computing 335s ls-1320 [000] ..... 36.534232: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534232: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534232: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534232: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534232: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534232: function: x64_sys_call 335s ls-1320 [000] ..... 36.534232: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534232: function: __x64_sys_read 335s ls-1320 [000] ..... 36.534233: function: charge_memcg 335s sd-resolve-357 [001] ..... 36.534233: function: ksys_read 335s sd-resolve-357 [001] ..... 36.534233: function: fdget_pos 335s ls-1320 [000] ..... 36.534233: function: try_charge_memcg 335s sd-resolve-357 [001] ..... 36.534233: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534233: function: consume_stock 335s sd-resolve-357 [001] ..... 36.534233: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534233: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534234: function: mutex_lock 335s ls-1320 [000] ..... 36.534234: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534234: function: __cond_resched 335s ls-1320 [000] ..... 36.534234: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534234: function: vfs_read 335s sd-resolve-357 [001] ..... 36.534234: function: rw_verify_area 335s ls-1320 [000] ..... 36.534234: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534234: function: security_file_permission 335s sd-resolve-357 [001] ..... 36.534235: function: apparmor_file_permission 335s ls-1320 [000] ..... 36.534235: function: __folio_throttle_swaprate 335s sd-resolve-357 [001] ..... 36.534235: function: aa_file_perm 335s sd-resolve-357 [001] ..... 36.534235: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534235: function: pte_mkwrite 335s sd-resolve-357 [001] ..... 36.534235: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534235: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534236: function: ext4_file_read_iter 335s ls-1320 [000] ..... 36.534236: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534236: function: generic_file_read_iter 335s ls-1320 [000] ..... 36.534236: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534236: function: filemap_read 335s ls-1320 [000] ..... 36.534236: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534236: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534236: function: touch_atime 335s ls-1320 [000] ...1. 36.534236: function: folio_add_new_anon_rmap 335s sd-resolve-357 [001] ..... 36.534237: function: atime_needs_update 335s ls-1320 [000] ...1. 36.534237: function: __folio_mod_stat 335s sd-resolve-357 [001] ..... 36.534237: function: make_vfsuid 335s ls-1320 [000] ...1. 36.534237: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ..... 36.534237: function: make_vfsgid 335s ls-1320 [000] ...1. 36.534237: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534237: function: current_time 335s sd-resolve-357 [001] ..... 36.534237: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [000] ...1. 36.534237: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534238: function: __f_unlock_pos 335s ls-1320 [000] ...1. 36.534238: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534238: function: mutex_unlock 335s ls-1320 [000] ...1. 36.534238: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534238: function: fput 335s ls-1320 [000] ...1. 36.534238: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534238: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534239: function: folio_add_lru_vma 335s sd-resolve-357 [001] d.... 36.534239: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534239: function: folio_add_lru 335s ls-1320 [000] ...1. 36.534239: function: __folio_batch_add_and_move 335s sd-resolve-357 [001] ..... 36.534239: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534239: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534239: function: __secure_computing 335s ls-1320 [000] ..... 36.534240: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534240: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534240: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534240: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534240: function: x64_sys_call 335s ls-1320 [000] ..... 36.534240: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534240: function: __x64_sys_close 335s ls-1320 [000] d.... 36.534240: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534241: function: file_close_fd 335s ls-1320 [000] d.... 36.534241: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534241: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534241: function: file_close_fd_locked 335s ls-1320 [000] ..... 36.534241: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534241: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534241: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534241: function: filp_flush 335s ls-1320 [000] ..... 36.534242: function: up_read 335s sd-resolve-357 [001] ..... 36.534242: function: dnotify_flush 335s ls-1320 [000] ..... 36.534242: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534242: function: locks_remove_posix 335s ls-1320 [000] d.... 36.534242: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534242: function: __fput_sync 335s sd-resolve-357 [001] ...1. 36.534242: function: __file_ref_put 335s sd-resolve-357 [001] ..... 36.534243: function: __fput 335s ls-1320 [000] ..... 36.534243: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534243: function: __cond_resched 335s ls-1320 [000] ..... 36.534243: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534243: function: __fsnotify_parent 335s sd-resolve-357 [001] ..... 36.534243: function: dget_parent 335s ls-1320 [000] ..... 36.534243: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534244: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534244: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534244: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534244: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534244: function: fsnotify 335s ls-1320 [000] ..... 36.534244: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534244: function: dput 335s sd-resolve-357 [001] ..... 36.534244: function: __cond_resched 335s ls-1320 [000] ..... 36.534245: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534245: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534245: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534245: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534245: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534245: function: locks_remove_file 335s ls-1320 [000] ..... 36.534245: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534245: function: security_file_release 335s sd-resolve-357 [001] ..... 36.534246: function: ima_file_free 335s ls-1320 [000] ..... 36.534246: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534246: function: evm_file_release 335s ls-1320 [000] ..... 36.534246: function: do_fault 335s sd-resolve-357 [001] ..... 36.534246: function: ext4_release_file 335s ls-1320 [000] ..... 36.534246: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534246: function: module_put 335s ls-1320 [000] ..... 36.534246: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534247: function: file_f_owner_release 335s ls-1320 [000] ..... 36.534247: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534247: function: dput 335s ls-1320 [000] ..... 36.534247: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534247: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534247: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534247: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534247: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534248: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534248: function: mntput 335s sd-resolve-357 [001] ..... 36.534248: function: mntput_no_expire 335s ls-1320 [000] ..... 36.534248: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534248: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534248: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534248: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534249: function: security_file_free 335s ls-1320 [000] ..... 36.534249: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534249: function: hook_file_free_security 335s ls-1320 [000] ..... 36.534249: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534249: function: landlock_put_ruleset_deferred 335s ls-1320 [000] ..... 36.534249: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534249: function: apparmor_file_free_security 335s ls-1320 [000] ..... 36.534249: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534249: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534250: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534250: function: kmem_cache_free 335s ls-1320 [000] ...1. 36.534250: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534250: function: __memcg_slab_free_hook 335s sd-resolve-357 [001] ..... 36.534250: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.534250: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534250: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534250: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534251: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534251: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534251: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534251: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534251: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534251: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534251: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534252: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534252: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534252: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534252: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534252: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534252: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534252: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534253: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534253: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534253: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534253: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534253: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534253: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534253: function: __x64_sys_futex 335s ls-1320 [000] ...1. 36.534254: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534254: function: do_futex 335s ls-1320 [000] ...1. 36.534254: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534254: function: futex_wake 335s ls-1320 [000] ...1. 36.534254: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534254: function: get_futex_key 335s ls-1320 [000] ...1. 36.534254: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534255: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534255: function: futex_hash 335s ls-1320 [000] ...1. 36.534255: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534255: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534255: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534255: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534255: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534256: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534256: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534256: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534256: function: __secure_computing 335s ls-1320 [000] ...1. 36.534256: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534256: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534256: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534257: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534257: function: migrate_disable 335s ls-1320 [000] ...1. 36.534257: function: next_uptodate_folio 335s sd-resolve-357 [001] ....1 36.534257: function: migrate_enable 335s ls-1320 [000] ...1. 36.534257: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534257: function: migrate_disable 335s ls-1320 [000] ...1. 36.534257: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534258: function: migrate_enable 335s ls-1320 [000] ...1. 36.534258: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534258: function: migrate_disable 335s ls-1320 [000] ...1. 36.534258: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ....1 36.534258: function: migrate_enable 335s ls-1320 [000] ...1. 36.534258: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534258: function: migrate_disable 335s ls-1320 [000] ...1. 36.534258: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534258: function: migrate_enable 335s ls-1320 [000] ...1. 36.534259: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534259: function: migrate_disable 335s ls-1320 [000] ...1. 36.534259: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534259: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534259: function: migrate_disable 335s ls-1320 [000] ...1. 36.534259: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ....1 36.534259: function: migrate_enable 335s ls-1320 [000] ...1. 36.534259: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534260: function: migrate_disable 335s ls-1320 [000] ...1. 36.534260: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534260: function: migrate_enable 335s ls-1320 [000] ...1. 36.534260: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534260: function: migrate_disable 335s ls-1320 [000] ...1. 36.534260: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534260: function: migrate_enable 335s ls-1320 [000] ...1. 36.534260: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534261: function: migrate_disable 335s sd-resolve-357 [001] ....1 36.534261: function: migrate_enable 335s ls-1320 [000] ...1. 36.534261: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534261: function: migrate_disable 335s ls-1320 [000] ...1. 36.534261: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534261: function: migrate_enable 335s ls-1320 [000] ...1. 36.534261: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534261: function: migrate_disable 335s ls-1320 [000] ...1. 36.534262: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534262: function: migrate_enable 335s ls-1320 [000] ...1. 36.534262: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534262: function: migrate_disable 335s ls-1320 [000] ...1. 36.534262: function: next_uptodate_folio 335s sd-resolve-357 [001] ....1 36.534262: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534262: function: migrate_disable 335s ls-1320 [000] ...1. 36.534262: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534263: function: migrate_enable 335s ls-1320 [000] ...1. 36.534263: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534263: function: migrate_disable 335s ls-1320 [000] ...1. 36.534263: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534263: function: migrate_enable 335s ls-1320 [000] ...1. 36.534263: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534263: function: migrate_disable 335s ls-1320 [000] ...1. 36.534263: function: next_uptodate_folio 335s sd-resolve-357 [001] ....1 36.534264: function: migrate_enable 335s ls-1320 [000] ...1. 36.534264: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534264: function: migrate_disable 335s ls-1320 [000] ...1. 36.534264: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534264: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534264: function: migrate_disable 335s ls-1320 [000] ...1. 36.534264: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534264: function: migrate_enable 335s ls-1320 [000] ...1. 36.534265: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534265: function: migrate_disable 335s ls-1320 [000] ...1. 36.534265: function: next_uptodate_folio 335s sd-resolve-357 [001] ....1 36.534265: function: migrate_enable 335s ls-1320 [000] ...1. 36.534265: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534265: function: migrate_disable 335s ls-1320 [000] ...1. 36.534265: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534265: function: migrate_enable 335s ls-1320 [000] ...1. 36.534266: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534266: function: migrate_disable 335s ls-1320 [000] ...1. 36.534266: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ....1 36.534266: function: migrate_enable 335s ls-1320 [000] ...1. 36.534266: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534266: function: migrate_disable 335s ls-1320 [000] ...1. 36.534266: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534266: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534267: function: migrate_disable 335s ls-1320 [000] ...1. 36.534267: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534267: function: migrate_enable 335s ls-1320 [000] ...1. 36.534267: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534267: function: migrate_disable 335s ls-1320 [000] ...1. 36.534267: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ....1 36.534267: function: migrate_enable 335s ls-1320 [000] ...1. 36.534267: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534268: function: migrate_disable 335s ls-1320 [000] ...1. 36.534268: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534268: function: migrate_enable 335s ls-1320 [000] ...1. 36.534268: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534268: function: migrate_disable 335s ls-1320 [000] ...1. 36.534268: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534268: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534268: function: migrate_disable 335s ls-1320 [000] ...1. 36.534268: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ....1 36.534269: function: migrate_enable 335s ls-1320 [000] ...1. 36.534269: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534269: function: migrate_disable 335s ls-1320 [000] ...1. 36.534269: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534269: function: migrate_enable 335s ls-1320 [000] ...1. 36.534269: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534269: function: migrate_disable 335s ls-1320 [000] ...1. 36.534270: function: set_pte_range 335s sd-resolve-357 [001] ....1 36.534270: function: migrate_enable 335s ls-1320 [000] ...1. 36.534270: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534270: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534270: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534270: function: __x64_sys_socket 335s sd-resolve-357 [001] ..... 36.534270: function: __sys_socket 335s ls-1320 [000] ...1. 36.534270: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] ..... 36.534271: function: update_socket_protocol 335s ls-1320 [000] d..2. 36.534271: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ..... 36.534271: function: __sock_create 335s ls-1320 [000] ...1. 36.534271: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534271: function: security_socket_create 335s ls-1320 [000] ...1. 36.534271: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534271: function: apparmor_socket_create 335s sd-resolve-357 [001] ..... 36.534272: function: __cond_resched 335s ls-1320 [000] ..... 36.534272: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534272: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534272: function: sock_alloc 335s sd-resolve-357 [001] ..... 36.534272: function: new_inode_pseudo 335s ls-1320 [000] ..... 36.534272: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534272: function: alloc_inode 335s ls-1320 [000] ..... 36.534272: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534272: function: sock_alloc_inode 335s ls-1320 [000] ..... 36.534273: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534273: function: kmem_cache_alloc_lru_noprof 335s ls-1320 [000] d.... 36.534273: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534273: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534273: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] d.... 36.534273: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534273: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534274: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534274: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534274: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534274: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534274: function: up_read 335s sd-resolve-357 [001] ..... 36.534274: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534274: function: memcg_list_lru_alloc 335s sd-resolve-357 [001] ..... 36.534275: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534275: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534275: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534275: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534275: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534275: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534276: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534276: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534276: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534276: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534276: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534276: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534276: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534277: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534277: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534277: function: __init_waitqueue_head 335s ls-1320 [000] ..... 36.534277: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534277: function: inode_init_always_gfp 335s ls-1320 [000] ..... 36.534277: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534277: function: make_kuid 335s ls-1320 [000] ..... 36.534278: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534278: function: map_id_range_down 335s ls-1320 [000] ..... 36.534278: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534278: function: make_kgid 335s ls-1320 [000] ..... 36.534278: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534278: function: map_id_range_down 335s ls-1320 [000] ..... 36.534278: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534279: function: __init_rwsem 335s ls-1320 [000] ..... 36.534279: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534279: function: __init_rwsem 335s ls-1320 [000] ..... 36.534279: function: do_fault 335s sd-resolve-357 [001] ..... 36.534279: function: security_inode_alloc 335s ls-1320 [000] ..... 36.534279: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534279: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534279: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534279: function: __cond_resched 335s ls-1320 [000] ..... 36.534280: function: filemap_map_pages 335s sd-resolve-357 [001] ...1. 36.534280: function: ___slab_alloc 335s ls-1320 [000] ..... 36.534280: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534280: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534280: function: get_partial_node.part.0 335s sd-resolve-357 [001] ...1. 36.534280: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534280: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534281: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534281: function: put_cpu_partial 335s ls-1320 [000] ..... 36.534281: function: filemap_map_pmd 335s sd-resolve-357 [001] d..2. 36.534281: function: put_cpu_partial 335s ls-1320 [000] ..... 36.534281: function: __pte_offset_map_lock 335s ls-1320 [000] ..... 36.534282: function: ___pte_offset_map 335s sd-resolve-357 [001] d..2. 36.534282: function: put_cpu_partial 335s sd-resolve-357 [001] d..2. 36.534282: function: put_cpu_partial 335s ls-1320 [000] ..... 36.534282: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534282: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534282: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534282: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534283: function: apparmor_inode_alloc_security 335s ls-1320 [000] ...1. 36.534283: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534283: function: evm_inode_alloc_security 335s ls-1320 [000] ...1. 36.534283: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534283: function: get_next_ino 335s ls-1320 [000] ...1. 36.534283: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534283: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534283: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534283: function: try_module_get 335s ls-1320 [000] ...1. 36.534284: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534284: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534284: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534284: function: inet_create 335s sd-resolve-357 [001] ..... 36.534284: function: inet_create.part.0.constprop.0 335s ls-1320 [000] ...1. 36.534284: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534284: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534285: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534285: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534285: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534285: function: sk_alloc 335s ls-1320 [000] ...1. 36.534285: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534285: function: sk_prot_alloc 335s ls-1320 [000] ...1. 36.534285: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534285: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] ..... 36.534286: function: __cond_resched 335s ls-1320 [000] ...1. 36.534286: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534286: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534286: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ...1. 36.534286: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534286: function: obj_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534286: function: consume_obj_stock 335s ls-1320 [000] ...1. 36.534286: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534287: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534287: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534287: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534287: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534287: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534287: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534287: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534287: function: try_charge_memcg 335s ls-1320 [000] ...1. 36.534288: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534288: function: consume_stock 335s ls-1320 [000] ...1. 36.534288: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534288: function: __mod_memcg_state 335s ls-1320 [000] ...1. 36.534288: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534288: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534288: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534288: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534289: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534289: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534289: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534289: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.534289: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534289: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534289: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534289: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534290: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534290: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534290: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534290: function: security_sk_alloc 335s sd-resolve-357 [001] ..... 36.534290: function: __kmalloc_noprof 335s ls-1320 [000] ...1. 36.534290: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534290: function: __cond_resched 335s ls-1320 [000] ...1. 36.534290: function: set_pte_range 335s ls-1320 [000] ...1. 36.534291: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534291: function: try_module_get 335s sd-resolve-357 [001] ..... 36.534291: function: __init_waitqueue_head 335s ls-1320 [000] ...1. 36.534291: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534291: function: mem_cgroup_sk_alloc 335s ls-1320 [000] ...1. 36.534291: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534291: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534292: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534292: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534292: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534292: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534292: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534292: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534292: function: cgroup_sk_alloc 335s ls-1320 [000] ...1. 36.534292: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534293: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534293: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534293: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534293: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534293: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534293: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534293: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534293: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534293: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534294: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534294: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534294: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534294: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534294: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534294: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534294: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534294: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534294: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534295: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534295: function: sock_init_data 335s sd-resolve-357 [001] ..... 36.534295: function: sock_init_data_uid 335s ls-1320 [000] ...1. 36.534295: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534295: function: init_timer_key 335s ls-1320 [000] ...1. 36.534295: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534295: function: udp_init_sock 335s ls-1320 [000] ...1. 36.534296: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534296: function: try_module_get 335s ls-1320 [000] ...1. 36.534296: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534296: function: module_put 335s ls-1320 [000] ...1. 36.534296: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534296: function: security_socket_post_create 335s ls-1320 [000] ...1. 36.534296: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534296: function: apparmor_socket_post_create 335s ls-1320 [000] ...1. 36.534297: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534297: function: get_unused_fd_flags 335s ls-1320 [000] ...1. 36.534297: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534297: function: alloc_fd 335s ls-1320 [000] ...1. 36.534297: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534297: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534297: function: find_next_fd 335s ls-1320 [000] ...1. 36.534297: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534298: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534298: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534298: function: sock_alloc_file 335s ls-1320 [000] ...1. 36.534298: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534298: function: alloc_file_pseudo 335s ls-1320 [000] ...1. 36.534298: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534298: function: d_alloc_pseudo 335s ls-1320 [000] ...1. 36.534298: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534298: function: __d_alloc 335s ls-1320 [000] ...1. 36.534299: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534299: function: kmem_cache_alloc_lru_noprof 335s sd-resolve-357 [001] ..... 36.534299: function: __cond_resched 335s ls-1320 [000] ...1. 36.534299: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534299: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ...1. 36.534299: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534299: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534299: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534300: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534300: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534300: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534300: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534300: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534300: function: memcg_list_lru_alloc 335s ls-1320 [000] ..... 36.534300: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534300: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534301: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534301: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534301: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534301: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534301: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534301: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534301: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534301: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534302: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534302: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534302: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534302: function: up_read 335s sd-resolve-357 [001] ..... 36.534302: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534302: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534302: function: mod_objcg_state 335s ls-1320 [000] d.... 36.534303: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534303: function: d_set_d_op 335s sd-resolve-357 [001] ..... 36.534303: function: mntget 335s sd-resolve-357 [001] ..... 36.534303: function: d_instantiate 335s sd-resolve-357 [001] ..... 36.534303: function: security_d_instantiate 335s ls-1320 [000] ..... 36.534303: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534304: function: apparmor_d_instantiate 335s ls-1320 [000] ..... 36.534304: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534304: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534304: function: down_read_trylock 335s sd-resolve-357 [001] ...1. 36.534304: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534304: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534304: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534305: function: __d_instantiate 335s ls-1320 [000] ..... 36.534305: function: handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534305: function: d_flags_for_inode 335s ls-1320 [000] ..... 36.534305: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534305: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534305: function: handle_pte_fault 335s sd-resolve-357 [001] ...2. 36.534305: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534305: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534305: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534306: function: alloc_empty_file 335s ls-1320 [000] ..... 36.534306: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534306: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534306: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534306: function: __cond_resched 335s ls-1320 [000] ..... 36.534306: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534306: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.534306: function: do_fault 335s sd-resolve-357 [001] ..... 36.534307: function: obj_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534307: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534307: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534307: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534307: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534307: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534307: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534307: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534307: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534308: function: init_file 335s ls-1320 [000] ..... 36.534308: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534308: function: security_file_alloc 335s sd-resolve-357 [001] ..... 36.534308: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534308: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534308: function: __cond_resched 335s ls-1320 [000] ..... 36.534308: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534309: function: hook_file_alloc_security 335s ls-1320 [000] ..... 36.534309: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534309: function: apparmor_file_alloc_security 335s ls-1320 [000] ..... 36.534309: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534309: function: __cond_resched 335s ls-1320 [000] ..... 36.534309: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534309: function: __mutex_init 335s ls-1320 [000] ..... 36.534309: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534309: function: file_init_path 335s ls-1320 [000] ..... 36.534310: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534310: function: stream_open 335s ls-1320 [000] ...1. 36.534310: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534310: function: fd_install 335s ls-1320 [000] ...1. 36.534310: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534310: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] d.... 36.534311: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534311: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534311: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534311: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534311: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534311: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534311: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534311: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534312: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534312: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534312: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534312: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534312: function: __x64_sys_connect 335s ls-1320 [000] ...1. 36.534312: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534312: function: __sys_connect 335s ls-1320 [000] ...1. 36.534312: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534312: function: fdget 335s sd-resolve-357 [001] ..... 36.534313: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534313: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534313: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534313: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534313: function: move_addr_to_kernel 335s ls-1320 [000] ...1. 36.534313: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534313: function: __check_object_size 335s ls-1320 [000] ...1. 36.534314: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534314: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534314: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534314: function: check_stack_object 335s ls-1320 [000] ...1. 36.534314: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534314: function: __sys_connect_file 335s ls-1320 [000] ...1. 36.534314: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534314: function: security_socket_connect 335s ls-1320 [000] ...1. 36.534315: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534315: function: hook_socket_connect 335s ls-1320 [000] ...1. 36.534315: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534315: function: current_check_access_socket 335s sd-resolve-357 [001] ..... 36.534315: function: apparmor_socket_connect 335s ls-1320 [000] ...1. 36.534315: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534315: function: aa_inet_connect_perm 335s ls-1320 [000] ...1. 36.534316: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534316: function: __cond_resched 335s ls-1320 [000] ...1. 36.534316: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534316: function: inet_dgram_connect 335s ls-1320 [000] ...1. 36.534316: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534316: function: inet_autobind 335s ls-1320 [000] ...1. 36.534316: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534316: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534317: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534317: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534317: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534317: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534317: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534317: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534317: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534317: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534318: function: udp_v4_get_port 335s ls-1320 [000] ...1. 36.534318: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534318: function: udp_lib_get_port 335s ls-1320 [000] ...1. 36.534318: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534318: function: inet_sk_get_local_port_range 335s ls-1320 [000] ...1. 36.534318: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534318: function: get_random_u32 335s ls-1320 [000] ...1. 36.534318: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534319: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534319: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534319: function: udp_lib_lport_inuse 335s sd-resolve-357 [001] ...1. 36.534319: function: sock_i_uid 335s ls-1320 [000] ...1. 36.534319: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534319: function: _raw_read_lock_bh 335s ls-1320 [000] ...1. 36.534319: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534319: function: _raw_read_unlock_bh 335s ls-1320 [000] ...1. 36.534320: function: set_pte_range 335s sd-resolve-357 [001] ...2. 36.534320: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534320: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534320: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534320: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534320: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534320: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534321: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534321: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534321: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534321: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534321: function: release_sock 335s ls-1320 [000] ...1. 36.534321: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534321: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534321: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534322: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534322: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534322: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534322: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534322: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534322: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534322: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534322: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534322: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534323: function: udp_connect 335s ls-1320 [000] ...1. 36.534323: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534323: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534323: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534323: function: __cond_resched 335s ls-1320 [000] ...1. 36.534323: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534323: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534324: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534324: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534324: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534324: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534324: function: __ip4_datagram_connect 335s ls-1320 [000] ...1. 36.534324: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534324: function: dst_release 335s ls-1320 [000] ...1. 36.534324: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534324: function: ip_route_output_key_hash 335s ls-1320 [000] ...1. 36.534325: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534325: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534325: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534325: function: ip_route_output_key_hash_rcu 335s sd-resolve-357 [001] ..... 36.534325: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534325: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534325: function: fib_table_lookup 335s ls-1320 [000] ...1. 36.534325: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534326: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534326: function: fib_lookup_good_nhc 335s ls-1320 [000] ...1. 36.534326: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534326: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534326: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534326: function: fib_select_path 335s ls-1320 [000] ...1. 36.534326: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534327: function: dev_get_by_index_rcu 335s ls-1320 [000] ...1. 36.534327: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534327: function: fib_result_prefsrc 335s ls-1320 [000] ...1. 36.534327: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534327: function: __mkroute_output 335s ls-1320 [000] ...1. 36.534327: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534327: function: find_exception 335s ls-1320 [000] ...1. 36.534328: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534328: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534328: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534328: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534328: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534328: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534328: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534328: function: dst_release 335s ls-1320 [000] ...1. 36.534329: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534329: function: security_sk_classify_flow 335s ls-1320 [000] ...1. 36.534329: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534329: function: ip_route_output_flow 335s sd-resolve-357 [001] ..... 36.534329: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534329: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534329: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ...1. 36.534329: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534330: function: __ip_dev_find 335s ls-1320 [000] ...1. 36.534330: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534330: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534330: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534330: function: inet_addr_hash.isra.0 335s ls-1320 [000] ...1. 36.534330: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534330: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534330: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534330: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534331: function: fib_table_lookup 335s ls-1320 [000] ...1. 36.534331: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534331: function: fib_lookup_good_nhc 335s ls-1320 [000] ...1. 36.534331: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534331: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534331: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534331: function: fib_select_path 335s ls-1320 [000] ..... 36.534332: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534332: function: __mkroute_output 335s sd-resolve-357 [001] ..... 36.534332: function: find_exception 335s ls-1320 [000] ..... 36.534332: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534332: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534332: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534332: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534332: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534333: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534333: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534333: function: xfrm_lookup_route 335s sd-resolve-357 [001] ..... 36.534333: function: xfrm_lookup_with_ifid 335s ls-1320 [000] d.... 36.534333: function: __count_memcg_events 335s ls-1320 [000] d.... 36.534333: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534333: function: udp_v4_rehash 335s sd-resolve-357 [001] ..... 36.534334: function: udp_ehashfn 335s ls-1320 [000] ..... 36.534334: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534334: function: udp_lib_rehash 335s ls-1320 [000] ..... 36.534334: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534334: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534334: function: up_read 335s sd-resolve-357 [001] ...1. 36.534334: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534334: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534334: function: _raw_spin_unlock 335s ls-1320 [000] d.... 36.534335: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ...1. 36.534335: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534335: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534335: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534335: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534335: function: lock_vma_under_rcu 335s ls-1320 [000] ..... 36.534336: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534336: function: reuseport_has_conns_set 335s sd-resolve-357 [001] ..... 36.534336: function: get_random_u32 335s ls-1320 [000] ..... 36.534336: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534336: function: get_random_u16 335s ls-1320 [000] ..... 36.534336: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534336: function: dst_release 335s ls-1320 [000] ..... 36.534337: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534337: function: udp4_hash4 335s ls-1320 [000] ..... 36.534337: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534337: function: udp_ehashfn 335s sd-resolve-357 [001] ..... 36.534337: function: udp_lib_hash4 335s ls-1320 [000] ..... 36.534337: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534337: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534337: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ...1. 36.534338: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534338: function: ___pte_offset_map 335s sd-resolve-357 [001] ...2. 36.534338: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534338: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534338: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534338: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534338: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534338: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534339: function: do_fault 335s sd-resolve-357 [001] ...1. 36.534339: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534339: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534339: function: release_sock 335s ls-1320 [000] ..... 36.534339: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534339: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534339: function: up_read 335s sd-resolve-357 [001] ...1. 36.534339: function: ip4_datagram_release_cb 335s ls-1320 [000] ..... 36.534340: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534340: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534340: function: ipv4_dst_check 335s ls-1320 [000] ..... 36.534340: function: lock_mm_and_find_vma 335s sd-resolve-357 [001] ...1. 36.534340: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534340: function: down_read_trylock 335s sd-resolve-357 [001] ...1. 36.534340: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534340: function: find_vma 335s sd-resolve-357 [001] ...1. 36.534340: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534341: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534341: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534341: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534341: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534341: function: fput 335s sd-resolve-357 [001] ..... 36.534341: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534341: function: handle_mm_fault 335s sd-resolve-357 [001] d.... 36.534342: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534342: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534342: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534342: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534342: function: __secure_computing 335s ls-1320 [000] ..... 36.534342: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534342: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534343: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534343: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534343: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534343: function: x64_sys_call 335s ls-1320 [000] ..... 36.534343: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534343: function: __x64_sys_getsockname 335s ls-1320 [000] ..... 36.534343: function: do_fault 335s sd-resolve-357 [001] ..... 36.534343: function: __sys_getsockname 335s sd-resolve-357 [001] ..... 36.534344: function: fdget 335s ls-1320 [000] ..... 36.534344: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534344: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534344: function: __do_fault 335s sd-resolve-357 [001] ..... 36.534344: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534344: function: special_mapping_fault 335s sd-resolve-357 [001] ..... 36.534344: function: security_socket_getsockname 335s ls-1320 [000] ..... 36.534345: function: vdso_fault 335s sd-resolve-357 [001] ..... 36.534345: function: apparmor_socket_getsockname 335s sd-resolve-357 [001] ..... 36.534345: function: aa_inet_sock_perm 335s ls-1320 [000] ..... 36.534345: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534345: function: __cond_resched 335s ls-1320 [000] ..... 36.534345: function: finish_fault 335s sd-resolve-357 [001] ..... 36.534345: function: inet_label_sock_perm 335s ls-1320 [000] ..... 36.534345: function: vma_is_anon_shmem 335s sd-resolve-357 [001] ..... 36.534346: function: inet_getname 335s ls-1320 [000] ..... 36.534346: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534346: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534346: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534346: function: __cond_resched 335s ls-1320 [000] ..... 36.534346: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534346: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534346: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534346: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534347: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534347: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534347: function: release_sock 335s ls-1320 [000] ...1. 36.534347: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534347: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534347: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534347: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534348: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534348: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534348: function: ipv4_dst_check 335s ls-1320 [000] ..... 36.534348: function: folio_unlock 335s sd-resolve-357 [001] ...1. 36.534348: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534348: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534348: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534348: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ...1. 36.534349: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534349: function: __count_memcg_events 335s sd-resolve-357 [001] ...1. 36.534349: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534349: function: __local_bh_enable_ip 335s ls-1320 [000] d.... 36.534349: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534349: function: move_addr_to_user 335s ls-1320 [000] ..... 36.534349: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534349: function: __check_object_size 335s ls-1320 [000] ..... 36.534350: function: up_read 335s sd-resolve-357 [001] ..... 36.534350: function: __check_object_size.part.0 335s ls-1320 [000] d.... 36.534350: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534350: function: check_stack_object 335s sd-resolve-357 [001] ..... 36.534350: function: fput 335s sd-resolve-357 [001] ..... 36.534350: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534351: function: lock_vma_under_rcu 335s sd-resolve-357 [001] d.... 36.534351: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534351: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534351: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534351: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534351: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534351: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534352: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534352: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534352: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534352: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534352: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534352: function: __x64_sys_connect 335s ls-1320 [000] ..... 36.534352: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534353: function: __sys_connect 335s ls-1320 [000] ..... 36.534353: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534353: function: fdget 335s ls-1320 [000] ..... 36.534353: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534353: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534353: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534353: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534353: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534353: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534354: function: __check_object_size 335s ls-1320 [000] ..... 36.534354: function: do_fault 335s sd-resolve-357 [001] ..... 36.534354: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534354: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534354: function: check_stack_object 335s ls-1320 [000] ..... 36.534354: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534354: function: __sys_connect_file 335s ls-1320 [000] ..... 36.534354: function: up_read 335s sd-resolve-357 [001] ..... 36.534355: function: security_socket_connect 335s ls-1320 [000] ..... 36.534355: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534355: function: hook_socket_connect 335s sd-resolve-357 [001] ..... 36.534355: function: current_check_access_socket 335s ls-1320 [000] ..... 36.534355: function: lock_mm_and_find_vma 335s sd-resolve-357 [001] ..... 36.534355: function: apparmor_socket_connect 335s ls-1320 [000] ..... 36.534355: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534355: function: aa_inet_connect_perm 335s ls-1320 [000] ..... 36.534356: function: find_vma 335s sd-resolve-357 [001] ..... 36.534356: function: inet_dgram_connect 335s ls-1320 [000] ..... 36.534356: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534356: function: udp_disconnect 335s sd-resolve-357 [001] ..... 36.534356: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534356: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534356: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534357: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534357: function: handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534357: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534357: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534357: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534357: function: __udp_disconnect 335s ls-1320 [000] ..... 36.534357: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534357: function: udp_lib_unhash 335s ls-1320 [000] ..... 36.534358: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534358: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534358: function: ___pte_offset_map 335s sd-resolve-357 [001] ...1. 36.534358: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534358: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534358: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534358: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534358: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534359: function: do_fault 335s sd-resolve-357 [001] ...2. 36.534359: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534359: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534359: function: do_read_fault 335s sd-resolve-357 [001] ...2. 36.534359: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534359: function: __do_fault 335s sd-resolve-357 [001] ...1. 36.534359: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534359: function: special_mapping_fault 335s sd-resolve-357 [001] ...1. 36.534359: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534360: function: vvar_fault 335s sd-resolve-357 [001] ..... 36.534360: function: dst_release 335s sd-resolve-357 [001] ..... 36.534360: function: release_sock 335s sd-resolve-357 [001] ..... 36.534360: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534360: function: find_timens_vvar_page 335s sd-resolve-357 [001] ...1. 36.534360: function: ip4_datagram_release_cb 335s sd-resolve-357 [001] ...1. 36.534361: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534361: function: vmf_insert_pfn 335s sd-resolve-357 [001] ...1. 36.534361: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534361: function: vmf_insert_pfn_prot 335s sd-resolve-357 [001] ...1. 36.534361: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534361: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534361: function: pfn_modify_allowed 335s sd-resolve-357 [001] ..... 36.534361: function: fput 335s ls-1320 [000] ..... 36.534362: function: track_pfn_insert 335s sd-resolve-357 [001] ..... 36.534362: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534362: function: lookup_memtype 335s sd-resolve-357 [001] d.... 36.534362: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534362: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534362: function: pat_pagerange_is_ram 335s sd-resolve-357 [001] ..... 36.534362: function: __secure_computing 335s ls-1320 [000] ..... 36.534363: function: walk_system_ram_range 335s sd-resolve-357 [001] ..... 36.534363: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534363: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534363: function: find_next_iomem_res 335s sd-resolve-357 [001] ..... 36.534363: function: x64_sys_call 335s ls-1320 [000] ..... 36.534363: function: _raw_read_lock 335s sd-resolve-357 [001] ..... 36.534363: function: __x64_sys_connect 335s sd-resolve-357 [001] ..... 36.534364: function: __sys_connect 335s sd-resolve-357 [001] ..... 36.534364: function: fdget 335s sd-resolve-357 [001] ..... 36.534364: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534364: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534364: function: move_addr_to_kernel 335s sd-resolve-357 [001] ..... 36.534365: function: __check_object_size 335s ls-1320 [000] ...1. 36.534365: function: _raw_read_unlock 335s sd-resolve-357 [001] ..... 36.534365: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534365: function: pagerange_is_ram_callback 335s sd-resolve-357 [001] ..... 36.534365: function: check_stack_object 335s sd-resolve-357 [001] ..... 36.534365: function: __sys_connect_file 335s ls-1320 [000] ..... 36.534365: function: cachemode2protval 335s sd-resolve-357 [001] ..... 36.534366: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534366: function: hook_socket_connect 335s ls-1320 [000] ..... 36.534366: function: insert_pfn 335s sd-resolve-357 [001] ..... 36.534366: function: current_check_access_socket 335s ls-1320 [000] ..... 36.534366: function: __get_locked_pte 335s sd-resolve-357 [001] ..... 36.534366: function: apparmor_socket_connect 335s ls-1320 [000] ..... 36.534366: function: walk_to_pmd 335s sd-resolve-357 [001] ..... 36.534366: function: aa_inet_connect_perm 335s ls-1320 [000] ..... 36.534367: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534367: function: __cond_resched 335s ls-1320 [000] ..... 36.534367: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534367: function: inet_dgram_connect 335s ls-1320 [000] ..... 36.534367: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534367: function: inet_autobind 335s sd-resolve-357 [001] ..... 36.534367: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534367: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534368: function: __cond_resched 335s ls-1320 [000] ...1. 36.534368: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534368: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534368: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534368: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534368: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534368: function: udp_v4_get_port 335s ls-1320 [000] ..... 36.534368: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534369: function: udp_lib_get_port 335s ls-1320 [000] ..... 36.534369: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534369: function: inet_sk_get_local_port_range 335s ls-1320 [000] d.... 36.534369: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534369: function: get_random_u32 335s ls-1320 [000] d.... 36.534369: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534369: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534370: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534370: function: udp_lib_lport_inuse 335s ls-1320 [000] ..... 36.534370: function: up_read 335s sd-resolve-357 [001] ...1. 36.534370: function: sock_i_uid 335s sd-resolve-357 [001] ...1. 36.534370: function: _raw_read_lock_bh 335s ls-1320 [000] d.... 36.534370: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ...2. 36.534370: function: _raw_read_unlock_bh 335s sd-resolve-357 [001] ...2. 36.534370: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ...1. 36.534371: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534371: function: lock_vma_under_rcu 335s ls-1320 [000] ..... 36.534371: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534371: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534371: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534371: function: down_read_trylock 335s sd-resolve-357 [001] ...1. 36.534372: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534372: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534372: function: release_sock 335s ls-1320 [000] ..... 36.534372: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534372: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534372: function: ip4_datagram_release_cb 335s ls-1320 [000] ..... 36.534372: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534372: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534373: function: handle_pte_fault 335s sd-resolve-357 [001] ...1. 36.534373: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534373: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ...1. 36.534373: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534373: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534373: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534373: function: udp_connect 335s ls-1320 [000] ..... 36.534373: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534373: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534374: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534374: function: __cond_resched 335s ls-1320 [000] ..... 36.534374: function: do_anonymous_page 335s sd-resolve-357 [001] ..... 36.534374: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534374: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534374: function: __vmf_anon_prepare 335s sd-resolve-357 [001] ...1. 36.534374: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534374: function: alloc_anon_folio 335s sd-resolve-357 [001] ..... 36.534375: function: __ip4_datagram_connect 335s ls-1320 [000] ..... 36.534375: function: vma_alloc_folio_noprof 335s sd-resolve-357 [001] ..... 36.534375: function: dst_release 335s ls-1320 [000] ..... 36.534375: function: get_vma_policy 335s sd-resolve-357 [001] ..... 36.534375: function: ip_route_output_key_hash 335s sd-resolve-357 [001] ..... 36.534375: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534375: function: folio_alloc_mpol_noprof 335s sd-resolve-357 [001] ..... 36.534375: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ..... 36.534375: function: alloc_pages_mpol 335s sd-resolve-357 [001] ..... 36.534376: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534376: function: policy_nodemask 335s sd-resolve-357 [001] ..... 36.534376: function: fib_table_lookup 335s ls-1320 [000] ..... 36.534376: function: __alloc_frozen_pages_noprof 335s sd-resolve-357 [001] ..... 36.534376: function: fib_lookup_good_nhc 335s ls-1320 [000] ..... 36.534376: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534376: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534377: function: fib_select_path 335s ls-1320 [000] ..... 36.534377: function: get_page_from_freelist 335s sd-resolve-357 [001] ..... 36.534377: function: dev_get_by_index_rcu 335s ls-1320 [000] ..... 36.534377: function: cond_accept_memory 335s sd-resolve-357 [001] ..... 36.534377: function: fib_result_prefsrc 335s ls-1320 [000] ..... 36.534377: function: rmqueue_pcplist 335s sd-resolve-357 [001] ..... 36.534377: function: __mkroute_output 335s sd-resolve-357 [001] ..... 36.534377: function: find_exception 335s ls-1320 [000] ...1. 36.534377: function: _raw_spin_trylock 335s sd-resolve-357 [001] ..... 36.534378: function: __rcu_read_lock 335s ls-1320 [000] ...2. 36.534378: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534378: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534378: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534378: function: dst_release 335s ls-1320 [000] ..... 36.534378: function: __mem_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534379: function: security_sk_classify_flow 335s ls-1320 [000] ..... 36.534379: function: get_mem_cgroup_from_mm 335s sd-resolve-357 [001] ..... 36.534379: function: ip_route_output_flow 335s ls-1320 [000] ..... 36.534379: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534379: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534379: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ..... 36.534379: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534379: function: __ip_dev_find 335s ls-1320 [000] ..... 36.534379: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534380: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534380: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534380: function: inet_addr_hash.isra.0 335s ls-1320 [000] ..... 36.534380: function: charge_memcg 335s sd-resolve-357 [001] ..... 36.534380: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534380: function: try_charge_memcg 335s sd-resolve-357 [001] ..... 36.534380: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534380: function: fib_table_lookup 335s ls-1320 [000] ..... 36.534381: function: consume_stock 335s sd-resolve-357 [001] ..... 36.534381: function: fib_lookup_good_nhc 335s ls-1320 [000] ..... 36.534381: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534381: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534381: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534381: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534381: function: fib_select_path 335s sd-resolve-357 [001] ..... 36.534382: function: __mkroute_output 335s ls-1320 [000] ..... 36.534382: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534382: function: find_exception 335s ls-1320 [000] ..... 36.534382: function: __folio_throttle_swaprate 335s sd-resolve-357 [001] ..... 36.534382: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534382: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534382: function: pte_mkwrite 335s sd-resolve-357 [001] ..... 36.534382: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534382: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534383: function: xfrm_lookup_route 335s ls-1320 [000] ..... 36.534383: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534383: function: xfrm_lookup_with_ifid 335s ls-1320 [000] ..... 36.534383: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534383: function: udp_v4_rehash 335s ls-1320 [000] ..... 36.534383: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534383: function: udp_ehashfn 335s sd-resolve-357 [001] ..... 36.534384: function: udp_lib_rehash 335s ls-1320 [000] ...1. 36.534384: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] ..... 36.534384: function: _raw_spin_lock_bh 335s ls-1320 [000] d..2. 36.534384: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ...1. 36.534384: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534384: function: folio_add_new_anon_rmap 335s sd-resolve-357 [001] ...2. 36.534384: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534384: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534384: function: __folio_mod_stat 335s ls-1320 [000] ...1. 36.534385: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ...2. 36.534385: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534385: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534385: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534385: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534385: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534385: function: reuseport_has_conns_set 335s ls-1320 [000] ...1. 36.534385: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534386: function: get_random_u32 335s ls-1320 [000] ...1. 36.534386: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534386: function: get_random_u16 335s sd-resolve-357 [001] ..... 36.534386: function: dst_release 335s ls-1320 [000] ...1. 36.534386: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534386: function: udp4_hash4 335s ls-1320 [000] ...1. 36.534386: function: folio_add_lru_vma 335s sd-resolve-357 [001] ..... 36.534386: function: udp_ehashfn 335s ls-1320 [000] ...1. 36.534387: function: folio_add_lru 335s sd-resolve-357 [001] ..... 36.534387: function: udp_lib_hash4 335s ls-1320 [000] ...1. 36.534387: function: __folio_batch_add_and_move 335s sd-resolve-357 [001] ..... 36.534387: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534387: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534387: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...2. 36.534387: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534387: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534388: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534388: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534388: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534388: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ...1. 36.534388: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534388: function: __local_bh_enable_ip 335s ls-1320 [000] d.... 36.534388: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534388: function: release_sock 335s ls-1320 [000] d.... 36.534388: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534389: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534389: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534389: function: ip4_datagram_release_cb 335s sd-resolve-357 [001] ...1. 36.534389: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534389: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534389: function: ipv4_dst_check 335s ls-1320 [000] ..... 36.534389: function: up_read 335s sd-resolve-357 [001] ...1. 36.534390: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534390: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534390: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534390: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ...1. 36.534390: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534390: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534390: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534391: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534391: function: fput 335s ls-1320 [000] ..... 36.534391: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534391: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] d.... 36.534391: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534391: function: down_read_trylock 335s ls-1320 [000] ..... 36.534391: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534391: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534392: function: __secure_computing 335s ls-1320 [000] ..... 36.534392: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534392: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534392: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534392: function: populate_seccomp_data 335s sd-resolve-357 [001] ..... 36.534392: function: x64_sys_call 335s ls-1320 [000] ..... 36.534392: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534393: function: __x64_sys_getsockname 335s ls-1320 [000] ..... 36.534393: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534393: function: __sys_getsockname 335s ls-1320 [000] ..... 36.534393: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534393: function: fdget 335s ls-1320 [000] ..... 36.534393: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534393: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534393: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534393: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534394: function: security_socket_getsockname 335s ls-1320 [000] ..... 36.534394: function: do_fault 335s sd-resolve-357 [001] ..... 36.534394: function: apparmor_socket_getsockname 335s ls-1320 [000] ..... 36.534394: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534394: function: aa_inet_sock_perm 335s ls-1320 [000] ..... 36.534394: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534394: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534395: function: inet_label_sock_perm 335s ls-1320 [000] ..... 36.534395: function: filemap_map_pages 335s ls-1320 [000] ..... 36.534395: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534395: function: inet_getname 335s sd-resolve-357 [001] ..... 36.534395: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534395: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534395: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534395: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534395: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534396: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534396: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534396: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534396: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534396: function: release_sock 335s sd-resolve-357 [001] ..... 36.534396: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534396: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ...1. 36.534396: function: ip4_datagram_release_cb 335s ls-1320 [000] ..... 36.534397: function: ___pte_offset_map 335s sd-resolve-357 [001] ...1. 36.534397: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534397: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534397: function: ipv4_dst_check 335s ls-1320 [000] ..... 36.534397: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534397: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534397: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534397: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534398: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534398: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534398: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534398: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534398: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534398: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534398: function: move_addr_to_user 335s ls-1320 [000] ...1. 36.534398: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534398: function: __check_object_size 335s ls-1320 [000] ...1. 36.534399: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534399: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534399: function: check_stack_object 335s ls-1320 [000] ...1. 36.534399: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534399: function: fput 335s ls-1320 [000] ...1. 36.534399: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534399: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534399: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534400: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534400: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534400: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534400: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534400: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534400: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534400: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534401: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534401: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534401: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534401: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534401: function: __x64_sys_connect 335s ls-1320 [000] ...1. 36.534401: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534401: function: __sys_connect 335s ls-1320 [000] ...1. 36.534402: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534402: function: fdget 335s sd-resolve-357 [001] ..... 36.534402: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534402: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534402: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534402: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534402: function: move_addr_to_kernel 335s ls-1320 [000] ...1. 36.534402: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534402: function: __check_object_size 335s sd-resolve-357 [001] ..... 36.534403: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534403: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534403: function: check_stack_object 335s ls-1320 [000] ...1. 36.534403: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534403: function: __sys_connect_file 335s ls-1320 [000] ...1. 36.534403: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534403: function: security_socket_connect 335s ls-1320 [000] ...1. 36.534403: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534404: function: hook_socket_connect 335s ls-1320 [000] ...1. 36.534404: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534404: function: current_check_access_socket 335s ls-1320 [000] ...1. 36.534404: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534404: function: apparmor_socket_connect 335s sd-resolve-357 [001] ..... 36.534404: function: aa_inet_connect_perm 335s ls-1320 [000] ...1. 36.534404: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534404: function: inet_dgram_connect 335s ls-1320 [000] ...1. 36.534405: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534405: function: udp_disconnect 335s ls-1320 [000] ...1. 36.534405: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534405: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534405: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534405: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534405: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534405: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534406: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534406: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534406: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534406: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534406: function: __udp_disconnect 335s ls-1320 [000] ...1. 36.534406: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534406: function: udp_lib_unhash 335s ls-1320 [000] ...1. 36.534406: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534406: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534407: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534407: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534407: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534407: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534407: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534407: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534407: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534407: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534407: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534408: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534408: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534408: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534408: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534408: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534408: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534408: function: dst_release 335s ls-1320 [000] ...1. 36.534409: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534409: function: release_sock 335s sd-resolve-357 [001] ..... 36.534409: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534409: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534409: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534409: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534409: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534409: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534409: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534410: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534410: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534410: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534410: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534410: function: fput 335s ls-1320 [000] ...1. 36.534410: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534410: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534410: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534411: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534411: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534411: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534411: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534411: function: __secure_computing 335s ls-1320 [000] ...1. 36.534411: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534411: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534411: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534412: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534412: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534412: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534412: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534412: function: __x64_sys_connect 335s sd-resolve-357 [001] ..... 36.534412: function: __sys_connect 335s ls-1320 [000] ...1. 36.534412: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534412: function: fdget 335s ls-1320 [000] ...1. 36.534413: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534413: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534413: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534413: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534413: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534413: function: move_addr_to_kernel 335s ls-1320 [000] ...1. 36.534413: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534413: function: __check_object_size 335s ls-1320 [000] ...1. 36.534413: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534414: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534414: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534414: function: check_stack_object 335s ls-1320 [000] ...1. 36.534414: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534414: function: __sys_connect_file 335s ls-1320 [000] ...1. 36.534414: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534414: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534415: function: hook_socket_connect 335s ls-1320 [000] ...1. 36.534415: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534415: function: current_check_access_socket 335s ls-1320 [000] ...1. 36.534415: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534415: function: apparmor_socket_connect 335s ls-1320 [000] ...1. 36.534415: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534415: function: aa_inet_connect_perm 335s ls-1320 [000] ...1. 36.534415: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534415: function: __cond_resched 335s ls-1320 [000] ...1. 36.534416: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534416: function: inet_dgram_connect 335s ls-1320 [000] ...1. 36.534416: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534416: function: inet_autobind 335s sd-resolve-357 [001] ..... 36.534416: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534416: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534416: function: __cond_resched 335s ls-1320 [000] ...1. 36.534416: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534416: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534417: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534417: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534417: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534417: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534417: function: udp_v4_get_port 335s ls-1320 [000] ...1. 36.534417: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534417: function: udp_lib_get_port 335s ls-1320 [000] ...1. 36.534417: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534418: function: inet_sk_get_local_port_range 335s ls-1320 [000] ...1. 36.534418: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534418: function: get_random_u32 335s ls-1320 [000] ...1. 36.534418: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534418: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534418: function: udp_lib_lport_inuse 335s ls-1320 [000] ...1. 36.534418: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] ...1. 36.534419: function: sock_i_uid 335s ls-1320 [000] d..2. 36.534419: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ...1. 36.534419: function: _raw_read_lock_bh 335s ls-1320 [000] ...1. 36.534419: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ...2. 36.534419: function: _raw_read_unlock_bh 335s ls-1320 [000] ...1. 36.534419: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...2. 36.534419: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534419: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534420: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534420: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534420: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534420: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534420: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534420: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534420: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534420: function: release_sock 335s ls-1320 [000] ..... 36.534420: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534421: function: _raw_spin_lock_bh 335s ls-1320 [000] d.... 36.534421: function: __count_memcg_events 335s sd-resolve-357 [001] ...1. 36.534421: function: ip4_datagram_release_cb 335s ls-1320 [000] d.... 36.534421: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ...1. 36.534421: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534421: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534421: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534422: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534422: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534422: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534422: function: up_read 335s sd-resolve-357 [001] ..... 36.534422: function: udp_connect 335s ls-1320 [000] ..... 36.534422: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534422: function: lock_sock_nested 335s ls-1320 [000] d.... 36.534422: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534422: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534423: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534423: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534423: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534423: function: __ip4_datagram_connect 335s ls-1320 [000] ..... 36.534423: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534423: function: dst_release 335s ls-1320 [000] ..... 36.534424: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534424: function: ip_route_output_key_hash 335s ls-1320 [000] ..... 36.534424: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534424: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534424: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ..... 36.534424: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534424: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534425: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534425: function: fib_table_lookup 335s sd-resolve-357 [001] ..... 36.534425: function: fib_lookup_good_nhc 335s ls-1320 [000] ..... 36.534425: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534425: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534425: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534425: function: fib_select_path 335s ls-1320 [000] ..... 36.534425: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534425: function: dev_get_by_index_rcu 335s ls-1320 [000] ..... 36.534426: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534426: function: fib_result_prefsrc 335s sd-resolve-357 [001] ..... 36.534426: function: __mkroute_output 335s ls-1320 [000] ..... 36.534426: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534426: function: find_exception 335s ls-1320 [000] ..... 36.534426: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534426: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534426: function: do_fault 335s sd-resolve-357 [001] ..... 36.534427: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534427: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534427: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534427: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534427: function: dst_release 335s ls-1320 [000] ..... 36.534427: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534427: function: security_sk_classify_flow 335s ls-1320 [000] ..... 36.534427: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534427: function: ip_route_output_flow 335s sd-resolve-357 [001] ..... 36.534428: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534428: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534428: function: ip_route_output_key_hash_rcu 335s sd-resolve-357 [001] ..... 36.534428: function: __ip_dev_find 335s ls-1320 [000] ..... 36.534428: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534428: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534428: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534429: function: inet_addr_hash.isra.0 335s ls-1320 [000] ..... 36.534429: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534429: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534429: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534429: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534429: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534429: function: fib_table_lookup 335s sd-resolve-357 [001] ..... 36.534429: function: fib_lookup_good_nhc 335s ls-1320 [000] ..... 36.534429: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534430: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534430: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534430: function: fib_select_path 335s ls-1320 [000] ...1. 36.534430: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534430: function: __mkroute_output 335s ls-1320 [000] ...1. 36.534430: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534430: function: find_exception 335s sd-resolve-357 [001] ..... 36.534430: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534431: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534431: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534431: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534431: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534431: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534431: function: xfrm_lookup_route 335s sd-resolve-357 [001] ..... 36.534431: function: xfrm_lookup_with_ifid 335s ls-1320 [000] ...1. 36.534431: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534432: function: udp_v4_rehash 335s ls-1320 [000] ...1. 36.534432: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534432: function: udp_ehashfn 335s ls-1320 [000] ...1. 36.534432: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534432: function: udp_lib_rehash 335s ls-1320 [000] ...1. 36.534432: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534432: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534432: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534432: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534433: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534433: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534433: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534433: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534433: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534433: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534433: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534434: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534434: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534434: function: reuseport_has_conns_set 335s ls-1320 [000] ...1. 36.534434: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534434: function: get_random_u32 335s ls-1320 [000] ...1. 36.534434: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534434: function: get_random_u16 335s ls-1320 [000] ...1. 36.534434: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534434: function: dst_release 335s ls-1320 [000] ...1. 36.534435: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534435: function: udp4_hash4 335s ls-1320 [000] ...1. 36.534435: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534435: function: udp_ehashfn 335s sd-resolve-357 [001] ..... 36.534435: function: udp_lib_hash4 335s ls-1320 [000] ...1. 36.534435: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534435: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534435: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534436: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534436: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534436: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534436: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534436: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534436: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534436: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534436: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534436: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534437: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534437: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534437: function: release_sock 335s ls-1320 [000] ...1. 36.534437: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534437: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534437: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534437: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534438: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534438: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534438: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534438: function: ipv4_dst_check 335s sd-resolve-357 [001] ...1. 36.534438: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534438: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534438: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534438: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534438: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534439: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534439: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534439: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534439: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534439: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534439: function: fput 335s sd-resolve-357 [001] ..... 36.534439: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534439: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534440: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534440: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534440: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534440: function: __secure_computing 335s ls-1320 [000] ...1. 36.534440: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534440: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534440: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534441: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534441: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534441: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534441: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534441: function: __x64_sys_getsockname 335s ls-1320 [000] ...1. 36.534441: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534441: function: __sys_getsockname 335s sd-resolve-357 [001] ..... 36.534441: function: fdget 335s ls-1320 [000] ...1. 36.534442: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534442: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534442: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534442: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534442: function: security_socket_getsockname 335s ls-1320 [000] ...1. 36.534442: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534442: function: apparmor_socket_getsockname 335s ls-1320 [000] ...1. 36.534442: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534443: function: aa_inet_sock_perm 335s ls-1320 [000] ...1. 36.534443: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534443: function: __cond_resched 335s ls-1320 [000] ...1. 36.534443: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534443: function: inet_label_sock_perm 335s ls-1320 [000] ...1. 36.534443: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534443: function: inet_getname 335s sd-resolve-357 [001] ..... 36.534443: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534443: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534444: function: __cond_resched 335s ls-1320 [000] ...1. 36.534444: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534444: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534444: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534444: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534444: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534444: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534445: function: release_sock 335s ls-1320 [000] ...1. 36.534445: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534445: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534445: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534445: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534445: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534445: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534445: function: ipv4_dst_check 335s ls-1320 [000] ...1. 36.534445: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534446: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534446: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534446: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534446: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534446: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534446: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534446: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534446: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534447: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534447: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534447: function: move_addr_to_user 335s ls-1320 [000] ...1. 36.534447: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534447: function: __check_object_size 335s sd-resolve-357 [001] ..... 36.534447: function: __check_object_size.part.0 335s ls-1320 [000] ...1. 36.534447: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534447: function: check_stack_object 335s ls-1320 [000] ...1. 36.534448: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534448: function: fput 335s ls-1320 [000] ...1. 36.534448: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534448: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534448: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534448: function: fpregs_assert_state_consistent 335s ls-1320 [000] ...1. 36.534448: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534449: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534449: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534449: function: __secure_computing 335s ls-1320 [000] ...1. 36.534449: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534449: function: __seccomp_filter 335s ls-1320 [000] ...1. 36.534449: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534449: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534449: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534449: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534450: function: __x64_sys_connect 335s ls-1320 [000] ...1. 36.534450: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534450: function: __sys_connect 335s ls-1320 [000] ...1. 36.534450: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534450: function: fdget 335s ls-1320 [000] ...1. 36.534450: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534450: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534450: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534451: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534451: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534451: function: move_addr_to_kernel 335s sd-resolve-357 [001] ..... 36.534451: function: __check_object_size 335s ls-1320 [000] ...1. 36.534451: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534451: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534451: function: check_stack_object 335s ls-1320 [000] ...1. 36.534451: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534452: function: __sys_connect_file 335s ls-1320 [000] ...1. 36.534452: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534452: function: security_socket_connect 335s ls-1320 [000] ..... 36.534452: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534452: function: hook_socket_connect 335s ls-1320 [000] ..... 36.534452: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534452: function: current_check_access_socket 335s ls-1320 [000] ..... 36.534452: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534453: function: apparmor_socket_connect 335s sd-resolve-357 [001] ..... 36.534453: function: aa_inet_connect_perm 335s ls-1320 [000] ..... 36.534453: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534453: function: inet_dgram_connect 335s ls-1320 [000] ..... 36.534453: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534453: function: udp_disconnect 335s ls-1320 [000] d.... 36.534453: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534453: function: lock_sock_nested 335s ls-1320 [000] d.... 36.534454: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534454: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534454: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534454: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534454: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534454: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534454: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534454: function: up_read 335s sd-resolve-357 [001] ..... 36.534454: function: __udp_disconnect 335s ls-1320 [000] ..... 36.534455: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534455: function: udp_lib_unhash 335s sd-resolve-357 [001] ..... 36.534455: function: _raw_spin_lock_bh 335s ls-1320 [000] d.... 36.534455: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ...1. 36.534455: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534455: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534456: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534456: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534456: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ...1. 36.534456: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534456: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534456: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534456: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534456: function: down_read_trylock 335s sd-resolve-357 [001] ...1. 36.534457: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534457: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534457: function: dst_release 335s ls-1320 [000] ..... 36.534457: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534457: function: release_sock 335s sd-resolve-357 [001] ..... 36.534457: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534457: function: __handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534457: function: ip4_datagram_release_cb 335s sd-resolve-357 [001] ...1. 36.534458: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534458: function: handle_pte_fault 335s sd-resolve-357 [001] ...1. 36.534458: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534458: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ...1. 36.534458: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534458: function: ___pte_offset_map 335s sd-resolve-357 [001] ...1. 36.534458: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534458: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534459: function: fput 335s ls-1320 [000] ..... 36.534459: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534459: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534459: function: do_fault 335s sd-resolve-357 [001] d.... 36.534459: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534459: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534459: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534460: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534460: function: __secure_computing 335s ls-1320 [000] ..... 36.534460: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534460: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534460: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534460: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534460: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534460: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534461: function: __x64_sys_connect 335s ls-1320 [000] ..... 36.534461: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534461: function: __sys_connect 335s sd-resolve-357 [001] ..... 36.534461: function: fdget 335s ls-1320 [000] ..... 36.534461: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534461: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534461: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534461: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534461: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534462: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534462: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534462: function: __check_object_size 335s ls-1320 [000] ..... 36.534462: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534462: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534462: function: check_stack_object 335s ls-1320 [000] ..... 36.534462: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534462: function: __sys_connect_file 335s ls-1320 [000] ...1. 36.534463: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534463: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534463: function: hook_socket_connect 335s ls-1320 [000] ...1. 36.534463: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534463: function: current_check_access_socket 335s ls-1320 [000] ...1. 36.534463: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534463: function: apparmor_socket_connect 335s ls-1320 [000] ...1. 36.534463: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534464: function: aa_inet_connect_perm 335s ls-1320 [000] ...1. 36.534464: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534464: function: __cond_resched 335s ls-1320 [000] ...1. 36.534464: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534464: function: inet_dgram_connect 335s sd-resolve-357 [001] ..... 36.534464: function: inet_autobind 335s ls-1320 [000] ...1. 36.534464: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534464: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534465: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534465: function: __cond_resched 335s ls-1320 [000] ...1. 36.534465: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534465: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534465: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534465: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534465: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534465: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534466: function: udp_v4_get_port 335s ls-1320 [000] ...1. 36.534466: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534466: function: udp_lib_get_port 335s ls-1320 [000] ...1. 36.534466: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534466: function: inet_sk_get_local_port_range 335s ls-1320 [000] ...1. 36.534466: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534466: function: get_random_u32 335s ls-1320 [000] ...1. 36.534466: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534466: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534467: function: udp_lib_lport_inuse 335s ls-1320 [000] ...1. 36.534467: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534467: function: sock_i_uid 335s ls-1320 [000] ...1. 36.534467: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534467: function: _raw_read_lock_bh 335s ls-1320 [000] ...1. 36.534467: function: next_uptodate_folio 335s sd-resolve-357 [001] ...2. 36.534467: function: _raw_read_unlock_bh 335s ls-1320 [000] ...1. 36.534467: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534467: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534468: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534468: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534468: function: set_pte_range 335s sd-resolve-357 [001] ...2. 36.534468: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534468: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534468: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534468: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534469: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534469: function: release_sock 335s ls-1320 [000] ...1. 36.534469: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534469: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534469: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534469: function: ip4_datagram_release_cb 335s ls-1320 [000] ...1. 36.534469: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534469: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534470: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534470: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534470: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534470: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534470: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534470: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534470: function: udp_connect 335s ls-1320 [000] ...1. 36.534470: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534470: function: lock_sock_nested 335s sd-resolve-357 [001] ..... 36.534471: function: __cond_resched 335s ls-1320 [000] ...1. 36.534471: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534471: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534471: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534471: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534471: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534471: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534471: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534471: function: __ip4_datagram_connect 335s sd-resolve-357 [001] ..... 36.534472: function: dst_release 335s ls-1320 [000] ...1. 36.534472: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534472: function: ip_route_output_key_hash 335s ls-1320 [000] ...1. 36.534472: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534472: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534472: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534472: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ...1. 36.534473: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534473: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534473: function: fib_table_lookup 335s ls-1320 [000] ...1. 36.534473: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534473: function: fib_lookup_good_nhc 335s ls-1320 [000] ...1. 36.534473: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534473: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534473: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534473: function: fib_select_path 335s ls-1320 [000] ...1. 36.534474: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534474: function: dev_get_by_index_rcu 335s sd-resolve-357 [001] ..... 36.534474: function: fib_result_prefsrc 335s ls-1320 [000] ...1. 36.534474: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534474: function: __mkroute_output 335s ls-1320 [000] ...1. 36.534474: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534474: function: find_exception 335s ls-1320 [000] ...1. 36.534474: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534475: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534475: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534475: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534475: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534475: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534475: function: dst_release 335s ls-1320 [000] ...1. 36.534475: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534475: function: security_sk_classify_flow 335s ls-1320 [000] ...1. 36.534475: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534476: function: ip_route_output_flow 335s ls-1320 [000] ...1. 36.534476: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534476: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534476: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534476: function: ip_route_output_key_hash_rcu 335s ls-1320 [000] ...1. 36.534476: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534476: function: __ip_dev_find 335s sd-resolve-357 [001] ..... 36.534476: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534477: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534477: function: inet_addr_hash.isra.0 335s ls-1320 [000] ...1. 36.534477: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534477: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534477: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534477: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534477: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534477: function: fib_table_lookup 335s sd-resolve-357 [001] ..... 36.534478: function: fib_lookup_good_nhc 335s ls-1320 [000] ...1. 36.534478: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534478: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534478: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534478: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534478: function: fib_select_path 335s ls-1320 [000] ...1. 36.534478: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534478: function: __mkroute_output 335s sd-resolve-357 [001] ..... 36.534479: function: find_exception 335s ls-1320 [000] ...1. 36.534479: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534479: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534479: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534479: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534479: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534479: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534479: function: xfrm_lookup_route 335s ls-1320 [000] ...1. 36.534479: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534480: function: xfrm_lookup_with_ifid 335s ls-1320 [000] ...1. 36.534480: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534480: function: udp_v4_rehash 335s ls-1320 [000] ...1. 36.534480: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534480: function: udp_ehashfn 335s sd-resolve-357 [001] ..... 36.534480: function: udp_lib_rehash 335s ls-1320 [000] ...1. 36.534480: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534481: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534481: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534481: function: next_uptodate_folio 335s sd-resolve-357 [001] ...2. 36.534481: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534481: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534481: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534481: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534481: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534482: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534482: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534482: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534482: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534482: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534482: function: reuseport_has_conns_set 335s ls-1320 [000] ...1. 36.534482: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534482: function: get_random_u32 335s sd-resolve-357 [001] ..... 36.534483: function: get_random_u16 335s ls-1320 [000] ...1. 36.534483: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534483: function: dst_release 335s ls-1320 [000] ...1. 36.534483: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534483: function: udp4_hash4 335s ls-1320 [000] ...1. 36.534483: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534483: function: udp_ehashfn 335s ls-1320 [000] ...1. 36.534483: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534483: function: udp_lib_hash4 335s sd-resolve-357 [001] ..... 36.534484: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534484: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] ...1. 36.534484: function: _raw_spin_lock 335s ls-1320 [000] d..2. 36.534484: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ...2. 36.534484: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534484: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ...1. 36.534484: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534485: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534485: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534485: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534485: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534485: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534485: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534485: function: release_sock 335s ls-1320 [000] ..... 36.534485: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534485: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534486: function: ip4_datagram_release_cb 335s ls-1320 [000] ..... 36.534486: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534486: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534486: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ...1. 36.534486: function: ipv4_dst_check 335s ls-1320 [000] d.... 36.534486: function: __count_memcg_events 335s sd-resolve-357 [001] ...1. 36.534486: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534486: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ...1. 36.534486: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534487: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534487: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534487: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534487: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534487: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534487: function: up_read 335s sd-resolve-357 [001] ..... 36.534487: function: fput 335s ls-1320 [000] ..... 36.534488: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534488: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.... 36.534488: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d.... 36.534488: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534488: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534488: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534489: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534489: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534489: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534489: function: __x64_sys_munmap 335s sd-resolve-357 [001] ..... 36.534489: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534489: function: __x64_sys_getsockname 335s ls-1320 [000] ..... 36.534489: function: __vm_munmap 335s sd-resolve-357 [001] ..... 36.534490: function: __sys_getsockname 335s ls-1320 [000] ..... 36.534490: function: down_write_killable 335s sd-resolve-357 [001] ..... 36.534490: function: fdget 335s ls-1320 [000] ..... 36.534490: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534490: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534490: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534490: function: do_vmi_munmap 335s sd-resolve-357 [001] ..... 36.534490: function: security_socket_getsockname 335s ls-1320 [000] ..... 36.534491: function: do_vmi_align_munmap 335s sd-resolve-357 [001] ..... 36.534491: function: apparmor_socket_getsockname 335s sd-resolve-357 [001] ..... 36.534491: function: aa_inet_sock_perm 335s ls-1320 [000] ..... 36.534491: function: vms_gather_munmap_vmas 335s sd-resolve-357 [001] ..... 36.534491: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534491: function: inet_label_sock_perm 335s ls-1320 [000] ..... 36.534491: function: down_write 335s sd-resolve-357 [001] ..... 36.534492: function: inet_getname 335s ls-1320 [000] ..... 36.534492: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534492: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534492: function: up_write 335s sd-resolve-357 [001] ..... 36.534492: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534492: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534492: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534492: function: userfaultfd_unmap_prep 335s sd-resolve-357 [001] ...1. 36.534493: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534493: function: release_sock 335s sd-resolve-357 [001] ..... 36.534493: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534493: function: ip4_datagram_release_cb 335s ls-1320 [000] ..... 36.534493: function: vms_complete_munmap_vmas 335s sd-resolve-357 [001] ...1. 36.534493: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534494: function: ipv4_dst_check 335s ls-1320 [000] ..... 36.534494: function: downgrade_write 335s sd-resolve-357 [001] ...1. 36.534494: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534494: function: tlb_gather_mmu 335s sd-resolve-357 [001] ...1. 36.534494: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534494: function: unmap_vmas 335s sd-resolve-357 [001] ...1. 36.534494: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534495: function: __cond_resched 335s sd-resolve-357 [001] ...1. 36.534495: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534495: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534495: function: unmap_single_vma 335s sd-resolve-357 [001] ..... 36.534495: function: move_addr_to_user 335s ls-1320 [000] ..... 36.534495: function: uprobe_munmap 335s sd-resolve-357 [001] ..... 36.534495: function: __check_object_size 335s ls-1320 [000] ..... 36.534495: function: unmap_page_range 335s sd-resolve-357 [001] ..... 36.534495: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534496: function: check_stack_object 335s ls-1320 [000] ..... 36.534496: function: zap_pte_range 335s sd-resolve-357 [001] ..... 36.534496: function: fput 335s ls-1320 [000] ..... 36.534496: function: reclaim_pt_is_enabled 335s sd-resolve-357 [001] ..... 36.534496: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534496: function: __pte_offset_map_lock 335s sd-resolve-357 [001] d.... 36.534496: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534497: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534497: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534497: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534497: function: __secure_computing 335s ls-1320 [000] ..... 36.534497: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534497: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534497: function: populate_seccomp_data 335s ls-1320 [000] ...1. 36.534497: function: flush_tlb_batched_pending 335s sd-resolve-357 [001] ..... 36.534498: function: x64_sys_call 335s ls-1320 [000] ...1. 36.534498: function: vm_normal_page 335s sd-resolve-357 [001] ..... 36.534498: function: __x64_sys_close 335s sd-resolve-357 [001] ..... 36.534498: function: file_close_fd 335s sd-resolve-357 [001] ..... 36.534498: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534498: function: folio_mark_accessed 335s sd-resolve-357 [001] ...1. 36.534498: function: file_close_fd_locked 335s ls-1320 [000] ...1. 36.534499: function: arch_check_zapped_pte 335s sd-resolve-357 [001] ...1. 36.534499: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534499: function: folio_remove_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534499: function: filp_flush 335s ls-1320 [000] ...1. 36.534499: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ..... 36.534499: function: dnotify_flush 335s sd-resolve-357 [001] ..... 36.534499: function: locks_remove_posix 335s ls-1320 [000] ...1. 36.534499: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534500: function: __fput_sync 335s ls-1320 [000] ...1. 36.534500: function: __mod_node_page_state 335s sd-resolve-357 [001] ...1. 36.534500: function: __file_ref_put 335s ls-1320 [000] ...1. 36.534500: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534500: function: __fput 335s ls-1320 [000] ...1. 36.534500: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534500: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534500: function: locks_remove_file 335s ls-1320 [000] ...1. 36.534501: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534501: function: security_file_release 335s ls-1320 [000] ...1. 36.534501: function: __tlb_remove_folio_pages 335s sd-resolve-357 [001] ..... 36.534501: function: ima_file_free 335s ls-1320 [000] ...1. 36.534501: function: vm_normal_page 335s sd-resolve-357 [001] ..... 36.534501: function: evm_file_release 335s sd-resolve-357 [001] ..... 36.534501: function: sock_close 335s ls-1320 [000] ...1. 36.534502: function: folio_mark_accessed 335s sd-resolve-357 [001] ..... 36.534502: function: __sock_release 335s sd-resolve-357 [001] ..... 36.534502: function: down_write 335s ls-1320 [000] ...1. 36.534502: function: arch_check_zapped_pte 335s sd-resolve-357 [001] ..... 36.534502: function: __cond_resched 335s ls-1320 [000] ...1. 36.534502: function: folio_remove_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534502: function: inet_release 335s ls-1320 [000] ...1. 36.534502: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ..... 36.534502: function: ip_mc_drop_socket 335s ls-1320 [000] ...1. 36.534503: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534503: function: sk_common_release 335s ls-1320 [000] ...1. 36.534503: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534503: function: udp_destroy_sock 335s ls-1320 [000] ...1. 36.534503: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534503: function: __lock_sock_fast 335s ls-1320 [000] ...1. 36.534503: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534503: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534504: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534504: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534504: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534504: function: __tlb_remove_folio_pages 335s sd-resolve-357 [001] ...1. 36.534504: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534504: function: vm_normal_page 335s sd-resolve-357 [001] ..... 36.534504: function: udp_lib_unhash 335s sd-resolve-357 [001] ..... 36.534504: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534505: function: folio_mark_accessed 335s sd-resolve-357 [001] ...1. 36.534505: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534505: function: arch_check_zapped_pte 335s sd-resolve-357 [001] ...2. 36.534505: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534505: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534505: function: folio_remove_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534505: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534505: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ...1. 36.534505: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534506: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534506: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534506: function: __mod_node_page_state 335s sd-resolve-357 [001] ...1. 36.534506: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534506: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534506: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534506: function: _raw_write_lock_bh 335s ls-1320 [000] ...1. 36.534506: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ...1. 36.534507: function: _raw_write_unlock_bh 335s ls-1320 [000] ...1. 36.534507: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534507: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534507: function: __tlb_remove_folio_pages 335s sd-resolve-357 [001] ..... 36.534507: function: __sk_free 335s sd-resolve-357 [001] ..... 36.534507: function: netlink_has_listeners 335s ls-1320 [000] ...1. 36.534507: function: vm_normal_page 335s sd-resolve-357 [001] ..... 36.534507: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534508: function: folio_mark_accessed 335s sd-resolve-357 [001] ..... 36.534508: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534508: function: arch_check_zapped_pte 335s sd-resolve-357 [001] ..... 36.534508: function: sk_destruct 335s sd-resolve-357 [001] ..... 36.534508: function: call_rcu 335s ls-1320 [000] ...1. 36.534508: function: folio_remove_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534508: function: __call_rcu_common 335s ls-1320 [000] ...1. 36.534508: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] d.... 36.534509: function: rcu_segcblist_enqueue 335s ls-1320 [000] ...1. 36.534509: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534509: function: up_write 335s ls-1320 [000] ...1. 36.534509: function: __mod_node_page_state 335s sd-resolve-357 [001] ..... 36.534509: function: module_put 335s ls-1320 [000] ...1. 36.534509: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534509: function: module_put 335s ls-1320 [000] ...1. 36.534509: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534509: function: file_f_owner_release 335s sd-resolve-357 [001] ..... 36.534510: function: dput 335s ls-1320 [000] ...1. 36.534510: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534510: function: __cond_resched 335s ls-1320 [000] ...1. 36.534510: function: __tlb_remove_folio_pages 335s sd-resolve-357 [001] ..... 36.534510: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534510: function: vm_normal_page 335s sd-resolve-357 [001] ..... 36.534510: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534511: function: folio_mark_accessed 335s sd-resolve-357 [001] ...1. 36.534511: function: lock_for_kill 335s ls-1320 [000] ...1. 36.534511: function: arch_check_zapped_pte 335s sd-resolve-357 [001] ...1. 36.534511: function: _raw_spin_trylock 335s sd-resolve-357 [001] ...2. 36.534511: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534511: function: folio_remove_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534511: function: __dentry_kill 335s ls-1320 [000] ...1. 36.534511: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] ...2. 36.534512: function: dentry_unlink_inode 335s ls-1320 [000] ...1. 36.534512: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534512: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534512: function: __mod_node_page_state 335s sd-resolve-357 [001] ...1. 36.534512: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534512: function: __mod_memcg_lruvec_state 335s sd-resolve-357 [001] ..... 36.534512: function: iput 335s ls-1320 [000] ...1. 36.534512: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534512: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534513: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534513: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534513: function: evict 335s ls-1320 [000] ...1. 36.534513: function: __tlb_remove_folio_pages 335s sd-resolve-357 [001] ..... 36.534513: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534513: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534513: function: inode_wait_for_writeback 335s sd-resolve-357 [001] ...1. 36.534514: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534514: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534514: function: truncate_inode_pages_final 335s ls-1320 [000] ..... 36.534514: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534514: function: truncate_inode_pages_range 335s ls-1320 [000] ..... 36.534514: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534514: function: clear_inode 335s sd-resolve-357 [001] ..... 36.534515: function: _raw_spin_lock_irq 335s ls-1320 [000] ..... 36.534515: function: free_pgtables 335s sd-resolve-357 [001] d..1. 36.534515: function: _raw_spin_unlock_irq 335s sd-resolve-357 [001] ..... 36.534515: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534515: function: unlink_anon_vmas 335s sd-resolve-357 [001] ...1. 36.534515: function: wake_up_var 335s ls-1320 [000] ..... 36.534515: function: unlink_file_vma_batch_init 335s ls-1320 [000] ..... 36.534516: function: unlink_file_vma_batch_add 335s sd-resolve-357 [001] ...1. 36.534516: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534516: function: unlink_file_vma_batch_final 335s sd-resolve-357 [001] ..... 36.534516: function: destroy_inode 335s sd-resolve-357 [001] ..... 36.534516: function: __destroy_inode 335s ls-1320 [000] ..... 36.534516: function: down_write 335s sd-resolve-357 [001] ..... 36.534516: function: inode_has_buffers 335s ls-1320 [000] ..... 36.534516: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534517: function: security_inode_free 335s sd-resolve-357 [001] ..... 36.534517: function: apparmor_inode_free_security 335s ls-1320 [000] ..... 36.534517: function: vma_interval_tree_remove 335s sd-resolve-357 [001] ..... 36.534517: function: call_rcu 335s ls-1320 [000] ..... 36.534517: function: up_write 335s sd-resolve-357 [001] ..... 36.534517: function: __call_rcu_common 335s sd-resolve-357 [001] d.... 36.534517: function: rcu_segcblist_enqueue 335s ls-1320 [000] ..... 36.534517: function: free_pgd_range 335s sd-resolve-357 [001] ..... 36.534518: function: __fsnotify_inode_delete 335s ls-1320 [000] ..... 36.534518: function: tlb_finish_mmu 335s sd-resolve-357 [001] ..... 36.534518: function: fsnotify_destroy_marks 335s ls-1320 [000] ..... 36.534518: function: flush_tlb_mm_range 335s sd-resolve-357 [001] ..... 36.534518: function: fsnotify_grab_connector 335s sd-resolve-357 [001] ..... 36.534518: function: __srcu_read_lock 335s ls-1320 [000] d..1. 36.534518: function: flush_tlb_func 335s sd-resolve-357 [001] ..... 36.534518: function: __srcu_read_unlock 335s ls-1320 [000] d..1. 36.534519: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534519: function: locks_free_lock_context 335s ls-1320 [000] d..1. 36.534519: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534519: function: call_rcu 335s ls-1320 [000] d..1. 36.534519: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534519: function: __call_rcu_common 335s sd-resolve-357 [001] d.... 36.534519: function: rcu_segcblist_enqueue 335s ls-1320 [000] d..1. 36.534519: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534520: function: __cond_resched 335s ls-1320 [000] d..1. 36.534520: function: native_flush_tlb_one_user 335s sd-resolve-357 [001] ..... 36.534520: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534520: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534520: function: __tlb_batch_free_encoded_pages 335s sd-resolve-357 [001] ..... 36.534520: function: dentry_free 335s ls-1320 [000] ..... 36.534520: function: free_pages_and_swap_cache 335s sd-resolve-357 [001] ..... 36.534520: function: kmem_cache_free 335s ls-1320 [000] ..... 36.534521: function: free_swap_cache 335s sd-resolve-357 [001] ..... 36.534521: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.534521: function: free_swap_cache 335s sd-resolve-357 [001] ..... 36.534521: function: refill_obj_stock 335s sd-resolve-357 [001] ..... 36.534521: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534521: function: free_swap_cache 335s sd-resolve-357 [001] ..... 36.534521: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534521: function: free_swap_cache 335s sd-resolve-357 [001] ..... 36.534522: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534522: function: free_swap_cache 335s sd-resolve-357 [001] ..... 36.534522: function: mntput 335s ls-1320 [000] ..... 36.534522: function: folios_put_refs 335s sd-resolve-357 [001] ..... 36.534522: function: mntput_no_expire 335s sd-resolve-357 [001] ..... 36.534522: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534522: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534522: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534523: function: security_file_free 335s ls-1320 [000] ..... 36.534523: function: remove_vma 335s sd-resolve-357 [001] ..... 36.534523: function: hook_file_free_security 335s ls-1320 [000] ..... 36.534523: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534523: function: landlock_put_ruleset_deferred 335s ls-1320 [000] ..... 36.534523: function: fput 335s sd-resolve-357 [001] ..... 36.534523: function: apparmor_file_free_security 335s ls-1320 [000] ...1. 36.534524: function: __file_ref_put 335s sd-resolve-357 [001] ..... 36.534524: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534524: function: kmem_cache_free 335s ls-1320 [000] ..... 36.534524: function: task_work_add 335s sd-resolve-357 [001] ..... 36.534524: function: __memcg_slab_free_hook 335s sd-resolve-357 [001] ..... 36.534524: function: refill_obj_stock 335s ls-1320 [000] ..... 36.534524: function: kick_process 335s sd-resolve-357 [001] ..... 36.534525: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534525: function: vm_area_free 335s sd-resolve-357 [001] ..... 36.534525: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534525: function: call_rcu 335s sd-resolve-357 [001] ..... 36.534525: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534525: function: __call_rcu_common 335s sd-resolve-357 [001] ..... 36.534525: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.... 36.534525: function: rcu_segcblist_enqueue 335s sd-resolve-357 [001] d.... 36.534525: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534526: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534526: function: up_read 335s sd-resolve-357 [001] ..... 36.534526: function: __secure_computing 335s ls-1320 [000] ..... 36.534526: function: userfaultfd_unmap_complete 335s sd-resolve-357 [001] ..... 36.534526: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534526: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534527: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534527: function: migrate_disable 335s ls-1320 [000] ..... 36.534527: function: task_work_run 335s sd-resolve-357 [001] ....1 36.534527: function: migrate_enable 335s ls-1320 [000] ..... 36.534527: function: _raw_spin_lock_irq 335s sd-resolve-357 [001] ..... 36.534527: function: migrate_disable 335s ls-1320 [000] d..1. 36.534527: function: _raw_spin_unlock_irq 335s sd-resolve-357 [001] ....1 36.534527: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534528: function: migrate_disable 335s ls-1320 [000] ..... 36.534528: function: ____fput 335s sd-resolve-357 [001] ....1 36.534528: function: migrate_enable 335s ls-1320 [000] ..... 36.534528: function: __fput 335s sd-resolve-357 [001] ..... 36.534528: function: migrate_disable 335s ls-1320 [000] ..... 36.534528: function: __cond_resched 335s sd-resolve-357 [001] ....1 36.534528: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534529: function: migrate_disable 335s ls-1320 [000] ..... 36.534529: function: __fsnotify_parent 335s sd-resolve-357 [001] ....1 36.534529: function: migrate_enable 335s ls-1320 [000] ..... 36.534529: function: dget_parent 335s sd-resolve-357 [001] ..... 36.534529: function: migrate_disable 335s ls-1320 [000] ..... 36.534529: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534529: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534529: function: migrate_disable 335s ls-1320 [000] ..... 36.534530: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534530: function: migrate_enable 335s ls-1320 [000] ..... 36.534530: function: fsnotify 335s sd-resolve-357 [001] ..... 36.534530: function: migrate_disable 335s sd-resolve-357 [001] ....1 36.534530: function: migrate_enable 335s ls-1320 [000] ..... 36.534530: function: dput 335s sd-resolve-357 [001] ..... 36.534530: function: migrate_disable 335s ls-1320 [000] ..... 36.534530: function: __cond_resched 335s sd-resolve-357 [001] ....1 36.534531: function: migrate_enable 335s ls-1320 [000] ..... 36.534531: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534531: function: migrate_disable 335s ls-1320 [000] ..... 36.534531: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534531: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534531: function: migrate_disable 335s ls-1320 [000] ..... 36.534531: function: locks_remove_file 335s sd-resolve-357 [001] ....1 36.534532: function: migrate_enable 335s ls-1320 [000] ..... 36.534532: function: security_file_release 335s sd-resolve-357 [001] ..... 36.534532: function: migrate_disable 335s ls-1320 [000] ..... 36.534532: function: ima_file_free 335s sd-resolve-357 [001] ....1 36.534532: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534532: function: migrate_disable 335s ls-1320 [000] ..... 36.534532: function: evm_file_release 335s sd-resolve-357 [001] ....1 36.534532: function: migrate_enable 335s ls-1320 [000] ..... 36.534533: function: ext4_release_file 335s sd-resolve-357 [001] ..... 36.534533: function: migrate_disable 335s sd-resolve-357 [001] ....1 36.534533: function: migrate_enable 335s ls-1320 [000] ..... 36.534533: function: module_put 335s sd-resolve-357 [001] ..... 36.534533: function: migrate_disable 335s ls-1320 [000] ..... 36.534533: function: file_f_owner_release 335s sd-resolve-357 [001] ....1 36.534533: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534534: function: migrate_disable 335s ls-1320 [000] ..... 36.534534: function: dput 335s sd-resolve-357 [001] ....1 36.534534: function: migrate_enable 335s ls-1320 [000] ..... 36.534534: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534534: function: migrate_disable 335s ls-1320 [000] ..... 36.534534: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534534: function: migrate_enable 335s ls-1320 [000] ..... 36.534534: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534534: function: migrate_disable 335s ls-1320 [000] ..... 36.534535: function: mntput 335s sd-resolve-357 [001] ....1 36.534535: function: migrate_enable 335s ls-1320 [000] ..... 36.534535: function: mntput_no_expire 335s sd-resolve-357 [001] ..... 36.534535: function: migrate_disable 335s ls-1320 [000] ..... 36.534535: function: __rcu_read_lock 335s sd-resolve-357 [001] ....1 36.534535: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534535: function: migrate_disable 335s ls-1320 [000] ..... 36.534535: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534536: function: migrate_enable 335s ls-1320 [000] ..... 36.534536: function: security_file_free 335s sd-resolve-357 [001] ..... 36.534536: function: migrate_disable 335s ls-1320 [000] ..... 36.534536: function: hook_file_free_security 335s sd-resolve-357 [001] ....1 36.534536: function: migrate_enable 335s ls-1320 [000] ..... 36.534536: function: landlock_put_ruleset_deferred 335s sd-resolve-357 [001] ..... 36.534536: function: migrate_disable 335s sd-resolve-357 [001] ....1 36.534537: function: migrate_enable 335s ls-1320 [000] ..... 36.534537: function: apparmor_file_free_security 335s sd-resolve-357 [001] ..... 36.534537: function: migrate_disable 335s ls-1320 [000] ..... 36.534537: function: kmem_cache_free 335s sd-resolve-357 [001] ....1 36.534537: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534537: function: migrate_disable 335s ls-1320 [000] ..... 36.534537: function: kmem_cache_free 335s sd-resolve-357 [001] ....1 36.534537: function: migrate_enable 335s ls-1320 [000] ..... 36.534538: function: __memcg_slab_free_hook 335s sd-resolve-357 [001] ..... 36.534538: function: migrate_disable 335s ls-1320 [000] ..... 36.534538: function: refill_obj_stock 335s sd-resolve-357 [001] ....1 36.534538: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534538: function: migrate_disable 335s ls-1320 [000] ..... 36.534538: function: mod_objcg_state 335s sd-resolve-357 [001] ....1 36.534538: function: migrate_enable 335s ls-1320 [000] ..... 36.534539: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534539: function: migrate_disable 335s ls-1320 [000] ..... 36.534539: function: __rcu_read_unlock 335s sd-resolve-357 [001] ....1 36.534539: function: migrate_enable 335s sd-resolve-357 [001] ..... 36.534539: function: migrate_disable 335s ls-1320 [000] ..... 36.534539: function: __cond_resched 335s sd-resolve-357 [001] ....1 36.534539: function: migrate_enable 335s ls-1320 [000] ..... 36.534539: function: mem_cgroup_handle_over_high 335s sd-resolve-357 [001] ..... 36.534540: function: x64_sys_call 335s ls-1320 [000] ..... 36.534540: function: blkcg_maybe_throttle_current 335s sd-resolve-357 [001] ..... 36.534540: function: __x64_sys_socket 335s sd-resolve-357 [001] ..... 36.534540: function: __sys_socket 335s ls-1320 [000] ..... 36.534540: function: __rseq_handle_notify_resume 335s sd-resolve-357 [001] ..... 36.534540: function: update_socket_protocol 335s ls-1320 [000] ..... 36.534540: function: rseq_ip_fixup 335s sd-resolve-357 [001] ..... 36.534540: function: __sock_create 335s ls-1320 [000] ..... 36.534541: function: rseq_get_rseq_cs 335s sd-resolve-357 [001] ..... 36.534541: function: security_socket_create 335s sd-resolve-357 [001] ..... 36.534541: function: apparmor_socket_create 335s ls-1320 [000] ..... 36.534541: function: rseq_update_cpu_node_id 335s sd-resolve-357 [001] ..... 36.534541: function: __cond_resched 335s ls-1320 [000] d.... 36.534541: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534541: function: sock_alloc 335s sd-resolve-357 [001] ..... 36.534542: function: new_inode_pseudo 335s sd-resolve-357 [001] ..... 36.534542: function: alloc_inode 335s sd-resolve-357 [001] ..... 36.534542: function: sock_alloc_inode 335s sd-resolve-357 [001] ..... 36.534542: function: kmem_cache_alloc_lru_noprof 335s sd-resolve-357 [001] ..... 36.534542: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534543: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.534543: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534543: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534543: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534543: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534543: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534543: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534544: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534544: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534544: function: memcg_list_lru_alloc 335s ls-1320 [000] ..... 36.534544: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534544: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534544: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534544: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534545: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534545: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534545: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534545: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534545: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534545: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534545: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534545: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534545: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534546: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534546: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534546: function: do_fault 335s sd-resolve-357 [001] ..... 36.534546: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534546: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534546: function: __init_waitqueue_head 335s ls-1320 [000] ..... 36.534546: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534547: function: inode_init_always_gfp 335s ls-1320 [000] ..... 36.534547: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534547: function: make_kuid 335s ls-1320 [000] ..... 36.534547: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534547: function: map_id_range_down 335s sd-resolve-357 [001] ..... 36.534547: function: make_kgid 335s ls-1320 [000] ..... 36.534547: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534547: function: map_id_range_down 335s ls-1320 [000] ..... 36.534548: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534548: function: __init_rwsem 335s ls-1320 [000] ..... 36.534548: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534548: function: __init_rwsem 335s sd-resolve-357 [001] ..... 36.534548: function: security_inode_alloc 335s ls-1320 [000] ..... 36.534548: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534548: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534548: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534549: function: __cond_resched 335s ls-1320 [000] ..... 36.534549: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534549: function: apparmor_inode_alloc_security 335s ls-1320 [000] ..... 36.534549: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534549: function: evm_inode_alloc_security 335s ls-1320 [000] ..... 36.534549: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534549: function: get_next_ino 335s ls-1320 [000] ...1. 36.534550: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534550: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534550: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534550: function: try_module_get 335s ls-1320 [000] ...1. 36.534550: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534550: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534550: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534551: function: inet6_create 335s ls-1320 [000] ...1. 36.534551: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534551: function: inet6_create.part.0 335s ls-1320 [000] ...1. 36.534551: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534551: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534551: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534551: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534551: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534552: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534552: function: sk_alloc 335s ls-1320 [000] ...1. 36.534552: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534552: function: sk_prot_alloc 335s sd-resolve-357 [001] ..... 36.534552: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ...1. 36.534552: function: set_pte_range 335s ls-1320 [000] ...1. 36.534552: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534553: function: __cond_resched 335s ls-1320 [000] ...1. 36.534553: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534553: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534553: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ...1. 36.534553: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534553: function: obj_cgroup_charge 335s ls-1320 [000] ...1. 36.534554: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534554: function: consume_obj_stock 335s ls-1320 [000] ...1. 36.534554: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534554: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534554: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534554: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534555: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534555: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534555: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534555: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534555: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534555: function: security_sk_alloc 335s ls-1320 [000] ...1. 36.534555: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534556: function: __kmalloc_noprof 335s ls-1320 [000] ...1. 36.534556: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534556: function: __cond_resched 335s ls-1320 [000] ...1. 36.534556: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534556: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534556: function: try_module_get 335s ls-1320 [000] ...1. 36.534556: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534557: function: __init_waitqueue_head 335s sd-resolve-357 [001] ..... 36.534557: function: mem_cgroup_sk_alloc 335s ls-1320 [000] ...1. 36.534557: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534557: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534557: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534557: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534557: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534557: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534558: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534558: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534558: function: cgroup_sk_alloc 335s ls-1320 [000] ...1. 36.534558: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534558: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534558: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534558: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534558: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534558: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534559: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534559: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534559: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534559: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534559: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534559: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534559: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534559: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534560: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534560: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534560: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534560: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534560: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534560: function: sock_init_data 335s ls-1320 [000] ...1. 36.534560: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534560: function: sock_init_data_uid 335s ls-1320 [000] ...1. 36.534561: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534561: function: init_timer_key 335s ls-1320 [000] ...1. 36.534561: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534561: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534561: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534561: function: udpv6_init_sock 335s sd-resolve-357 [001] ..... 36.534562: function: try_module_get 335s ls-1320 [000] ...1. 36.534562: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534562: function: module_put 335s ls-1320 [000] ...1. 36.534562: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534562: function: security_socket_post_create 335s ls-1320 [000] ...1. 36.534562: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534562: function: apparmor_socket_post_create 335s ls-1320 [000] ...1. 36.534562: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534563: function: get_unused_fd_flags 335s ls-1320 [000] ...1. 36.534563: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534563: function: alloc_fd 335s sd-resolve-357 [001] ..... 36.534563: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534563: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534563: function: find_next_fd 335s ls-1320 [000] ...1. 36.534563: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534563: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534564: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534564: function: sock_alloc_file 335s ls-1320 [000] ...1. 36.534564: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534564: function: alloc_file_pseudo 335s ls-1320 [000] ...1. 36.534564: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534564: function: d_alloc_pseudo 335s ls-1320 [000] ...1. 36.534564: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534564: function: __d_alloc 335s sd-resolve-357 [001] ..... 36.534564: function: kmem_cache_alloc_lru_noprof 335s ls-1320 [000] ...1. 36.534565: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534565: function: __cond_resched 335s ls-1320 [000] ...1. 36.534565: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534565: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ...1. 36.534565: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534565: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534565: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534565: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534566: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534566: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534566: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534566: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534566: function: memcg_list_lru_alloc 335s ls-1320 [000] ...1. 36.534566: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534566: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534566: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534567: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534567: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534567: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534567: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534567: function: obj_cgroup_charge 335s ls-1320 [000] ...1. 36.534567: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534567: function: consume_obj_stock 335s ls-1320 [000] ...1. 36.534567: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534568: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534568: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534568: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534568: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534568: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534568: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534568: function: d_set_d_op 335s ls-1320 [000] ...1. 36.534569: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534569: function: mntget 335s sd-resolve-357 [001] ..... 36.534569: function: d_instantiate 335s ls-1320 [000] ...1. 36.534569: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534569: function: security_d_instantiate 335s ls-1320 [000] ...1. 36.534569: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534569: function: apparmor_d_instantiate 335s ls-1320 [000] ...1. 36.534569: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534569: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534570: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534570: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534570: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534570: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534570: function: __d_instantiate 335s ls-1320 [000] ...1. 36.534570: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534570: function: d_flags_for_inode 335s ls-1320 [000] ...1. 36.534570: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534570: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534571: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534571: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ...1. 36.534571: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534571: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534571: function: alloc_empty_file 335s ls-1320 [000] ..... 36.534571: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534571: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534571: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534572: function: __cond_resched 335s ls-1320 [000] ..... 36.534572: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534572: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] ..... 36.534572: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534572: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534572: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534572: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534572: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534573: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534573: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534573: function: mod_objcg_state 335s ls-1320 [000] d.... 36.534573: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534573: function: init_file 335s ls-1320 [000] ..... 36.534573: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534573: function: security_file_alloc 335s ls-1320 [000] ..... 36.534573: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534574: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534574: function: up_read 335s sd-resolve-357 [001] ..... 36.534574: function: __cond_resched 335s ls-1320 [000] ..... 36.534574: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534574: function: hook_file_alloc_security 335s sd-resolve-357 [001] ..... 36.534574: function: apparmor_file_alloc_security 335s ls-1320 [000] d.... 36.534574: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534574: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534575: function: __mutex_init 335s sd-resolve-357 [001] ..... 36.534575: function: file_init_path 335s sd-resolve-357 [001] ..... 36.534575: function: stream_open 335s sd-resolve-357 [001] ..... 36.534575: function: fd_install 335s ls-1320 [000] ..... 36.534575: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534576: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534576: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534576: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534576: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534576: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534576: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534576: function: __secure_computing 335s ls-1320 [000] ..... 36.534577: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534577: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534577: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534577: function: populate_seccomp_data 335s sd-resolve-357 [001] ..... 36.534577: function: x64_sys_call 335s ls-1320 [000] ..... 36.534577: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534577: function: __x64_sys_connect 335s ls-1320 [000] ..... 36.534578: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534578: function: __sys_connect 335s ls-1320 [000] ..... 36.534578: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534578: function: fdget 335s ls-1320 [000] ..... 36.534578: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534578: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534578: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534578: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534578: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534579: function: do_fault 335s sd-resolve-357 [001] ..... 36.534579: function: __check_object_size 335s ls-1320 [000] ..... 36.534579: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534579: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534579: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534579: function: check_stack_object 335s ls-1320 [000] ..... 36.534579: function: filemap_map_pages 335s ls-1320 [000] ..... 36.534580: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534580: function: __sys_connect_file 335s ls-1320 [000] ..... 36.534580: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534580: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534580: function: hook_socket_connect 335s ls-1320 [000] ..... 36.534580: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534580: function: current_check_access_socket 335s sd-resolve-357 [001] ..... 36.534581: function: apparmor_socket_connect 335s ls-1320 [000] ..... 36.534581: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534581: function: aa_inet_connect_perm 335s ls-1320 [000] ..... 36.534581: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534581: function: __cond_resched 335s ls-1320 [000] ..... 36.534581: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534581: function: inet_dgram_connect 335s ls-1320 [000] ..... 36.534581: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534581: function: inet_autobind 335s ls-1320 [000] ..... 36.534582: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534582: function: lock_sock_nested 335s sd-resolve-357 [001] ..... 36.534582: function: __cond_resched 335s ls-1320 [000] ..... 36.534582: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534582: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534582: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534582: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534582: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534583: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534583: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534583: function: udp_v6_get_port 335s ls-1320 [000] ...1. 36.534583: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534584: function: udp_lib_get_port 335s ls-1320 [000] ...1. 36.534584: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534584: function: inet_sk_get_local_port_range 335s ls-1320 [000] ...1. 36.534584: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534584: function: get_random_u32 335s ls-1320 [000] ...1. 36.534584: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d.... 36.534584: function: _get_random_bytes 335s ls-1320 [000] ...1. 36.534584: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534585: function: crng_make_state 335s ls-1320 [000] ...1. 36.534585: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534585: function: crng_fast_key_erasure 335s ls-1320 [000] ...1. 36.534585: function: __rcu_read_unlock 335s sd-resolve-357 [001] d.... 36.534585: function: chacha_block_generic 335s ls-1320 [000] ...1. 36.534585: function: set_pte_range 335s sd-resolve-357 [001] d.... 36.534585: function: chacha_permute 335s ls-1320 [000] ...1. 36.534585: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534586: function: next_uptodate_folio 335s sd-resolve-357 [001] d.... 36.534586: function: chacha_block_generic 335s sd-resolve-357 [001] d.... 36.534586: function: chacha_permute 335s ls-1320 [000] ...1. 36.534586: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534586: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534586: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534587: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534587: function: udp_lib_lport_inuse 335s ls-1320 [000] ...1. 36.534587: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534587: function: sock_i_uid 335s ls-1320 [000] ...1. 36.534587: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534587: function: _raw_read_lock_bh 335s ls-1320 [000] ...1. 36.534587: function: __rcu_read_lock 335s sd-resolve-357 [001] ...2. 36.534587: function: _raw_read_unlock_bh 335s sd-resolve-357 [001] ...2. 36.534588: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534588: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534588: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534588: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534588: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...2. 36.534588: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534588: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534588: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534589: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534589: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534589: function: release_sock 335s ls-1320 [000] ...1. 36.534589: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534589: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534589: function: set_pte_range 335s ls-1320 [000] ...1. 36.534590: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534590: function: ip6_datagram_release_cb 335s ls-1320 [000] ...1. 36.534590: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534590: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534590: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534590: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534590: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534590: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534591: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534591: function: set_pte_range 335s ls-1320 [000] ...1. 36.534591: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534591: function: udpv6_connect 335s sd-resolve-357 [001] ..... 36.534591: function: lock_sock_nested 335s ls-1320 [000] ...1. 36.534591: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534591: function: __cond_resched 335s ls-1320 [000] ...1. 36.534591: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534592: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534592: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534592: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534592: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534592: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534592: function: __ip6_datagram_connect 335s ls-1320 [000] ...1. 36.534592: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534593: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534593: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534593: function: ip6_datagram_dst_update 335s ls-1320 [000] ...1. 36.534593: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534593: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534593: function: security_sk_classify_flow 335s sd-resolve-357 [001] ..... 36.534593: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534593: function: set_pte_range 335s ls-1320 [000] ...1. 36.534594: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534594: function: fl6_update_dst 335s sd-resolve-357 [001] ..... 36.534594: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534594: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534594: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534594: function: ip6_dst_lookup_flow 335s ls-1320 [000] ...1. 36.534594: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534595: function: ip6_dst_lookup_tail.constprop.0 335s ls-1320 [000] ...1. 36.534595: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534595: function: ip6_route_output_flags 335s ls-1320 [000] ...1. 36.534595: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534595: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534595: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534595: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534596: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534596: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534596: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534596: function: fib6_rule_lookup 335s ls-1320 [000] ...1. 36.534596: function: set_pte_range 335s ls-1320 [000] ...1. 36.534596: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534596: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534597: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534597: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534597: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534597: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534597: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534597: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534597: function: set_pte_range 335s ls-1320 [000] ...1. 36.534598: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534598: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534598: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534598: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534598: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534598: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534599: function: set_pte_range 335s ls-1320 [000] ...1. 36.534599: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534599: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534599: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534599: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534600: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534600: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534600: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534600: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534600: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534600: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534600: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534600: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534601: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534601: function: fib6_table_lookup 335s sd-resolve-357 [001] ..... 36.534601: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534601: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534601: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534601: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534601: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534602: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534602: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534602: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534602: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534602: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534602: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534602: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534602: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534603: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534603: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534603: function: dev_get_by_index_rcu 335s ls-1320 [000] ...1. 36.534603: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534603: function: ipv6_dev_get_saddr 335s ls-1320 [000] ...1. 36.534603: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534603: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534604: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534604: function: ipv6_addr_label 335s ls-1320 [000] ...1. 36.534604: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534604: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534604: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534604: function: __ipv6_addr_label 335s ls-1320 [000] ..... 36.534604: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534605: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534605: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534605: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534606: function: mem_cgroup_from_task 335s ls-1320 [000] d.... 36.534606: function: __count_memcg_events 335s ls-1320 [000] d.... 36.534606: function: cgroup_rstat_updated 335s ls-1320 [000] ..... 36.534606: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534607: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534607: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534607: function: up_read 335s sd-resolve-357 [001] ..... 36.534607: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534607: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534607: function: l3mdev_master_ifindex_rcu 335s sd-resolve-357 [001] ..... 36.534607: function: __ipv6_dev_get_saddr 335s ls-1320 [000] d.... 36.534607: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534608: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534608: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534608: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534609: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ..... 36.534609: function: l3mdev_master_ifindex_rcu 335s ls-1320 [000] ..... 36.534609: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534609: function: __ipv6_dev_get_saddr 335s ls-1320 [000] ..... 36.534610: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534610: function: __ipv6_addr_type 335s ls-1320 [000] ..... 36.534610: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534610: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534610: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534610: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534610: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534610: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534611: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534611: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534611: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534611: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534611: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534611: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534611: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534612: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534612: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534612: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534612: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534612: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534612: function: do_fault 335s sd-resolve-357 [001] ..... 36.534612: function: ipv6_get_saddr_eval 335s ls-1320 [000] ..... 36.534612: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534612: function: ipv6_addr_label 335s ls-1320 [000] ..... 36.534613: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534613: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534613: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534613: function: __ipv6_addr_label 335s ls-1320 [000] ..... 36.534613: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534613: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534613: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534613: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534614: function: ipv6_addr_label 335s ls-1320 [000] ..... 36.534614: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534614: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534614: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534614: function: __ipv6_addr_label 335s ls-1320 [000] ..... 36.534614: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534614: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534615: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534615: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534615: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534615: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534615: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534615: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534615: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534615: function: dst_release 335s sd-resolve-357 [001] ..... 36.534616: function: ip6_route_output_flags 335s ls-1320 [000] ...1. 36.534616: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534616: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534616: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534616: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534616: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534616: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534616: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534616: function: fib6_rule_lookup 335s sd-resolve-357 [001] ..... 36.534617: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534617: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534617: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534617: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534617: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534617: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534617: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534617: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534618: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534618: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534618: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534618: function: fib6_backtrack 335s sd-resolve-357 [001] ..... 36.534618: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534618: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534618: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534618: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534619: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534619: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534619: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534619: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534619: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534619: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534619: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534619: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534619: function: fib6_node_lookup 335s sd-resolve-357 [001] ..... 36.534620: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534620: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534620: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534620: function: folio_add_file_rmap_ptes 335s ls-1320 [000] ...1. 36.534620: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534620: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534620: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534620: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534621: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534621: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534621: function: dst_release 335s ls-1320 [000] ...1. 36.534621: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534621: function: release_sock 335s ls-1320 [000] ...1. 36.534621: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534621: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534622: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534622: function: ip6_datagram_release_cb 335s ls-1320 [000] ...1. 36.534622: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534622: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534622: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534622: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534622: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534622: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534623: function: __local_bh_enable_ip 335s ls-1320 [000] ...1. 36.534623: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534623: function: fput 335s ls-1320 [000] ...1. 36.534623: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534623: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534623: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d.... 36.534623: function: fpregs_assert_state_consistent 335s ls-1320 [000] d..2. 36.534624: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ...1. 36.534624: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534624: function: syscall_trace_enter 335s ls-1320 [000] ...1. 36.534624: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534624: function: __secure_computing 335s sd-resolve-357 [001] ..... 36.534624: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534624: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534624: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534625: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534625: function: x64_sys_call 335s ls-1320 [000] ..... 36.534625: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534625: function: __x64_sys_connect 335s ls-1320 [000] ..... 36.534625: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534625: function: __sys_connect 335s sd-resolve-357 [001] ..... 36.534625: function: fdget 335s ls-1320 [000] ..... 36.534625: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534626: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534626: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534626: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534626: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534626: function: move_addr_to_kernel 335s sd-resolve-357 [001] ..... 36.534626: function: __check_object_size 335s ls-1320 [000] ..... 36.534626: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534626: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534627: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534627: function: check_stack_object 335s ls-1320 [000] ..... 36.534627: function: up_read 335s sd-resolve-357 [001] ..... 36.534627: function: __sys_connect_file 335s ls-1320 [000] ..... 36.534627: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534627: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534627: function: hook_socket_connect 335s ls-1320 [000] d.... 36.534627: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534628: function: current_check_access_socket 335s sd-resolve-357 [001] ..... 36.534628: function: apparmor_socket_connect 335s sd-resolve-357 [001] ..... 36.534628: function: aa_inet_connect_perm 335s sd-resolve-357 [001] ..... 36.534628: function: inet_dgram_connect 335s sd-resolve-357 [001] ..... 36.534629: function: udp_disconnect 335s sd-resolve-357 [001] ..... 36.534629: function: lock_sock_nested 335s sd-resolve-357 [001] ..... 36.534629: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534629: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534629: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534629: function: x64_sys_call 335s sd-resolve-357 [001] ...1. 36.534630: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534630: function: __udp_disconnect 335s ls-1320 [000] ..... 36.534630: function: __x64_sys_prctl 335s sd-resolve-357 [001] ..... 36.534630: function: udp_lib_unhash 335s sd-resolve-357 [001] ..... 36.534630: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534630: function: security_task_prctl 335s sd-resolve-357 [001] ...1. 36.534631: function: _raw_spin_lock 335s sd-resolve-357 [001] ...2. 36.534631: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534631: function: cap_task_prctl 335s sd-resolve-357 [001] ...1. 36.534631: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534631: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534631: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534631: function: dst_release 335s ls-1320 [000] d.... 36.534632: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534632: function: release_sock 335s sd-resolve-357 [001] ..... 36.534632: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534632: function: x64_sys_call 335s sd-resolve-357 [001] ...1. 36.534632: function: ip6_datagram_release_cb 335s ls-1320 [000] ..... 36.534632: function: __x64_sys_prctl 335s sd-resolve-357 [001] ...1. 36.534632: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534632: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534632: function: security_task_prctl 335s sd-resolve-357 [001] ...1. 36.534633: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534633: function: cap_task_prctl 335s sd-resolve-357 [001] ...1. 36.534633: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534633: function: fput 335s ls-1320 [000] ..... 36.534633: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534633: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.... 36.534633: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d.... 36.534634: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534634: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534634: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534634: function: __x64_sys_prctl 335s sd-resolve-357 [001] ..... 36.534634: function: __secure_computing 335s ls-1320 [000] ..... 36.534634: function: security_task_prctl 335s sd-resolve-357 [001] ..... 36.534634: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534635: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534635: function: cap_task_prctl 335s sd-resolve-357 [001] ..... 36.534635: function: x64_sys_call 335s ls-1320 [000] ..... 36.534635: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534635: function: __x64_sys_connect 335s ls-1320 [000] d.... 36.534635: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534635: function: __sys_connect 335s sd-resolve-357 [001] ..... 36.534635: function: fdget 335s ls-1320 [000] ..... 36.534636: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534636: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534636: function: __x64_sys_prctl 335s sd-resolve-357 [001] ..... 36.534636: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534636: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534636: function: security_task_prctl 335s sd-resolve-357 [001] ..... 36.534636: function: __check_object_size 335s ls-1320 [000] ..... 36.534636: function: cap_task_prctl 335s sd-resolve-357 [001] ..... 36.534637: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534637: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534637: function: check_stack_object 335s ls-1320 [000] d.... 36.534637: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534637: function: __sys_connect_file 335s sd-resolve-357 [001] ..... 36.534637: function: security_socket_connect 335s ls-1320 [000] ..... 36.534637: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534637: function: hook_socket_connect 335s ls-1320 [000] ..... 36.534638: function: __x64_sys_prctl 335s sd-resolve-357 [001] ..... 36.534638: function: current_check_access_socket 335s ls-1320 [000] ..... 36.534638: function: security_task_prctl 335s sd-resolve-357 [001] ..... 36.534638: function: apparmor_socket_connect 335s sd-resolve-357 [001] ..... 36.534638: function: aa_inet_connect_perm 335s ls-1320 [000] ..... 36.534638: function: cap_task_prctl 335s sd-resolve-357 [001] ..... 36.534638: function: __cond_resched 335s ls-1320 [000] ..... 36.534638: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534639: function: inet_dgram_connect 335s ls-1320 [000] d.... 36.534639: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534639: function: inet_autobind 335s sd-resolve-357 [001] ..... 36.534639: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534639: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534639: function: __cond_resched 335s ls-1320 [000] ..... 36.534639: function: __x64_sys_prctl 335s sd-resolve-357 [001] ..... 36.534639: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534640: function: security_task_prctl 335s sd-resolve-357 [001] ...1. 36.534640: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534640: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534640: function: cap_task_prctl 335s sd-resolve-357 [001] ..... 36.534640: function: udp_v6_get_port 335s ls-1320 [000] ..... 36.534640: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534640: function: udp_lib_get_port 335s ls-1320 [000] d.... 36.534640: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534641: function: inet_sk_get_local_port_range 335s sd-resolve-357 [001] ..... 36.534641: function: get_random_u32 335s sd-resolve-357 [001] ..... 36.534641: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534641: function: lock_vma_under_rcu 335s sd-resolve-357 [001] ...1. 36.534641: function: udp_lib_lport_inuse 335s ls-1320 [000] ..... 36.534642: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534642: function: sock_i_uid 335s sd-resolve-357 [001] ...1. 36.534642: function: _raw_read_lock_bh 335s ls-1320 [000] ..... 36.534642: function: down_read_trylock 335s sd-resolve-357 [001] ...2. 36.534642: function: _raw_read_unlock_bh 335s ls-1320 [000] ..... 36.534642: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...2. 36.534642: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534642: function: handle_mm_fault 335s sd-resolve-357 [001] ...1. 36.534643: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534643: function: __handle_mm_fault 335s sd-resolve-357 [001] ...2. 36.534643: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534643: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534643: function: handle_pte_fault 335s sd-resolve-357 [001] ...1. 36.534643: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534643: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534643: function: release_sock 335s ls-1320 [000] ..... 36.534644: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534644: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534644: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534644: function: ip6_datagram_release_cb 335s sd-resolve-357 [001] ...1. 36.534644: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534644: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534644: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534644: function: do_fault 335s sd-resolve-357 [001] ...1. 36.534645: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534645: function: do_read_fault 335s sd-resolve-357 [001] ...1. 36.534645: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534645: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534645: function: udpv6_connect 335s ls-1320 [000] ..... 36.534645: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534645: function: lock_sock_nested 335s sd-resolve-357 [001] ..... 36.534645: function: __cond_resched 335s ls-1320 [000] ..... 36.534645: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534646: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534646: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534646: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534646: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534646: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534646: function: __ip6_datagram_connect 335s ls-1320 [000] ..... 36.534646: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534646: function: __ipv6_addr_type 335s ls-1320 [000] ..... 36.534647: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534647: function: ip6_datagram_dst_update 335s ls-1320 [000] ..... 36.534647: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534647: function: security_sk_classify_flow 335s ls-1320 [000] ..... 36.534647: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534647: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534647: function: fl6_update_dst 335s ls-1320 [000] ..... 36.534647: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534648: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534648: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534648: function: ip6_dst_lookup_flow 335s ls-1320 [000] ...1. 36.534648: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534648: function: ip6_dst_lookup_tail.constprop.0 335s sd-resolve-357 [001] ..... 36.534648: function: ip6_route_output_flags 335s ls-1320 [000] ...1. 36.534648: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534648: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534649: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534649: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534649: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534649: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534649: function: fib6_rule_lookup 335s ls-1320 [000] ...1. 36.534649: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534649: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534649: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534649: function: ip6_pol_route 335s sd-resolve-357 [001] ..... 36.534650: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534650: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534650: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534650: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534650: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534650: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534650: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534651: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534651: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534651: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534651: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534651: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534651: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534651: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534651: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534652: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534652: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534652: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534652: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534652: function: fib6_table_lookup 335s sd-resolve-357 [001] ..... 36.534652: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534652: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534652: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534652: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534653: function: fib6_backtrack 335s sd-resolve-357 [001] ..... 36.534653: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534653: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534653: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534653: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534653: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534653: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534654: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534654: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534654: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534654: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534654: function: dev_get_by_index_rcu 335s ls-1320 [000] ...1. 36.534654: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534654: function: ipv6_dev_get_saddr 335s ls-1320 [000] ...1. 36.534654: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534655: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534655: function: ipv6_addr_label 335s ls-1320 [000] ...1. 36.534655: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534655: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534655: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534655: function: __ipv6_addr_label 335s ls-1320 [000] ...1. 36.534655: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534655: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534656: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534656: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534656: function: l3mdev_master_ifindex_rcu 335s ls-1320 [000] ...1. 36.534656: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534656: function: __ipv6_dev_get_saddr 335s ls-1320 [000] ...1. 36.534656: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534656: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534656: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534657: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534657: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534657: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534657: function: l3mdev_master_ifindex_rcu 335s ls-1320 [000] ...1. 36.534657: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534657: function: __ipv6_dev_get_saddr 335s ls-1320 [000] ...1. 36.534657: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534657: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534658: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534658: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534658: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534658: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534658: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534658: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534658: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534658: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534659: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534659: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534659: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534659: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534659: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534659: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534659: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534659: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534660: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534660: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534660: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534660: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534660: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534660: function: ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534660: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534660: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534661: function: __ipv6_addr_label 335s ls-1320 [000] ...1. 36.534661: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534661: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534661: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534661: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534661: function: ipv6_addr_label 335s ls-1320 [000] ...1. 36.534661: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534661: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534662: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534662: function: __ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534662: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534662: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534662: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534662: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534662: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534662: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534663: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534663: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534663: function: dst_release 335s ls-1320 [000] ...1. 36.534663: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534663: function: ip6_route_output_flags 335s sd-resolve-357 [001] ..... 36.534663: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534663: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534663: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534664: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534664: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534664: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534664: function: fib6_rule_lookup 335s sd-resolve-357 [001] ..... 36.534664: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534664: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534664: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534664: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534664: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534665: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534665: function: fib6_table_lookup 335s sd-resolve-357 [001] ..... 36.534665: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534665: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534665: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534665: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534665: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534665: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534666: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534666: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534666: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534666: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534666: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534666: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534666: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534666: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534667: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534667: function: fib6_table_lookup 335s sd-resolve-357 [001] ..... 36.534667: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534667: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534667: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534667: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534667: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534667: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534667: function: fib6_backtrack 335s sd-resolve-357 [001] ..... 36.534668: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534668: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534668: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534668: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534668: function: dst_release 335s ls-1320 [000] ...1. 36.534668: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534668: function: release_sock 335s ls-1320 [000] ...1. 36.534669: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534669: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534669: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534669: function: ip6_datagram_release_cb 335s sd-resolve-357 [001] ...1. 36.534669: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534669: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534669: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534669: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534670: function: _raw_spin_unlock_bh 335s ls-1320 [000] ...1. 36.534670: function: next_uptodate_folio 335s sd-resolve-357 [001] ...1. 36.534670: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534670: function: fput 335s ls-1320 [000] ...1. 36.534670: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534670: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ...1. 36.534670: function: _raw_spin_unlock 335s sd-resolve-357 [001] d.... 36.534670: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534671: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534671: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534671: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534671: function: __secure_computing 335s ls-1320 [000] ..... 36.534671: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534671: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534671: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534671: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534672: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534672: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534672: function: __x64_sys_connect 335s ls-1320 [000] d.... 36.534672: function: __count_memcg_events 335s sd-resolve-357 [001] ..... 36.534672: function: __sys_connect 335s ls-1320 [000] d.... 36.534672: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534672: function: fdget 335s ls-1320 [000] ..... 36.534673: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534673: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534673: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534673: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534673: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534673: function: up_read 335s sd-resolve-357 [001] ..... 36.534673: function: __check_object_size 335s ls-1320 [000] ..... 36.534673: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534673: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534674: function: check_stack_object 335s ls-1320 [000] d.... 36.534674: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534674: function: __sys_connect_file 335s sd-resolve-357 [001] ..... 36.534674: function: security_socket_connect 335s sd-resolve-357 [001] ..... 36.534674: function: hook_socket_connect 335s sd-resolve-357 [001] ..... 36.534675: function: current_check_access_socket 335s sd-resolve-357 [001] ..... 36.534675: function: apparmor_socket_connect 335s sd-resolve-357 [001] ..... 36.534675: function: aa_inet_connect_perm 335s sd-resolve-357 [001] ..... 36.534675: function: inet_dgram_connect 335s sd-resolve-357 [001] ..... 36.534675: function: udp_disconnect 335s sd-resolve-357 [001] ..... 36.534676: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534676: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534676: function: __cond_resched 335s ls-1320 [000] ..... 36.534676: function: __x64_sys_statfs 335s sd-resolve-357 [001] ..... 36.534676: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534676: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534676: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534677: function: user_statfs 335s sd-resolve-357 [001] ..... 36.534677: function: __udp_disconnect 335s ls-1320 [000] ..... 36.534677: function: user_path_at 335s sd-resolve-357 [001] ..... 36.534677: function: udp_lib_unhash 335s ls-1320 [000] ..... 36.534677: function: getname_flags.part.0 335s sd-resolve-357 [001] ..... 36.534677: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534677: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] ...1. 36.534677: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534678: function: __cond_resched 335s sd-resolve-357 [001] ...2. 36.534678: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534678: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534678: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534678: function: __check_object_size 335s sd-resolve-357 [001] ..... 36.534678: function: dst_release 335s ls-1320 [000] ..... 36.534678: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534678: function: release_sock 335s ls-1320 [000] ..... 36.534679: function: check_stack_object 335s sd-resolve-357 [001] ..... 36.534679: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534679: function: ip6_datagram_release_cb 335s ls-1320 [000] ..... 36.534679: function: is_vmalloc_addr 335s sd-resolve-357 [001] ...1. 36.534679: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534679: function: __virt_addr_valid 335s sd-resolve-357 [001] ...1. 36.534679: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534680: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534680: function: __check_heap_object 335s sd-resolve-357 [001] ...1. 36.534680: function: __local_bh_enable_ip 335s sd-resolve-357 [001] ..... 36.534680: function: fput 335s sd-resolve-357 [001] ..... 36.534680: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534680: function: lock_mm_and_find_vma 335s sd-resolve-357 [001] d.... 36.534680: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534681: function: down_read_trylock 335s ls-1320 [000] ..... 36.534681: function: find_vma 335s sd-resolve-357 [001] ..... 36.534681: function: syscall_trace_enter 335s sd-resolve-357 [001] ..... 36.534681: function: __secure_computing 335s ls-1320 [000] ..... 36.534681: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534681: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534681: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534682: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534682: function: x64_sys_call 335s ls-1320 [000] ..... 36.534682: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534682: function: __x64_sys_connect 335s sd-resolve-357 [001] ..... 36.534682: function: __sys_connect 335s ls-1320 [000] ..... 36.534682: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534682: function: fdget 335s sd-resolve-357 [001] ..... 36.534683: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534683: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534683: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534683: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534683: function: move_addr_to_kernel 335s ls-1320 [000] ..... 36.534683: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534683: function: __check_object_size 335s ls-1320 [000] ..... 36.534683: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534683: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534684: function: check_stack_object 335s ls-1320 [000] ..... 36.534684: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534684: function: __sys_connect_file 335s ls-1320 [000] ..... 36.534684: function: do_fault 335s sd-resolve-357 [001] ..... 36.534684: function: security_socket_connect 335s ls-1320 [000] ..... 36.534684: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534684: function: hook_socket_connect 335s ls-1320 [000] ..... 36.534684: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534684: function: current_check_access_socket 335s ls-1320 [000] ..... 36.534685: function: filemap_map_pages 335s sd-resolve-357 [001] ..... 36.534685: function: apparmor_socket_connect 335s ls-1320 [000] ..... 36.534685: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534685: function: aa_inet_connect_perm 335s sd-resolve-357 [001] ..... 36.534685: function: __cond_resched 335s ls-1320 [000] ..... 36.534685: function: next_uptodate_folio 335s ls-1320 [000] ..... 36.534686: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534686: function: inet_dgram_connect 335s sd-resolve-357 [001] ..... 36.534686: function: inet_autobind 335s ls-1320 [000] ..... 36.534686: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534686: function: lock_sock_nested 335s ls-1320 [000] ..... 36.534686: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534686: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534686: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534686: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ...1. 36.534687: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534687: function: ___pte_offset_map 335s sd-resolve-357 [001] ...1. 36.534687: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534687: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534687: function: _raw_spin_lock 335s sd-resolve-357 [001] d..3. 36.534693: function: irq_enter_rcu 335s sd-resolve-357 [001] d.h3. 36.534694: function: __sysvec_apic_timer_interrupt 335s sd-resolve-357 [001] d.h3. 36.534694: function: hrtimer_interrupt 335s sd-resolve-357 [001] d.h3. 36.534694: function: _raw_spin_lock_irqsave 335s ls-1320 [000] d..5. 36.534694: function: irq_enter_rcu 335s sd-resolve-357 [001] d.h4. 36.534694: function: ktime_get_update_offsets_now 335s ls-1320 [000] d.h5. 36.534695: function: __sysvec_apic_timer_interrupt 335s sd-resolve-357 [001] d.h4. 36.534695: function: __hrtimer_run_queues 335s sd-resolve-357 [001] d.h4. 36.534695: function: __remove_hrtimer 335s ls-1320 [000] d.h5. 36.534695: function: hrtimer_interrupt 335s ls-1320 [000] d.h5. 36.534695: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d.h4. 36.534695: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] d.h6. 36.534695: function: ktime_get_update_offsets_now 335s sd-resolve-357 [001] d.h3. 36.534696: function: tick_nohz_handler 335s sd-resolve-357 [001] d.h3. 36.534696: function: ktime_get 335s ls-1320 [000] d.h6. 36.534696: function: __hrtimer_run_queues 335s sd-resolve-357 [001] d.h3. 36.534696: function: update_process_times 335s ls-1320 [000] d.h6. 36.534696: function: __remove_hrtimer 335s sd-resolve-357 [001] d.h3. 36.534696: function: account_process_tick 335s sd-resolve-357 [001] d.h3. 36.534696: function: kvm_steal_clock 335s ls-1320 [000] d.h6. 36.534697: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] d.h3. 36.534697: function: account_system_time 335s sd-resolve-357 [001] d.h3. 36.534697: function: account_system_index_time 335s ls-1320 [000] d.h5. 36.534697: function: tick_nohz_handler 335s sd-resolve-357 [001] d.h3. 36.534697: function: cpuacct_account_field 335s ls-1320 [000] d.h5. 36.534697: function: ktime_get 335s sd-resolve-357 [001] d.h3. 36.534697: function: __cgroup_account_cputime_field 335s ls-1320 [000] d.h5. 36.534697: function: tick_do_update_jiffies64 335s sd-resolve-357 [001] d.h4. 36.534698: function: cgroup_rstat_updated 335s ls-1320 [000] d.h5. 36.534698: function: _raw_spin_lock 335s sd-resolve-357 [001] d.h3. 36.534698: function: acct_account_cputime 335s ls-1320 [000] d.h6. 36.534698: function: calc_global_load 335s sd-resolve-357 [001] d.h3. 36.534698: function: hrtimer_run_queues 335s ls-1320 [000] d.h6. 36.534698: function: _raw_spin_unlock 335s sd-resolve-357 [001] d.h3. 36.534698: function: tmigr_requires_handle_remote 335s sd-resolve-357 [001] d.h3. 36.534698: function: get_jiffies_update 335s ls-1320 [000] d.h5. 36.534699: function: update_wall_time 335s sd-resolve-357 [001] d.h3. 36.534699: function: rcu_sched_clock_irq 335s ls-1320 [000] d.h5. 36.534699: function: timekeeping_advance 335s sd-resolve-357 [001] d.h3. 36.534699: function: rcu_pending 335s ls-1320 [000] d.h5. 36.534699: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d.h3. 36.534699: function: check_cpu_stall 335s ls-1320 [000] d.h6. 36.534699: function: ntp_tick_length 335s sd-resolve-357 [001] d.h3. 36.534700: function: rcu_segcblist_ready_cbs 335s ls-1320 [000] d.h6. 36.534700: function: timekeeping_adjust.constprop.0 335s sd-resolve-357 [001] d.h3. 36.534700: function: sched_tick 335s ls-1320 [000] d.h6. 36.534700: function: ntp_tick_length 335s sd-resolve-357 [001] d.h3. 36.534700: function: arch_scale_freq_tick 335s ls-1320 [000] d.h6. 36.534700: function: timekeeping_update_from_shadow.constprop.0 335s sd-resolve-357 [001] d.h3. 36.534700: function: raw_spin_rq_lock_nested 335s sd-resolve-357 [001] d.h4. 36.534701: function: _raw_spin_lock 335s ls-1320 [000] d.h6. 36.534701: function: ntp_get_next_leap 335s sd-resolve-357 [001] d.h4. 36.534701: function: update_rq_clock 335s ls-1320 [000] d.h6. 36.534701: function: update_vsyscall 335s sd-resolve-357 [001] d.h4. 36.534701: function: arch_scale_cpu_capacity 335s ls-1320 [000] d.h6. 36.534701: function: raw_notifier_call_chain 335s sd-resolve-357 [001] d.h4. 36.534701: function: task_tick_fair 335s ls-1320 [000] d.h6. 36.534701: function: notifier_call_chain 335s sd-resolve-357 [001] d.h4. 36.534702: function: update_curr 335s ls-1320 [000] d.h6. 36.534702: function: pvclock_gtod_notify 335s sd-resolve-357 [001] d.h4. 36.534702: function: update_curr_se 335s sd-resolve-357 [001] d.h4. 36.534702: function: update_min_vruntime 335s ls-1320 [000] d.h6. 36.534702: function: update_fast_timekeeper 335s sd-resolve-357 [001] d.h4. 36.534702: function: cpuacct_charge 335s ls-1320 [000] d.h6. 36.534702: function: update_fast_timekeeper 335s sd-resolve-357 [001] d.h4. 36.534703: function: __cgroup_account_cputime 335s ls-1320 [000] d.h6. 36.534703: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] d.h5. 36.534703: function: cgroup_rstat_updated 335s ls-1320 [000] d.h5. 36.534703: function: update_process_times 335s sd-resolve-357 [001] d.h4. 36.534703: function: dl_server_update 335s sd-resolve-357 [001] d.h4. 36.534703: function: update_curr_dl_se 335s ls-1320 [000] d.h5. 36.534703: function: account_process_tick 335s sd-resolve-357 [001] d.h4. 36.534703: function: dl_scaled_delta_exec 335s ls-1320 [000] d.h5. 36.534703: function: kvm_steal_clock 335s sd-resolve-357 [001] d.h4. 36.534704: function: arch_scale_cpu_capacity 335s sd-resolve-357 [001] d.h4. 36.534704: function: __update_load_avg_se 335s ls-1320 [000] d.h5. 36.534704: function: account_system_time 335s sd-resolve-357 [001] d.h4. 36.534704: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h5. 36.534704: function: account_system_index_time 335s ls-1320 [000] d.h5. 36.534705: function: cpuacct_account_field 335s sd-resolve-357 [001] d.h4. 36.534705: function: update_cfs_group 335s sd-resolve-357 [001] d.h4. 36.534705: function: update_curr 335s ls-1320 [000] d.h5. 36.534705: function: __cgroup_account_cputime_field 335s sd-resolve-357 [001] d.h4. 36.534705: function: update_curr_se 335s ls-1320 [000] d.h6. 36.534705: function: cgroup_rstat_updated 335s sd-resolve-357 [001] d.h4. 36.534705: function: update_min_vruntime 335s ls-1320 [000] d.h5. 36.534705: function: acct_account_cputime 335s sd-resolve-357 [001] d.h4. 36.534705: function: __update_load_avg_se 335s ls-1320 [000] d.h5. 36.534706: function: hrtimer_run_queues 335s sd-resolve-357 [001] d.h4. 36.534706: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h5. 36.534706: function: tmigr_requires_handle_remote 335s sd-resolve-357 [001] d.h4. 36.534706: function: update_cfs_group 335s ls-1320 [000] d.h5. 36.534706: function: get_jiffies_update 335s sd-resolve-357 [001] d.h4. 36.534706: function: update_curr 335s sd-resolve-357 [001] d.h4. 36.534706: function: update_curr_se 335s ls-1320 [000] d.h5. 36.534707: function: rcu_sched_clock_irq 335s sd-resolve-357 [001] d.h4. 36.534707: function: update_min_vruntime 335s sd-resolve-357 [001] d.h4. 36.534707: function: __update_load_avg_se 335s ls-1320 [000] d.h5. 36.534707: function: rcu_pending 335s sd-resolve-357 [001] d.h4. 36.534707: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h5. 36.534707: function: check_cpu_stall 335s sd-resolve-357 [001] d.h4. 36.534707: function: update_cfs_group 335s ls-1320 [000] d.h5. 36.534708: function: rcu_segcblist_ready_cbs 335s sd-resolve-357 [001] d.h4. 36.534708: function: calc_global_load_tick 335s sd-resolve-357 [001] d.h4. 36.534708: function: task_tick_mm_cid 335s ls-1320 [000] d.h5. 36.534708: function: sched_tick 335s sd-resolve-357 [001] d.h4. 36.534708: function: scx_tick 335s ls-1320 [000] d.h5. 36.534708: function: arch_scale_freq_tick 335s sd-resolve-357 [001] d.h4. 36.534708: function: _raw_spin_unlock 335s ls-1320 [000] d.h5. 36.534708: function: raw_spin_rq_lock_nested 335s sd-resolve-357 [001] d.h3. 36.534709: function: perf_event_task_tick 335s ls-1320 [000] d.h6. 36.534709: function: _raw_spin_lock 335s sd-resolve-357 [001] d.h3. 36.534709: function: perf_adjust_freq_unthr_context 335s sd-resolve-357 [001] d.h3. 36.534709: function: __rcu_read_lock 335s ls-1320 [000] d.h6. 36.534709: function: update_rq_clock 335s sd-resolve-357 [001] d.h3. 36.534709: function: __rcu_read_unlock 335s ls-1320 [000] d.h6. 36.534709: function: arch_scale_cpu_capacity 335s sd-resolve-357 [001] d.h3. 36.534710: function: idle_cpu 335s ls-1320 [000] d.h6. 36.534710: function: task_tick_fair 335s sd-resolve-357 [001] d.h3. 36.534710: function: sched_balance_trigger 335s sd-resolve-357 [001] d.h3. 36.534710: function: nohz_balancer_kick 335s ls-1320 [000] d.h6. 36.534710: function: update_curr 335s sd-resolve-357 [001] d.h3. 36.534710: function: nohz_balance_exit_idle 335s ls-1320 [000] d.h6. 36.534710: function: update_curr_se 335s sd-resolve-357 [001] d.h3. 36.534710: function: run_posix_cpu_timers 335s ls-1320 [000] d.h6. 36.534711: function: update_min_vruntime 335s sd-resolve-357 [001] d.h3. 36.534711: function: profile_tick 335s ls-1320 [000] d.h6. 36.534711: function: cpuacct_charge 335s sd-resolve-357 [001] d.h3. 36.534711: function: profile_pc 335s ls-1320 [000] d.h6. 36.534711: function: __cgroup_account_cputime 335s sd-resolve-357 [001] d.h3. 36.534711: function: hrtimer_forward 335s ls-1320 [000] d.h7. 36.534711: function: cgroup_rstat_updated 335s sd-resolve-357 [001] d.h3. 36.534711: function: _raw_spin_lock_irq 335s ls-1320 [000] d.h6. 36.534712: function: dl_server_update 335s sd-resolve-357 [001] d.h4. 36.534712: function: enqueue_hrtimer 335s ls-1320 [000] d.h6. 36.534712: function: update_curr_dl_se 335s sd-resolve-357 [001] d.h4. 36.534712: function: hrtimer_update_next_event 335s ls-1320 [000] d.h6. 36.534712: function: dl_scaled_delta_exec 335s sd-resolve-357 [001] d.h4. 36.534712: function: __hrtimer_next_event_base 335s ls-1320 [000] d.h6. 36.534712: function: arch_scale_cpu_capacity 335s sd-resolve-357 [001] d.h4. 36.534713: function: __hrtimer_next_event_base 335s ls-1320 [000] d.h6. 36.534713: function: __update_load_avg_se 335s sd-resolve-357 [001] d.h4. 36.534713: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] d.h3. 36.534713: function: tick_program_event 335s ls-1320 [000] d.h6. 36.534713: function: __update_load_avg_cfs_rq 335s sd-resolve-357 [001] d.h3. 36.534713: function: clockevents_program_event 335s sd-resolve-357 [001] d.h3. 36.534713: function: ktime_get 335s ls-1320 [000] d.h6. 36.534714: function: update_cfs_group 335s sd-resolve-357 [001] d.h3. 36.534714: function: lapic_next_event 335s ls-1320 [000] d.h6. 36.534714: function: update_curr 335s ls-1320 [000] d.h6. 36.534714: function: update_curr_se 335s ls-1320 [000] d.h6. 36.534714: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h6. 36.534715: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h6. 36.534715: function: update_min_vruntime 335s ls-1320 [000] d.h6. 36.534715: function: __update_load_avg_se 335s ls-1320 [000] d.h6. 36.534716: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h6. 36.534716: function: update_cfs_group 335s ls-1320 [000] d.h6. 36.534716: function: reweight_entity 335s ls-1320 [000] d.h6. 36.534717: function: update_curr 335s ls-1320 [000] d.h6. 36.534717: function: update_curr_se 335s ls-1320 [000] d.h6. 36.534717: function: update_entity_lag 335s sd-resolve-357 [001] d.h3. 36.534717: function: irq_exit_rcu 335s ls-1320 [000] d.h6. 36.534717: function: avg_vruntime 335s sd-resolve-357 [001] d..3. 36.534717: function: sched_core_idle_cpu 335s ls-1320 [000] d.h6. 36.534718: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h6. 36.534718: function: place_entity 335s sd-resolve-357 [001] ..... 36.534718: function: udp_v6_get_port 335s ls-1320 [000] d.h6. 36.534718: function: avg_vruntime 335s sd-resolve-357 [001] ..... 36.534718: function: udp_lib_get_port 335s ls-1320 [000] d.h6. 36.534719: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ..... 36.534719: function: inet_sk_get_local_port_range 335s sd-resolve-357 [001] ..... 36.534719: function: get_random_u32 335s ls-1320 [000] d.h6. 36.534719: function: update_min_vruntime 335s sd-resolve-357 [001] ..... 36.534719: function: _raw_spin_lock_bh 335s ls-1320 [000] d.h6. 36.534719: function: update_curr 335s sd-resolve-357 [001] ...1. 36.534719: function: udp_lib_lport_inuse 335s ls-1320 [000] d.h6. 36.534719: function: update_curr_se 335s sd-resolve-357 [001] ...1. 36.534720: function: sock_i_uid 335s ls-1320 [000] d.h6. 36.534720: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ...1. 36.534720: function: _raw_read_lock_bh 335s ls-1320 [000] d.h6. 36.534720: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ...2. 36.534720: function: _raw_read_unlock_bh 335s sd-resolve-357 [001] ...2. 36.534720: function: __local_bh_enable_ip 335s ls-1320 [000] d.h6. 36.534720: function: update_min_vruntime 335s sd-resolve-357 [001] ...1. 36.534720: function: _raw_spin_lock 335s ls-1320 [000] d.h6. 36.534721: function: __update_load_avg_se 335s ls-1320 [000] d.h6. 36.534721: function: __update_load_avg_cfs_rq 335s sd-resolve-357 [001] ...2. 36.534721: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534721: function: _raw_spin_unlock_bh 335s ls-1320 [000] d.h6. 36.534721: function: update_cfs_group 335s sd-resolve-357 [001] ...1. 36.534721: function: __local_bh_enable_ip 335s ls-1320 [000] d.h6. 36.534721: function: reweight_entity 335s sd-resolve-357 [001] ..... 36.534721: function: release_sock 335s ls-1320 [000] d.h6. 36.534722: function: update_curr 335s sd-resolve-357 [001] ..... 36.534722: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534722: function: ip6_datagram_release_cb 335s ls-1320 [000] d.h6. 36.534722: function: update_curr_se 335s sd-resolve-357 [001] ...1. 36.534722: function: __rcu_read_lock 335s ls-1320 [000] d.h6. 36.534722: function: update_entity_lag 335s sd-resolve-357 [001] ...1. 36.534722: function: __rcu_read_unlock 335s ls-1320 [000] d.h6. 36.534722: function: avg_vruntime 335s sd-resolve-357 [001] ...1. 36.534723: function: _raw_spin_unlock_bh 335s ls-1320 [000] d.h6. 36.534723: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ...1. 36.534723: function: __local_bh_enable_ip 335s ls-1320 [000] d.h6. 36.534723: function: place_entity 335s sd-resolve-357 [001] ..... 36.534723: function: udpv6_connect 335s ls-1320 [000] d.h6. 36.534723: function: avg_vruntime 335s sd-resolve-357 [001] ..... 36.534723: function: lock_sock_nested 335s ls-1320 [000] d.h6. 36.534723: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ..... 36.534723: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534724: function: _raw_spin_lock_bh 335s ls-1320 [000] d.h6. 36.534724: function: update_min_vruntime 335s sd-resolve-357 [001] ...1. 36.534724: function: _raw_spin_unlock_bh 335s ls-1320 [000] d.h6. 36.534724: function: update_curr 335s sd-resolve-357 [001] ...1. 36.534724: function: __local_bh_enable_ip 335s ls-1320 [000] d.h6. 36.534724: function: update_curr_se 335s sd-resolve-357 [001] ..... 36.534724: function: __ip6_datagram_connect 335s ls-1320 [000] d.h6. 36.534724: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ..... 36.534725: function: __ipv6_addr_type 335s ls-1320 [000] d.h6. 36.534725: function: __calc_delta.constprop.0 335s sd-resolve-357 [001] ..... 36.534725: function: ip6_datagram_dst_update 335s sd-resolve-357 [001] ..... 36.534725: function: security_sk_classify_flow 335s ls-1320 [000] d.h6. 36.534725: function: update_min_vruntime 335s sd-resolve-357 [001] ..... 36.534725: function: __rcu_read_lock 335s ls-1320 [000] d.h6. 36.534725: function: __update_load_avg_se 335s sd-resolve-357 [001] ..... 36.534725: function: fl6_update_dst 335s ls-1320 [000] d.h6. 36.534726: function: __update_load_avg_cfs_rq 335s sd-resolve-357 [001] ..... 36.534726: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534726: function: ip6_dst_lookup_flow 335s ls-1320 [000] d.h6. 36.534726: function: update_cfs_group 335s sd-resolve-357 [001] ..... 36.534726: function: ip6_dst_lookup_tail.constprop.0 335s ls-1320 [000] d.h6. 36.534726: function: calc_global_load_tick 335s sd-resolve-357 [001] ..... 36.534726: function: ip6_route_output_flags 335s sd-resolve-357 [001] ..... 36.534726: function: __rcu_read_lock 335s ls-1320 [000] d.h6. 36.534727: function: task_tick_mm_cid 335s sd-resolve-357 [001] ..... 36.534727: function: __ipv6_addr_type 335s ls-1320 [000] d.h6. 36.534727: function: scx_tick 335s sd-resolve-357 [001] ..... 36.534727: function: __ipv6_addr_type 335s ls-1320 [000] d.h6. 36.534727: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534727: function: fib6_rule_lookup 335s sd-resolve-357 [001] ..... 36.534727: function: ip6_pol_route_output 335s ls-1320 [000] d.h5. 36.534727: function: perf_event_task_tick 335s sd-resolve-357 [001] ..... 36.534728: function: ip6_pol_route 335s ls-1320 [000] d.h5. 36.534728: function: perf_adjust_freq_unthr_context 335s sd-resolve-357 [001] ..... 36.534728: function: __rcu_read_lock 335s ls-1320 [000] d.h5. 36.534728: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534728: function: fib6_table_lookup 335s ls-1320 [000] d.h5. 36.534728: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534728: function: fib6_node_lookup 335s sd-resolve-357 [001] ..... 36.534728: function: fib6_node_lookup_1 335s ls-1320 [000] d.h5. 36.534728: function: idle_cpu 335s sd-resolve-357 [001] ..... 36.534729: function: fib6_backtrack 335s ls-1320 [000] d.h5. 36.534729: function: sched_balance_trigger 335s sd-resolve-357 [001] ..... 36.534729: function: fib6_backtrack 335s ls-1320 [000] d.h5. 36.534729: function: nohz_balancer_kick 335s sd-resolve-357 [001] ..... 36.534729: function: __rcu_read_unlock 335s ls-1320 [000] d.h5. 36.534729: function: nohz_balance_exit_idle 335s sd-resolve-357 [001] ..... 36.534729: function: ip6_pol_route_output 335s ls-1320 [000] d.h5. 36.534730: function: run_posix_cpu_timers 335s sd-resolve-357 [001] ..... 36.534730: function: ip6_pol_route 335s ls-1320 [000] d.h5. 36.534730: function: profile_tick 335s ls-1320 [000] d.h5. 36.534730: function: profile_pc 335s sd-resolve-357 [001] ..... 36.534730: function: __rcu_read_lock 335s ls-1320 [000] d.h5. 36.534730: function: hrtimer_forward 335s sd-resolve-357 [001] ..... 36.534730: function: fib6_table_lookup 335s sd-resolve-357 [001] ..... 36.534731: function: fib6_node_lookup 335s ls-1320 [000] d.h5. 36.534731: function: _raw_spin_lock_irq 335s sd-resolve-357 [001] ..... 36.534731: function: fib6_node_lookup_1 335s ls-1320 [000] d.h6. 36.534731: function: enqueue_hrtimer 335s sd-resolve-357 [001] ..... 36.534731: function: fib6_backtrack 335s sd-resolve-357 [001] ..... 36.534731: function: fib6_backtrack 335s ls-1320 [000] d.h6. 36.534731: function: hrtimer_update_next_event 335s sd-resolve-357 [001] ..... 36.534732: function: __rcu_read_unlock 335s ls-1320 [000] d.h6. 36.534732: function: __hrtimer_next_event_base 335s sd-resolve-357 [001] ..... 36.534732: function: __rcu_read_unlock 335s ls-1320 [000] d.h6. 36.534732: function: __hrtimer_next_event_base 335s sd-resolve-357 [001] ..... 36.534732: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534732: function: __rcu_read_lock 335s ls-1320 [000] d.h6. 36.534732: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ..... 36.534732: function: dev_get_by_index_rcu 335s ls-1320 [000] d.h5. 36.534733: function: tick_program_event 335s sd-resolve-357 [001] ..... 36.534733: function: ipv6_dev_get_saddr 335s ls-1320 [000] d.h5. 36.534733: function: clockevents_program_event 335s sd-resolve-357 [001] ..... 36.534733: function: __ipv6_addr_type 335s ls-1320 [000] d.h5. 36.534733: function: ktime_get 335s sd-resolve-357 [001] ..... 36.534733: function: ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534733: function: __rcu_read_lock 335s ls-1320 [000] d.h5. 36.534733: function: lapic_next_event 335s sd-resolve-357 [001] ..... 36.534734: function: __ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534734: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534734: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534734: function: l3mdev_master_ifindex_rcu 335s sd-resolve-357 [001] ..... 36.534734: function: __ipv6_dev_get_saddr 335s sd-resolve-357 [001] ..... 36.534735: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534735: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534735: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534735: function: l3mdev_master_ifindex_rcu 335s sd-resolve-357 [001] ..... 36.534736: function: __ipv6_dev_get_saddr 335s sd-resolve-357 [001] ..... 36.534736: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534736: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534736: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534736: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534737: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534737: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534737: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534737: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534738: function: ipv6_get_saddr_eval 335s ls-1320 [000] d.h5. 36.534738: function: irq_exit_rcu 335s sd-resolve-357 [001] ..... 36.534738: function: ipv6_get_saddr_eval 335s ls-1320 [000] d..5. 36.534738: function: sched_core_idle_cpu 335s sd-resolve-357 [001] ..... 36.534738: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534738: function: ipv6_get_saddr_eval 335s sd-resolve-357 [001] ..... 36.534738: function: ipv6_addr_label 335s ls-1320 [000] ...1. 36.534739: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534739: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534739: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534739: function: __ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534739: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534739: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534739: function: ipv6_get_saddr_eval 335s ls-1320 [000] ...1. 36.534739: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534740: function: ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534740: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534740: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534740: function: __ipv6_addr_label 335s sd-resolve-357 [001] ..... 36.534740: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534740: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534740: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534740: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534741: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534741: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534741: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534741: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534741: function: dst_release 335s sd-resolve-357 [001] ..... 36.534741: function: ip6_route_output_flags 335s ls-1320 [000] ...1. 36.534741: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534742: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534742: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534742: function: __ipv6_addr_type 335s ls-1320 [000] ...1. 36.534742: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534742: function: __ipv6_addr_type 335s sd-resolve-357 [001] ..... 36.534742: function: fib6_rule_lookup 335s ls-1320 [000] ...1. 36.534742: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534742: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534742: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534743: function: ip6_pol_route 335s sd-resolve-357 [001] ..... 36.534743: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534743: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534743: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534743: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534743: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534743: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534743: function: fib6_node_lookup_1 335s sd-resolve-357 [001] ..... 36.534744: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534744: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534744: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534744: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534744: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534744: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534744: function: ip6_pol_route_output 335s ls-1320 [000] ...1. 36.534744: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534745: function: ip6_pol_route 335s ls-1320 [000] ...1. 36.534745: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534745: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534745: function: fib6_table_lookup 335s ls-1320 [000] ...1. 36.534745: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534745: function: fib6_node_lookup 335s ls-1320 [000] ...1. 36.534745: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534745: function: fib6_node_lookup_1 335s ls-1320 [000] ...1. 36.534746: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534746: function: fib6_backtrack 335s sd-resolve-357 [001] ..... 36.534746: function: fib6_backtrack 335s ls-1320 [000] ...1. 36.534746: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534746: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534746: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534746: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534746: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534746: function: dst_release 335s ls-1320 [000] ...1. 36.534747: function: mm_trace_rss_stat 335s sd-resolve-357 [001] ..... 36.534747: function: release_sock 335s sd-resolve-357 [001] ..... 36.534747: function: _raw_spin_lock_bh 335s ls-1320 [000] ...1. 36.534747: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534747: function: ip6_datagram_release_cb 335s ls-1320 [000] ..... 36.534747: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534747: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534748: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534748: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534748: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534748: function: _raw_spin_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534748: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534748: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534748: function: fput 335s ls-1320 [000] ..... 36.534748: function: mem_cgroup_from_task 335s sd-resolve-357 [001] ..... 36.534749: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.... 36.534749: function: __count_memcg_events 335s sd-resolve-357 [001] d.... 36.534749: function: fpregs_assert_state_consistent 335s ls-1320 [000] d.... 36.534749: function: cgroup_rstat_updated 335s sd-resolve-357 [001] ..... 36.534749: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534749: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534749: function: __secure_computing 335s ls-1320 [000] ..... 36.534750: function: up_read 335s sd-resolve-357 [001] ..... 36.534750: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534750: function: populate_seccomp_data 335s sd-resolve-357 [001] ..... 36.534750: function: x64_sys_call 335s ls-1320 [000] ..... 36.534750: function: filename_lookup 335s sd-resolve-357 [001] ..... 36.534750: function: __x64_sys_close 335s sd-resolve-357 [001] ..... 36.534751: function: file_close_fd 335s ls-1320 [000] ..... 36.534751: function: path_lookupat 335s sd-resolve-357 [001] ..... 36.534751: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534751: function: file_close_fd_locked 335s ls-1320 [000] ..... 36.534751: function: path_init 335s sd-resolve-357 [001] ...1. 36.534751: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534751: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534751: function: filp_flush 335s ls-1320 [000] ..... 36.534752: function: nd_jump_root 335s sd-resolve-357 [001] ..... 36.534752: function: dnotify_flush 335s sd-resolve-357 [001] ..... 36.534752: function: locks_remove_posix 335s ls-1320 [000] ..... 36.534752: function: set_root 335s sd-resolve-357 [001] ..... 36.534752: function: __fput_sync 335s ls-1320 [000] ..... 36.534752: function: link_path_walk.part.0.constprop.0 335s sd-resolve-357 [001] ...1. 36.534752: function: __file_ref_put 335s ls-1320 [000] ..... 36.534753: function: inode_permission 335s sd-resolve-357 [001] ..... 36.534753: function: __fput 335s ls-1320 [000] ..... 36.534753: function: generic_permission 335s sd-resolve-357 [001] ..... 36.534753: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534753: function: locks_remove_file 335s ls-1320 [000] ..... 36.534753: function: security_inode_permission 335s sd-resolve-357 [001] ..... 36.534753: function: security_file_release 335s ls-1320 [000] ..... 36.534753: function: walk_component 335s sd-resolve-357 [001] ..... 36.534753: function: ima_file_free 335s ls-1320 [000] ..... 36.534754: function: lookup_fast 335s sd-resolve-357 [001] ..... 36.534754: function: evm_file_release 335s ls-1320 [000] ..... 36.534754: function: __d_lookup_rcu 335s sd-resolve-357 [001] ..... 36.534754: function: sock_close 335s sd-resolve-357 [001] ..... 36.534754: function: __sock_release 335s ls-1320 [000] ..... 36.534754: function: step_into 335s sd-resolve-357 [001] ..... 36.534754: function: down_write 335s sd-resolve-357 [001] ..... 36.534755: function: __cond_resched 335s ls-1320 [000] ..... 36.534755: function: __lookup_mnt 335s sd-resolve-357 [001] ..... 36.534755: function: inet6_release 335s ls-1320 [000] ..... 36.534755: function: inode_permission 335s ls-1320 [000] ..... 36.534755: function: kernfs_iop_permission 335s sd-resolve-357 [001] ..... 36.534755: function: ipv6_sock_mc_close 335s ls-1320 [000] ..... 36.534756: function: try_to_unlazy 335s sd-resolve-357 [001] ..... 36.534756: function: ipv6_sock_ac_close 335s ls-1320 [000] ..... 36.534756: function: legitimize_links 335s sd-resolve-357 [001] ..... 36.534756: function: inet_release 335s ls-1320 [000] ..... 36.534756: function: __legitimize_path 335s sd-resolve-357 [001] ..... 36.534756: function: ip_mc_drop_socket 335s ls-1320 [000] ..... 36.534757: function: __legitimize_mnt 335s sd-resolve-357 [001] ..... 36.534757: function: sk_common_release 335s ls-1320 [000] ..... 36.534757: function: __legitimize_path 335s sd-resolve-357 [001] ..... 36.534757: function: udpv6_destroy_sock 335s ls-1320 [000] ..... 36.534757: function: __legitimize_mnt 335s sd-resolve-357 [001] ..... 36.534757: function: lock_sock_nested 335s sd-resolve-357 [001] ..... 36.534757: function: __cond_resched 335s ls-1320 [000] ..... 36.534757: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534758: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534758: function: inode_permission 335s sd-resolve-357 [001] ...1. 36.534758: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534758: function: kernfs_iop_permission 335s sd-resolve-357 [001] ...1. 36.534758: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534758: function: down_read 335s sd-resolve-357 [001] ..... 36.534758: function: release_sock 335s sd-resolve-357 [001] ..... 36.534758: function: _raw_spin_lock_bh 335s ls-1320 [000] ..... 36.534758: function: __cond_resched 335s sd-resolve-357 [001] ...1. 36.534759: function: ip6_datagram_release_cb 335s ls-1320 [000] ..... 36.534759: function: kernfs_refresh_inode 335s sd-resolve-357 [001] ...1. 36.534759: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534759: function: set_nlink 335s sd-resolve-357 [001] ...1. 36.534759: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534759: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534759: function: generic_permission 335s sd-resolve-357 [001] ...1. 36.534760: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534760: function: up_read 335s sd-resolve-357 [001] ..... 36.534760: function: udp_lib_unhash 335s ls-1320 [000] ..... 36.534760: function: security_inode_permission 335s sd-resolve-357 [001] ..... 36.534760: function: _raw_spin_lock_bh 335s sd-resolve-357 [001] ...1. 36.534760: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534760: function: walk_component 335s sd-resolve-357 [001] ...2. 36.534760: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534760: function: lookup_fast 335s sd-resolve-357 [001] ...1. 36.534761: function: _raw_spin_unlock_bh 335s ls-1320 [000] ..... 36.534761: function: __d_lookup 335s sd-resolve-357 [001] ...1. 36.534761: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534761: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534761: function: _raw_write_lock_bh 335s sd-resolve-357 [001] ...1. 36.534761: function: _raw_write_unlock_bh 335s sd-resolve-357 [001] ...1. 36.534761: function: __local_bh_enable_ip 335s ls-1320 [000] ..... 36.534762: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534762: function: __sk_free 335s ls-1320 [000] ...1. 36.534762: function: d_same_name 335s sd-resolve-357 [001] ..... 36.534762: function: netlink_has_listeners 335s ls-1320 [000] ...1. 36.534762: function: _raw_spin_unlock 335s sd-resolve-357 [001] ..... 36.534762: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534762: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534762: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534763: function: sk_destruct 335s ls-1320 [000] ..... 36.534763: function: kernfs_dop_revalidate 335s sd-resolve-357 [001] ..... 36.534763: function: call_rcu 335s sd-resolve-357 [001] ..... 36.534763: function: __call_rcu_common 335s ls-1320 [000] ..... 36.534763: function: down_read 335s ls-1320 [000] ..... 36.534763: function: __cond_resched 335s sd-resolve-357 [001] d.... 36.534763: function: rcu_segcblist_enqueue 335s sd-resolve-357 [001] ..... 36.534764: function: up_write 335s ls-1320 [000] ..... 36.534764: function: up_read 335s sd-resolve-357 [001] ..... 36.534764: function: module_put 335s ls-1320 [000] ..... 36.534764: function: step_into 335s sd-resolve-357 [001] ..... 36.534764: function: module_put 335s ls-1320 [000] ..... 36.534764: function: dput 335s sd-resolve-357 [001] ..... 36.534764: function: file_f_owner_release 335s sd-resolve-357 [001] ..... 36.534765: function: dput 335s ls-1320 [000] ..... 36.534765: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534765: function: __cond_resched 335s ls-1320 [000] ..... 36.534765: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534765: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534765: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534765: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534766: function: lock_for_kill 335s ls-1320 [000] ..... 36.534766: function: inode_permission 335s sd-resolve-357 [001] ...1. 36.534766: function: _raw_spin_trylock 335s ls-1320 [000] ..... 36.534766: function: kernfs_iop_permission 335s sd-resolve-357 [001] ...2. 36.534766: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534766: function: down_read 335s sd-resolve-357 [001] ...2. 36.534766: function: __dentry_kill 335s sd-resolve-357 [001] ...2. 36.534766: function: dentry_unlink_inode 335s ls-1320 [000] ..... 36.534766: function: __cond_resched 335s sd-resolve-357 [001] ...2. 36.534767: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534767: function: kernfs_refresh_inode 335s sd-resolve-357 [001] ...1. 36.534767: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534767: function: set_nlink 335s sd-resolve-357 [001] ..... 36.534767: function: iput 335s sd-resolve-357 [001] ..... 36.534767: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534767: function: generic_permission 335s sd-resolve-357 [001] ...1. 36.534767: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534768: function: up_read 335s sd-resolve-357 [001] ..... 36.534768: function: evict 335s ls-1320 [000] ..... 36.534768: function: security_inode_permission 335s sd-resolve-357 [001] ..... 36.534768: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534768: function: inode_wait_for_writeback 335s ls-1320 [000] ..... 36.534768: function: make_vfsuid 335s sd-resolve-357 [001] ...1. 36.534768: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534768: function: walk_component 335s sd-resolve-357 [001] ..... 36.534769: function: truncate_inode_pages_final 335s ls-1320 [000] ..... 36.534769: function: lookup_fast 335s sd-resolve-357 [001] ..... 36.534769: function: truncate_inode_pages_range 335s ls-1320 [000] ..... 36.534769: function: __d_lookup 335s sd-resolve-357 [001] ..... 36.534769: function: clear_inode 335s ls-1320 [000] ..... 36.534769: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534769: function: _raw_spin_lock_irq 335s sd-resolve-357 [001] d..1. 36.534769: function: _raw_spin_unlock_irq 335s ls-1320 [000] ..... 36.534770: function: _raw_spin_lock 335s sd-resolve-357 [001] ..... 36.534770: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534770: function: wake_up_var 335s ls-1320 [000] ...1. 36.534770: function: d_same_name 335s ls-1320 [000] ...1. 36.534770: function: _raw_spin_unlock 335s sd-resolve-357 [001] ...1. 36.534770: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534771: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534771: function: destroy_inode 335s sd-resolve-357 [001] ..... 36.534771: function: __destroy_inode 335s ls-1320 [000] ..... 36.534771: function: kernfs_dop_revalidate 335s sd-resolve-357 [001] ..... 36.534771: function: inode_has_buffers 335s ls-1320 [000] ..... 36.534771: function: kernfs_root_from_sb 335s sd-resolve-357 [001] ..... 36.534771: function: security_inode_free 335s sd-resolve-357 [001] ..... 36.534771: function: apparmor_inode_free_security 335s sd-resolve-357 [001] ..... 36.534772: function: call_rcu 335s ls-1320 [000] ..... 36.534772: function: down_read 335s sd-resolve-357 [001] ..... 36.534772: function: __call_rcu_common 335s ls-1320 [000] ..... 36.534772: function: __cond_resched 335s sd-resolve-357 [001] d.... 36.534772: function: rcu_segcblist_enqueue 335s ls-1320 [000] ..... 36.534772: function: up_read 335s sd-resolve-357 [001] ..... 36.534772: function: __fsnotify_inode_delete 335s ls-1320 [000] ..... 36.534773: function: step_into 335s sd-resolve-357 [001] ..... 36.534773: function: fsnotify_destroy_marks 335s sd-resolve-357 [001] ..... 36.534773: function: fsnotify_grab_connector 335s ls-1320 [000] ..... 36.534773: function: dput 335s sd-resolve-357 [001] ..... 36.534773: function: __srcu_read_lock 335s ls-1320 [000] ..... 36.534773: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534773: function: __srcu_read_unlock 335s ls-1320 [000] ..... 36.534773: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534774: function: locks_free_lock_context 335s ls-1320 [000] ..... 36.534774: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534774: function: call_rcu 335s ls-1320 [000] ..... 36.534774: function: terminate_walk 335s sd-resolve-357 [001] ..... 36.534774: function: __call_rcu_common 335s sd-resolve-357 [001] d.... 36.534774: function: rcu_segcblist_enqueue 335s ls-1320 [000] ..... 36.534774: function: dput 335s ls-1320 [000] ..... 36.534774: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534774: function: __cond_resched 335s ls-1320 [000] ..... 36.534775: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534775: function: _raw_spin_lock 335s sd-resolve-357 [001] ...1. 36.534775: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534775: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534775: function: dentry_free 335s ls-1320 [000] ..... 36.534775: function: mntput 335s sd-resolve-357 [001] ..... 36.534775: function: kmem_cache_free 335s ls-1320 [000] ..... 36.534775: function: mntput_no_expire 335s sd-resolve-357 [001] ..... 36.534776: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.534776: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534776: function: refill_obj_stock 335s ls-1320 [000] ..... 36.534776: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534776: function: mod_objcg_state 335s sd-resolve-357 [001] ..... 36.534776: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534776: function: dput 335s sd-resolve-357 [001] ..... 36.534776: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534776: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534777: function: mntput 335s ls-1320 [000] ..... 36.534777: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534777: function: mntput_no_expire 335s ls-1320 [000] ..... 36.534777: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534777: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534777: function: mntput 335s sd-resolve-357 [001] ..... 36.534777: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534778: function: mntput_no_expire 335s sd-resolve-357 [001] ..... 36.534778: function: security_file_free 335s ls-1320 [000] ..... 36.534778: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534778: function: hook_file_free_security 335s sd-resolve-357 [001] ..... 36.534778: function: landlock_put_ruleset_deferred 335s ls-1320 [000] ..... 36.534778: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534778: function: apparmor_file_free_security 335s ls-1320 [000] ..... 36.534778: function: putname 335s sd-resolve-357 [001] ..... 36.534778: function: kmem_cache_free 335s ls-1320 [000] ..... 36.534779: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534779: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534779: function: __memcg_slab_free_hook 335s ls-1320 [000] ..... 36.534779: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534779: function: refill_obj_stock 335s ls-1320 [000] d.... 36.534779: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534779: function: mod_objcg_state 335s sd-resolve-357 [001] ..... 36.534780: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534780: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534780: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534780: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534780: function: __x64_sys_statfs 335s sd-resolve-357 [001] d.... 36.534780: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534781: function: user_statfs 335s ls-1320 [000] ..... 36.534781: function: user_path_at 335s ls-1320 [000] ..... 36.534781: function: getname_flags.part.0 335s ls-1320 [000] ..... 36.534781: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534782: function: __cond_resched 335s ls-1320 [000] ..... 36.534782: function: __check_object_size 335s ls-1320 [000] ..... 36.534782: function: __check_object_size.part.0 335s ls-1320 [000] ..... 36.534783: function: check_stack_object 335s ls-1320 [000] ..... 36.534783: function: is_vmalloc_addr 335s ls-1320 [000] ..... 36.534783: function: __virt_addr_valid 335s ls-1320 [000] ..... 36.534783: function: __check_heap_object 335s ls-1320 [000] ..... 36.534784: function: filename_lookup 335s ls-1320 [000] ..... 36.534784: function: path_lookupat 335s ls-1320 [000] ..... 36.534784: function: path_init 335s ls-1320 [000] ..... 36.534785: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534785: function: nd_jump_root 335s ls-1320 [000] ..... 36.534785: function: set_root 335s sd-resolve-357 [001] ..... 36.534785: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534785: function: link_path_walk.part.0.constprop.0 335s sd-resolve-357 [001] ..... 36.534786: function: __secure_computing 335s ls-1320 [000] ..... 36.534786: function: inode_permission 335s sd-resolve-357 [001] ..... 36.534786: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534786: function: generic_permission 335s sd-resolve-357 [001] ..... 36.534786: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534786: function: security_inode_permission 335s sd-resolve-357 [001] ..... 36.534786: function: x64_sys_call 335s ls-1320 [000] ..... 36.534787: function: make_vfsuid 335s sd-resolve-357 [001] ..... 36.534787: function: __x64_sys_sendmsg 335s sd-resolve-357 [001] ..... 36.534787: function: __sys_sendmsg 335s ls-1320 [000] ..... 36.534787: function: walk_component 335s sd-resolve-357 [001] ..... 36.534787: function: fdget 335s ls-1320 [000] ..... 36.534787: function: lookup_fast 335s sd-resolve-357 [001] ..... 36.534787: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534787: function: __d_lookup_rcu 335s sd-resolve-357 [001] ..... 36.534788: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534788: function: step_into 335s sd-resolve-357 [001] ..... 36.534788: function: ___sys_sendmsg 335s ls-1320 [000] ..... 36.534788: function: terminate_walk 335s sd-resolve-357 [001] ..... 36.534788: function: copy_msghdr_from_user 335s ls-1320 [000] ..... 36.534788: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534789: function: ____sys_sendmsg 335s ls-1320 [000] ..... 36.534789: function: putname 335s ls-1320 [000] ..... 36.534789: function: kmem_cache_free 335s sd-resolve-357 [001] ..... 36.534789: function: security_socket_sendmsg 335s sd-resolve-357 [001] ..... 36.534789: function: apparmor_socket_sendmsg 335s ls-1320 [000] ..... 36.534789: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.... 36.534790: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534790: function: unix_dgram_sendmsg 335s sd-resolve-357 [001] ..... 36.534790: function: security_socket_getpeersec_dgram 335s sd-resolve-357 [001] ..... 36.534790: function: apparmor_socket_getpeersec_dgram 335s sd-resolve-357 [001] ..... 36.534790: function: wait_for_unix_gc 335s ls-1320 [000] ..... 36.534791: function: lock_vma_under_rcu 335s ls-1320 [000] ..... 36.534791: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534791: function: sock_alloc_send_pskb 335s sd-resolve-357 [001] ..... 36.534791: function: alloc_skb_with_frags 335s ls-1320 [000] ..... 36.534791: function: down_read_trylock 335s sd-resolve-357 [001] ..... 36.534792: function: __alloc_skb 335s ls-1320 [000] ..... 36.534792: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534792: function: kmem_cache_alloc_node_noprof 335s ls-1320 [000] ..... 36.534792: function: handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534792: function: __cond_resched 335s ls-1320 [000] ..... 36.534792: function: __handle_mm_fault 335s sd-resolve-357 [001] ..... 36.534792: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] ..... 36.534792: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534793: function: handle_pte_fault 335s sd-resolve-357 [001] ..... 36.534793: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534793: function: pte_offset_map_rw_nolock 335s sd-resolve-357 [001] ..... 36.534793: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534793: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534793: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534793: function: mod_objcg_state 335s ls-1320 [000] ..... 36.534793: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534794: function: kmalloc_reserve 335s ls-1320 [000] ..... 36.534794: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534794: function: kmalloc_size_roundup 335s ls-1320 [000] ..... 36.534794: function: do_fault 335s ls-1320 [000] ..... 36.534794: function: do_read_fault 335s sd-resolve-357 [001] ..... 36.534794: function: __kmalloc_node_track_caller_noprof 335s sd-resolve-357 [001] ..... 36.534795: function: __cond_resched 335s ls-1320 [000] ..... 36.534795: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534795: function: filemap_map_pages 335s ls-1320 [000] ..... 36.534795: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534795: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.534795: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534795: function: obj_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534796: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534796: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534796: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534796: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534796: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534796: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534796: function: filemap_map_pmd 335s sd-resolve-357 [001] ..... 36.534797: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534797: function: __pte_offset_map_lock 335s sd-resolve-357 [001] ..... 36.534797: function: try_charge_memcg 335s ls-1320 [000] ..... 36.534797: function: ___pte_offset_map 335s sd-resolve-357 [001] ..... 36.534797: function: consume_stock 335s ls-1320 [000] ..... 36.534797: function: __rcu_read_lock 335s sd-resolve-357 [001] d.... 36.534797: function: __mod_memcg_state 335s ls-1320 [000] ..... 36.534797: function: _raw_spin_lock 335s sd-resolve-357 [001] d.... 36.534797: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534798: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534798: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534798: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534798: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534798: function: refill_obj_stock 335s ls-1320 [000] ...1. 36.534798: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534798: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534799: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534799: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534799: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534799: function: mod_objcg_state 335s ls-1320 [000] ...1. 36.534799: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534799: function: __build_skb_around 335s ls-1320 [000] ...1. 36.534799: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534800: function: skb_set_owner_w 335s ls-1320 [000] ...1. 36.534800: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534800: function: unix_scm_to_skb 335s ls-1320 [000] ...1. 36.534800: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534800: function: skb_put 335s ls-1320 [000] ...1. 36.534800: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534800: function: skb_copy_datagram_from_iter 335s ls-1320 [000] ...1. 36.534800: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534800: function: __check_object_size 335s ls-1320 [000] ...1. 36.534801: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534801: function: __check_object_size.part.0 335s sd-resolve-357 [001] ..... 36.534801: function: check_stack_object 335s ls-1320 [000] ...1. 36.534801: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534801: function: is_vmalloc_addr 335s ls-1320 [000] ...1. 36.534801: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534801: function: __virt_addr_valid 335s ls-1320 [000] ...1. 36.534801: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534802: function: __check_heap_object 335s ls-1320 [000] ...1. 36.534802: function: set_pte_range 335s ls-1320 [000] ...1. 36.534802: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534802: function: unix_peer_get 335s ls-1320 [000] ...1. 36.534802: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534802: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534803: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534803: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534803: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534803: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534803: function: sk_filter_trim_cap 335s ls-1320 [000] ...1. 36.534803: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534804: function: security_sock_rcv_skb 335s ls-1320 [000] ...1. 36.534804: function: next_uptodate_folio 335s sd-resolve-357 [001] ..... 36.534804: function: apparmor_socket_sock_rcv_skb 335s ls-1320 [000] ...1. 36.534804: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534804: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534804: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534804: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534804: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534805: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534805: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534805: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534805: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534805: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534805: function: security_unix_may_send 335s sd-resolve-357 [001] ...1. 36.534806: function: hook_unix_may_send 335s ls-1320 [000] ...1. 36.534806: function: set_pte_range 335s ls-1320 [000] ...1. 36.534806: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534806: function: apparmor_unix_may_send 335s sd-resolve-357 [001] ...1. 36.534806: function: aa_unix_peer_perm 335s ls-1320 [000] ...1. 36.534806: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534807: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534807: function: aa_unix_peer_perm 335s ls-1320 [000] ...1. 36.534807: function: __rcu_read_unlock 335s sd-resolve-357 [001] ...1. 36.534807: function: maybe_add_creds 335s ls-1320 [000] ...1. 36.534807: function: set_pte_range 335s sd-resolve-357 [001] ...1. 36.534807: function: skb_queue_tail 335s ls-1320 [000] ...1. 36.534807: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ...1. 36.534807: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ...1. 36.534808: function: next_uptodate_folio 335s sd-resolve-357 [001] d..2. 36.534808: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ...1. 36.534808: function: __rcu_read_lock 335s sd-resolve-357 [001] ...1. 36.534808: function: _raw_spin_unlock 335s ls-1320 [000] ...1. 36.534808: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534808: function: sock_def_readable 335s ls-1320 [000] ...1. 36.534808: function: set_pte_range 335s sd-resolve-357 [001] ..... 36.534808: function: __rcu_read_lock 335s sd-resolve-357 [001] ..... 36.534809: function: __wake_up_sync_key 335s ls-1320 [000] ...1. 36.534809: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] ..... 36.534809: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ...1. 36.534809: function: next_uptodate_folio 335s sd-resolve-357 [001] d..1. 36.534809: function: __wake_up_common 335s ls-1320 [000] ...1. 36.534809: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534809: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..1. 36.534809: function: ep_poll_callback 335s ls-1320 [000] ...1. 36.534810: function: set_pte_range 335s sd-resolve-357 [001] d..1. 36.534810: function: _raw_read_lock_irqsave 335s ls-1320 [000] ...1. 36.534810: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..2. 36.534810: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534810: function: next_uptodate_folio 335s sd-resolve-357 [001] d..2. 36.534810: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534810: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534811: function: __wake_up_sync 335s ls-1320 [000] ...1. 36.534811: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534811: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ...1. 36.534811: function: set_pte_range 335s sd-resolve-357 [001] d..3. 36.534811: function: __wake_up_common 335s ls-1320 [000] ...1. 36.534811: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..3. 36.534811: function: ep_autoremove_wake_function 335s ls-1320 [000] ...1. 36.534812: function: next_uptodate_folio 335s sd-resolve-357 [001] d..3. 36.534812: function: default_wake_function 335s sd-resolve-357 [001] d..3. 36.534812: function: try_to_wake_up 335s ls-1320 [000] ...1. 36.534812: function: __rcu_read_lock 335s sd-resolve-357 [001] d..4. 36.534812: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ...1. 36.534812: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534812: function: set_pte_range 335s sd-resolve-357 [001] d..5. 36.534812: function: select_task_rq_fair 335s sd-resolve-357 [001] d..5. 36.534813: function: __rcu_read_lock 335s ls-1320 [000] ...1. 36.534813: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..5. 36.534813: function: select_idle_sibling 335s ls-1320 [000] ...1. 36.534813: function: next_uptodate_folio 335s sd-resolve-357 [001] d..5. 36.534813: function: available_idle_cpu 335s ls-1320 [000] ...1. 36.534813: function: __rcu_read_lock 335s sd-resolve-357 [001] d..5. 36.534813: function: __rcu_read_unlock 335s ls-1320 [000] ...1. 36.534813: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..5. 36.534814: function: ttwu_queue_wakelist 335s ls-1320 [000] ...1. 36.534814: function: set_pte_range 335s sd-resolve-357 [001] d..5. 36.534814: function: raw_spin_rq_lock_nested 335s ls-1320 [000] ...1. 36.534814: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..6. 36.534814: function: _raw_spin_lock 335s sd-resolve-357 [001] d..6. 36.534814: function: update_rq_clock 335s ls-1320 [000] ...1. 36.534814: function: next_uptodate_folio 335s ls-1320 [000] ...1. 36.534814: function: __rcu_read_lock 335s sd-resolve-357 [001] d..6. 36.534814: function: arch_scale_cpu_capacity 335s ls-1320 [000] ...1. 36.534815: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534815: function: ttwu_do_activate 335s sd-resolve-357 [001] d..6. 36.534815: function: enqueue_task 335s ls-1320 [000] ...1. 36.534815: function: set_pte_range 335s sd-resolve-357 [001] d..6. 36.534815: function: enqueue_task_fair 335s ls-1320 [000] ...1. 36.534815: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..6. 36.534815: function: enqueue_entity 335s ls-1320 [000] ...1. 36.534816: function: next_uptodate_folio 335s sd-resolve-357 [001] d..6. 36.534816: function: update_curr 335s ls-1320 [000] ...1. 36.534816: function: __rcu_read_lock 335s sd-resolve-357 [001] d..6. 36.534816: function: update_curr_se 335s ls-1320 [000] ...1. 36.534816: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534816: function: update_min_vruntime 335s ls-1320 [000] ...1. 36.534816: function: set_pte_range 335s sd-resolve-357 [001] d..6. 36.534816: function: cpuacct_charge 335s ls-1320 [000] ...1. 36.534817: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..6. 36.534817: function: __cgroup_account_cputime 335s sd-resolve-357 [001] d..7. 36.534817: function: cgroup_rstat_updated 335s ls-1320 [000] ...1. 36.534817: function: next_uptodate_folio 335s sd-resolve-357 [001] d..6. 36.534817: function: dl_server_update 335s ls-1320 [000] ...1. 36.534817: function: __rcu_read_lock 335s sd-resolve-357 [001] d..6. 36.534817: function: update_curr_dl_se 335s ls-1320 [000] ...1. 36.534817: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534817: function: dl_scaled_delta_exec 335s ls-1320 [000] ...1. 36.534818: function: set_pte_range 335s sd-resolve-357 [001] d..6. 36.534818: function: arch_scale_cpu_capacity 335s ls-1320 [000] ...1. 36.534818: function: folio_add_file_rmap_ptes 335s sd-resolve-357 [001] d..6. 36.534818: function: __update_load_avg_se 335s ls-1320 [000] ...1. 36.534818: function: next_uptodate_folio 335s sd-resolve-357 [001] d..6. 36.534818: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ...1. 36.534818: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d..6. 36.534818: function: update_cfs_group 335s ls-1320 [000] d..2. 36.534819: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] d..6. 36.534819: function: place_entity 335s sd-resolve-357 [001] d..6. 36.534819: function: avg_vruntime 335s ls-1320 [000] ...1. 36.534819: function: mm_trace_rss_stat 335s sd-resolve-357 [001] d..6. 36.534819: function: __enqueue_entity 335s ls-1320 [000] ...1. 36.534819: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534819: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534820: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534820: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534820: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534820: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534820: function: update_cfs_group 335s sd-resolve-357 [001] d..6. 36.534820: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534820: function: __rcu_read_lock 335s sd-resolve-357 [001] d..6. 36.534820: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534821: function: mem_cgroup_from_task 335s sd-resolve-357 [001] d..6. 36.534821: function: update_cfs_group 335s ls-1320 [000] d.... 36.534821: function: __count_memcg_events 335s sd-resolve-357 [001] d..6. 36.534821: function: hrtick_update 335s ls-1320 [000] d.... 36.534821: function: cgroup_rstat_updated 335s sd-resolve-357 [001] d..6. 36.534821: function: psi_task_change 335s sd-resolve-357 [001] d..6. 36.534821: function: psi_flags_change 335s ls-1320 [000] ..... 36.534821: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..6. 36.534822: function: psi_group_change 335s ls-1320 [000] ..... 36.534822: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534822: function: up_read 335s sd-resolve-357 [001] d..6. 36.534822: function: record_times 335s sd-resolve-357 [001] d..6. 36.534822: function: psi_group_change 335s ls-1320 [000] ..... 36.534822: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534823: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d..6. 36.534823: function: record_times 335s sd-resolve-357 [001] d..6. 36.534823: function: psi_group_change 335s sd-resolve-357 [001] d..6. 36.534823: function: record_times 335s ls-1320 [000] ..... 36.534823: function: x64_sys_call 335s sd-resolve-357 [001] d..6. 36.534823: function: wakeup_preempt 335s ls-1320 [000] ..... 36.534824: function: __x64_sys_getrandom 335s sd-resolve-357 [001] d..6. 36.534824: function: check_preempt_wakeup_fair 335s sd-resolve-357 [001] d..6. 36.534824: function: update_curr 335s ls-1320 [000] ..... 36.534824: function: get_random_bytes_user 335s sd-resolve-357 [001] d..6. 36.534824: function: update_curr_se 335s ls-1320 [000] ..... 36.534824: function: crng_make_state 335s sd-resolve-357 [001] d..6. 36.534824: function: pick_eevdf 335s ls-1320 [000] d.... 36.534825: function: crng_fast_key_erasure 335s sd-resolve-357 [001] d..6. 36.534825: function: vruntime_eligible 335s ls-1320 [000] d.... 36.534825: function: chacha_block_generic 335s ls-1320 [000] d.... 36.534825: function: chacha_permute 335s sd-resolve-357 [001] d..6. 36.534825: function: _raw_spin_unlock 335s sd-resolve-357 [001] d..5. 36.534825: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] d..3. 36.534826: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534826: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] d..2. 36.534826: function: _raw_read_unlock_irqrestore 335s ls-1320 [000] d.... 36.534826: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d..1. 36.534826: function: _raw_spin_unlock_irqrestore 335s sd-resolve-357 [001] ..... 36.534826: function: __rcu_read_unlock 335s sd-resolve-357 [001] ..... 36.534827: function: put_pid 335s sd-resolve-357 [001] ..... 36.534827: function: kfree 335s sd-resolve-357 [001] ..... 36.534827: function: fput 335s sd-resolve-357 [001] ..... 36.534827: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534828: function: x64_sys_call 335s sd-resolve-357 [001] d.... 36.534828: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534828: function: __x64_sys_brk 335s ls-1320 [000] ..... 36.534828: function: down_write_killable 335s ls-1320 [000] ..... 36.534829: function: __cond_resched 335s ls-1320 [000] ..... 36.534829: function: up_write 335s sd-resolve-357 [001] ..... 36.534829: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534829: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] ..... 36.534829: function: __secure_computing 335s ls-1320 [000] d.... 36.534829: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] ..... 36.534829: function: __seccomp_filter 335s sd-resolve-357 [001] ..... 36.534830: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534830: function: x64_sys_call 335s sd-resolve-357 [001] ..... 36.534830: function: x64_sys_call 335s ls-1320 [000] ..... 36.534830: function: __x64_sys_brk 335s sd-resolve-357 [001] ..... 36.534830: function: __x64_sys_recvfrom 335s sd-resolve-357 [001] ..... 36.534830: function: __sys_recvfrom 335s ls-1320 [000] ..... 36.534830: function: down_write_killable 335s sd-resolve-357 [001] ..... 36.534831: function: fdget 335s ls-1320 [000] ..... 36.534831: function: __cond_resched 335s sd-resolve-357 [001] ..... 36.534831: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534831: function: check_brk_limits 335s sd-resolve-357 [001] ..... 36.534831: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534831: function: __get_unmapped_area 335s sd-resolve-357 [001] ..... 36.534831: function: sock_recvmsg 335s ls-1320 [000] ..... 36.534831: function: mm_get_unmapped_area_vmflags 335s sd-resolve-357 [001] ..... 36.534832: function: security_socket_recvmsg 335s ls-1320 [000] ..... 36.534832: function: arch_get_unmapped_area_topdown 335s sd-resolve-357 [001] ..... 36.534832: function: apparmor_socket_recvmsg 335s ls-1320 [000] ..... 36.534832: function: security_mmap_addr 335s sd-resolve-357 [001] ..... 36.534832: function: unix_dgram_recvmsg 335s ls-1320 [000] ..... 36.534832: function: cap_mmap_addr 335s sd-resolve-357 [001] ..... 36.534833: function: __unix_dgram_recvmsg 335s sd-resolve-357 [001] ..... 36.534833: function: mutex_lock 335s ls-1320 [000] ..... 36.534833: function: do_brk_flags 335s sd-resolve-357 [001] ..... 36.534833: function: __cond_resched 335s ls-1320 [000] ..... 36.534833: function: may_expand_vm 335s sd-resolve-357 [001] ..... 36.534833: function: __skb_try_recv_datagram 335s ls-1320 [000] ..... 36.534834: function: security_vm_enough_memory_mm 335s sd-resolve-357 [001] ..... 36.534834: function: _raw_spin_lock_irqsave 335s sd-resolve-357 [001] d..1. 36.534834: function: __skb_try_recv_from_queue 335s ls-1320 [000] ..... 36.534834: function: cap_vm_enough_memory 335s sd-resolve-357 [001] d..1. 36.534834: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534834: function: cap_capable 335s sd-resolve-357 [001] ..... 36.534834: function: mutex_unlock 335s ls-1320 [000] ..... 36.534834: function: __vm_enough_memory 335s sd-resolve-357 [001] ..... 36.534835: function: __skb_wait_for_more_packets 335s ls-1320 [000] ..... 36.534835: function: vm_area_alloc 335s sd-resolve-357 [001] ..... 36.534835: function: prepare_to_wait_exclusive 335s ls-1320 [000] ..... 36.534835: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] ..... 36.534835: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534835: function: __cond_resched 335s sd-resolve-357 [001] d..1. 36.534835: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534836: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] ..... 36.534836: function: schedule_timeout 335s ls-1320 [000] ..... 36.534836: function: obj_cgroup_charge 335s sd-resolve-357 [001] ..... 36.534836: function: schedule 335s ls-1320 [000] ..... 36.534836: function: consume_obj_stock 335s sd-resolve-357 [001] d..1. 36.534836: function: rcu_note_context_switch 335s sd-resolve-357 [001] d..1. 36.534836: function: raw_spin_rq_lock_nested 335s ls-1320 [000] ..... 36.534836: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534837: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534837: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534837: function: update_rq_clock 335s ls-1320 [000] ..... 36.534837: function: mod_objcg_state 335s sd-resolve-357 [001] d..2. 36.534837: function: arch_scale_cpu_capacity 335s sd-resolve-357 [001] d..2. 36.534837: function: try_to_block_task.constprop.0.isra.0 335s ls-1320 [000] ..... 36.534838: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] d..2. 36.534838: function: dequeue_task_fair 335s ls-1320 [000] ..... 36.534838: function: __cond_resched 335s sd-resolve-357 [001] d..2. 36.534838: function: arch_scale_cpu_capacity 335s sd-resolve-357 [001] d..2. 36.534838: function: dequeue_entities 335s ls-1320 [000] ..... 36.534838: function: __memcg_slab_post_alloc_hook 335s sd-resolve-357 [001] d..2. 36.534838: function: dequeue_entity 335s ls-1320 [000] ..... 36.534838: function: obj_cgroup_charge 335s sd-resolve-357 [001] d..2. 36.534839: function: update_curr 335s ls-1320 [000] ..... 36.534839: function: consume_obj_stock 335s sd-resolve-357 [001] d..2. 36.534839: function: update_curr_se 335s ls-1320 [000] ..... 36.534839: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534839: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534839: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534839: function: cpuacct_charge 335s ls-1320 [000] ..... 36.534839: function: mod_objcg_state 335s sd-resolve-357 [001] d..2. 36.534839: function: __cgroup_account_cputime 335s sd-resolve-357 [001] d..3. 36.534840: function: cgroup_rstat_updated 335s ls-1320 [000] ..... 36.534840: function: __init_rwsem 335s sd-resolve-357 [001] d..2. 36.534840: function: dl_server_update 335s ls-1320 [000] ..... 36.534840: function: down_write 335s sd-resolve-357 [001] d..2. 36.534840: function: update_curr_dl_se 335s sd-resolve-357 [001] d..2. 36.534840: function: dl_scaled_delta_exec 335s ls-1320 [000] ..... 36.534840: function: __cond_resched 335s sd-resolve-357 [001] d..2. 36.534841: function: arch_scale_cpu_capacity 335s ls-1320 [000] ..... 36.534841: function: up_write 335s sd-resolve-357 [001] d..2. 36.534841: function: vruntime_eligible 335s sd-resolve-357 [001] d..2. 36.534841: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534841: function: kmem_cache_alloc_noprof 335s sd-resolve-357 [001] d..2. 36.534841: function: __update_load_avg_cfs_rq 335s sd-resolve-357 [001] d..2. 36.534842: function: pick_next_task 335s sd-resolve-357 [001] d..2. 36.534842: function: pick_next_task_fair 335s ls-1320 [000] ..... 36.534842: function: call_rcu 335s sd-resolve-357 [001] d..2. 36.534842: function: pick_task_fair 335s ls-1320 [000] ..... 36.534842: function: __call_rcu_common 335s sd-resolve-357 [001] d..2. 36.534842: function: update_curr 335s ls-1320 [000] d.... 36.534842: function: rcu_segcblist_enqueue 335s sd-resolve-357 [001] d..2. 36.534843: function: update_curr_se 335s sd-resolve-357 [001] d..2. 36.534843: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534843: function: ksm_add_vma 335s sd-resolve-357 [001] d..2. 36.534843: function: vruntime_eligible 335s sd-resolve-357 [001] d..2. 36.534843: function: update_curr 335s ls-1320 [000] ..... 36.534843: function: perf_event_mmap 335s sd-resolve-357 [001] d..2. 36.534844: function: update_curr_se 335s ls-1320 [000] ..... 36.534844: function: up_write 335s sd-resolve-357 [001] d..2. 36.534844: function: update_min_vruntime 335s ls-1320 [000] ..... 36.534844: function: userfaultfd_unmap_complete 335s sd-resolve-357 [001] d..2. 36.534844: function: pick_eevdf 335s ls-1320 [000] ..... 36.534844: function: syscall_exit_to_user_mode_prepare 335s sd-resolve-357 [001] d..2. 36.534844: function: vruntime_eligible 335s sd-resolve-357 [001] d..2. 36.534844: function: vruntime_eligible 335s ls-1320 [000] d.... 36.534845: function: fpregs_assert_state_consistent 335s sd-resolve-357 [001] d..2. 36.534845: function: pick_eevdf 335s sd-resolve-357 [001] d..2. 36.534845: function: put_prev_entity 335s sd-resolve-357 [001] d..2. 36.534845: function: update_curr 335s ls-1320 [000] ..... 36.534845: function: lock_vma_under_rcu 335s sd-resolve-357 [001] d..2. 36.534845: function: update_curr_se 335s ls-1320 [000] ..... 36.534846: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534846: function: __enqueue_entity 335s sd-resolve-357 [001] d..2. 36.534846: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534846: function: down_read_trylock 335s sd-resolve-357 [001] d..2. 36.534846: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534846: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534847: function: set_next_entity 335s ls-1320 [000] ..... 36.534847: function: handle_mm_fault 335s sd-resolve-357 [001] d..2. 36.534847: function: __dequeue_entity 335s ls-1320 [000] ..... 36.534847: function: __handle_mm_fault 335s sd-resolve-357 [001] d..2. 36.534847: function: __update_load_avg_se 335s sd-resolve-357 [001] d..2. 36.534847: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534847: function: __pmd_alloc 335s sd-resolve-357 [001] d..2. 36.534848: function: put_prev_entity 335s ls-1320 [000] ..... 36.534848: function: alloc_pages_noprof 335s sd-resolve-357 [001] d..2. 36.534848: function: update_curr 335s ls-1320 [000] ..... 36.534848: function: alloc_pages_mpol 335s sd-resolve-357 [001] d..2. 36.534848: function: update_curr_se 335s ls-1320 [000] ..... 36.534848: function: policy_nodemask 335s sd-resolve-357 [001] d..2. 36.534848: function: __enqueue_entity 335s sd-resolve-357 [001] d..2. 36.534849: function: __update_load_avg_se 335s ls-1320 [000] ..... 36.534849: function: __alloc_frozen_pages_noprof 335s sd-resolve-357 [001] d..2. 36.534849: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534849: function: __cond_resched 335s sd-resolve-357 [001] d..2. 36.534849: function: set_next_entity 335s ls-1320 [000] ..... 36.534849: function: get_page_from_freelist 335s sd-resolve-357 [001] d..2. 36.534849: function: __dequeue_entity 335s ls-1320 [000] ..... 36.534849: function: cond_accept_memory 335s sd-resolve-357 [001] d..2. 36.534849: function: __update_load_avg_se 335s sd-resolve-357 [001] d..2. 36.534850: function: __update_load_avg_cfs_rq 335s ls-1320 [000] ..... 36.534850: function: rmqueue_pcplist 335s sd-resolve-357 [001] d..2. 36.534850: function: __set_next_task_fair.part.0 335s ls-1320 [000] ...1. 36.534850: function: _raw_spin_trylock 335s sd-resolve-357 [001] d..2. 36.534850: function: psi_task_switch 335s ls-1320 [000] ...2. 36.534850: function: _raw_spin_unlock 335s sd-resolve-357 [001] d..2. 36.534850: function: psi_flags_change 335s sd-resolve-357 [001] d..2. 36.534851: function: psi_group_change 335s ls-1320 [000] ..... 36.534851: function: __memcg_kmem_charge_page 335s sd-resolve-357 [001] d..2. 36.534851: function: record_times 335s ls-1320 [000] ..... 36.534851: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534851: function: psi_flags_change 335s ls-1320 [000] ..... 36.534852: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534852: function: psi_group_change 335s ls-1320 [000] ..... 36.534852: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534852: function: record_times 335s ls-1320 [000] ..... 36.534852: function: __rcu_read_unlock 335s sd-resolve-357 [001] d..2. 36.534852: function: psi_group_change 335s ls-1320 [000] ..... 36.534852: function: try_charge_memcg 335s sd-resolve-357 [001] d..2. 36.534852: function: record_times 335s ls-1320 [000] ..... 36.534853: function: consume_stock 335s sd-resolve-357 [001] d..2. 36.534853: function: psi_group_change 335s ls-1320 [000] d.... 36.534853: function: __mod_memcg_state 335s sd-resolve-357 [001] d..2. 36.534853: function: record_times 335s ls-1320 [000] d.... 36.534853: function: cgroup_rstat_updated 335s sd-resolve-357 [001] d..3. 36.534853: function: __traceiter_sched_switch 335s ls-1320 [000] ..... 36.534853: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534854: sched_switch: sd-resolve:357 [120] S ==> systemd-resolve:345 [120] 335s ls-1320 [000] ..... 36.534854: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534854: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534854: function: switch_mm_irqs_off 335s ls-1320 [000] ..... 36.534854: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534855: function: __lruvec_stat_mod_folio 335s sd-resolve-357 [001] d..2. 36.534855: function: switch_ldt 335s ls-1320 [000] d.... 36.534855: function: __rcu_read_lock 335s sd-resolve-357 [001] d..2. 36.534855: function: save_fpregs_to_fpstate 335s ls-1320 [000] d.... 36.534855: function: __mod_node_page_state 335s sd-resolve-357 [001] d..2. 36.534855: function: xfd_validate_state 335s ls-1320 [000] d.... 36.534855: function: __mod_memcg_lruvec_state 335s ls-1320 [000] d.... 36.534856: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] d..2. 36.534856: function: finish_task_switch.isra.0 335s systemd-resolve-345 [001] d..2. 36.534856: function: _raw_spin_unlock 335s ls-1320 [000] d.... 36.534856: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534856: function: sched_update_worker 335s ls-1320 [000] ..... 36.534856: function: _raw_spin_lock 335s systemd-resolve-345 [001] ..... 36.534856: function: mem_cgroup_handle_over_high 335s ls-1320 [000] ...1. 36.534857: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.534857: function: blkcg_maybe_throttle_current 335s systemd-resolve-345 [001] ..... 36.534857: function: __rseq_handle_notify_resume 335s ls-1320 [000] ..... 36.534857: function: handle_pte_fault 335s systemd-resolve-345 [001] ..... 36.534857: function: rseq_ip_fixup 335s systemd-resolve-345 [001] ..... 36.534857: function: rseq_get_rseq_cs 335s ls-1320 [000] ..... 36.534857: function: do_anonymous_page 335s ls-1320 [000] ..... 36.534858: function: __pte_alloc 335s systemd-resolve-345 [001] ..... 36.534858: function: rseq_update_cpu_node_id 335s ls-1320 [000] ..... 36.534858: function: pte_alloc_one 335s systemd-resolve-345 [001] d.... 36.534858: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534858: function: alloc_pages_noprof 335s systemd-resolve-345 [001] d.... 36.534858: function: switch_fpu_return 335s ls-1320 [000] ..... 36.534858: function: alloc_pages_mpol 335s systemd-resolve-345 [001] d.... 36.534858: function: restore_fpregs_from_fpstate 335s systemd-resolve-345 [001] d.... 36.534859: function: xfd_validate_state 335s ls-1320 [000] ..... 36.534859: function: policy_nodemask 335s ls-1320 [000] ..... 36.534859: function: __alloc_frozen_pages_noprof 335s ls-1320 [000] ..... 36.534859: function: __cond_resched 335s ls-1320 [000] ..... 36.534859: function: get_page_from_freelist 335s ls-1320 [000] ..... 36.534860: function: cond_accept_memory 335s ls-1320 [000] ..... 36.534860: function: rmqueue_pcplist 335s ls-1320 [000] ...1. 36.534860: function: _raw_spin_trylock 335s ls-1320 [000] ...2. 36.534861: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534861: function: __memcg_kmem_charge_page 335s ls-1320 [000] ..... 36.534861: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534862: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534862: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534862: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534862: function: try_charge_memcg 335s ls-1320 [000] ..... 36.534863: function: consume_stock 335s ls-1320 [000] d.... 36.534863: function: __mod_memcg_state 335s ls-1320 [000] d.... 36.534863: function: cgroup_rstat_updated 335s ls-1320 [000] ..... 36.534864: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534864: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534864: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534864: function: __rcu_read_unlock 335s ls-1320 [000] d.... 36.534865: function: __lruvec_stat_mod_folio 335s ls-1320 [000] d.... 36.534865: function: __rcu_read_lock 335s ls-1320 [000] d.... 36.534865: function: __mod_node_page_state 335s ls-1320 [000] d.... 36.534865: function: __mod_memcg_lruvec_state 335s ls-1320 [000] d.... 36.534866: function: cgroup_rstat_updated 335s ls-1320 [000] d.... 36.534866: function: __rcu_read_unlock 335s ls-1320 [000] ..... 36.534866: function: pmd_install 335s ls-1320 [000] ..... 36.534867: function: _raw_spin_lock 335s ls-1320 [000] ...1. 36.534867: function: _raw_spin_unlock 335s ls-1320 [000] ..... 36.534867: function: __vmf_anon_prepare 335s ls-1320 [000] ..... 36.534867: function: down_read_trylock 335s ls-1320 [000] ..... 36.534868: function: __anon_vma_prepare 335s ls-1320 [000] ..... 36.534868: function: __cond_resched 335s ls-1320 [000] ..... 36.534868: function: kmem_cache_alloc_noprof 335s ls-1320 [000] ..... 36.534868: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534869: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534869: function: __memcg_slab_post_alloc_hook 335s systemd-resolve-345 [001] ..... 36.534869: function: __secure_computing 335s ls-1320 [000] ..... 36.534869: function: obj_cgroup_charge 335s systemd-resolve-345 [001] ..... 36.534869: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534869: function: consume_obj_stock 335s systemd-resolve-345 [001] ..... 36.534869: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534870: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534870: function: x64_sys_call 335s ls-1320 [000] ..... 36.534870: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534870: function: __ia32_sys_gettid 335s ls-1320 [000] ..... 36.534870: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.534870: function: __task_pid_nr_ns 335s systemd-resolve-345 [001] ..... 36.534870: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534870: function: find_mergeable_anon_vma 335s systemd-resolve-345 [001] ..... 36.534871: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534871: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] ..... 36.534871: function: kmem_cache_alloc_noprof 335s systemd-resolve-345 [001] d.... 36.534871: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534871: function: __cond_resched 335s ls-1320 [000] ..... 36.534872: function: __memcg_slab_post_alloc_hook 335s ls-1320 [000] ..... 36.534872: function: obj_cgroup_charge 335s ls-1320 [000] ..... 36.534872: function: consume_obj_stock 335s ls-1320 [000] ..... 36.534872: function: __rcu_read_lock 335s ls-1320 [000] ..... 36.534873: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534873: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534873: function: mod_objcg_state 335s systemd-resolve-345 [001] ..... 36.534873: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.534873: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534873: function: down_write 335s systemd-resolve-345 [001] ..... 36.534873: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534874: function: __cond_resched 335s systemd-resolve-345 [001] ..... 36.534874: function: x64_sys_call 335s ls-1320 [000] ..... 36.534874: function: _raw_spin_lock 335s systemd-resolve-345 [001] ..... 36.534874: function: __x64_sys_timerfd_settime 335s ls-1320 [000] ...1. 36.534874: function: anon_vma_interval_tree_insert 335s systemd-resolve-345 [001] ..... 36.534874: function: get_itimerspec64 335s ls-1320 [000] ...1. 36.534874: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.534874: function: do_timerfd_settime 335s ls-1320 [000] ..... 36.534875: function: up_write 335s systemd-resolve-345 [001] ..... 36.534875: function: fdget 335s ls-1320 [000] ..... 36.534875: function: up_read 335s systemd-resolve-345 [001] ..... 36.534875: function: _raw_spin_lock 335s ls-1320 [000] ..... 36.534875: function: alloc_anon_folio 335s systemd-resolve-345 [001] ...1. 36.534875: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.534875: function: _raw_spin_lock_irq 335s ls-1320 [000] ..... 36.534875: function: vma_alloc_folio_noprof 335s systemd-resolve-345 [001] d..1. 36.534876: function: hrtimer_try_to_cancel 335s ls-1320 [000] ..... 36.534876: function: get_vma_policy 335s systemd-resolve-345 [001] d..1. 36.534876: function: hrtimer_active 335s ls-1320 [000] ..... 36.534876: function: folio_alloc_mpol_noprof 335s systemd-resolve-345 [001] d..1. 36.534876: function: hrtimer_try_to_cancel.part.0 335s ls-1320 [000] ..... 36.534876: function: alloc_pages_mpol 335s systemd-resolve-345 [001] d..1. 36.534876: function: _raw_spin_lock_irqsave 335s ls-1320 [000] ..... 36.534877: function: policy_nodemask 335s systemd-resolve-345 [001] d..2. 36.534877: function: __remove_hrtimer 335s ls-1320 [000] ..... 36.534877: function: __alloc_frozen_pages_noprof 335s systemd-resolve-345 [001] d..2. 36.534877: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] ..... 36.534877: function: __cond_resched 335s systemd-resolve-345 [001] d..1. 36.534877: function: ktime_get_with_offset 335s ls-1320 [000] ..... 36.534877: function: get_page_from_freelist 335s systemd-resolve-345 [001] d..1. 36.534878: function: ns_to_timespec64 335s ls-1320 [000] ..... 36.534878: function: cond_accept_memory 335s systemd-resolve-345 [001] d..1. 36.534878: function: ns_to_timespec64 335s ls-1320 [000] ..... 36.534878: function: rmqueue_pcplist 335s systemd-resolve-345 [001] d..1. 36.534878: function: hrtimer_init 335s ls-1320 [000] ...1. 36.534878: function: _raw_spin_trylock 335s systemd-resolve-345 [001] d..1. 36.534878: function: __hrtimer_init 335s systemd-resolve-345 [001] d..1. 36.534878: function: _raw_spin_unlock_irq 335s ls-1320 [000] ...2. 36.534878: function: _raw_spin_unlock 335s systemd-resolve-345 [001] ..... 36.534879: function: syscall_exit_to_user_mode_prepare 335s systemd-resolve-345 [001] d.... 36.534879: function: fpregs_assert_state_consistent 335s ls-1320 [000] ..... 36.534879: function: __mem_cgroup_charge 335s ls-1320 [000] ..... 36.534879: function: get_mem_cgroup_from_mm 335s systemd-resolve-345 [001] ..... 36.534880: function: syscall_trace_enter 335s ls-1320 [000] ..... 36.534880: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534880: function: __secure_computing 335s systemd-resolve-345 [001] ..... 36.534880: function: __seccomp_filter 335s ls-1320 [000] ..... 36.534880: function: __rcu_read_lock 335s systemd-resolve-345 [001] ..... 36.534880: function: populate_seccomp_data 335s ls-1320 [000] ..... 36.534880: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534880: function: x64_sys_call 335s ls-1320 [000] ..... 36.534881: function: __rcu_read_unlock 335s systemd-resolve-345 [001] ..... 36.534881: function: __x64_sys_epoll_wait 335s ls-1320 [000] ..... 36.534881: function: charge_memcg 335s systemd-resolve-345 [001] ..... 36.534881: function: do_epoll_wait 335s systemd-resolve-345 [001] ..... 36.534881: function: fdget 335s ls-1320 [000] ..... 36.534881: function: try_charge_memcg 335s systemd-resolve-345 [001] ..... 36.534881: function: ep_poll 335s ls-1320 [000] ...3. 36.534882: function: arch_irq_work_raise 335s systemd-resolve-345 [001] ..... 36.534882: function: _raw_write_lock_irq 335s ls-1320 [000] ...3. 36.534882: function: x2apic_send_IPI_self 335s systemd-resolve-345 [001] d..1. 36.534882: function: _raw_write_unlock_irq 335s systemd-resolve-345 [001] ..... 36.534882: function: schedule_hrtimeout_range 335s systemd-resolve-345 [001] ..... 36.534882: function: schedule 335s systemd-resolve-345 [001] d..1. 36.534883: function: rcu_note_context_switch 335s systemd-resolve-345 [001] d..1. 36.534883: function: raw_spin_rq_lock_nested 335s systemd-resolve-345 [001] d..2. 36.534883: function: _raw_spin_lock 335s systemd-resolve-345 [001] d..2. 36.534883: function: update_rq_clock 335s systemd-resolve-345 [001] d..2. 36.534884: function: arch_scale_cpu_capacity 335s systemd-resolve-345 [001] d..2. 36.534884: function: try_to_block_task.constprop.0.isra.0 335s systemd-resolve-345 [001] d..2. 36.534884: function: dequeue_task_fair 335s systemd-resolve-345 [001] d..2. 36.534884: function: dequeue_entities 335s systemd-resolve-345 [001] d..2. 36.534885: function: dequeue_entity 335s systemd-resolve-345 [001] d..2. 36.534885: function: update_curr 335s systemd-resolve-345 [001] d..2. 36.534885: function: update_curr_se 335s systemd-resolve-345 [001] d..2. 36.534885: function: update_min_vruntime 335s systemd-resolve-345 [001] d..2. 36.534885: function: cpuacct_charge 335s systemd-resolve-345 [001] d..2. 36.534886: function: __cgroup_account_cputime 335s systemd-resolve-345 [001] d..3. 36.534886: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] d..2. 36.534886: function: dl_server_update 335s systemd-resolve-345 [001] d..2. 36.534886: function: update_curr_dl_se 335s ls-1320 [000] d..3. 36.534886: function: irq_enter_rcu 335s systemd-resolve-345 [001] d..2. 36.534887: function: dl_scaled_delta_exec 335s systemd-resolve-345 [001] d..2. 36.534887: function: arch_scale_cpu_capacity 335s ls-1320 [000] d.h3. 36.534887: function: __sysvec_irq_work 335s systemd-resolve-345 [001] d..2. 36.534887: function: vruntime_eligible 335s ls-1320 [000] d.h3. 36.534887: function: __wake_up 335s systemd-resolve-345 [001] d..2. 36.534887: function: __update_load_avg_se 335s ls-1320 [000] d.h3. 36.534887: function: _raw_spin_lock_irqsave 335s systemd-resolve-345 [001] d..2. 36.534888: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h4. 36.534888: function: __wake_up_common 335s systemd-resolve-345 [001] d..2. 36.534888: function: update_entity_lag 335s systemd-resolve-345 [001] d..2. 36.534888: function: avg_vruntime 335s ls-1320 [000] d.h4. 36.534888: function: _raw_spin_unlock_irqrestore 335s systemd-resolve-345 [001] d..2. 36.534888: function: update_cfs_group 335s ls-1320 [000] d.h3. 36.534888: function: _raw_spin_lock 335s systemd-resolve-345 [001] d..2. 36.534889: function: update_min_vruntime 335s ls-1320 [000] d.h4. 36.534889: function: _raw_spin_unlock 335s systemd-resolve-345 [001] d..2. 36.534889: function: dequeue_entity 335s ls-1320 [000] d.h3. 36.534889: function: __wake_up 335s systemd-resolve-345 [001] d..2. 36.534889: function: update_curr 335s ls-1320 [000] d.h3. 36.534889: function: _raw_spin_lock_irqsave 335s systemd-resolve-345 [001] d..2. 36.534889: function: update_curr_se 335s systemd-resolve-345 [001] d..2. 36.534889: function: update_min_vruntime 335s ls-1320 [000] d.h4. 36.534889: function: __wake_up_common 335s systemd-resolve-345 [001] d..2. 36.534890: function: vruntime_eligible 335s ls-1320 [000] d.h4. 36.534890: function: pollwake 335s systemd-resolve-345 [001] d..2. 36.534890: function: __update_load_avg_se 335s ls-1320 [000] d.h4. 36.534890: function: default_wake_function 335s systemd-resolve-345 [001] d..2. 36.534890: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h4. 36.534890: function: try_to_wake_up 335s systemd-resolve-345 [001] d..2. 36.534890: function: update_entity_lag 335s ls-1320 [000] d.h5. 36.534890: function: _raw_spin_lock_irqsave 335s systemd-resolve-345 [001] d..2. 36.534891: function: avg_vruntime 335s ls-1320 [000] d.h6. 36.534891: function: select_task_rq_fair 335s systemd-resolve-345 [001] d..2. 36.534891: function: update_cfs_group 335s systemd-resolve-345 [001] d..2. 36.534891: function: update_min_vruntime 335s ls-1320 [000] d.h6. 36.534891: function: __rcu_read_lock 335s systemd-resolve-345 [001] d..2. 36.534891: function: set_next_buddy 335s ls-1320 [000] d.h6. 36.534891: function: select_idle_sibling 335s systemd-resolve-345 [001] d..2. 36.534892: function: __update_load_avg_se 335s ls-1320 [000] d.h6. 36.534892: function: available_idle_cpu 335s systemd-resolve-345 [001] d..2. 36.534892: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h6. 36.534892: function: __rcu_read_unlock 335s systemd-resolve-345 [001] d..2. 36.534892: function: update_cfs_group 335s ls-1320 [000] d.h6. 36.534892: function: ttwu_queue_wakelist 335s systemd-resolve-345 [001] d..2. 36.534892: function: hrtick_update 335s ls-1320 [000] d.h6. 36.534893: function: raw_spin_rq_lock_nested 335s systemd-resolve-345 [001] d..2. 36.534893: function: pick_next_task 335s systemd-resolve-345 [001] d..2. 36.534893: function: pick_next_task_fair 335s ls-1320 [000] d.h7. 36.534893: function: _raw_spin_lock 335s systemd-resolve-345 [001] d..2. 36.534893: function: pick_task_fair 335s ls-1320 [000] d.h7. 36.534893: function: update_rq_clock 335s systemd-resolve-345 [001] d..2. 36.534893: function: update_curr 335s systemd-resolve-345 [001] d..2. 36.534893: function: update_curr_se 335s ls-1320 [000] d.h7. 36.534894: function: arch_scale_cpu_capacity 335s systemd-resolve-345 [001] d..2. 36.534894: function: update_min_vruntime 335s ls-1320 [000] d.h7. 36.534894: function: ttwu_do_activate 335s systemd-resolve-345 [001] d..2. 36.534894: function: vruntime_eligible 335s ls-1320 [000] d.h7. 36.534894: function: enqueue_task 335s systemd-resolve-345 [001] d..2. 36.534894: function: pick_eevdf 335s ls-1320 [000] d.h7. 36.534894: function: enqueue_task_fair 335s systemd-resolve-345 [001] d..2. 36.534894: function: pick_eevdf 335s systemd-resolve-345 [001] d..2. 36.534895: function: vruntime_eligible 335s ls-1320 [000] d.h7. 36.534895: function: enqueue_entity 335s systemd-resolve-345 [001] d..2. 36.534895: function: vruntime_eligible 335s ls-1320 [000] d.h7. 36.534895: function: update_curr 335s systemd-resolve-345 [001] d..2. 36.534895: function: put_prev_entity 335s ls-1320 [000] d.h7. 36.534895: function: update_curr_se 335s systemd-resolve-345 [001] d..2. 36.534895: function: set_next_entity 335s ls-1320 [000] d.h7. 36.534895: function: update_min_vruntime 335s systemd-resolve-345 [001] d..2. 36.534896: function: __dequeue_entity 335s ls-1320 [000] d.h7. 36.534896: function: cpuacct_charge 335s systemd-resolve-345 [001] d..2. 36.534896: function: __update_load_avg_se 335s ls-1320 [000] d.h7. 36.534896: function: __cgroup_account_cputime 335s systemd-resolve-345 [001] d..2. 36.534896: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h8. 36.534896: function: cgroup_rstat_updated 335s systemd-resolve-345 [001] d..2. 36.534896: function: put_prev_entity 335s systemd-resolve-345 [001] d..2. 36.534897: function: set_next_entity 335s ls-1320 [000] d.h7. 36.534897: function: dl_server_update 335s systemd-resolve-345 [001] d..2. 36.534897: function: __dequeue_entity 335s ls-1320 [000] d.h7. 36.534897: function: update_curr_dl_se 335s systemd-resolve-345 [001] d..2. 36.534897: function: __update_load_avg_se 335s ls-1320 [000] d.h7. 36.534897: function: dl_scaled_delta_exec 335s systemd-resolve-345 [001] d..2. 36.534897: function: __update_load_avg_cfs_rq 335s ls-1320 [000] d.h7. 36.534897: function: arch_scale_cpu_capacity 335s systemd-resolve-345 [001] d..2. 36.534897: function: __set_next_task_fair.part.0 335s ls-1320 [000] d.h7. 36.534898: function: __update_load_avg_se 335s systemd-resolve-345 [001] d..2. 36.534898: function: psi_task_switch 335s systemd-resolve-345 [001] d..2. 36.534898: function: psi_flags_change 335s ls-1320 [000] d.h7. 36.534898: function: __update_load_avg_cfs_rq 335s systemd-resolve-345 [001] d..2. 36.534898: function: psi_group_change 335s ls-1320 [000] d.h7. 36.534898: function: update_cfs_group 335s systemd-resolve-345 [001] d..2. 36.534899: function: record_times 335s ls-1320 [000] d.h7. 36.534899: function: place_entity 335s systemd-resolve-345 [001] d..2. 36.534899: function: psi_flags_change 335s ls-1320 [000] d.h7. 36.534899: function: avg_vruntime 335s systemd-resolve-345 [001] d..2. 36.534899: function: psi_group_change 335s systemd-resolve-345 [001] d..2. 36.534899: function: record_times 335s ls-1320 [000] d.h7. 36.534899: function: __enqueue_entity 335s systemd-resolve-345 [001] d..2. 36.534900: function: psi_group_change 335s ls-1320 [000] d.h7. 36.534900: function: __update_load_avg_se 335s systemd-resolve-345 [001] d..2. 36.534900: function: record_times 335s ls-1320 [000] d.h7. 36.534900: function: __update_load_avg_cfs_rq 335s systemd-resolve-345 [001] d..2. 36.534900: function: psi_group_change 335s ls-1320 [000] d.h7. 36.534900: function: update_cfs_group 335s systemd-resolve-345 [001] d..2. 36.534900: function: record_times 335s systemd-resolve-345 [001] d..3. 36.534901: function: __traceiter_sched_switch 335s ls-1320 [000] d.h7. 36.534901: function: reweight_entity 335s ls-1320 [000] d.h7. 36.534901: function: update_curr 335s systemd-resolve-345 [001] d..2. 36.534901: sched_switch: systemd-resolve:345 [120] S ==> systemd-timesyn:342 [120] 335s ls-1320 [000] d.h7. 36.534901: function: update_curr_se 335s systemd-resolve-345 [001] d..2. 36.534901: function: switch_mm_irqs_off 335s ls-1320 [000] d.h7. 36.534901: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h7. 36.534902: function: update_min_vruntime 335s systemd-resolve-345 [001] d..2. 36.534902: function: switch_ldt 335s ls-1320 [000] d.h7. 36.534902: function: update_entity_lag 335s systemd-resolve-345 [001] d..2. 36.534902: function: save_fpregs_to_fpstate 335s ls-1320 [000] d.h7. 36.534902: function: avg_vruntime 335s systemd-resolve-345 [001] d..2. 36.534902: function: xfd_validate_state 335s ls-1320 [000] d.h7. 36.534903: function: __calc_delta.constprop.0 335s systemd-timesyn-342 [001] d..2. 36.534903: function: finish_task_switch.isra.0 335s ls-1320 [000] d.h7. 36.534903: function: place_entity 335s systemd-timesyn-342 [001] d..2. 36.534903: function: _raw_spin_unlock 335s ls-1320 [000] d.h7. 36.534903: function: avg_vruntime 335s systemd-timesyn-342 [001] ..... 36.534903: function: sched_update_worker 335s ls-1320 [000] d.h7. 36.534903: function: __calc_delta.constprop.0 335s systemd-timesyn-342 [001] ..... 36.534903: function: ep_send_events 335s systemd-timesyn-342 [001] ..... 36.534904: function: mutex_lock 335s ls-1320 [000] d.h7. 36.534904: function: update_min_vruntime 335s systemd-timesyn-342 [001] ..... 36.534904: function: __cond_resched 335s ls-1320 [000] d.h7. 36.534904: function: __update_load_avg_se 335s systemd-timesyn-342 [001] ..... 36.534904: function: _raw_write_lock_irq 335s ls-1320 [000] d.h7. 36.534904: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] d..1. 36.534904: function: _raw_write_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.534905: function: ep_item_poll.isra.0 335s ls-1320 [000] d.h7. 36.534905: function: update_cfs_group 335s systemd-timesyn-342 [001] ..... 36.534905: function: sock_poll 335s ls-1320 [000] d.h7. 36.534905: function: reweight_entity 335s systemd-timesyn-342 [001] ..... 36.534905: function: unix_dgram_poll 335s ls-1320 [000] d.h7. 36.534905: function: update_curr 335s ls-1320 [000] d.h7. 36.534905: function: update_curr_se 335s systemd-timesyn-342 [001] ..... 36.534906: function: fput 335s ls-1320 [000] d.h7. 36.534906: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h7. 36.534906: function: update_min_vruntime 335s systemd-timesyn-342 [001] ..... 36.534906: function: ep_done_scan 335s ls-1320 [000] d.h7. 36.534906: function: update_entity_lag 335s systemd-timesyn-342 [001] ..... 36.534906: function: _raw_write_lock_irq 335s ls-1320 [000] d.h7. 36.534906: function: avg_vruntime 335s systemd-timesyn-342 [001] d..1. 36.534906: function: __pm_relax 335s systemd-timesyn-342 [001] d..1. 36.534907: function: _raw_write_unlock_irq 335s ls-1320 [000] d.h7. 36.534907: function: __calc_delta.constprop.0 335s systemd-timesyn-342 [001] ..... 36.534907: function: mutex_unlock 335s ls-1320 [000] d.h7. 36.534907: function: place_entity 335s systemd-timesyn-342 [001] ..... 36.534907: function: fput 335s ls-1320 [000] d.h7. 36.534907: function: avg_vruntime 335s systemd-timesyn-342 [001] ..... 36.534907: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] d.h7. 36.534908: function: __calc_delta.constprop.0 335s systemd-timesyn-342 [001] ..... 36.534908: function: mem_cgroup_handle_over_high 335s ls-1320 [000] d.h7. 36.534908: function: update_min_vruntime 335s systemd-timesyn-342 [001] ..... 36.534908: function: blkcg_maybe_throttle_current 335s ls-1320 [000] d.h7. 36.534908: function: __update_load_avg_se 335s systemd-timesyn-342 [001] ..... 36.534908: function: __rseq_handle_notify_resume 335s systemd-timesyn-342 [001] ..... 36.534908: function: rseq_ip_fixup 335s ls-1320 [000] d.h7. 36.534908: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] ..... 36.534909: function: rseq_get_rseq_cs 335s ls-1320 [000] d.h7. 36.534909: function: update_cfs_group 335s ls-1320 [000] d.h7. 36.534909: function: reweight_entity 335s systemd-timesyn-342 [001] ..... 36.534909: function: rseq_update_cpu_node_id 335s ls-1320 [000] d.h7. 36.534909: function: update_curr 335s systemd-timesyn-342 [001] d.... 36.534909: function: fpregs_assert_state_consistent 335s ls-1320 [000] d.h7. 36.534910: function: update_curr_se 335s systemd-timesyn-342 [001] d.... 36.534910: function: switch_fpu_return 335s systemd-timesyn-342 [001] d.... 36.534910: function: restore_fpregs_from_fpstate 335s ls-1320 [000] d.h7. 36.534910: function: __calc_delta.constprop.0 335s systemd-timesyn-342 [001] d.... 36.534910: function: xfd_validate_state 335s ls-1320 [000] d.h7. 36.534910: function: update_min_vruntime 335s ls-1320 [000] d.h7. 36.534910: function: update_entity_lag 335s ls-1320 [000] d.h7. 36.534911: function: avg_vruntime 335s ls-1320 [000] d.h7. 36.534911: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h7. 36.534911: function: place_entity 335s ls-1320 [000] d.h7. 36.534911: function: avg_vruntime 335s ls-1320 [000] d.h7. 36.534912: function: __calc_delta.constprop.0 335s ls-1320 [000] d.h7. 36.534912: function: update_min_vruntime 335s ls-1320 [000] d.h7. 36.534912: function: hrtick_update 335s ls-1320 [000] d.h7. 36.534913: function: psi_task_change 335s ls-1320 [000] d.h7. 36.534913: function: psi_flags_change 335s ls-1320 [000] d.h7. 36.534913: function: psi_group_change 335s ls-1320 [000] d.h7. 36.534914: function: record_times 335s ls-1320 [000] d.h7. 36.534914: function: psi_group_change 335s systemd-timesyn-342 [001] ..... 36.534914: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.534914: function: __secure_computing 335s ls-1320 [000] d.h7. 36.534914: function: record_times 335s systemd-timesyn-342 [001] ..... 36.534914: function: __seccomp_filter 335s ls-1320 [000] d.h7. 36.534915: function: psi_group_change 335s systemd-timesyn-342 [001] ..... 36.534915: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.534915: function: x64_sys_call 335s ls-1320 [000] d.h7. 36.534915: function: record_times 335s systemd-timesyn-342 [001] ..... 36.534915: function: __x64_sys_recvfrom 335s ls-1320 [000] d.h7. 36.534915: function: psi_group_change 335s systemd-timesyn-342 [001] ..... 36.534915: function: __sys_recvfrom 335s systemd-timesyn-342 [001] ..... 36.534916: function: fdget 335s ls-1320 [000] d.h7. 36.534916: function: record_times 335s systemd-timesyn-342 [001] ..... 36.534916: function: __rcu_read_lock 335s ls-1320 [000] d.h7. 36.534916: function: wakeup_preempt 335s systemd-timesyn-342 [001] ..... 36.534916: function: __rcu_read_unlock 335s ls-1320 [000] d.h7. 36.534916: function: check_preempt_wakeup_fair 335s systemd-timesyn-342 [001] ..... 36.534916: function: sock_recvmsg 335s systemd-timesyn-342 [001] ..... 36.534916: function: security_socket_recvmsg 335s ls-1320 [000] d.h7. 36.534917: function: update_curr 335s systemd-timesyn-342 [001] ..... 36.534917: function: apparmor_socket_recvmsg 335s ls-1320 [000] d.h7. 36.534917: function: update_curr_se 335s systemd-timesyn-342 [001] ..... 36.534917: function: unix_dgram_recvmsg 335s ls-1320 [000] d.h7. 36.534917: function: pick_eevdf 335s systemd-timesyn-342 [001] ..... 36.534917: function: __unix_dgram_recvmsg 335s systemd-timesyn-342 [001] ..... 36.534917: function: mutex_lock 335s ls-1320 [000] d.h7. 36.534917: function: vruntime_eligible 335s systemd-timesyn-342 [001] ..... 36.534918: function: __cond_resched 335s ls-1320 [000] d.h7. 36.534918: function: vruntime_eligible 335s systemd-timesyn-342 [001] ..... 36.534918: function: __skb_try_recv_datagram 335s ls-1320 [000] d.h7. 36.534918: function: resched_curr_lazy 335s systemd-timesyn-342 [001] ..... 36.534918: function: _raw_spin_lock_irqsave 335s ls-1320 [000] d.h7. 36.534918: function: __resched_curr 335s systemd-timesyn-342 [001] d..1. 36.534918: function: __skb_try_recv_from_queue 335s systemd-timesyn-342 [001] d..1. 36.534919: function: _raw_spin_unlock_irqrestore 335s ls-1320 [000] dNh7. 36.534919: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.534919: function: skb_copy_datagram_iter 335s ls-1320 [000] dNh6. 36.534919: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.534919: function: __skb_datagram_iter 335s systemd-timesyn-342 [001] ..... 36.534919: function: simple_copy_to_iter 335s ls-1320 [000] dNh4. 36.534920: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.534920: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.534920: function: __check_object_size.part.0 335s ls-1320 [000] dNh3. 36.534920: function: irq_exit_rcu 335s systemd-timesyn-342 [001] ..... 36.534920: function: check_stack_object 335s ls-1320 [000] dN.3. 36.534920: function: sched_core_idle_cpu 335s systemd-timesyn-342 [001] ..... 36.534920: function: is_vmalloc_addr 335s systemd-timesyn-342 [001] ..... 36.534921: function: __virt_addr_valid 335s systemd-timesyn-342 [001] ..... 36.534921: function: __check_heap_object 335s ls-1320 [000] .N... 36.534921: function: consume_stock 335s ls-1320 [000] .N... 36.534921: function: __rcu_read_lock 335s ls-1320 [000] .N... 36.534921: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534922: function: pid_vnr 335s ls-1320 [000] .N... 36.534922: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534922: function: put_pid 335s ls-1320 [000] .N... 36.534922: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534922: function: skb_free_datagram 335s ls-1320 [000] .N... 36.534922: function: __folio_throttle_swaprate 335s systemd-timesyn-342 [001] ..... 36.534922: function: consume_skb 335s ls-1320 [000] .N... 36.534923: function: pte_mkwrite 335s systemd-timesyn-342 [001] ..... 36.534923: function: skb_release_head_state 335s systemd-timesyn-342 [001] ..... 36.534923: function: unix_destruct_scm 335s ls-1320 [000] .N... 36.534923: function: __pte_offset_map_lock 335s systemd-timesyn-342 [001] ..... 36.534923: function: put_pid 335s ls-1320 [000] .N... 36.534923: function: ___pte_offset_map 335s systemd-timesyn-342 [001] ..... 36.534923: function: sock_wfree 335s ls-1320 [000] .N... 36.534923: function: __rcu_read_lock 335s ls-1320 [000] .N... 36.534924: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.534924: function: unix_write_space 335s systemd-timesyn-342 [001] ..... 36.534924: function: __rcu_read_lock 335s ls-1320 [000] .N.1. 36.534924: function: folio_add_new_anon_rmap 335s systemd-timesyn-342 [001] ..... 36.534924: function: __rcu_read_unlock 335s ls-1320 [000] .N.1. 36.534924: function: __folio_mod_stat 335s systemd-timesyn-342 [001] ..... 36.534925: function: skb_release_data 335s ls-1320 [000] .N.1. 36.534925: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ..... 36.534925: function: skb_free_head 335s ls-1320 [000] .N.1. 36.534925: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534925: function: kfree 335s ls-1320 [000] .N.1. 36.534925: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.534925: function: __memcg_slab_free_hook 335s ls-1320 [000] .N.1. 36.534925: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.534926: function: refill_obj_stock 335s ls-1320 [000] .N.1. 36.534926: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.534926: function: obj_cgroup_uncharge_pages 335s ls-1320 [000] .N.1. 36.534926: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534926: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534926: function: __rcu_read_lock 335s ls-1320 [000] .N.1. 36.534926: function: folio_add_lru_vma 335s systemd-timesyn-342 [001] ..... 36.534926: function: __rcu_read_unlock 335s ls-1320 [000] .N.1. 36.534927: function: folio_add_lru 335s systemd-timesyn-342 [001] ..... 36.534927: function: __rcu_read_unlock 335s ls-1320 [000] .N.1. 36.534927: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] d.... 36.534927: function: __mod_memcg_state 335s systemd-timesyn-342 [001] d.... 36.534927: function: cgroup_rstat_updated 335s ls-1320 [000] .N.1. 36.534927: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.534927: function: refill_stock 335s ls-1320 [000] .N... 36.534928: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d.... 36.534928: function: __refill_stock 335s systemd-timesyn-342 [001] ..... 36.534928: function: __rcu_read_lock 335s ls-1320 [000] .N... 36.534928: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534928: function: __rcu_read_unlock 335s ls-1320 [000] .N... 36.534928: function: mem_cgroup_from_task 335s systemd-timesyn-342 [001] ..... 36.534928: function: mod_objcg_state 335s ls-1320 [000] dN... 36.534929: function: __count_memcg_events 335s systemd-timesyn-342 [001] ..... 36.534929: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534929: function: __rcu_read_unlock 335s ls-1320 [000] dN... 36.534929: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.534929: function: kfree_skbmem 335s systemd-timesyn-342 [001] ..... 36.534929: function: kmem_cache_free 335s ls-1320 [000] .N... 36.534930: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534930: function: __memcg_slab_free_hook 335s systemd-timesyn-342 [001] ..... 36.534930: function: refill_obj_stock 335s ls-1320 [000] .N... 36.534930: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534930: function: mod_objcg_state 335s ls-1320 [000] .N... 36.534930: function: up_read 335s systemd-timesyn-342 [001] ..... 36.534930: function: __rcu_read_lock 335s ls-1320 [000] .N... 36.534930: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534930: function: __rcu_read_unlock 335s ls-1320 [000] .N... 36.534931: function: schedule 335s systemd-timesyn-342 [001] ..... 36.534931: function: mutex_unlock 335s ls-1320 [000] dN.1. 36.534931: function: rcu_note_context_switch 335s systemd-timesyn-342 [001] ..... 36.534931: function: fput 335s ls-1320 [000] dN.1. 36.534931: function: raw_spin_rq_lock_nested 335s systemd-timesyn-342 [001] ..... 36.534931: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [000] dN.2. 36.534932: function: _raw_spin_lock 335s systemd-timesyn-342 [001] d.... 36.534932: function: fpregs_assert_state_consistent 335s ls-1320 [000] dN.2. 36.534932: function: update_rq_clock 335s ls-1320 [000] dN.2. 36.534932: function: pick_next_task 335s ls-1320 [000] dN.2. 36.534933: function: pick_next_task_fair 335s ls-1320 [000] dN.2. 36.534933: function: pick_task_fair 335s ls-1320 [000] dN.2. 36.534933: function: update_curr 335s ls-1320 [000] dN.2. 36.534933: function: update_curr_se 335s ls-1320 [000] dN.2. 36.534934: function: pick_eevdf 335s ls-1320 [000] dN.2. 36.534934: function: update_curr 335s ls-1320 [000] dN.2. 36.534934: function: update_curr_se 335s ls-1320 [000] dN.2. 36.534934: function: pick_eevdf 335s ls-1320 [000] dN.2. 36.534935: function: update_curr 335s ls-1320 [000] dN.2. 36.534935: function: update_curr_se 335s ls-1320 [000] dN.2. 36.534935: function: pick_eevdf 335s ls-1320 [000] dN.2. 36.534935: function: update_curr 335s ls-1320 [000] dN.2. 36.534936: function: update_curr_se 335s systemd-timesyn-342 [001] ..... 36.534936: function: lock_vma_under_rcu 335s ls-1320 [000] dN.2. 36.534936: function: pick_eevdf 335s systemd-timesyn-342 [001] ..... 36.534936: function: __rcu_read_lock 335s ls-1320 [000] dN.2. 36.534936: function: vruntime_eligible 335s ls-1320 [000] dN.2. 36.534937: function: vruntime_eligible 335s ls-1320 [000] dN.2. 36.534937: function: put_prev_entity 335s systemd-timesyn-342 [001] ..... 36.534937: function: down_read_trylock 335s ls-1320 [000] dN.2. 36.534937: function: update_curr 335s ls-1320 [000] dN.2. 36.534937: function: update_curr_se 335s systemd-timesyn-342 [001] ..... 36.534937: function: __rcu_read_unlock 335s ls-1320 [000] dN.2. 36.534938: function: __enqueue_entity 335s systemd-timesyn-342 [001] ..... 36.534938: function: handle_mm_fault 335s ls-1320 [000] dN.2. 36.534938: function: __update_load_avg_se 335s systemd-timesyn-342 [001] ..... 36.534938: function: __handle_mm_fault 335s ls-1320 [000] dN.2. 36.534938: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] ..... 36.534939: function: handle_pte_fault 335s ls-1320 [000] dN.2. 36.534939: function: set_next_entity 335s systemd-timesyn-342 [001] ..... 36.534939: function: pte_offset_map_rw_nolock 335s ls-1320 [000] dN.2. 36.534939: function: __dequeue_entity 335s systemd-timesyn-342 [001] ..... 36.534939: function: ___pte_offset_map 335s ls-1320 [000] dN.2. 36.534939: function: __update_load_avg_se 335s systemd-timesyn-342 [001] ..... 36.534939: function: __rcu_read_lock 335s ls-1320 [000] dN.2. 36.534939: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] ..... 36.534940: function: __rcu_read_unlock 335s ls-1320 [000] dN.2. 36.534940: function: __set_next_task_fair.part.0 335s systemd-timesyn-342 [001] ..... 36.534940: function: do_anonymous_page 335s systemd-timesyn-342 [001] ..... 36.534940: function: __vmf_anon_prepare 335s ls-1320 [000] d..2. 36.534940: function: psi_task_switch 335s systemd-timesyn-342 [001] ..... 36.534940: function: alloc_anon_folio 335s ls-1320 [000] d..2. 36.534940: function: psi_flags_change 335s systemd-timesyn-342 [001] ..... 36.534941: function: vma_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.534941: function: get_vma_policy 335s ls-1320 [000] d..2. 36.534941: function: psi_flags_change 335s systemd-timesyn-342 [001] ..... 36.534941: function: folio_alloc_mpol_noprof 335s ls-1320 [000] d..3. 36.534941: function: __traceiter_sched_switch 335s systemd-timesyn-342 [001] ..... 36.534941: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ..... 36.534941: function: policy_nodemask 335s ls-1320 [000] d..2. 36.534942: sched_switch: ls:1320 [120] R ==> trace-cmd:1318 [120] 335s systemd-timesyn-342 [001] ..... 36.534942: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.534942: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.534942: function: get_page_from_freelist 335s ls-1320 [000] d..2. 36.534942: function: switch_mm_irqs_off 335s systemd-timesyn-342 [001] ..... 36.534942: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.534943: function: rmqueue_pcplist 335s ls-1320 [000] d..2. 36.534943: function: switch_ldt 335s systemd-timesyn-342 [001] ...1. 36.534943: function: _raw_spin_trylock 335s ls-1320 [000] d..2. 36.534943: function: save_fpregs_to_fpstate 335s systemd-timesyn-342 [001] ...2. 36.534943: function: _raw_spin_unlock 335s ls-1320 [000] d..2. 36.534944: function: xfd_validate_state 335s systemd-timesyn-342 [001] ..... 36.534944: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] d..2. 36.534944: function: finish_task_switch.isra.0 335s systemd-timesyn-342 [001] ..... 36.534944: function: get_mem_cgroup_from_mm 335s systemd-timesyn-342 [001] ..... 36.534944: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.534944: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.534945: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534945: function: sched_update_worker 335s systemd-timesyn-342 [001] ..... 36.534945: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534945: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534945: function: fdget 335s systemd-timesyn-342 [001] ..... 36.534945: function: charge_memcg 335s systemd-timesyn-342 [001] ..... 36.534946: function: try_charge_memcg 335s trace-cmd-1318 [000] d.... 36.534946: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.534946: function: consume_stock 335s trace-cmd-1318 [000] d..1. 36.534946: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.534946: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534946: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534946: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.534946: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.534947: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.534947: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534947: function: __folio_throttle_swaprate 335s trace-cmd-1318 [000] ..... 36.534947: function: fdget 335s systemd-timesyn-342 [001] ..... 36.534947: function: pte_mkwrite 335s trace-cmd-1318 [000] ..... 36.534947: function: pipe_poll 335s systemd-timesyn-342 [001] ..... 36.534947: function: __pte_offset_map_lock 335s systemd-timesyn-342 [001] ..... 36.534948: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.534948: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.534948: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534948: function: poll_freewait 335s systemd-timesyn-342 [001] ..... 36.534948: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.534948: function: remove_wait_queue 335s systemd-timesyn-342 [001] ...1. 36.534948: function: folio_add_new_anon_rmap 335s trace-cmd-1318 [000] ..... 36.534949: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ...1. 36.534949: function: __folio_mod_stat 335s trace-cmd-1318 [000] d..1. 36.534949: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ...1. 36.534949: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ...1. 36.534949: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534949: function: fput 335s systemd-timesyn-342 [001] ...1. 36.534949: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.534949: function: remove_wait_queue 335s systemd-timesyn-342 [001] ...1. 36.534950: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.534950: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ...1. 36.534950: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.534950: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ...1. 36.534950: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534950: function: fput 335s systemd-timesyn-342 [001] ...1. 36.534950: function: folio_add_lru_vma 335s trace-cmd-1318 [000] ..... 36.534950: function: __check_object_size 335s systemd-timesyn-342 [001] ...1. 36.534951: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.534951: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ...1. 36.534951: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] ..... 36.534951: function: check_stack_object 335s systemd-timesyn-342 [001] ...1. 36.534951: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.534951: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534951: function: poll_select_finish 335s systemd-timesyn-342 [001] ..... 36.534952: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534952: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.534952: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.534952: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.534952: function: mem_cgroup_handle_over_high 335s systemd-timesyn-342 [001] d.... 36.534952: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.534952: function: blkcg_maybe_throttle_current 335s systemd-timesyn-342 [001] ..... 36.534953: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534953: function: __rseq_handle_notify_resume 335s systemd-timesyn-342 [001] ..... 36.534953: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534953: function: rseq_ip_fixup 335s systemd-timesyn-342 [001] ..... 36.534953: function: up_read 335s systemd-timesyn-342 [001] ..... 36.534953: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534953: function: rseq_get_rseq_cs 335s systemd-timesyn-342 [001] d.... 36.534953: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.534954: function: rseq_update_cpu_node_id 335s trace-cmd-1318 [000] d.... 36.534954: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d.... 36.534954: function: switch_fpu_return 335s trace-cmd-1318 [000] d.... 36.534955: function: restore_fpregs_from_fpstate 335s trace-cmd-1318 [000] d.... 36.534955: function: xfd_validate_state 335s trace-cmd-1318 [000] ..... 36.534956: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.534956: function: __x64_sys_pipe2 335s trace-cmd-1318 [000] ..... 36.534957: function: do_pipe2 335s trace-cmd-1318 [000] ..... 36.534957: function: create_pipe_files 335s trace-cmd-1318 [000] ..... 36.534957: function: new_inode_pseudo 335s trace-cmd-1318 [000] ..... 36.534958: function: alloc_inode 335s trace-cmd-1318 [000] ..... 36.534958: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] ..... 36.534958: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.534959: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.534959: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534959: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534960: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534960: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534960: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.534960: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.534960: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.534960: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.534961: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.534961: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.534961: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534981: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534982: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534982: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534982: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.534982: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.534983: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.534983: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534983: function: mod_objcg_state 335s trace-cmd-1318 [000] d.... 36.534984: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.... 36.534984: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d.... 36.534984: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.... 36.534985: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.534985: function: inode_init_always_gfp 335s trace-cmd-1318 [000] ..... 36.534985: function: make_kuid 335s trace-cmd-1318 [000] ..... 36.534986: function: map_id_range_down 335s trace-cmd-1318 [000] ..... 36.534986: function: make_kgid 335s trace-cmd-1318 [000] ..... 36.534986: function: map_id_range_down 335s trace-cmd-1318 [000] ..... 36.534987: function: __init_rwsem 335s systemd-timesyn-342 [001] ....1 36.534987: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534987: function: __init_rwsem 335s systemd-timesyn-342 [001] ..... 36.534987: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534987: function: security_inode_alloc 335s systemd-timesyn-342 [001] ....1 36.534987: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534987: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.534988: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534988: function: __cond_resched 335s systemd-timesyn-342 [001] ....1 36.534988: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.534988: function: ___slab_alloc 335s systemd-timesyn-342 [001] ..... 36.534988: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534988: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534989: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534989: function: apparmor_inode_alloc_security 335s systemd-timesyn-342 [001] ....1 36.534989: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534989: function: evm_inode_alloc_security 335s systemd-timesyn-342 [001] ..... 36.534989: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534989: function: get_next_ino 335s systemd-timesyn-342 [001] ....1 36.534989: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534990: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534990: function: alloc_pipe_info 335s systemd-timesyn-342 [001] ....1 36.534990: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534990: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.534990: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534990: function: __cond_resched 335s systemd-timesyn-342 [001] ....1 36.534990: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534990: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534991: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534991: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.534991: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534991: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ....1 36.534991: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534991: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.534991: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534992: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ....1 36.534992: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534992: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534992: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ....1 36.534992: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534992: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.534992: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534993: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ....1 36.534993: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534993: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.534993: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534993: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.534993: function: ___slab_alloc 335s systemd-timesyn-342 [001] ..... 36.534993: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534994: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534994: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534994: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534994: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.534994: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534994: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ....1 36.534995: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534995: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.534995: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534995: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ....1 36.534995: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534995: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.534995: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.534996: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534996: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.534996: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534996: function: __init_waitqueue_head 335s systemd-timesyn-342 [001] ....1 36.534996: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534996: function: __init_waitqueue_head 335s systemd-timesyn-342 [001] ..... 36.534996: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534996: function: __mutex_init 335s systemd-timesyn-342 [001] ....1 36.534997: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534997: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534997: function: simple_inode_init_ts 335s systemd-timesyn-342 [001] ....1 36.534997: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534997: function: inode_set_ctime_current 335s systemd-timesyn-342 [001] ..... 36.534997: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534997: function: ktime_get_coarse_real_ts64_mg 335s systemd-timesyn-342 [001] ....1 36.534998: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534998: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534998: function: timestamp_truncate 335s systemd-timesyn-342 [001] ....1 36.534998: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534998: function: inode_set_ctime_to_ts 335s systemd-timesyn-342 [001] ..... 36.534998: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534998: function: set_normalized_timespec64 335s systemd-timesyn-342 [001] ....1 36.534999: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.534999: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534999: function: alloc_file_pseudo 335s systemd-timesyn-342 [001] ....1 36.534999: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.534999: function: d_alloc_pseudo 335s systemd-timesyn-342 [001] ..... 36.534999: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.534999: function: __d_alloc 335s systemd-timesyn-342 [001] ....1 36.534999: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535000: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ..... 36.535000: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535000: function: __cond_resched 335s systemd-timesyn-342 [001] ....1 36.535000: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.535000: function: ___slab_alloc 335s systemd-timesyn-342 [001] ..... 36.535000: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535001: function: __x64_sys_socket 335s trace-cmd-1318 [000] ..... 36.535001: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535001: function: __sys_socket 335s trace-cmd-1318 [000] ..... 36.535001: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535001: function: update_socket_protocol 335s trace-cmd-1318 [000] ..... 36.535001: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535001: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535002: function: __sock_create 335s trace-cmd-1318 [000] ..... 36.535002: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535002: function: security_socket_create 335s trace-cmd-1318 [000] ..... 36.535002: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.535002: function: apparmor_socket_create 335s trace-cmd-1318 [000] ..... 36.535002: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535002: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535003: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535003: function: sock_alloc 335s systemd-timesyn-342 [001] ..... 36.535003: function: new_inode_pseudo 335s trace-cmd-1318 [000] ..... 36.535003: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535003: function: alloc_inode 335s trace-cmd-1318 [000] ..... 36.535003: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535003: function: sock_alloc_inode 335s trace-cmd-1318 [000] ..... 36.535003: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535004: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] ..... 36.535004: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535004: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535004: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535004: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535004: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535004: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535005: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535005: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535005: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535005: function: d_set_d_op 335s systemd-timesyn-342 [001] ..... 36.535005: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535005: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535006: function: mntget 335s systemd-timesyn-342 [001] ..... 36.535006: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535006: function: d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535006: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535006: function: security_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535006: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535006: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535006: function: apparmor_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535007: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535007: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535007: function: consume_obj_stock 335s trace-cmd-1318 [000] ...1. 36.535007: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535007: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535007: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535007: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535008: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.535008: function: __d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535008: function: __init_waitqueue_head 335s trace-cmd-1318 [000] ...1. 36.535008: function: d_flags_for_inode 335s systemd-timesyn-342 [001] ..... 36.535008: function: inode_init_always_gfp 335s trace-cmd-1318 [000] ...1. 36.535008: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...2. 36.535008: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535008: function: make_kuid 335s systemd-timesyn-342 [001] ..... 36.535009: function: map_id_range_down 335s trace-cmd-1318 [000] ...1. 36.535009: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535009: function: make_kgid 335s trace-cmd-1318 [000] ..... 36.535009: function: alloc_empty_file 335s systemd-timesyn-342 [001] ..... 36.535009: function: map_id_range_down 335s trace-cmd-1318 [000] ..... 36.535009: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535009: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535010: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535010: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535010: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535010: function: security_inode_alloc 335s trace-cmd-1318 [000] ..... 36.535010: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535010: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535010: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535010: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535011: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535011: function: apparmor_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535011: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535011: function: evm_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535011: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535011: function: get_next_ino 335s trace-cmd-1318 [000] ..... 36.535011: function: init_file 335s systemd-timesyn-342 [001] ..... 36.535012: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535012: function: security_file_alloc 335s systemd-timesyn-342 [001] ..... 36.535012: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535012: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535012: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535012: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535012: function: unix_create 335s systemd-timesyn-342 [001] ..... 36.535013: function: unix_create1 335s trace-cmd-1318 [000] ..... 36.535013: function: hook_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535013: function: get_max_files 335s trace-cmd-1318 [000] ..... 36.535013: function: apparmor_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535013: function: sk_alloc 335s systemd-timesyn-342 [001] ..... 36.535013: function: sk_prot_alloc 335s trace-cmd-1318 [000] ..... 36.535013: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535013: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535014: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535014: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535014: function: file_init_path 335s systemd-timesyn-342 [001] ..... 36.535014: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535014: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535014: function: alloc_file_clone 335s systemd-timesyn-342 [001] ..... 36.535014: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535015: function: alloc_empty_file 335s systemd-timesyn-342 [001] ..... 36.535015: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535015: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535015: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535015: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535015: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535015: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535015: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535016: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535016: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535016: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.535016: function: consume_obj_stock 335s systemd-timesyn-342 [001] d.... 36.535016: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535016: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d.... 36.535016: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535016: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535016: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535017: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535017: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535017: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535017: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535017: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535017: function: try_charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535017: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535017: function: consume_stock 335s systemd-timesyn-342 [001] ..... 36.535018: function: mod_objcg_state 335s trace-cmd-1318 [000] d.... 36.535018: function: __mod_memcg_state 335s systemd-timesyn-342 [001] ..... 36.535018: function: security_sk_alloc 335s trace-cmd-1318 [000] d.... 36.535018: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535018: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535018: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535018: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535019: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535019: function: try_module_get 335s systemd-timesyn-342 [001] ..... 36.535019: function: __init_waitqueue_head 335s trace-cmd-1318 [000] ..... 36.535019: function: refill_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535019: function: mem_cgroup_sk_alloc 335s trace-cmd-1318 [000] ..... 36.535019: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535019: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535019: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535020: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535020: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535020: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535020: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535020: function: init_file 335s systemd-timesyn-342 [001] ..... 36.535020: function: cgroup_sk_alloc 335s trace-cmd-1318 [000] ..... 36.535020: function: security_file_alloc 335s systemd-timesyn-342 [001] ..... 36.535020: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535021: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535021: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535021: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535021: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535021: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535021: function: hook_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535021: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535022: function: apparmor_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535022: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535022: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535022: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535022: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535022: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535022: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535022: function: file_init_path 335s systemd-timesyn-342 [001] ..... 36.535022: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535023: function: sock_init_data 335s trace-cmd-1318 [000] ..... 36.535023: function: path_get 335s systemd-timesyn-342 [001] ..... 36.535023: function: sock_init_data_uid 335s trace-cmd-1318 [000] ..... 36.535023: function: mntget 335s systemd-timesyn-342 [001] ..... 36.535023: function: init_timer_key 335s trace-cmd-1318 [000] ..... 36.535023: function: stream_open 335s systemd-timesyn-342 [001] ..... 36.535023: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535024: function: stream_open 335s systemd-timesyn-342 [001] ..... 36.535024: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535024: function: __init_waitqueue_head 335s trace-cmd-1318 [000] ..... 36.535024: function: __do_pipe_flags.part.0 335s systemd-timesyn-342 [001] ..... 36.535024: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535024: function: get_unused_fd_flags 335s systemd-timesyn-342 [001] ...1. 36.535024: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535024: function: alloc_fd 335s systemd-timesyn-342 [001] ..... 36.535025: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535025: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535025: function: module_put 335s trace-cmd-1318 [000] ...1. 36.535025: function: find_next_fd 335s systemd-timesyn-342 [001] ..... 36.535025: function: security_socket_post_create 335s trace-cmd-1318 [000] ...1. 36.535025: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535025: function: apparmor_socket_post_create 335s trace-cmd-1318 [000] ..... 36.535026: function: get_unused_fd_flags 335s systemd-timesyn-342 [001] ..... 36.535026: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535026: function: alloc_fd 335s systemd-timesyn-342 [001] ..... 36.535026: function: alloc_fd 335s systemd-timesyn-342 [001] ..... 36.535026: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535026: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535026: function: find_next_fd 335s trace-cmd-1318 [000] ...1. 36.535026: function: find_next_fd 335s systemd-timesyn-342 [001] ...1. 36.535026: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535027: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535027: function: sock_alloc_file 335s trace-cmd-1318 [000] ..... 36.535027: function: fd_install 335s systemd-timesyn-342 [001] ..... 36.535027: function: alloc_file_pseudo 335s trace-cmd-1318 [000] ..... 36.535027: function: fd_install 335s systemd-timesyn-342 [001] ..... 36.535027: function: d_alloc_pseudo 335s systemd-timesyn-342 [001] ..... 36.535027: function: __d_alloc 335s trace-cmd-1318 [000] ..... 36.535028: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535028: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] d.... 36.535028: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535028: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535028: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535028: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535028: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535029: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535029: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535029: function: __x64_sys_openat 335s systemd-timesyn-342 [001] ..... 36.535029: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535029: function: do_sys_openat2 335s systemd-timesyn-342 [001] ..... 36.535029: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535029: function: getname 335s systemd-timesyn-342 [001] ..... 36.535029: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535030: function: getname_flags.part.0 335s systemd-timesyn-342 [001] ..... 36.535030: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535030: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535030: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535030: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535030: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535030: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535031: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535031: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.535031: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535031: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ..... 36.535031: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535031: function: check_stack_object 335s systemd-timesyn-342 [001] ..... 36.535031: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535031: function: is_vmalloc_addr 335s systemd-timesyn-342 [001] ..... 36.535031: function: d_set_d_op 335s trace-cmd-1318 [000] ..... 36.535032: function: __virt_addr_valid 335s systemd-timesyn-342 [001] ..... 36.535032: function: mntget 335s systemd-timesyn-342 [001] ..... 36.535032: function: d_instantiate 335s trace-cmd-1318 [000] ..... 36.535032: function: __check_heap_object 335s systemd-timesyn-342 [001] ..... 36.535032: function: security_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535032: function: apparmor_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535033: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535033: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535033: function: get_unused_fd_flags 335s systemd-timesyn-342 [001] ..... 36.535033: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535033: function: alloc_fd 335s systemd-timesyn-342 [001] ...1. 36.535033: function: __d_instantiate 335s trace-cmd-1318 [000] ..... 36.535034: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535034: function: d_flags_for_inode 335s trace-cmd-1318 [000] ...1. 36.535034: function: find_next_fd 335s systemd-timesyn-342 [001] ...1. 36.535034: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...2. 36.535034: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535034: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535034: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535034: function: do_filp_open 335s systemd-timesyn-342 [001] ..... 36.535035: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.535035: function: path_openat 335s systemd-timesyn-342 [001] ..... 36.535035: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535035: function: alloc_empty_file 335s systemd-timesyn-342 [001] ..... 36.535035: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535035: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535035: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535035: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535035: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535036: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535036: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535036: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535036: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535036: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535036: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535036: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535036: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535037: function: init_file 335s trace-cmd-1318 [000] ..... 36.535037: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535037: function: security_file_alloc 335s systemd-timesyn-342 [001] ..... 36.535037: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535037: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535037: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535037: function: init_file 335s systemd-timesyn-342 [001] ..... 36.535037: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535038: function: security_file_alloc 335s systemd-timesyn-342 [001] ..... 36.535038: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535038: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535038: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535038: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535038: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535038: function: file_init_path 335s trace-cmd-1318 [000] ..... 36.535039: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535039: function: apparmor_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535039: function: stream_open 335s trace-cmd-1318 [000] ..... 36.535039: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535039: function: fd_install 335s trace-cmd-1318 [000] ..... 36.535039: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535039: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535040: function: path_init 335s systemd-timesyn-342 [001] d.... 36.535040: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535040: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535040: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535040: function: nd_jump_root 335s systemd-timesyn-342 [001] ..... 36.535040: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535041: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535041: function: set_root 335s systemd-timesyn-342 [001] ..... 36.535041: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535041: function: link_path_walk.part.0.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535041: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535041: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535041: function: __x64_sys_getsockopt 335s trace-cmd-1318 [000] ..... 36.535042: function: generic_permission 335s systemd-timesyn-342 [001] ..... 36.535042: function: __sys_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535042: function: fdget 335s trace-cmd-1318 [000] ..... 36.535042: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535042: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535042: function: walk_component 335s systemd-timesyn-342 [001] ..... 36.535042: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535042: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535042: function: do_sock_getsockopt 335s trace-cmd-1318 [000] ..... 36.535043: function: __d_lookup_rcu 335s systemd-timesyn-342 [001] ..... 36.535043: function: security_socket_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535043: function: apparmor_socket_getsockopt 335s trace-cmd-1318 [000] ..... 36.535043: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535043: function: aa_unix_opt_perm 335s trace-cmd-1318 [000] ..... 36.535043: function: __lookup_mnt 335s systemd-timesyn-342 [001] ..... 36.535043: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535044: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535044: function: sk_getsockopt 335s trace-cmd-1318 [000] ..... 36.535044: function: generic_permission 335s systemd-timesyn-342 [001] ..... 36.535044: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535044: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535044: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ..... 36.535045: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535045: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535045: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535045: function: fput 335s trace-cmd-1318 [000] ..... 36.535045: function: __d_lookup_rcu 335s systemd-timesyn-342 [001] ..... 36.535045: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535046: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535046: function: proc_misc_d_revalidate 335s systemd-timesyn-342 [001] ..... 36.535046: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535046: function: try_to_unlazy_next 335s systemd-timesyn-342 [001] ..... 36.535046: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535046: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535046: function: legitimize_links 335s systemd-timesyn-342 [001] ..... 36.535047: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535047: function: __legitimize_mnt 335s systemd-timesyn-342 [001] ..... 36.535047: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535047: function: __x64_sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535047: function: __legitimize_path 335s systemd-timesyn-342 [001] ..... 36.535047: function: __sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535047: function: __legitimize_mnt 335s systemd-timesyn-342 [001] ..... 36.535048: function: fdget 335s trace-cmd-1318 [000] ..... 36.535048: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535048: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535048: function: proc_misc_d_revalidate 335s systemd-timesyn-342 [001] ..... 36.535048: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535048: function: do_sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535048: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535049: function: security_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535049: function: dput 335s systemd-timesyn-342 [001] ..... 36.535049: function: apparmor_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535049: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535049: function: aa_unix_opt_perm 335s systemd-timesyn-342 [001] ..... 36.535049: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535049: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535049: function: sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535049: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535050: function: sk_setsockopt 335s trace-cmd-1318 [000] ..... 36.535050: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535050: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535050: function: _raw_spin_lock_bh 335s systemd-timesyn-342 [001] ...1. 36.535051: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535051: function: proc_sys_permission 335s systemd-timesyn-342 [001] ...1. 36.535051: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535051: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535051: function: unix_write_space 335s systemd-timesyn-342 [001] ..... 36.535051: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535051: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535051: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535052: function: release_sock 335s trace-cmd-1318 [000] ..... 36.535052: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535052: function: _raw_spin_lock_bh 335s systemd-timesyn-342 [001] ...1. 36.535052: function: _raw_spin_unlock_bh 335s systemd-timesyn-342 [001] ...1. 36.535052: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ...1. 36.535052: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535053: function: kfree 335s systemd-timesyn-342 [001] ..... 36.535053: function: fput 335s trace-cmd-1318 [000] ..... 36.535053: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535053: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535053: function: walk_component 335s systemd-timesyn-342 [001] d.... 36.535053: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535054: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535054: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535054: function: __d_lookup 335s systemd-timesyn-342 [001] ..... 36.535054: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535054: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535054: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535054: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535055: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535055: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535055: function: __x64_sys_getsockopt 335s trace-cmd-1318 [000] ...1. 36.535055: function: d_same_name 335s systemd-timesyn-342 [001] ..... 36.535055: function: __sys_getsockopt 335s trace-cmd-1318 [000] ...1. 36.535055: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535055: function: fdget 335s trace-cmd-1318 [000] ..... 36.535055: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535055: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535056: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535056: function: do_sock_getsockopt 335s trace-cmd-1318 [000] ..... 36.535056: function: proc_sys_revalidate 335s systemd-timesyn-342 [001] ..... 36.535056: function: security_socket_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535056: function: apparmor_socket_getsockopt 335s trace-cmd-1318 [000] ..... 36.535056: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535056: function: aa_unix_opt_perm 335s systemd-timesyn-342 [001] ..... 36.535057: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535057: function: dput 335s trace-cmd-1318 [000] ..... 36.535057: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535057: function: sk_getsockopt 335s trace-cmd-1318 [000] ..... 36.535057: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535057: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.535057: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535057: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535058: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535058: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535058: function: fput 335s trace-cmd-1318 [000] ..... 36.535058: function: proc_sys_permission 335s systemd-timesyn-342 [001] ..... 36.535058: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535058: function: _raw_spin_lock 335s systemd-timesyn-342 [001] d.... 36.535058: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535059: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535059: function: sysctl_perm 335s systemd-timesyn-342 [001] ..... 36.535059: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535059: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535059: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535059: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535059: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535059: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535060: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535060: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535060: function: __x64_sys_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535060: function: __sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535060: function: make_vfsuid 335s systemd-timesyn-342 [001] ..... 36.535060: function: fdget 335s trace-cmd-1318 [000] ..... 36.535060: function: open_last_lookups 335s systemd-timesyn-342 [001] ..... 36.535061: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535061: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535061: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535061: function: __d_lookup 335s systemd-timesyn-342 [001] ..... 36.535061: function: do_sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535061: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535061: function: security_socket_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535061: function: apparmor_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535061: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535062: function: aa_unix_opt_perm 335s systemd-timesyn-342 [001] ..... 36.535062: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535062: function: down_read 335s trace-cmd-1318 [000] ..... 36.535062: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535062: function: sock_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535062: function: sk_setsockopt 335s trace-cmd-1318 [000] ..... 36.535062: function: lookup_open.isra.0 335s systemd-timesyn-342 [001] ..... 36.535063: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535063: function: d_lookup 335s systemd-timesyn-342 [001] ..... 36.535063: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535063: function: __d_lookup 335s systemd-timesyn-342 [001] ...1. 36.535063: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535063: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535063: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535063: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535063: function: capable 335s trace-cmd-1318 [000] ..... 36.535064: function: d_alloc_parallel 335s systemd-timesyn-342 [001] ..... 36.535064: function: security_capable 335s systemd-timesyn-342 [001] ..... 36.535064: function: cap_capable 335s trace-cmd-1318 [000] ..... 36.535064: function: d_alloc 335s trace-cmd-1318 [000] ..... 36.535064: function: __d_alloc 335s systemd-timesyn-342 [001] ..... 36.535064: function: release_sock 335s systemd-timesyn-342 [001] ..... 36.535064: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535064: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ...1. 36.535065: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535065: function: __cond_resched 335s systemd-timesyn-342 [001] ...1. 36.535065: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535065: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535065: function: kfree 335s systemd-timesyn-342 [001] ..... 36.535065: function: fput 335s trace-cmd-1318 [000] ..... 36.535065: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535066: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535066: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d.... 36.535066: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535066: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535066: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535066: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535066: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.535067: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535067: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535067: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535067: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535067: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535067: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535067: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535067: function: __x64_sys_getuid 335s trace-cmd-1318 [000] ..... 36.535068: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535068: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.535068: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535068: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535068: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535068: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535068: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535068: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535069: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535069: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535069: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535069: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535069: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535069: function: d_set_d_op 335s systemd-timesyn-342 [001] ..... 36.535069: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.535070: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535070: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535070: function: __do_sys_geteuid 335s trace-cmd-1318 [000] ...1. 36.535070: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535070: function: from_kuid_munged 335s systemd-timesyn-342 [001] ..... 36.535070: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535070: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535071: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535071: function: __d_lookup_rcu 335s systemd-timesyn-342 [001] d.... 36.535071: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535071: function: __d_lookup_rcu_op_compare 335s systemd-timesyn-342 [001] ..... 36.535071: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535071: function: __secure_computing 335s trace-cmd-1318 [000] ...1. 36.535071: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535072: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535072: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535072: function: proc_sys_lookup 335s systemd-timesyn-342 [001] ..... 36.535072: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535072: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535072: function: __do_sys_getgid 335s systemd-timesyn-342 [001] ..... 36.535073: function: from_kgid_munged 335s trace-cmd-1318 [000] ...1. 36.535073: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535073: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535073: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535073: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535073: function: find_entry.isra.0 335s systemd-timesyn-342 [001] d.... 36.535073: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535074: function: syscall_trace_enter 335s trace-cmd-1318 [000] ...1. 36.535074: function: namecmp 335s systemd-timesyn-342 [001] ..... 36.535074: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535074: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535075: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535075: function: namecmp 335s systemd-timesyn-342 [001] ..... 36.535075: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535075: function: __x64_sys_getegid 335s systemd-timesyn-342 [001] ..... 36.535075: function: from_kgid_munged 335s trace-cmd-1318 [000] ...1. 36.535076: function: namecmp 335s systemd-timesyn-342 [001] ..... 36.535076: function: map_id_up 335s systemd-timesyn-342 [001] ..... 36.535076: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535076: function: namecmp 335s systemd-timesyn-342 [001] d.... 36.535076: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535076: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535076: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535077: function: d_set_d_op 335s systemd-timesyn-342 [001] ..... 36.535077: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535077: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535077: function: proc_sys_make_inode 335s systemd-timesyn-342 [001] ..... 36.535077: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535077: function: new_inode 335s systemd-timesyn-342 [001] ..... 36.535077: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535078: function: alloc_inode 335s systemd-timesyn-342 [001] ..... 36.535078: function: __x64_sys_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535078: function: __sys_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535078: function: fdget 335s trace-cmd-1318 [000] ..... 36.535078: function: proc_alloc_inode 335s systemd-timesyn-342 [001] ..... 36.535078: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535078: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ..... 36.535078: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535079: function: ___sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.535079: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535079: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] ..... 36.535079: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535079: function: move_addr_to_kernel 335s systemd-timesyn-342 [001] ..... 36.535079: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535079: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535080: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535080: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535080: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535080: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535080: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535080: function: ____sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.535080: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.535081: function: security_socket_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535081: function: apparmor_socket_sendmsg 335s trace-cmd-1318 [000] ..... 36.535081: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535081: function: unix_dgram_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535081: function: security_socket_getpeersec_dgram 335s trace-cmd-1318 [000] ..... 36.535081: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535082: function: apparmor_socket_getpeersec_dgram 335s trace-cmd-1318 [000] ..... 36.535082: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535082: function: wait_for_unix_gc 335s trace-cmd-1318 [000] ..... 36.535082: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535082: function: sock_alloc_send_pskb 335s trace-cmd-1318 [000] ..... 36.535082: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535082: function: alloc_skb_with_frags 335s trace-cmd-1318 [000] ..... 36.535082: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535082: function: __alloc_skb 335s systemd-timesyn-342 [001] ..... 36.535083: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.535083: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535083: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535083: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535083: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535083: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535084: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535084: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535084: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535084: function: inode_init_always_gfp 335s systemd-timesyn-342 [001] ..... 36.535084: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535084: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535084: function: make_kuid 335s systemd-timesyn-342 [001] ..... 36.535085: function: kmalloc_reserve 335s trace-cmd-1318 [000] ..... 36.535085: function: map_id_range_down 335s systemd-timesyn-342 [001] ..... 36.535085: function: kmalloc_size_roundup 335s trace-cmd-1318 [000] ..... 36.535085: function: make_kgid 335s systemd-timesyn-342 [001] ..... 36.535085: function: __kmalloc_node_track_caller_noprof 335s trace-cmd-1318 [000] ..... 36.535085: function: map_id_range_down 335s systemd-timesyn-342 [001] ..... 36.535085: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535085: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535086: function: __init_rwsem 335s systemd-timesyn-342 [001] ..... 36.535086: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535086: function: security_inode_alloc 335s systemd-timesyn-342 [001] ..... 36.535086: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535086: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535086: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535086: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535086: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535087: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535087: function: ___slab_alloc 335s systemd-timesyn-342 [001] ..... 36.535087: function: mod_objcg_state 335s systemd-timesyn-342 [001] d.... 36.535087: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d.... 36.535087: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535087: function: apparmor_inode_alloc_security 335s systemd-timesyn-342 [001] d.... 36.535087: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535088: function: evm_inode_alloc_security 335s systemd-timesyn-342 [001] d.... 36.535088: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535088: function: __build_skb_around 335s trace-cmd-1318 [000] ..... 36.535088: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535088: function: skb_set_owner_w 335s systemd-timesyn-342 [001] ..... 36.535089: function: unix_scm_to_skb 335s trace-cmd-1318 [000] ...1. 36.535089: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535089: function: skb_put 335s trace-cmd-1318 [000] ..... 36.535089: function: get_next_ino 335s systemd-timesyn-342 [001] ..... 36.535089: function: skb_copy_datagram_from_iter 335s trace-cmd-1318 [000] ..... 36.535089: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535089: function: __check_object_size 335s trace-cmd-1318 [000] ...1. 36.535089: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535089: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ..... 36.535090: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535090: function: simple_inode_init_ts 335s systemd-timesyn-342 [001] ..... 36.535090: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.535090: function: inode_set_ctime_current 335s systemd-timesyn-342 [001] ..... 36.535090: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.535090: function: ktime_get_coarse_real_ts64_mg 335s systemd-timesyn-342 [001] ..... 36.535090: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535090: function: timestamp_truncate 335s systemd-timesyn-342 [001] ..... 36.535091: function: unix_find_other 335s trace-cmd-1318 [000] ..... 36.535091: function: inode_set_ctime_to_ts 335s systemd-timesyn-342 [001] ..... 36.535091: function: unix_mkname_bsd 335s trace-cmd-1318 [000] ..... 36.535091: function: set_normalized_timespec64 335s systemd-timesyn-342 [001] ..... 36.535091: function: kern_path 335s systemd-timesyn-342 [001] ..... 36.535091: function: getname_kernel 335s trace-cmd-1318 [000] ..... 36.535091: function: d_splice_alias 335s systemd-timesyn-342 [001] ..... 36.535092: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535092: function: security_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535092: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535092: function: apparmor_d_instantiate 335s trace-cmd-1318 [000] ..... 36.535092: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535092: function: filename_lookup 335s systemd-timesyn-342 [001] ..... 36.535093: function: path_lookupat 335s trace-cmd-1318 [000] ...1. 36.535093: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535093: function: path_init 335s trace-cmd-1318 [000] ..... 36.535093: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535093: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535093: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535093: function: nd_jump_root 335s trace-cmd-1318 [000] ...2. 36.535093: function: __d_lookup_unhash 335s systemd-timesyn-342 [001] ..... 36.535094: function: set_root 335s trace-cmd-1318 [000] ...2. 36.535094: function: d_flags_for_inode 335s systemd-timesyn-342 [001] ..... 36.535094: function: link_path_walk.part.0.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535094: function: inode_permission 335s trace-cmd-1318 [000] ...2. 36.535094: function: __d_rehash 335s systemd-timesyn-342 [001] ..... 36.535094: function: generic_permission 335s trace-cmd-1318 [000] ...2. 36.535094: function: __wake_up 335s systemd-timesyn-342 [001] ..... 36.535094: function: security_inode_permission 335s trace-cmd-1318 [000] ...2. 36.535095: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535095: function: walk_component 335s trace-cmd-1318 [000] d..3. 36.535095: function: __wake_up_common 335s systemd-timesyn-342 [001] ..... 36.535095: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535095: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..3. 36.535095: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ...2. 36.535096: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535096: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535096: function: __lookup_mnt 335s trace-cmd-1318 [000] ...1. 36.535096: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535096: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535096: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535096: function: generic_permission 335s trace-cmd-1318 [000] ...1. 36.535096: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535096: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535097: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535097: function: walk_component 335s trace-cmd-1318 [000] ...1. 36.535097: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535097: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535097: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535097: function: up_read 335s systemd-timesyn-342 [001] ..... 36.535097: function: step_into 335s trace-cmd-1318 [000] ..... 36.535098: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535098: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535098: function: dput 335s systemd-timesyn-342 [001] ..... 36.535098: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535098: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535098: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535098: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535098: function: make_vfsuid 335s systemd-timesyn-342 [001] ..... 36.535099: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535099: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535099: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.535099: function: do_open 335s systemd-timesyn-342 [001] ..... 36.535099: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535099: function: complete_walk 335s systemd-timesyn-342 [001] ..... 36.535099: function: step_into 335s trace-cmd-1318 [000] ..... 36.535100: function: may_open 335s systemd-timesyn-342 [001] ..... 36.535100: function: complete_walk 335s systemd-timesyn-342 [001] ..... 36.535100: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.535100: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535100: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.535100: function: proc_sys_permission 335s systemd-timesyn-342 [001] ..... 36.535100: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.535100: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535100: function: __legitimize_mnt 335s trace-cmd-1318 [000] ...1. 36.535101: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535101: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535101: function: sysctl_perm 335s systemd-timesyn-342 [001] ..... 36.535101: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.535101: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535101: function: dput 335s trace-cmd-1318 [000] ...1. 36.535101: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535101: function: mntput 335s trace-cmd-1318 [000] ..... 36.535102: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535102: function: putname 335s systemd-timesyn-342 [001] ..... 36.535102: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535102: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.535102: function: do_dentry_open 335s systemd-timesyn-342 [001] ..... 36.535102: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535102: function: path_get 335s systemd-timesyn-342 [001] ..... 36.535103: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535103: function: mntget 335s systemd-timesyn-342 [001] ..... 36.535103: function: make_vfsgid 335s systemd-timesyn-342 [001] ..... 36.535103: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535103: function: try_module_get 335s systemd-timesyn-342 [001] ..... 36.535103: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535103: function: security_file_open 335s systemd-timesyn-342 [001] ..... 36.535104: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535104: function: hook_file_open 335s systemd-timesyn-342 [001] ...1. 36.535104: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535104: function: apparmor_file_open 335s systemd-timesyn-342 [001] ..... 36.535104: function: touch_atime 335s systemd-timesyn-342 [001] ..... 36.535104: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.535104: function: file_set_fsnotify_mode_from_watchers 335s systemd-timesyn-342 [001] ..... 36.535105: function: make_vfsuid 335s systemd-timesyn-342 [001] ..... 36.535105: function: make_vfsgid 335s systemd-timesyn-342 [001] ..... 36.535105: function: current_time 335s systemd-timesyn-342 [001] ..... 36.535105: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.535105: function: proc_sys_open 335s systemd-timesyn-342 [001] ..... 36.535106: function: path_put 335s trace-cmd-1318 [000] ..... 36.535106: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535106: function: dput 335s trace-cmd-1318 [000] ...1. 36.535106: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535106: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535106: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535106: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535106: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535106: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535107: function: file_ra_state_init 335s systemd-timesyn-342 [001] ..... 36.535107: function: mntput 335s systemd-timesyn-342 [001] ..... 36.535107: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535107: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535107: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535107: function: security_file_post_open 335s systemd-timesyn-342 [001] ..... 36.535107: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535108: function: ima_file_check 335s systemd-timesyn-342 [001] ..... 36.535108: function: sk_filter_trim_cap 335s trace-cmd-1318 [000] ..... 36.535108: function: security_current_getlsmprop_subj 335s systemd-timesyn-342 [001] ..... 36.535108: function: security_sock_rcv_skb 335s trace-cmd-1318 [000] ..... 36.535108: function: apparmor_current_getlsmprop_subj 335s systemd-timesyn-342 [001] ..... 36.535108: function: apparmor_socket_sock_rcv_skb 335s systemd-timesyn-342 [001] ..... 36.535108: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535108: function: process_measurement 335s systemd-timesyn-342 [001] ..... 36.535109: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535109: function: terminate_walk 335s systemd-timesyn-342 [001] ..... 36.535109: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535109: function: security_unix_may_send 335s trace-cmd-1318 [000] ..... 36.535109: function: dput 335s systemd-timesyn-342 [001] ...1. 36.535109: function: hook_unix_may_send 335s trace-cmd-1318 [000] ..... 36.535109: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535110: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535110: function: apparmor_unix_may_send 335s systemd-timesyn-342 [001] ...1. 36.535110: function: aa_unix_peer_perm 335s trace-cmd-1318 [000] ..... 36.535110: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535110: function: mntput 335s systemd-timesyn-342 [001] ...1. 36.535110: function: unix_fs_perm 335s systemd-timesyn-342 [001] ...1. 36.535110: function: aa_unix_peer_perm 335s trace-cmd-1318 [000] ..... 36.535110: function: mntput_no_expire 335s systemd-timesyn-342 [001] ...1. 36.535111: function: unix_fs_perm 335s trace-cmd-1318 [000] ..... 36.535111: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535111: function: maybe_add_creds 335s trace-cmd-1318 [000] ..... 36.535111: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535111: function: skb_queue_tail 335s trace-cmd-1318 [000] ..... 36.535111: function: dput 335s systemd-timesyn-342 [001] ...1. 36.535111: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535112: function: __cond_resched 335s systemd-timesyn-342 [001] d..2. 36.535112: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535112: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535112: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535112: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535112: function: sock_def_readable 335s systemd-timesyn-342 [001] ..... 36.535112: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535112: function: mntput 335s systemd-timesyn-342 [001] ..... 36.535113: function: __wake_up_sync_key 335s trace-cmd-1318 [000] ..... 36.535113: function: mntput_no_expire 335s systemd-timesyn-342 [001] ..... 36.535113: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535113: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..1. 36.535113: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.535113: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..1. 36.535113: function: ep_poll_callback 335s trace-cmd-1318 [000] ..... 36.535113: function: fd_install 335s systemd-timesyn-342 [001] d..1. 36.535113: function: _raw_read_lock_irqsave 335s systemd-timesyn-342 [001] d..2. 36.535114: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535114: function: putname 335s systemd-timesyn-342 [001] d..2. 36.535114: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535114: function: kmem_cache_free 335s systemd-timesyn-342 [001] d..2. 36.535114: function: __wake_up_sync 335s systemd-timesyn-342 [001] d..2. 36.535114: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535114: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d..3. 36.535115: function: __wake_up_common 335s trace-cmd-1318 [000] d.... 36.535115: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] d..3. 36.535115: function: ep_autoremove_wake_function 335s systemd-timesyn-342 [001] d..3. 36.535115: function: default_wake_function 335s systemd-timesyn-342 [001] d..3. 36.535115: function: try_to_wake_up 335s trace-cmd-1318 [000] ..... 36.535115: function: x64_sys_call 335s systemd-timesyn-342 [001] d..4. 36.535116: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535116: function: __x64_sys_read 335s systemd-timesyn-342 [001] d..5. 36.535116: function: select_task_rq_fair 335s trace-cmd-1318 [000] ..... 36.535116: function: ksys_read 335s systemd-timesyn-342 [001] d..5. 36.535116: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..5. 36.535116: function: select_idle_sibling 335s trace-cmd-1318 [000] ..... 36.535116: function: fdget_pos 335s systemd-timesyn-342 [001] d..5. 36.535117: function: available_idle_cpu 335s trace-cmd-1318 [000] ..... 36.535117: function: vfs_read 335s systemd-timesyn-342 [001] d..5. 36.535117: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535117: function: rw_verify_area 335s systemd-timesyn-342 [001] d..5. 36.535117: function: ttwu_queue_wakelist 335s trace-cmd-1318 [000] ..... 36.535117: function: security_file_permission 335s systemd-timesyn-342 [001] d..5. 36.535117: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] ..... 36.535117: function: apparmor_file_permission 335s systemd-timesyn-342 [001] d..6. 36.535118: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535118: function: aa_file_perm 335s systemd-timesyn-342 [001] d..6. 36.535118: function: update_rq_clock 335s trace-cmd-1318 [000] ..... 36.535118: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..6. 36.535118: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] ..... 36.535118: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..6. 36.535118: function: ttwu_do_activate 335s systemd-timesyn-342 [001] d..6. 36.535119: function: enqueue_task 335s trace-cmd-1318 [000] ..... 36.535119: function: proc_sys_read 335s systemd-timesyn-342 [001] d..6. 36.535119: function: enqueue_task_fair 335s trace-cmd-1318 [000] ..... 36.535119: function: proc_sys_call_handler 335s systemd-timesyn-342 [001] d..6. 36.535119: function: enqueue_entity 335s systemd-timesyn-342 [001] d..6. 36.535119: function: update_curr 335s trace-cmd-1318 [000] ..... 36.535119: function: _raw_spin_lock 335s systemd-timesyn-342 [001] d..6. 36.535119: function: __update_load_avg_se 335s trace-cmd-1318 [000] ...1. 36.535120: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d..6. 36.535120: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535120: function: sysctl_perm 335s trace-cmd-1318 [000] ..... 36.535120: function: __kvmalloc_node_noprof 335s systemd-timesyn-342 [001] d..6. 36.535120: function: update_cfs_group 335s trace-cmd-1318 [000] ..... 36.535120: function: __kmalloc_node_noprof 335s systemd-timesyn-342 [001] d..6. 36.535120: function: place_entity 335s systemd-timesyn-342 [001] d..6. 36.535121: function: avg_vruntime 335s trace-cmd-1318 [000] ..... 36.535121: function: __kmalloc_large_node_noprof 335s trace-cmd-1318 [000] ..... 36.535121: function: ___kmalloc_large_node 335s systemd-timesyn-342 [001] d..6. 36.535121: function: __enqueue_entity 335s trace-cmd-1318 [000] ..... 36.535121: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] d..6. 36.535121: function: enqueue_entity 335s trace-cmd-1318 [000] ..... 36.535121: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] d..6. 36.535121: function: update_curr 335s systemd-timesyn-342 [001] d..6. 36.535122: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535122: function: __cond_resched 335s systemd-timesyn-342 [001] d..6. 36.535122: function: update_min_vruntime 335s trace-cmd-1318 [000] ..... 36.535122: function: get_page_from_freelist 335s systemd-timesyn-342 [001] d..6. 36.535122: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535122: function: cond_accept_memory 335s systemd-timesyn-342 [001] d..6. 36.535122: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535123: function: __zone_watermark_ok 335s systemd-timesyn-342 [001] d..6. 36.535123: function: update_cfs_group 335s systemd-timesyn-342 [001] d..6. 36.535123: function: place_entity 335s trace-cmd-1318 [000] ..... 36.535123: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] d..6. 36.535123: function: avg_vruntime 335s trace-cmd-1318 [000] ...1. 36.535123: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] d..6. 36.535123: function: __enqueue_entity 335s trace-cmd-1318 [000] ...2. 36.535124: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d..6. 36.535124: function: hrtick_update 335s systemd-timesyn-342 [001] d..6. 36.535124: function: psi_task_change 335s systemd-timesyn-342 [001] d..6. 36.535124: function: psi_flags_change 335s systemd-timesyn-342 [001] d..6. 36.535124: function: psi_group_change 335s systemd-timesyn-342 [001] d..6. 36.535125: function: record_times 335s trace-cmd-1318 [000] ..... 36.535125: function: prep_compound_page 335s systemd-timesyn-342 [001] d..6. 36.535125: function: psi_group_change 335s trace-cmd-1318 [000] d.... 36.535125: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] d..6. 36.535125: function: record_times 335s trace-cmd-1318 [000] d.... 36.535125: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..6. 36.535126: function: wakeup_preempt 335s trace-cmd-1318 [000] d.... 36.535126: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..6. 36.535126: function: check_preempt_wakeup_fair 335s trace-cmd-1318 [000] d.... 36.535126: function: __mod_node_page_state 335s systemd-timesyn-342 [001] d..6. 36.535126: function: update_curr 335s systemd-timesyn-342 [001] d..6. 36.535126: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535126: function: __cgroup_bpf_run_filter_sysctl 335s systemd-timesyn-342 [001] d..6. 36.535127: function: pick_eevdf 335s trace-cmd-1318 [000] ..... 36.535127: function: __kmalloc_node_track_caller_noprof 335s systemd-timesyn-342 [001] d..6. 36.535127: function: vruntime_eligible 335s systemd-timesyn-342 [001] d..6. 36.535127: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535127: function: __cond_resched 335s systemd-timesyn-342 [001] d..6. 36.535127: function: resched_curr_lazy 335s systemd-timesyn-342 [001] d..6. 36.535128: function: __resched_curr 335s systemd-timesyn-342 [001] dN.6. 36.535128: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535128: function: proc_dopipe_max_size 335s systemd-timesyn-342 [001] dN.5. 36.535128: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535128: function: do_proc_douintvec 335s systemd-timesyn-342 [001] dN.3. 36.535129: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] dN.2. 36.535129: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535129: function: __do_proc_douintvec 335s systemd-timesyn-342 [001] dN.1. 36.535129: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535129: function: do_proc_dopipe_max_size_conv 335s systemd-timesyn-342 [001] .N... 36.535129: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] .N... 36.535130: function: put_pid 335s trace-cmd-1318 [000] ..... 36.535130: function: proc_put_long 335s systemd-timesyn-342 [001] .N... 36.535130: function: kfree 335s systemd-timesyn-342 [001] .N... 36.535130: function: fput 335s systemd-timesyn-342 [001] .N... 36.535130: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] .N... 36.535131: function: schedule 335s trace-cmd-1318 [000] ..... 36.535131: function: __rcu_read_lock 335s systemd-timesyn-342 [001] dN.1. 36.535131: function: rcu_note_context_switch 335s trace-cmd-1318 [000] ..... 36.535131: function: migrate_disable 335s systemd-timesyn-342 [001] dN.1. 36.535131: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] ....1 36.535131: function: __rcu_read_lock 335s systemd-timesyn-342 [001] dN.2. 36.535131: function: _raw_spin_lock 335s systemd-timesyn-342 [001] dN.2. 36.535132: function: update_rq_clock 335s systemd-timesyn-342 [001] dN.2. 36.535132: function: pick_next_task 335s systemd-timesyn-342 [001] dN.2. 36.535132: function: pick_next_task_fair 335s systemd-timesyn-342 [001] dN.2. 36.535132: function: pick_task_fair 335s trace-cmd-1318 [000] ....1 36.535132: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535133: function: update_curr 335s trace-cmd-1318 [000] ....1 36.535133: function: migrate_enable 335s systemd-timesyn-342 [001] dN.2. 36.535133: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535133: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535133: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535133: function: kfree 335s systemd-timesyn-342 [001] dN.2. 36.535133: function: update_curr 335s systemd-timesyn-342 [001] dN.2. 36.535133: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535134: function: kfree 335s systemd-timesyn-342 [001] dN.2. 36.535134: function: update_min_vruntime 335s systemd-timesyn-342 [001] dN.2. 36.535134: function: pick_eevdf 335s trace-cmd-1318 [000] ..... 36.535134: function: proc_dopipe_max_size 335s systemd-timesyn-342 [001] dN.2. 36.535134: function: update_curr 335s trace-cmd-1318 [000] ..... 36.535134: function: do_proc_douintvec 335s systemd-timesyn-342 [001] dN.2. 36.535134: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535135: function: __do_proc_douintvec 335s systemd-timesyn-342 [001] dN.2. 36.535135: function: update_min_vruntime 335s trace-cmd-1318 [000] ..... 36.535135: function: do_proc_dopipe_max_size_conv 335s systemd-timesyn-342 [001] dN.2. 36.535135: function: cpuacct_charge 335s systemd-timesyn-342 [001] dN.2. 36.535135: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] ..... 36.535135: function: proc_put_long 335s systemd-timesyn-342 [001] dN.3. 36.535135: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] dN.2. 36.535136: function: dl_server_update 335s systemd-timesyn-342 [001] dN.2. 36.535136: function: update_curr_dl_se 335s trace-cmd-1318 [000] ..... 36.535136: function: __check_object_size 335s systemd-timesyn-342 [001] dN.2. 36.535136: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] ..... 36.535136: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] dN.2. 36.535136: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] ..... 36.535136: function: check_stack_object 335s systemd-timesyn-342 [001] dN.2. 36.535137: function: pick_eevdf 335s trace-cmd-1318 [000] ..... 36.535137: function: is_vmalloc_addr 335s systemd-timesyn-342 [001] dN.2. 36.535137: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535137: function: __virt_addr_valid 335s systemd-timesyn-342 [001] dN.2. 36.535137: function: vruntime_eligible 335s systemd-timesyn-342 [001] dN.2. 36.535137: function: dequeue_entities 335s trace-cmd-1318 [000] ..... 36.535137: function: kvfree 335s systemd-timesyn-342 [001] dN.2. 36.535137: function: dequeue_entity 335s trace-cmd-1318 [000] ..... 36.535138: function: is_vmalloc_addr 335s systemd-timesyn-342 [001] dN.2. 36.535138: function: update_curr 335s trace-cmd-1318 [000] ..... 36.535138: function: kfree 335s systemd-timesyn-342 [001] dN.2. 36.535138: function: update_curr_se 335s systemd-timesyn-342 [001] dN.2. 36.535138: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535138: function: free_large_kmalloc 335s systemd-timesyn-342 [001] dN.2. 36.535138: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.... 36.535138: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] dN.2. 36.535139: function: update_entity_lag 335s trace-cmd-1318 [000] d.... 36.535139: function: __rcu_read_lock 335s systemd-timesyn-342 [001] dN.2. 36.535139: function: avg_vruntime 335s trace-cmd-1318 [000] d.... 36.535139: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535139: function: __dequeue_entity 335s trace-cmd-1318 [000] d.... 36.535139: function: __mod_node_page_state 335s systemd-timesyn-342 [001] dN.2. 36.535139: function: update_cfs_group 335s trace-cmd-1318 [000] ..... 36.535139: function: __folio_put 335s systemd-timesyn-342 [001] dN.2. 36.535140: function: update_min_vruntime 335s trace-cmd-1318 [000] ..... 36.535140: function: __mem_cgroup_uncharge 335s systemd-timesyn-342 [001] dN.2. 36.535140: function: clear_delayed.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.535140: function: free_frozen_pages 335s systemd-timesyn-342 [001] dN.2. 36.535140: function: set_next_buddy 335s trace-cmd-1318 [000] ..... 36.535140: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] dN.2. 36.535140: function: __update_load_avg_se 335s systemd-timesyn-342 [001] dN.2. 36.535141: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535141: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] dN.2. 36.535141: function: update_cfs_group 335s trace-cmd-1318 [000] ..... 36.535141: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] dN.2. 36.535141: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535141: function: get_pfnblock_flags_mask 335s systemd-timesyn-342 [001] dN.2. 36.535141: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ...1. 36.535142: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] dN.2. 36.535142: function: update_cfs_group 335s trace-cmd-1318 [000] ...2. 36.535142: function: free_frozen_page_commit 335s systemd-timesyn-342 [001] dN.2. 36.535142: function: hrtick_update 335s systemd-timesyn-342 [001] dN.2. 36.535142: function: update_curr 335s trace-cmd-1318 [000] ...2. 36.535142: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535142: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535143: function: _raw_spin_lock 335s systemd-timesyn-342 [001] dN.2. 36.535143: function: vruntime_eligible 335s systemd-timesyn-342 [001] dN.2. 36.535143: function: update_curr 335s trace-cmd-1318 [000] ...1. 36.535143: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535143: function: update_curr_se 335s systemd-timesyn-342 [001] dN.2. 36.535143: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535143: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] dN.2. 36.535143: function: update_curr 335s trace-cmd-1318 [000] d.... 36.535144: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] dN.2. 36.535144: function: update_curr_se 335s systemd-timesyn-342 [001] dN.2. 36.535144: function: pick_eevdf 335s systemd-timesyn-342 [001] d..2. 36.535144: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535144: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535144: function: sched_update_worker 335s trace-cmd-1318 [000] ..... 36.535145: function: __x64_sys_read 335s systemd-timesyn-342 [001] d.... 36.535145: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535145: function: ksys_read 335s trace-cmd-1318 [000] ..... 36.535145: function: fdget_pos 335s systemd-timesyn-342 [001] ..... 36.535145: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535145: function: vfs_read 335s systemd-timesyn-342 [001] ..... 36.535146: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535146: function: rw_verify_area 335s systemd-timesyn-342 [001] ..... 36.535146: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535146: function: security_file_permission 335s systemd-timesyn-342 [001] ..... 36.535146: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535146: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.535146: function: aa_file_perm 335s systemd-timesyn-342 [001] ..... 36.535147: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535147: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535147: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.535147: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535147: function: file_close_fd 335s systemd-timesyn-342 [001] ..... 36.535147: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535147: function: proc_sys_read 335s systemd-timesyn-342 [001] ...1. 36.535147: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.535148: function: proc_sys_call_handler 335s systemd-timesyn-342 [001] ...1. 36.535148: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535148: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535148: function: filp_flush 335s trace-cmd-1318 [000] ...1. 36.535148: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535148: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.535148: function: sysctl_perm 335s systemd-timesyn-342 [001] ..... 36.535148: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.535149: function: __kvmalloc_node_noprof 335s systemd-timesyn-342 [001] ..... 36.535149: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.535149: function: __kmalloc_node_noprof 335s systemd-timesyn-342 [001] ...1. 36.535149: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.535149: function: __kmalloc_large_node_noprof 335s systemd-timesyn-342 [001] ..... 36.535149: function: __fput 335s systemd-timesyn-342 [001] ..... 36.535149: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535149: function: ___kmalloc_large_node 335s systemd-timesyn-342 [001] ..... 36.535150: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.535150: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535150: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.535150: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535150: function: ima_file_free 335s trace-cmd-1318 [000] ..... 36.535150: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535150: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.535150: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535151: function: sock_close 335s trace-cmd-1318 [000] ..... 36.535151: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535151: function: __sock_release 335s trace-cmd-1318 [000] ..... 36.535151: function: __zone_watermark_ok 335s systemd-timesyn-342 [001] ..... 36.535151: function: down_write 335s trace-cmd-1318 [000] ..... 36.535151: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535151: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535151: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535151: function: unix_release 335s systemd-timesyn-342 [001] ..... 36.535152: function: unix_close 335s trace-cmd-1318 [000] ...2. 36.535152: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535152: function: unix_release_sock 335s systemd-timesyn-342 [001] ..... 36.535152: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535152: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535152: function: prep_compound_page 335s systemd-timesyn-342 [001] ..... 36.535153: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.... 36.535153: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ...1. 36.535153: function: _raw_write_lock_bh 335s systemd-timesyn-342 [001] ...2. 36.535153: function: _raw_write_unlock_bh 335s trace-cmd-1318 [000] d.... 36.535153: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...2. 36.535153: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] d.... 36.535153: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535153: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d.... 36.535154: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535154: function: __wake_up 335s systemd-timesyn-342 [001] ..... 36.535154: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535154: function: __cgroup_bpf_run_filter_sysctl 335s systemd-timesyn-342 [001] d..1. 36.535154: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.535154: function: __kmalloc_node_track_caller_noprof 335s systemd-timesyn-342 [001] d..1. 36.535154: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535154: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535155: function: skb_dequeue 335s systemd-timesyn-342 [001] ..... 36.535155: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535155: function: proc_dopipe_max_size 335s systemd-timesyn-342 [001] d..1. 36.535155: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535155: function: do_proc_douintvec 335s systemd-timesyn-342 [001] ..... 36.535155: function: sk_free 335s trace-cmd-1318 [000] ..... 36.535155: function: __do_proc_douintvec 335s systemd-timesyn-342 [001] ..... 36.535156: function: up_write 335s trace-cmd-1318 [000] ..... 36.535156: function: do_proc_dopipe_max_size_conv 335s systemd-timesyn-342 [001] ..... 36.535156: function: module_put 335s trace-cmd-1318 [000] ..... 36.535156: function: proc_put_long 335s systemd-timesyn-342 [001] ..... 36.535156: function: module_put 335s systemd-timesyn-342 [001] ..... 36.535156: function: file_f_owner_release 335s systemd-timesyn-342 [001] ..... 36.535156: function: dput 335s trace-cmd-1318 [000] ..... 36.535156: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535157: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535157: function: migrate_disable 335s systemd-timesyn-342 [001] ..... 36.535157: function: __rcu_read_lock 335s trace-cmd-1318 [000] ....1 36.535157: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535157: function: _raw_spin_lock 335s trace-cmd-1318 [000] ....1 36.535157: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535157: function: lock_for_kill 335s trace-cmd-1318 [000] ....1 36.535158: function: migrate_enable 335s systemd-timesyn-342 [001] ...1. 36.535158: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ...2. 36.535158: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535158: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...2. 36.535158: function: __dentry_kill 335s trace-cmd-1318 [000] ..... 36.535158: function: kfree 335s systemd-timesyn-342 [001] ...2. 36.535158: function: dentry_unlink_inode 335s trace-cmd-1318 [000] ..... 36.535158: function: kfree 335s systemd-timesyn-342 [001] ...2. 36.535159: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535159: function: proc_dopipe_max_size 335s systemd-timesyn-342 [001] ...1. 36.535159: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535159: function: iput 335s trace-cmd-1318 [000] ..... 36.535159: function: do_proc_douintvec 335s systemd-timesyn-342 [001] ..... 36.535159: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535159: function: __do_proc_douintvec 335s systemd-timesyn-342 [001] ...1. 36.535159: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535160: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.535160: function: evict 335s trace-cmd-1318 [000] ..... 36.535160: function: kvfree 335s systemd-timesyn-342 [001] ..... 36.535160: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535160: function: is_vmalloc_addr 335s systemd-timesyn-342 [001] ...1. 36.535160: function: inode_wait_for_writeback 335s trace-cmd-1318 [000] ..... 36.535160: function: kfree 335s systemd-timesyn-342 [001] ...1. 36.535160: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535161: function: truncate_inode_pages_final 335s trace-cmd-1318 [000] ..... 36.535161: function: free_large_kmalloc 335s systemd-timesyn-342 [001] ..... 36.535161: function: truncate_inode_pages_range 335s trace-cmd-1318 [000] d.... 36.535161: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ..... 36.535161: function: clear_inode 335s trace-cmd-1318 [000] d.... 36.535161: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535161: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d.... 36.535161: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..1. 36.535162: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] d.... 36.535162: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535162: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535162: function: __folio_put 335s systemd-timesyn-342 [001] ...1. 36.535162: function: wake_up_var 335s trace-cmd-1318 [000] ..... 36.535162: function: __mem_cgroup_uncharge 335s systemd-timesyn-342 [001] ...1. 36.535162: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535162: function: free_frozen_pages 335s systemd-timesyn-342 [001] ..... 36.535163: function: destroy_inode 335s trace-cmd-1318 [000] ..... 36.535163: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] ..... 36.535163: function: __destroy_inode 335s trace-cmd-1318 [000] ..... 36.535163: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] ..... 36.535163: function: inode_has_buffers 335s systemd-timesyn-342 [001] ..... 36.535163: function: security_inode_free 335s trace-cmd-1318 [000] ..... 36.535163: function: free_tail_page_prepare 335s systemd-timesyn-342 [001] ..... 36.535164: function: apparmor_inode_free_security 335s trace-cmd-1318 [000] ..... 36.535164: function: get_pfnblock_flags_mask 335s systemd-timesyn-342 [001] ..... 36.535164: function: call_rcu 335s trace-cmd-1318 [000] ...1. 36.535164: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535164: function: __call_rcu_common 335s trace-cmd-1318 [000] ...2. 36.535164: function: free_frozen_page_commit 335s systemd-timesyn-342 [001] d.... 36.535164: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ...2. 36.535164: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535165: function: __fsnotify_inode_delete 335s systemd-timesyn-342 [001] ..... 36.535165: function: fsnotify_destroy_marks 335s trace-cmd-1318 [000] ..... 36.535165: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535165: function: fsnotify_grab_connector 335s trace-cmd-1318 [000] ...1. 36.535165: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535165: function: __srcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535165: function: __srcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535165: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535166: function: locks_free_lock_context 335s trace-cmd-1318 [000] d.... 36.535166: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535166: function: call_rcu 335s systemd-timesyn-342 [001] ..... 36.535166: function: __call_rcu_common 335s trace-cmd-1318 [000] ..... 36.535166: function: x64_sys_call 335s systemd-timesyn-342 [001] d.... 36.535166: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.535167: function: __x64_sys_close 335s systemd-timesyn-342 [001] ..... 36.535167: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535167: function: file_close_fd 335s systemd-timesyn-342 [001] ..... 36.535167: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535167: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535167: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535167: function: dentry_free 335s trace-cmd-1318 [000] ...1. 36.535167: function: file_close_fd_locked 335s systemd-timesyn-342 [001] ..... 36.535167: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.535168: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535168: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535168: function: filp_flush 335s systemd-timesyn-342 [001] ..... 36.535168: function: refill_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535168: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535168: function: dnotify_flush 335s systemd-timesyn-342 [001] ..... 36.535168: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535169: function: locks_remove_posix 335s systemd-timesyn-342 [001] ..... 36.535169: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535169: function: __fput_sync 335s systemd-timesyn-342 [001] ..... 36.535169: function: mntput 335s trace-cmd-1318 [000] ...1. 36.535169: function: __file_ref_put 335s systemd-timesyn-342 [001] ..... 36.535169: function: mntput_no_expire 335s systemd-timesyn-342 [001] ..... 36.535169: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535169: function: __fput 335s systemd-timesyn-342 [001] ..... 36.535170: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535170: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535170: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.535170: function: locks_remove_file 335s systemd-timesyn-342 [001] ..... 36.535170: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.535170: function: security_file_release 335s systemd-timesyn-342 [001] ..... 36.535170: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.535170: function: ima_file_free 335s systemd-timesyn-342 [001] ..... 36.535171: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.535171: function: evm_file_release 335s systemd-timesyn-342 [001] ..... 36.535171: function: kmem_cache_free 335s systemd-timesyn-342 [001] ..... 36.535171: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535171: function: module_put 335s systemd-timesyn-342 [001] ..... 36.535171: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535171: function: file_f_owner_release 335s systemd-timesyn-342 [001] ..... 36.535172: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535172: function: dput 335s systemd-timesyn-342 [001] ..... 36.535172: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535172: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535172: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535172: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535172: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535172: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535172: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535173: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535173: function: proc_sys_delete 335s trace-cmd-1318 [000] ...1. 36.535173: function: d_lru_add 335s trace-cmd-1318 [000] ...1. 36.535173: function: list_lru_add_obj 335s trace-cmd-1318 [000] ...1. 36.535174: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535174: function: mem_cgroup_from_slab_obj 335s trace-cmd-1318 [000] ...1. 36.535174: function: list_lru_add 335s trace-cmd-1318 [000] ...1. 36.535174: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535175: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535175: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535175: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535175: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535176: function: __secure_computing 335s trace-cmd-1318 [000] ...2. 36.535176: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535176: function: __seccomp_filter 335s trace-cmd-1318 [000] ...2. 36.535176: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535176: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.535176: function: migrate_disable 335s trace-cmd-1318 [000] ...1. 36.535176: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ....1 36.535177: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.535177: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535177: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535177: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ....1 36.535177: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535177: function: mntput 335s systemd-timesyn-342 [001] ..... 36.535177: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535177: function: mntput_no_expire 335s systemd-timesyn-342 [001] ....1 36.535178: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535178: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535178: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535178: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535178: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535178: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535178: function: security_file_free 335s systemd-timesyn-342 [001] ....1 36.535178: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535179: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535179: function: hook_file_free_security 335s systemd-timesyn-342 [001] ....1 36.535179: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535179: function: landlock_put_ruleset_deferred 335s systemd-timesyn-342 [001] ..... 36.535179: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535179: function: apparmor_file_free_security 335s systemd-timesyn-342 [001] ....1 36.535179: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535180: function: kmem_cache_free 335s systemd-timesyn-342 [001] ..... 36.535180: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535180: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535180: function: kmem_cache_free 335s systemd-timesyn-342 [001] ..... 36.535180: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535180: function: __memcg_slab_free_hook 335s systemd-timesyn-342 [001] ....1 36.535180: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535180: function: refill_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535181: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535181: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535181: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535181: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535181: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ....1 36.535181: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535181: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535181: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535182: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535182: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535182: function: migrate_disable 335s trace-cmd-1318 [000] d.... 36.535182: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ....1 36.535182: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535182: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535183: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535183: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535184: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535184: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535184: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535184: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535185: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535185: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535185: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535185: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535185: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535186: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535186: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535186: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535186: function: __x64_sys_fcntl 335s systemd-timesyn-342 [001] ..... 36.535186: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535186: function: fdget_raw 335s systemd-timesyn-342 [001] ....1 36.535186: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535187: function: security_file_fcntl 335s systemd-timesyn-342 [001] ..... 36.535187: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535187: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535187: function: do_fcntl 335s systemd-timesyn-342 [001] ..... 36.535187: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535187: function: pipe_fcntl 335s systemd-timesyn-342 [001] ....1 36.535187: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535188: function: mutex_lock 335s systemd-timesyn-342 [001] ..... 36.535188: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535188: function: __cond_resched 335s systemd-timesyn-342 [001] ....1 36.535188: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535188: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535188: function: round_pipe_size 335s systemd-timesyn-342 [001] ....1 36.535188: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535188: function: capable 335s systemd-timesyn-342 [001] ..... 36.535189: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535189: function: security_capable 335s systemd-timesyn-342 [001] ....1 36.535189: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535189: function: cap_capable 335s systemd-timesyn-342 [001] ..... 36.535189: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535189: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535189: function: apparmor_capable 335s systemd-timesyn-342 [001] ..... 36.535190: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535190: function: capable 335s systemd-timesyn-342 [001] ....1 36.535190: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535190: function: security_capable 335s systemd-timesyn-342 [001] ..... 36.535190: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535190: function: cap_capable 335s systemd-timesyn-342 [001] ..... 36.535190: function: __x64_sys_socket 335s trace-cmd-1318 [000] ..... 36.535190: function: apparmor_capable 335s systemd-timesyn-342 [001] ..... 36.535191: function: __sys_socket 335s systemd-timesyn-342 [001] ..... 36.535191: function: update_socket_protocol 335s trace-cmd-1318 [000] ..... 36.535191: function: pipe_resize_ring 335s systemd-timesyn-342 [001] ..... 36.535191: function: __sock_create 335s trace-cmd-1318 [000] ..... 36.535191: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535191: function: security_socket_create 335s trace-cmd-1318 [000] ..... 36.535191: function: __kmalloc_large_node_noprof 335s systemd-timesyn-342 [001] ..... 36.535191: function: apparmor_socket_create 335s trace-cmd-1318 [000] ..... 36.535192: function: ___kmalloc_large_node 335s systemd-timesyn-342 [001] ..... 36.535192: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535192: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535192: function: sock_alloc 335s trace-cmd-1318 [000] ..... 36.535192: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535192: function: new_inode_pseudo 335s systemd-timesyn-342 [001] ..... 36.535192: function: alloc_inode 335s trace-cmd-1318 [000] ..... 36.535192: function: mutex_unlock 335s systemd-timesyn-342 [001] ..... 36.535193: function: sock_alloc_inode 335s systemd-timesyn-342 [001] ..... 36.535193: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] ..... 36.535193: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535193: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.535193: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535193: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535193: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535194: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535194: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535194: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535194: function: __x64_sys_fcntl 335s systemd-timesyn-342 [001] ..... 36.535194: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535194: function: fdget_raw 335s systemd-timesyn-342 [001] ..... 36.535194: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535194: function: security_file_fcntl 335s systemd-timesyn-342 [001] ..... 36.535195: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535195: function: do_fcntl 335s systemd-timesyn-342 [001] ..... 36.535195: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535195: function: pipe_fcntl 335s systemd-timesyn-342 [001] ..... 36.535195: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535195: function: mutex_lock 335s systemd-timesyn-342 [001] ..... 36.535195: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535195: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535195: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535196: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535196: function: mutex_unlock 335s systemd-timesyn-342 [001] ..... 36.535196: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535196: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535196: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.... 36.535196: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535196: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535197: function: __init_waitqueue_head 335s systemd-timesyn-342 [001] ..... 36.535197: function: inode_init_always_gfp 335s systemd-timesyn-342 [001] ..... 36.535197: function: make_kuid 335s systemd-timesyn-342 [001] ..... 36.535197: function: map_id_range_down 335s systemd-timesyn-342 [001] ..... 36.535198: function: make_kgid 335s trace-cmd-1318 [000] ..... 36.535198: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535198: function: map_id_range_down 335s systemd-timesyn-342 [001] ..... 36.535198: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535198: function: __x64_sys_splice 335s systemd-timesyn-342 [001] ..... 36.535198: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535198: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535199: function: security_inode_alloc 335s trace-cmd-1318 [000] ..... 36.535199: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535199: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535199: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535199: function: __do_splice 335s systemd-timesyn-342 [001] ..... 36.535199: function: apparmor_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535199: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535199: function: evm_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535200: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535200: function: get_next_ino 335s trace-cmd-1318 [000] ..... 36.535200: function: pipe_clear_nowait 335s systemd-timesyn-342 [001] ..... 36.535200: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535200: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535200: function: do_splice 335s systemd-timesyn-342 [001] ..... 36.535200: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535201: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535201: function: unix_create 335s trace-cmd-1318 [000] ..... 36.535201: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535201: function: unix_create1 335s systemd-timesyn-342 [001] ..... 36.535201: function: get_max_files 335s trace-cmd-1318 [000] ..... 36.535201: function: rw_verify_area 335s systemd-timesyn-342 [001] ..... 36.535201: function: sk_alloc 335s trace-cmd-1318 [000] ..... 36.535202: function: security_file_permission 335s systemd-timesyn-342 [001] ..... 36.535202: function: sk_prot_alloc 335s systemd-timesyn-342 [001] ..... 36.535202: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535202: function: apparmor_file_permission 335s systemd-timesyn-342 [001] ..... 36.535202: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535202: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.535202: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535202: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535203: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535203: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535203: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535203: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535203: function: splice_file_to_pipe 335s systemd-timesyn-342 [001] ..... 36.535203: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535203: function: pipe_lock 335s systemd-timesyn-342 [001] ..... 36.535203: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535204: function: mutex_lock 335s systemd-timesyn-342 [001] ..... 36.535204: function: security_sk_alloc 335s trace-cmd-1318 [000] ..... 36.535204: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535204: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535204: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535204: function: wait_for_space 335s systemd-timesyn-342 [001] ..... 36.535204: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535205: function: do_splice_read 335s systemd-timesyn-342 [001] ..... 36.535205: function: __init_waitqueue_head 335s systemd-timesyn-342 [001] ..... 36.535205: function: mem_cgroup_sk_alloc 335s systemd-timesyn-342 [001] ..... 36.535205: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535205: function: splice_grow_spd 335s systemd-timesyn-342 [001] ..... 36.535205: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535205: function: down_read 335s systemd-timesyn-342 [001] ..... 36.535205: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535206: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535206: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535206: function: cgroup_sk_alloc 335s trace-cmd-1318 [000] ..... 36.535206: function: mutex_lock 335s systemd-timesyn-342 [001] ..... 36.535206: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535206: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535206: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535207: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535207: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535207: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535207: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535207: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535207: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535207: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535208: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535208: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535208: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535208: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535208: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535208: function: sock_init_data 335s systemd-timesyn-342 [001] ..... 36.535209: function: sock_init_data_uid 335s systemd-timesyn-342 [001] ..... 36.535209: function: init_timer_key 335s systemd-timesyn-342 [001] ..... 36.535209: function: __mutex_init 335s systemd-timesyn-342 [001] ..... 36.535209: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535209: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535209: function: __init_waitqueue_head 335s systemd-timesyn-342 [001] ..... 36.535210: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535210: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535210: function: try_module_get 335s trace-cmd-1318 [000] d..1. 36.535210: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535210: function: module_put 335s systemd-timesyn-342 [001] ..... 36.535211: function: security_socket_post_create 335s trace-cmd-1318 [000] ..... 36.535211: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535211: function: apparmor_socket_post_create 335s trace-cmd-1318 [000] ..... 36.535211: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535211: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535211: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535211: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.535211: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535211: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535212: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.535212: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ...1. 36.535212: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535212: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535212: function: sock_alloc_file 335s trace-cmd-1318 [000] ..... 36.535212: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535212: function: alloc_file_pseudo 335s trace-cmd-1318 [000] ..... 36.535213: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535213: function: d_alloc_pseudo 335s trace-cmd-1318 [000] ..... 36.535213: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535213: function: __d_alloc 335s trace-cmd-1318 [000] ..... 36.535213: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535213: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ..... 36.535213: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535213: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535213: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...2. 36.535214: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535214: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535214: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535214: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535214: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535215: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535215: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535215: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535215: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535215: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535215: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535215: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535215: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535216: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535216: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535216: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535216: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535216: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535216: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535216: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535217: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535217: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535217: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535217: function: d_set_d_op 335s trace-cmd-1318 [000] ..... 36.535217: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535217: function: mntget 335s trace-cmd-1318 [000] ..... 36.535217: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535217: function: d_instantiate 335s trace-cmd-1318 [000] ..... 36.535218: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535218: function: security_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535218: function: apparmor_d_instantiate 335s trace-cmd-1318 [000] ..... 36.535218: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535218: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535218: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ...1. 36.535218: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...2. 36.535218: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535219: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535219: function: __d_instantiate 335s systemd-timesyn-342 [001] ...1. 36.535219: function: d_flags_for_inode 335s trace-cmd-1318 [000] ..... 36.535219: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ...1. 36.535219: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...2. 36.535219: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535220: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.535220: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535220: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.535220: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535220: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535220: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535220: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535220: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535221: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535221: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535221: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535221: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535221: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535221: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535221: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535221: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535222: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535222: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535222: function: init_file 335s trace-cmd-1318 [000] ..... 36.535222: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535222: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.535222: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535222: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535222: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535222: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535223: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535223: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ...2. 36.535223: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535223: function: apparmor_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535223: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535223: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535224: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535224: function: file_init_path 335s systemd-timesyn-342 [001] ..... 36.535224: function: stream_open 335s trace-cmd-1318 [000] d..1. 36.535224: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535224: function: fd_install 335s trace-cmd-1318 [000] ..... 36.535224: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535224: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535225: function: __cond_resched 335s systemd-timesyn-342 [001] d.... 36.535225: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535225: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535225: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535225: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535225: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535225: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535225: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535226: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535226: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535226: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535226: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535226: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535226: function: __x64_sys_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535226: function: __sys_getsockopt 335s trace-cmd-1318 [000] ..... 36.535226: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535227: function: fdget 335s trace-cmd-1318 [000] ..... 36.535227: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535227: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535227: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535227: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535227: function: do_sock_getsockopt 335s trace-cmd-1318 [000] ...2. 36.535227: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535227: function: security_socket_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535228: function: apparmor_socket_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535228: function: aa_unix_opt_perm 335s trace-cmd-1318 [000] ..... 36.535228: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535228: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535228: function: sk_getsockopt 335s trace-cmd-1318 [000] d..1. 36.535229: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535229: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535229: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535229: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535229: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535229: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535229: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535229: function: fput 335s trace-cmd-1318 [000] ..... 36.535230: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535230: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535230: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535230: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535230: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535230: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535230: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535231: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535231: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535231: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535231: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535231: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535231: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535231: function: __x64_sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535231: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535232: function: __sys_setsockopt 335s trace-cmd-1318 [000] ...1. 36.535232: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535232: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535232: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.535232: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535232: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535232: function: do_sock_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535233: function: security_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535233: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535233: function: apparmor_socket_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535233: function: aa_unix_opt_perm 335s trace-cmd-1318 [000] d..1. 36.535233: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535233: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535233: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535234: function: sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535234: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535234: function: sk_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535234: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535234: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535234: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535234: function: __cond_resched 335s systemd-timesyn-342 [001] ...1. 36.535234: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535235: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ...1. 36.535235: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535235: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535235: function: unix_write_space 335s trace-cmd-1318 [000] ..... 36.535235: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535235: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535235: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535235: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535236: function: release_sock 335s trace-cmd-1318 [000] ..... 36.535236: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535236: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535236: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ...1. 36.535236: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ...1. 36.535236: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ...1. 36.535236: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ...2. 36.535236: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535236: function: kfree 335s systemd-timesyn-342 [001] ..... 36.535237: function: fput 335s systemd-timesyn-342 [001] ..... 36.535237: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535237: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d.... 36.535237: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535237: function: syscall_trace_enter 335s trace-cmd-1318 [000] d..1. 36.535238: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535238: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535238: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535238: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535238: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535238: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535238: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535239: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535239: function: __x64_sys_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535239: function: __sys_getsockopt 335s trace-cmd-1318 [000] ..... 36.535239: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535239: function: fdget 335s trace-cmd-1318 [000] ..... 36.535239: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535239: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535239: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535239: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535240: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535240: function: do_sock_getsockopt 335s systemd-timesyn-342 [001] ..... 36.535240: function: security_socket_getsockopt 335s trace-cmd-1318 [000] ..... 36.535240: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535240: function: apparmor_socket_getsockopt 335s trace-cmd-1318 [000] ..... 36.535240: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535240: function: aa_unix_opt_perm 335s trace-cmd-1318 [000] ..... 36.535240: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535240: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535241: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535241: function: sk_getsockopt 335s trace-cmd-1318 [000] ...2. 36.535241: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535241: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.535241: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ..... 36.535241: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535242: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535242: function: fput 335s systemd-timesyn-342 [001] ..... 36.535242: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.535242: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] d.... 36.535242: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535242: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535243: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535243: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535243: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535243: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535243: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535243: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535243: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535243: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535244: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535244: function: __x64_sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535244: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535244: function: __sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535244: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535244: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535244: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535244: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535244: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535245: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535245: function: do_sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535245: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535245: function: security_socket_setsockopt 335s trace-cmd-1318 [000] ...1. 36.535245: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535245: function: apparmor_socket_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535245: function: aa_unix_opt_perm 335s trace-cmd-1318 [000] ...2. 36.535245: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535245: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535246: function: sock_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535246: function: sk_setsockopt 335s trace-cmd-1318 [000] ..... 36.535246: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535246: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535246: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] d..1. 36.535246: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ...1. 36.535247: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535247: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ...1. 36.535247: function: __local_bh_enable_ip 335s systemd-timesyn-342 [001] ..... 36.535247: function: capable 335s trace-cmd-1318 [000] ..... 36.535247: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535247: function: security_capable 335s trace-cmd-1318 [000] ..... 36.535247: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535248: function: cap_capable 335s trace-cmd-1318 [000] ..... 36.535248: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535248: function: release_sock 335s trace-cmd-1318 [000] ..... 36.535248: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535248: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535248: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ...1. 36.535248: function: _raw_spin_unlock_bh 335s systemd-timesyn-342 [001] ...1. 36.535248: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535248: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535249: function: kfree 335s trace-cmd-1318 [000] ..... 36.535249: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535249: function: fput 335s trace-cmd-1318 [000] ..... 36.535249: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535249: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535249: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] d.... 36.535249: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535249: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535250: function: syscall_trace_enter 335s trace-cmd-1318 [000] ...2. 36.535250: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535250: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535250: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535250: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535250: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.535251: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.535251: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535251: function: __x64_sys_getuid 335s trace-cmd-1318 [000] ..... 36.535251: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535251: function: from_kuid_munged 335s systemd-timesyn-342 [001] ..... 36.535251: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535251: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535252: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535252: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] d.... 36.535252: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535252: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535252: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535252: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535252: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535253: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535253: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535253: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535253: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535253: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535253: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535253: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535253: function: __do_sys_geteuid 335s systemd-timesyn-342 [001] ..... 36.535254: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.535254: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535254: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.535254: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535254: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...2. 36.535254: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d.... 36.535254: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535255: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535255: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535255: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535255: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535255: function: populate_seccomp_data 335s trace-cmd-1318 [000] d..1. 36.535255: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535255: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535256: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535256: function: __do_sys_getgid 335s trace-cmd-1318 [000] ..... 36.535256: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535256: function: from_kgid_munged 335s systemd-timesyn-342 [001] ..... 36.535256: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535256: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535256: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535256: function: __cond_resched 335s systemd-timesyn-342 [001] d.... 36.535256: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535257: function: __alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.535257: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535257: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535257: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535257: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535257: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535257: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535258: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535258: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535258: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535258: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535258: function: __x64_sys_getegid 335s trace-cmd-1318 [000] ...1. 36.535258: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535258: function: from_kgid_munged 335s trace-cmd-1318 [000] ...2. 36.535258: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535258: function: map_id_up 335s systemd-timesyn-342 [001] ..... 36.535259: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535259: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535259: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535259: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535259: function: __secure_computing 335s trace-cmd-1318 [000] d..1. 36.535260: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535260: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535260: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535260: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535260: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535260: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535260: function: __x64_sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.535260: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535260: function: __sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.535261: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535261: function: fdget 335s trace-cmd-1318 [000] ..... 36.535261: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535261: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535261: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535261: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535261: function: ___sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.535261: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535262: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] ..... 36.535262: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.535262: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535262: function: move_addr_to_kernel 335s systemd-timesyn-342 [001] ..... 36.535262: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535262: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535262: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ...1. 36.535262: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535262: function: check_stack_object 335s trace-cmd-1318 [000] ...2. 36.535263: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535263: function: ____sys_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535263: function: security_socket_sendmsg 335s trace-cmd-1318 [000] ..... 36.535263: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535263: function: apparmor_socket_sendmsg 335s systemd-timesyn-342 [001] ..... 36.535264: function: unix_dgram_sendmsg 335s trace-cmd-1318 [000] d..1. 36.535264: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535264: function: security_socket_getpeersec_dgram 335s systemd-timesyn-342 [001] ..... 36.535264: function: apparmor_socket_getpeersec_dgram 335s trace-cmd-1318 [000] ..... 36.535264: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535264: function: wait_for_unix_gc 335s trace-cmd-1318 [000] ..... 36.535264: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535264: function: sock_alloc_send_pskb 335s trace-cmd-1318 [000] ..... 36.535265: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535265: function: alloc_skb_with_frags 335s trace-cmd-1318 [000] ..... 36.535265: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535265: function: __alloc_skb 335s systemd-timesyn-342 [001] ..... 36.535265: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.535265: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535265: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535265: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535266: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535266: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535266: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535266: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535266: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535266: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535266: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535266: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535266: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535267: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.535267: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535267: function: kmalloc_reserve 335s trace-cmd-1318 [000] ...2. 36.535267: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535267: function: kmalloc_size_roundup 335s systemd-timesyn-342 [001] ..... 36.535267: function: __kmalloc_node_track_caller_noprof 335s systemd-timesyn-342 [001] ..... 36.535268: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535268: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535268: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535268: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.535268: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535268: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535269: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535269: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535269: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535269: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535269: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535269: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535269: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535269: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535269: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535270: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.535270: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] d.... 36.535270: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535270: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] d.... 36.535270: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535270: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535270: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535271: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535271: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535271: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535271: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535271: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535271: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535271: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535271: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535271: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535272: function: __build_skb_around 335s trace-cmd-1318 [000] ...2. 36.535272: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535272: function: skb_set_owner_w 335s systemd-timesyn-342 [001] ..... 36.535272: function: unix_scm_to_skb 335s systemd-timesyn-342 [001] ..... 36.535272: function: skb_put 335s trace-cmd-1318 [000] ..... 36.535272: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535273: function: skb_copy_datagram_from_iter 335s systemd-timesyn-342 [001] ..... 36.535273: function: __check_object_size 335s trace-cmd-1318 [000] d..1. 36.535273: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535273: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535273: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535273: function: check_stack_object 335s systemd-timesyn-342 [001] ..... 36.535273: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.535273: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535274: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.535274: function: __kmalloc_cache_noprof 335s systemd-timesyn-342 [001] ..... 36.535274: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535274: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535274: function: unix_find_other 335s trace-cmd-1318 [000] ..... 36.535274: function: __alloc_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535274: function: unix_mkname_bsd 335s trace-cmd-1318 [000] ..... 36.535275: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535275: function: kern_path 335s trace-cmd-1318 [000] ..... 36.535275: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535275: function: getname_kernel 335s trace-cmd-1318 [000] ..... 36.535275: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535275: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535275: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535275: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535276: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535276: function: filename_lookup 335s trace-cmd-1318 [000] ...1. 36.535276: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535276: function: path_lookupat 335s systemd-timesyn-342 [001] ..... 36.535276: function: path_init 335s trace-cmd-1318 [000] ...2. 36.535276: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535276: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535277: function: nd_jump_root 335s systemd-timesyn-342 [001] ..... 36.535277: function: set_root 335s trace-cmd-1318 [000] ..... 36.535277: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535277: function: link_path_walk.part.0.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535277: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.535277: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535277: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535278: function: mutex_unlock 335s systemd-timesyn-342 [001] ..... 36.535278: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535278: function: up_read 335s systemd-timesyn-342 [001] ..... 36.535278: function: walk_component 335s systemd-timesyn-342 [001] ..... 36.535278: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.535278: function: splice_to_pipe 335s systemd-timesyn-342 [001] ..... 36.535278: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535279: function: splice_shrink_spd 335s systemd-timesyn-342 [001] ..... 36.535279: function: step_into 335s systemd-timesyn-342 [001] ..... 36.535279: function: __lookup_mnt 335s trace-cmd-1318 [000] ..... 36.535279: function: pipe_unlock 335s systemd-timesyn-342 [001] ..... 36.535279: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535279: function: mutex_unlock 335s systemd-timesyn-342 [001] ..... 36.535279: function: generic_permission 335s systemd-timesyn-342 [001] ..... 36.535280: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535280: function: kill_fasync 335s systemd-timesyn-342 [001] ..... 36.535280: function: walk_component 335s systemd-timesyn-342 [001] ..... 36.535280: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535280: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535280: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] ..... 36.535280: function: step_into 335s trace-cmd-1318 [000] d.... 36.535281: function: fpregs_assert_state_consistent 335s systemd-timesyn-342 [001] ..... 36.535281: function: inode_permission 335s systemd-timesyn-342 [001] ..... 36.535281: function: generic_permission 335s systemd-timesyn-342 [001] ..... 36.535281: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535281: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535281: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535281: function: __x64_sys_splice 335s systemd-timesyn-342 [001] ..... 36.535282: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535282: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535282: function: lookup_fast 335s systemd-timesyn-342 [001] ..... 36.535282: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535282: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535282: function: step_into 335s trace-cmd-1318 [000] ..... 36.535282: function: __do_splice 335s systemd-timesyn-342 [001] ..... 36.535282: function: complete_walk 335s trace-cmd-1318 [000] ..... 36.535283: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535283: function: try_to_unlazy 335s systemd-timesyn-342 [001] ..... 36.535283: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.535283: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535283: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.535283: function: pipe_clear_nowait 335s trace-cmd-1318 [000] ..... 36.535283: function: do_splice 335s systemd-timesyn-342 [001] ..... 36.535283: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.535284: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535284: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535284: function: get_pipe_info 335s systemd-timesyn-342 [001] ..... 36.535284: function: terminate_walk 335s systemd-timesyn-342 [001] ..... 36.535284: function: dput 335s trace-cmd-1318 [000] ..... 36.535284: function: rw_verify_area 335s systemd-timesyn-342 [001] ..... 36.535284: function: mntput 335s trace-cmd-1318 [000] ..... 36.535284: function: security_file_permission 335s systemd-timesyn-342 [001] ..... 36.535285: function: putname 335s trace-cmd-1318 [000] ..... 36.535285: function: apparmor_file_permission 335s systemd-timesyn-342 [001] ..... 36.535285: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535285: function: aa_file_perm 335s systemd-timesyn-342 [001] ..... 36.535285: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535285: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535285: function: make_vfsuid 335s systemd-timesyn-342 [001] ..... 36.535286: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.535286: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535286: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535286: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535286: function: security_inode_permission 335s systemd-timesyn-342 [001] ..... 36.535286: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535286: function: iter_file_splice_write 335s systemd-timesyn-342 [001] ...1. 36.535286: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535286: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535287: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.535287: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535287: function: atime_needs_update 335s systemd-timesyn-342 [001] ..... 36.535287: function: make_vfsuid 335s systemd-timesyn-342 [001] ..... 36.535287: function: make_vfsgid 335s systemd-timesyn-342 [001] ..... 36.535287: function: current_time 335s trace-cmd-1318 [000] ..... 36.535288: function: pipe_lock 335s systemd-timesyn-342 [001] ..... 36.535288: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.535288: function: mutex_lock 335s systemd-timesyn-342 [001] ..... 36.535288: function: path_put 335s trace-cmd-1318 [000] ..... 36.535288: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535288: function: dput 335s systemd-timesyn-342 [001] ..... 36.535288: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535288: function: splice_from_pipe_next 335s systemd-timesyn-342 [001] ..... 36.535289: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535289: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535289: function: mntput 335s trace-cmd-1318 [000] ..... 36.535289: function: ext4_file_write_iter 335s systemd-timesyn-342 [001] ..... 36.535289: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535289: function: ext4_buffered_write_iter 335s systemd-timesyn-342 [001] ..... 36.535289: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535290: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535290: function: down_write 335s trace-cmd-1318 [000] ..... 36.535290: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535290: function: sk_filter_trim_cap 335s systemd-timesyn-342 [001] ..... 36.535290: function: security_sock_rcv_skb 335s trace-cmd-1318 [000] ..... 36.535290: function: ext4_generic_write_checks 335s systemd-timesyn-342 [001] ..... 36.535290: function: apparmor_socket_sock_rcv_skb 335s trace-cmd-1318 [000] ..... 36.535291: function: generic_write_checks 335s systemd-timesyn-342 [001] ..... 36.535291: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535291: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535291: function: generic_write_check_limits 335s systemd-timesyn-342 [001] ..... 36.535291: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535291: function: security_unix_may_send 335s trace-cmd-1318 [000] ..... 36.535291: function: file_modified 335s systemd-timesyn-342 [001] ...1. 36.535291: function: hook_unix_may_send 335s trace-cmd-1318 [000] ..... 36.535292: function: file_remove_privs_flags 335s systemd-timesyn-342 [001] ...1. 36.535292: function: apparmor_unix_may_send 335s trace-cmd-1318 [000] ..... 36.535292: function: setattr_should_drop_suidgid 335s systemd-timesyn-342 [001] ...1. 36.535292: function: aa_unix_peer_perm 335s trace-cmd-1318 [000] ..... 36.535292: function: security_inode_need_killpriv 335s systemd-timesyn-342 [001] ...1. 36.535292: function: unix_fs_perm 335s systemd-timesyn-342 [001] ...1. 36.535292: function: aa_unix_peer_perm 335s systemd-timesyn-342 [001] ...1. 36.535293: function: unix_fs_perm 335s trace-cmd-1318 [000] ..... 36.535293: function: cap_inode_need_killpriv 335s systemd-timesyn-342 [001] ...1. 36.535293: function: maybe_add_creds 335s trace-cmd-1318 [000] ..... 36.535293: function: __vfs_getxattr 335s systemd-timesyn-342 [001] ...1. 36.535293: function: skb_queue_tail 335s trace-cmd-1318 [000] ..... 36.535293: function: xattr_resolve_name 335s systemd-timesyn-342 [001] ...1. 36.535293: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d..2. 36.535294: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ...1. 36.535294: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535294: function: sock_def_readable 335s trace-cmd-1318 [000] ..... 36.535294: function: ext4_xattr_security_get 335s systemd-timesyn-342 [001] ..... 36.535294: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535294: function: ext4_xattr_get 335s systemd-timesyn-342 [001] ..... 36.535294: function: __wake_up_sync_key 335s systemd-timesyn-342 [001] ..... 36.535295: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535295: function: down_read 335s systemd-timesyn-342 [001] d..1. 36.535295: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.535295: function: __cond_resched 335s systemd-timesyn-342 [001] d..1. 36.535295: function: ep_poll_callback 335s trace-cmd-1318 [000] ..... 36.535295: function: ext4_xattr_ibody_get 335s systemd-timesyn-342 [001] d..1. 36.535295: function: _raw_read_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535295: function: ext4_xattr_block_get 335s systemd-timesyn-342 [001] d..2. 36.535296: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535296: function: up_read 335s systemd-timesyn-342 [001] d..1. 36.535296: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535296: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535296: function: inode_needs_update_time.part.0 335s systemd-timesyn-342 [001] ..... 36.535296: function: put_pid 335s trace-cmd-1318 [000] ..... 36.535296: function: current_time 335s systemd-timesyn-342 [001] ..... 36.535297: function: kfree 335s trace-cmd-1318 [000] ..... 36.535297: function: ktime_get_coarse_real_ts64_mg 335s systemd-timesyn-342 [001] ..... 36.535297: function: fput 335s systemd-timesyn-342 [001] ..... 36.535297: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535297: function: mnt_get_write_access_file 335s systemd-timesyn-342 [001] d.... 36.535297: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535297: function: generic_update_time 335s trace-cmd-1318 [000] ..... 36.535298: function: inode_update_timestamps 335s systemd-timesyn-342 [001] ..... 36.535298: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535298: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535298: function: inode_set_ctime_current 335s systemd-timesyn-342 [001] ..... 36.535298: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535298: function: ktime_get_coarse_real_ts64_mg 335s systemd-timesyn-342 [001] ..... 36.535298: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535298: function: timestamp_truncate 335s systemd-timesyn-342 [001] ..... 36.535299: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535299: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.535299: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535299: function: file_close_fd 335s systemd-timesyn-342 [001] ..... 36.535299: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535299: function: ext4_dirty_inode 335s systemd-timesyn-342 [001] ...1. 36.535299: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.535300: function: __ext4_journal_start_sb 335s systemd-timesyn-342 [001] ...1. 36.535300: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535300: function: ext4_journal_check_start 335s systemd-timesyn-342 [001] ..... 36.535300: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.535300: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535300: function: dnotify_flush 335s systemd-timesyn-342 [001] ..... 36.535300: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.535300: function: jbd2__journal_start 335s systemd-timesyn-342 [001] ..... 36.535301: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.535301: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ...1. 36.535301: function: __file_ref_put 335s systemd-timesyn-342 [001] ..... 36.535301: function: __fput 335s trace-cmd-1318 [000] ..... 36.535301: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535301: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535301: function: start_this_handle 335s systemd-timesyn-342 [001] ..... 36.535301: function: locks_remove_file 335s systemd-timesyn-342 [001] ..... 36.535302: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.535302: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535302: function: ima_file_free 335s trace-cmd-1318 [000] ...1. 36.535302: function: add_transaction_credits 335s systemd-timesyn-342 [001] ..... 36.535302: function: evm_file_release 335s systemd-timesyn-342 [001] ..... 36.535302: function: sock_close 335s trace-cmd-1318 [000] ...1. 36.535302: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535303: function: __sock_release 335s trace-cmd-1318 [000] ..... 36.535303: function: __ext4_mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535303: function: down_write 335s systemd-timesyn-342 [001] ..... 36.535303: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535303: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535303: function: unix_release 335s trace-cmd-1318 [000] ..... 36.535303: function: ext4_reserve_inode_write 335s systemd-timesyn-342 [001] ..... 36.535303: function: unix_close 335s trace-cmd-1318 [000] ..... 36.535304: function: ext4_get_inode_loc 335s systemd-timesyn-342 [001] ..... 36.535304: function: unix_release_sock 335s trace-cmd-1318 [000] ..... 36.535304: function: __ext4_get_inode_loc 335s systemd-timesyn-342 [001] ..... 36.535304: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535304: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535304: function: ext4_get_group_desc 335s systemd-timesyn-342 [001] ..... 36.535304: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535304: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535305: function: _raw_write_lock_bh 335s trace-cmd-1318 [000] ..... 36.535305: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...2. 36.535305: function: _raw_write_unlock_bh 335s systemd-timesyn-342 [001] ...2. 36.535305: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535305: function: ext4_inode_table 335s systemd-timesyn-342 [001] ...1. 36.535305: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535305: function: __wake_up 335s trace-cmd-1318 [000] ..... 36.535306: function: bdev_getblk 335s systemd-timesyn-342 [001] ..... 36.535306: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d..1. 36.535306: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.535306: function: __find_get_block 335s systemd-timesyn-342 [001] d..1. 36.535306: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535306: function: lookup_bh_lru 335s systemd-timesyn-342 [001] ..... 36.535306: function: skb_dequeue 335s trace-cmd-1318 [000] d.... 36.535306: function: housekeeping_test_cpu 335s systemd-timesyn-342 [001] ..... 36.535306: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d.... 36.535307: function: housekeeping_test_cpu 335s systemd-timesyn-342 [001] d..1. 36.535307: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d.... 36.535307: function: cpuset_cpu_is_isolated 335s systemd-timesyn-342 [001] ..... 36.535307: function: sk_free 335s systemd-timesyn-342 [001] ..... 36.535307: function: up_write 335s trace-cmd-1318 [000] ..... 36.535307: function: folio_mark_accessed 335s systemd-timesyn-342 [001] ..... 36.535307: function: module_put 335s trace-cmd-1318 [000] ..... 36.535308: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535308: function: module_put 335s systemd-timesyn-342 [001] ..... 36.535308: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.535308: function: __ext4_journal_get_write_access 335s systemd-timesyn-342 [001] ..... 36.535308: function: dput 335s trace-cmd-1318 [000] ..... 36.535308: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535308: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535308: function: jbd2_journal_get_write_access 335s systemd-timesyn-342 [001] ..... 36.535308: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535309: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535309: function: jbd2_write_access_granted 335s systemd-timesyn-342 [001] ...1. 36.535309: function: lock_for_kill 335s trace-cmd-1318 [000] ..... 36.535309: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535309: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.535309: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...2. 36.535309: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...2. 36.535310: function: __dentry_kill 335s trace-cmd-1318 [000] ..... 36.535310: function: ext4_mark_iloc_dirty 335s systemd-timesyn-342 [001] ...2. 36.535310: function: dentry_unlink_inode 335s trace-cmd-1318 [000] ..... 36.535310: function: ext4_fc_track_inode 335s systemd-timesyn-342 [001] ...2. 36.535310: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535310: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535310: function: ext4_do_update_inode.isra.0 335s systemd-timesyn-342 [001] ..... 36.535310: function: iput 335s trace-cmd-1318 [000] ..... 36.535311: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535311: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535311: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535311: function: ext4_fill_raw_inode 335s systemd-timesyn-342 [001] ..... 36.535311: function: evict 335s trace-cmd-1318 [000] ...1. 36.535311: function: from_kuid 335s systemd-timesyn-342 [001] ..... 36.535311: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535312: function: inode_wait_for_writeback 335s trace-cmd-1318 [000] ...1. 36.535312: function: map_id_up 335s systemd-timesyn-342 [001] ...1. 36.535312: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535312: function: from_kgid 335s systemd-timesyn-342 [001] ..... 36.535312: function: truncate_inode_pages_final 335s trace-cmd-1318 [000] ...1. 36.535312: function: map_id_up 335s systemd-timesyn-342 [001] ..... 36.535312: function: truncate_inode_pages_range 335s systemd-timesyn-342 [001] ..... 36.535312: function: clear_inode 335s trace-cmd-1318 [000] ...1. 36.535313: function: from_kprojid 335s systemd-timesyn-342 [001] ..... 36.535313: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] ...1. 36.535313: function: map_id_up 335s systemd-timesyn-342 [001] d..1. 36.535313: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535313: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535313: function: ext4_inode_csum_set 335s systemd-timesyn-342 [001] ...1. 36.535313: function: wake_up_var 335s trace-cmd-1318 [000] ...1. 36.535313: function: ext4_inode_csum.isra.0 335s trace-cmd-1318 [000] ...1. 36.535314: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ...1. 36.535314: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535314: function: destroy_inode 335s trace-cmd-1318 [000] ...1. 36.535314: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ..... 36.535314: function: __destroy_inode 335s trace-cmd-1318 [000] ...1. 36.535314: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ..... 36.535314: function: inode_has_buffers 335s trace-cmd-1318 [000] ...1. 36.535315: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ..... 36.535315: function: security_inode_free 335s trace-cmd-1318 [000] ...1. 36.535315: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ..... 36.535315: function: apparmor_inode_free_security 335s systemd-timesyn-342 [001] ..... 36.535315: function: call_rcu 335s trace-cmd-1318 [000] ...1. 36.535315: function: crc32c_le_arch 335s systemd-timesyn-342 [001] ..... 36.535315: function: __call_rcu_common 335s trace-cmd-1318 [000] ...1. 36.535315: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d.... 36.535315: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.535316: function: __ext4_handle_dirty_metadata 335s systemd-timesyn-342 [001] ..... 36.535316: function: __fsnotify_inode_delete 335s systemd-timesyn-342 [001] ..... 36.535316: function: fsnotify_destroy_marks 335s trace-cmd-1318 [000] ..... 36.535316: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535316: function: jbd2_journal_dirty_metadata 335s systemd-timesyn-342 [001] ..... 36.535316: function: fsnotify_grab_connector 335s systemd-timesyn-342 [001] ..... 36.535317: function: __srcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535317: function: __brelse 335s systemd-timesyn-342 [001] ..... 36.535317: function: __srcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535317: function: __ext4_journal_stop 335s systemd-timesyn-342 [001] ..... 36.535317: function: locks_free_lock_context 335s trace-cmd-1318 [000] ..... 36.535317: function: jbd2_journal_stop 335s systemd-timesyn-342 [001] ..... 36.535317: function: call_rcu 335s trace-cmd-1318 [000] ..... 36.535318: function: stop_this_handle 335s systemd-timesyn-342 [001] ..... 36.535318: function: __call_rcu_common 335s systemd-timesyn-342 [001] d.... 36.535318: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.535318: function: __wake_up 335s systemd-timesyn-342 [001] ..... 36.535318: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535318: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535318: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.535318: function: __wake_up_common 335s systemd-timesyn-342 [001] ...1. 36.535318: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.535319: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535319: function: dentry_free 335s systemd-timesyn-342 [001] ..... 36.535319: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535319: function: kmem_cache_free 335s systemd-timesyn-342 [001] ..... 36.535319: function: __memcg_slab_free_hook 335s systemd-timesyn-342 [001] ..... 36.535319: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535319: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535320: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535320: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535320: function: __inode_attach_wb 335s systemd-timesyn-342 [001] ..... 36.535320: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535320: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535320: function: mntput 335s trace-cmd-1318 [000] ...1. 36.535320: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535320: function: mntput_no_expire 335s trace-cmd-1318 [000] ...1. 36.535321: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535321: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535321: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535321: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535321: function: security_file_free 335s trace-cmd-1318 [000] ...1. 36.535321: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535321: function: hook_file_free_security 335s trace-cmd-1318 [000] ...1. 36.535321: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535322: function: landlock_put_ruleset_deferred 335s systemd-timesyn-342 [001] ..... 36.535322: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ...1. 36.535322: function: wb_get_create 335s systemd-timesyn-342 [001] ..... 36.535322: function: kmem_cache_free 335s systemd-timesyn-342 [001] ..... 36.535322: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.535322: function: wb_get_lookup.part.0 335s systemd-timesyn-342 [001] ..... 36.535322: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.535323: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535323: function: refill_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535323: function: obj_cgroup_uncharge_pages 335s systemd-timesyn-342 [001] ..... 36.535323: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535323: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535323: function: cgroup_get_e_css 335s systemd-timesyn-342 [001] ..... 36.535324: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535324: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535324: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d.... 36.535324: function: __mod_memcg_state 335s systemd-timesyn-342 [001] d.... 36.535324: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.535324: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535324: function: refill_stock 335s systemd-timesyn-342 [001] d.... 36.535325: function: __refill_stock 335s systemd-timesyn-342 [001] ..... 36.535325: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535325: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535325: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535325: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.535325: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535326: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535326: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535326: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535326: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535326: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535326: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d.... 36.535326: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535327: function: locked_inode_to_wb_and_lock_list 335s trace-cmd-1318 [000] ...1. 36.535327: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535327: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535327: function: syscall_trace_enter 335s trace-cmd-1318 [000] ...1. 36.535327: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535327: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535328: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535328: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535328: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535328: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535328: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535328: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535329: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535329: function: __x64_sys_timerfd_create 335s systemd-timesyn-342 [001] ..... 36.535329: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ...2. 36.535329: function: inode_io_list_move_locked 335s systemd-timesyn-342 [001] ..... 36.535329: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.535329: function: wb_io_lists_populated 335s systemd-timesyn-342 [001] ..... 36.535329: function: __init_waitqueue_head 335s trace-cmd-1318 [000] ...2. 36.535330: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535330: function: hrtimer_init 335s trace-cmd-1318 [000] ...1. 36.535330: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535330: function: __hrtimer_init 335s systemd-timesyn-342 [001] ..... 36.535330: function: ktime_mono_to_any 335s trace-cmd-1318 [000] ..... 36.535330: function: mnt_put_write_access_file 335s systemd-timesyn-342 [001] ..... 36.535330: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535331: function: generic_perform_write 335s systemd-timesyn-342 [001] ..... 36.535331: function: alloc_fd 335s systemd-timesyn-342 [001] ..... 36.535331: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535331: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.535331: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ...1. 36.535331: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535331: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ..... 36.535331: function: anon_inode_getfile 335s trace-cmd-1318 [000] ..... 36.535332: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535332: function: __anon_inode_getfile 335s trace-cmd-1318 [000] ..... 36.535332: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535332: function: ihold 335s trace-cmd-1318 [000] ..... 36.535332: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535332: function: alloc_file_pseudo 335s trace-cmd-1318 [000] ..... 36.535333: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535333: function: d_alloc_pseudo 335s trace-cmd-1318 [000] ..... 36.535333: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535333: function: __d_alloc 335s trace-cmd-1318 [000] ..... 36.535333: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535333: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ..... 36.535333: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535333: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535334: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535334: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535334: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535334: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535334: function: ext4_da_write_begin 335s systemd-timesyn-342 [001] ..... 36.535334: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535334: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ..... 36.535334: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535335: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535335: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.535335: function: filemap_get_entry 335s systemd-timesyn-342 [001] ..... 36.535335: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535335: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535335: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535336: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535336: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535336: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535336: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535336: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535336: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.535336: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535336: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535337: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535337: function: alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535337: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535337: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535337: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ..... 36.535337: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535337: function: policy_nodemask 335s systemd-timesyn-342 [001] ..... 36.535337: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535338: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535338: function: consume_stock 335s systemd-timesyn-342 [001] d.... 36.535338: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535338: function: __cond_resched 335s systemd-timesyn-342 [001] d.... 36.535338: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535338: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535338: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535338: function: node_dirty_ok 335s systemd-timesyn-342 [001] ..... 36.535339: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535339: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535339: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535339: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535339: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535339: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535339: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535339: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535340: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.535340: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535340: function: d_set_d_op 335s trace-cmd-1318 [000] ..... 36.535340: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535340: function: mntget 335s trace-cmd-1318 [000] ...1. 36.535340: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535340: function: d_instantiate 335s trace-cmd-1318 [000] ...2. 36.535341: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535341: function: security_d_instantiate 335s systemd-timesyn-342 [001] ..... 36.535341: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535342: function: __d_instantiate 335s systemd-timesyn-342 [001] ...1. 36.535342: function: d_flags_for_inode 335s trace-cmd-1318 [000] ..... 36.535342: function: filemap_add_folio 335s systemd-timesyn-342 [001] ...1. 36.535342: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535342: function: __mem_cgroup_charge 335s systemd-timesyn-342 [001] ...2. 36.535342: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535342: function: get_mem_cgroup_from_mm 335s systemd-timesyn-342 [001] ...1. 36.535343: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535343: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535343: function: alloc_empty_file 335s systemd-timesyn-342 [001] ..... 36.535343: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535343: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535343: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535343: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535343: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535344: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535344: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535344: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535344: function: charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535344: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535344: function: try_charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535344: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535344: function: consume_stock 335s systemd-timesyn-342 [001] ..... 36.535344: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535345: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535345: function: init_file 335s trace-cmd-1318 [000] ..... 36.535345: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535345: function: security_file_alloc 335s systemd-timesyn-342 [001] ..... 36.535345: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535345: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535345: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535345: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535346: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535346: function: __filemap_add_folio 335s systemd-timesyn-342 [001] ..... 36.535346: function: apparmor_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535346: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535346: function: shmem_mapping 335s systemd-timesyn-342 [001] ..... 36.535346: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535346: function: _raw_spin_lock_irq 335s systemd-timesyn-342 [001] ..... 36.535347: function: file_init_path 335s systemd-timesyn-342 [001] ..... 36.535347: function: fd_install 335s systemd-timesyn-342 [001] ..... 36.535347: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.535347: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] d.... 36.535347: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.535348: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535348: function: syscall_trace_enter 335s trace-cmd-1318 [000] d..1. 36.535348: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535348: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535348: function: __seccomp_filter 335s trace-cmd-1318 [000] d..1. 36.535348: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.535348: function: populate_seccomp_data 335s trace-cmd-1318 [000] d..1. 36.535349: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535349: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.535349: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535349: function: __x64_sys_timerfd_settime 335s systemd-timesyn-342 [001] ..... 36.535349: function: get_itimerspec64 335s trace-cmd-1318 [000] d..1. 36.535349: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535350: function: do_timerfd_settime 335s trace-cmd-1318 [000] ..... 36.535350: function: folio_add_lru 335s systemd-timesyn-342 [001] ..... 36.535350: function: fdget 335s trace-cmd-1318 [000] ..... 36.535350: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] ..... 36.535350: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535350: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535350: function: ext4_block_write_begin 335s systemd-timesyn-342 [001] ..... 36.535350: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535351: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] ...1. 36.535351: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535351: function: create_empty_buffers 335s systemd-timesyn-342 [001] ...2. 36.535351: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535352: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535352: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] ..... 36.535352: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] ..... 36.535352: function: alloc_buffer_head 335s systemd-timesyn-342 [001] d..1. 36.535352: function: hrtimer_try_to_cancel 335s trace-cmd-1318 [000] ..... 36.535352: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] d..1. 36.535352: function: hrtimer_active 335s trace-cmd-1318 [000] ..... 36.535353: function: __cond_resched 335s systemd-timesyn-342 [001] d..1. 36.535353: function: ktime_get_with_offset 335s trace-cmd-1318 [000] ..... 36.535353: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] d..1. 36.535353: function: ns_to_timespec64 335s trace-cmd-1318 [000] ..... 36.535353: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] d..1. 36.535353: function: ns_to_timespec64 335s trace-cmd-1318 [000] ..... 36.535353: function: consume_obj_stock 335s systemd-timesyn-342 [001] d..1. 36.535354: function: hrtimer_init 335s systemd-timesyn-342 [001] d..1. 36.535354: function: __hrtimer_init 335s trace-cmd-1318 [000] ..... 36.535354: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..1. 36.535354: function: hrtimer_start_range_ns 335s trace-cmd-1318 [000] ..... 36.535354: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..1. 36.535354: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d..2. 36.535354: function: get_nohz_timer_target 335s trace-cmd-1318 [000] ..... 36.535355: function: mod_objcg_state 335s systemd-timesyn-342 [001] d..2. 36.535355: function: idle_cpu 335s trace-cmd-1318 [000] ..... 36.535355: function: _raw_spin_lock 335s systemd-timesyn-342 [001] d..2. 36.535355: function: enqueue_hrtimer 335s trace-cmd-1318 [000] ...1. 36.535355: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535356: function: ext4_da_get_block_prep 335s systemd-timesyn-342 [001] d..2. 36.535356: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] d..1. 36.535356: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535356: function: ext4_da_map_blocks.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535356: function: fput 335s trace-cmd-1318 [000] ..... 36.535356: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535356: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535357: function: _raw_read_lock 335s systemd-timesyn-342 [001] d.... 36.535357: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535357: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.535357: function: down_read 335s trace-cmd-1318 [000] ..... 36.535357: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535358: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535358: function: ext4_map_query_blocks 335s systemd-timesyn-342 [001] ..... 36.535358: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535358: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535358: function: ext4_ext_map_blocks 335s systemd-timesyn-342 [001] ..... 36.535358: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535358: function: ext4_find_extent 335s systemd-timesyn-342 [001] ..... 36.535358: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535359: function: __x64_sys_epoll_ctl 335s trace-cmd-1318 [000] ..... 36.535359: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535359: function: do_epoll_ctl 335s systemd-timesyn-342 [001] ..... 36.535359: function: fdget 335s trace-cmd-1318 [000] ..... 36.535359: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535359: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535360: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535360: function: fdget 335s trace-cmd-1318 [000] ..... 36.535360: function: ext4_cache_extents 335s systemd-timesyn-342 [001] ..... 36.535360: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535360: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535361: function: ext4_ext_determine_insert_hole 335s systemd-timesyn-342 [001] ..... 36.535361: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.535361: function: ext4_es_find_extent_range 335s systemd-timesyn-342 [001] ..... 36.535361: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535361: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535361: function: ep_insert 335s trace-cmd-1318 [000] ...1. 36.535362: function: __es_find_extent_range 335s systemd-timesyn-342 [001] ..... 36.535362: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.535362: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ..... 36.535362: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535362: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535362: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535363: function: ext4_es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535363: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535363: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535363: function: _raw_write_lock 335s systemd-timesyn-342 [001] ..... 36.535363: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535363: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535363: function: __es_remove_extent 335s trace-cmd-1318 [000] ...1. 36.535364: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ..... 36.535364: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535364: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.535364: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535364: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535364: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...1. 36.535364: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535365: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535365: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535365: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535365: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535365: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.535365: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535365: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535366: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535366: function: _raw_write_unlock 335s systemd-timesyn-342 [001] ...1. 36.535366: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535366: function: ext4_free_ext_path 335s systemd-timesyn-342 [001] ..... 36.535366: function: ep_item_poll.isra.0 335s systemd-timesyn-342 [001] ..... 36.535366: function: timerfd_poll 335s trace-cmd-1318 [000] ..... 36.535367: function: kfree 335s systemd-timesyn-342 [001] ..... 36.535367: function: ep_ptable_queue_proc 335s systemd-timesyn-342 [001] ..... 36.535367: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535367: function: up_read 335s systemd-timesyn-342 [001] ..... 36.535367: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535367: function: down_write 335s systemd-timesyn-342 [001] ..... 36.535367: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535368: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535368: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535368: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535368: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535368: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535368: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535368: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535368: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535368: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535369: function: add_wait_queue 335s trace-cmd-1318 [000] ..... 36.535369: function: ext4_insert_delayed_blocks 335s systemd-timesyn-342 [001] ..... 36.535369: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535369: function: ext4_da_reserve_space 335s systemd-timesyn-342 [001] d..1. 36.535369: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535369: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535369: function: __dquot_alloc_space 335s systemd-timesyn-342 [001] d..1. 36.535370: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535370: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535370: function: fput 335s systemd-timesyn-342 [001] ..... 36.535370: function: _raw_write_lock_irq 335s systemd-timesyn-342 [001] d..1. 36.535370: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ...1. 36.535370: function: ext4_get_reserved_space 335s systemd-timesyn-342 [001] ..... 36.535371: function: mutex_unlock 335s trace-cmd-1318 [000] ...1. 36.535371: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535371: function: fput 335s trace-cmd-1318 [000] ..... 36.535371: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535371: function: fput 335s systemd-timesyn-342 [001] ..... 36.535371: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535371: function: ext4_claim_free_clusters 335s systemd-timesyn-342 [001] d.... 36.535371: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535372: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.535372: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535373: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535373: function: ext4_es_insert_delayed_extent 335s systemd-timesyn-342 [001] ..... 36.535373: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535373: function: _raw_write_lock 335s systemd-timesyn-342 [001] ..... 36.535373: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535373: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535373: function: __es_remove_extent 335s systemd-timesyn-342 [001] ..... 36.535374: function: migrate_disable 335s trace-cmd-1318 [000] ...1. 36.535374: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ....1 36.535374: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.535374: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535374: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535374: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.535374: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535375: function: migrate_disable 335s trace-cmd-1318 [000] ...1. 36.535375: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ....1 36.535375: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535375: function: migrate_disable 335s trace-cmd-1318 [000] ...1. 36.535375: function: _raw_write_unlock 335s systemd-timesyn-342 [001] ....1 36.535375: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535375: function: up_write 335s systemd-timesyn-342 [001] ..... 36.535376: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535376: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535376: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535376: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535376: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535377: function: ext4_da_write_end 335s systemd-timesyn-342 [001] ....1 36.535377: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535377: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535377: function: ext4_da_do_write_end 335s systemd-timesyn-342 [001] ....1 36.535377: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535377: function: block_write_end 335s systemd-timesyn-342 [001] ..... 36.535377: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535378: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535378: function: __block_commit_write 335s systemd-timesyn-342 [001] ..... 36.535378: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535378: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535378: function: mark_buffer_dirty 335s systemd-timesyn-342 [001] ..... 36.535378: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535379: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535379: function: __folio_mark_dirty 335s systemd-timesyn-342 [001] ..... 36.535379: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535379: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ....1 36.535379: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535379: function: migrate_disable 335s trace-cmd-1318 [000] d..1. 36.535379: function: folio_account_dirtied 335s systemd-timesyn-342 [001] ....1 36.535379: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535380: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535380: function: migrate_disable 335s trace-cmd-1318 [000] d..1. 36.535380: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ....1 36.535380: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535380: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535380: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535380: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535380: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535381: function: migrate_disable 335s trace-cmd-1318 [000] d..1. 36.535381: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ....1 36.535381: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535381: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535381: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535381: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535381: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535381: function: migrate_disable 335s trace-cmd-1318 [000] d..1. 36.535382: function: __mod_zone_page_state 335s systemd-timesyn-342 [001] ....1 36.535382: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535382: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535382: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535382: function: migrate_enable 335s trace-cmd-1318 [000] d..1. 36.535382: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535382: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535383: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ....1 36.535383: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535383: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535383: function: migrate_disable 335s systemd-timesyn-342 [001] ....1 36.535383: function: migrate_enable 335s trace-cmd-1318 [000] ...1. 36.535383: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535383: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535384: function: folio_unlock 335s systemd-timesyn-342 [001] ....1 36.535384: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535384: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535384: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535384: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ....1 36.535384: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535384: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535384: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ....1 36.535385: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535385: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535385: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535385: function: inode_to_bdi 335s systemd-timesyn-342 [001] ....1 36.535385: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535385: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535385: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535385: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ....1 36.535386: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535386: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535386: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535386: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ....1 36.535386: function: migrate_enable 335s systemd-timesyn-342 [001] ..... 36.535386: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535386: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ....1 36.535386: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535386: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535387: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535387: function: ext4_da_write_begin 335s systemd-timesyn-342 [001] ..... 36.535387: function: __x64_sys_socket 335s trace-cmd-1318 [000] ..... 36.535387: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ..... 36.535387: function: __sys_socket 335s trace-cmd-1318 [000] ..... 36.535387: function: __filemap_get_folio 335s systemd-timesyn-342 [001] ..... 36.535387: function: update_socket_protocol 335s systemd-timesyn-342 [001] ..... 36.535388: function: __sock_create 335s trace-cmd-1318 [000] ..... 36.535388: function: filemap_get_entry 335s systemd-timesyn-342 [001] ..... 36.535388: function: security_socket_create 335s trace-cmd-1318 [000] ..... 36.535388: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535388: function: apparmor_socket_create 335s trace-cmd-1318 [000] ..... 36.535388: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535388: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535388: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535388: function: sock_alloc 335s systemd-timesyn-342 [001] ..... 36.535389: function: new_inode_pseudo 335s trace-cmd-1318 [000] ..... 36.535389: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.535389: function: alloc_inode 335s trace-cmd-1318 [000] ..... 36.535389: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535389: function: sock_alloc_inode 335s trace-cmd-1318 [000] ..... 36.535389: function: alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535389: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] ..... 36.535389: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ..... 36.535390: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535390: function: policy_nodemask 335s systemd-timesyn-342 [001] ..... 36.535390: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535390: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535390: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535390: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535390: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535390: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535391: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535391: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535391: function: node_dirty_ok 335s systemd-timesyn-342 [001] ..... 36.535391: function: memcg_list_lru_alloc 335s trace-cmd-1318 [000] ..... 36.535391: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535391: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535391: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535391: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535392: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535392: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535392: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535392: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535392: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535392: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535392: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535392: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535392: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535393: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535393: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535393: function: mod_objcg_state 335s trace-cmd-1318 [000] ...2. 36.535393: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d.... 36.535393: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d.... 36.535393: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] d.... 36.535394: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535394: function: filemap_add_folio 335s systemd-timesyn-342 [001] d.... 36.535394: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535394: function: __mem_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535394: function: __init_waitqueue_head 335s trace-cmd-1318 [000] ..... 36.535394: function: get_mem_cgroup_from_mm 335s systemd-timesyn-342 [001] ..... 36.535394: function: inode_init_always_gfp 335s trace-cmd-1318 [000] ..... 36.535395: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535395: function: make_kuid 335s systemd-timesyn-342 [001] ..... 36.535395: function: map_id_range_down 335s trace-cmd-1318 [000] ..... 36.535395: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535395: function: make_kgid 335s trace-cmd-1318 [000] ..... 36.535395: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535395: function: map_id_range_down 335s trace-cmd-1318 [000] ..... 36.535395: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535396: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535396: function: charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535396: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.535396: function: try_charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535396: function: security_inode_alloc 335s systemd-timesyn-342 [001] ..... 36.535396: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535396: function: consume_stock 335s systemd-timesyn-342 [001] ..... 36.535396: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535396: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535397: function: apparmor_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535397: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535397: function: evm_inode_alloc_security 335s trace-cmd-1318 [000] ..... 36.535397: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535397: function: get_next_ino 335s trace-cmd-1318 [000] ..... 36.535397: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535397: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535397: function: __filemap_add_folio 335s systemd-timesyn-342 [001] ..... 36.535398: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535398: function: shmem_mapping 335s systemd-timesyn-342 [001] ..... 36.535398: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535398: function: _raw_spin_lock_irq 335s systemd-timesyn-342 [001] ..... 36.535398: function: inet_create 335s systemd-timesyn-342 [001] ..... 36.535398: function: inet_create.part.0.constprop.0 335s trace-cmd-1318 [000] d..1. 36.535398: function: kmem_cache_alloc_lru_noprof 335s systemd-timesyn-342 [001] ..... 36.535399: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535399: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535399: function: sk_alloc 335s trace-cmd-1318 [000] d..1. 36.535399: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535399: function: sk_prot_alloc 335s trace-cmd-1318 [000] d..1. 36.535399: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535399: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.535400: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535400: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535400: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535400: function: ___slab_alloc 335s trace-cmd-1318 [000] d..1. 36.535400: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535400: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.535400: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535401: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.535401: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535401: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535401: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535401: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535401: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535402: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535402: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535402: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535402: function: security_sk_alloc 335s trace-cmd-1318 [000] d..1. 36.535402: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535402: function: __kmalloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535402: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535402: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535403: function: try_module_get 335s trace-cmd-1318 [000] d..1. 36.535403: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535403: function: __init_waitqueue_head 335s trace-cmd-1318 [000] d..1. 36.535403: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535403: function: mem_cgroup_sk_alloc 335s systemd-timesyn-342 [001] ..... 36.535403: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535403: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535404: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535404: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535404: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535404: function: workingset_update_node 335s systemd-timesyn-342 [001] ..... 36.535404: function: cgroup_sk_alloc 335s systemd-timesyn-342 [001] ..... 36.535404: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535404: function: workingset_update_node 335s systemd-timesyn-342 [001] ..... 36.535405: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535405: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ..... 36.535405: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535405: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535405: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535405: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535405: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535405: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535406: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.535406: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535406: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535406: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535406: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535406: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535406: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535406: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535407: function: sock_init_data 335s trace-cmd-1318 [000] ..... 36.535407: function: folio_add_lru 335s systemd-timesyn-342 [001] ..... 36.535407: function: sock_init_data_uid 335s trace-cmd-1318 [000] ..... 36.535407: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] ..... 36.535407: function: init_timer_key 335s systemd-timesyn-342 [001] ..... 36.535407: function: udp_init_sock 335s trace-cmd-1318 [000] ..... 36.535407: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.535408: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] ..... 36.535408: function: try_module_get 335s systemd-timesyn-342 [001] ..... 36.535408: function: module_put 335s trace-cmd-1318 [000] ..... 36.535408: function: create_empty_buffers 335s systemd-timesyn-342 [001] ..... 36.535408: function: security_socket_post_create 335s trace-cmd-1318 [000] ..... 36.535408: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] ..... 36.535408: function: apparmor_socket_post_create 335s trace-cmd-1318 [000] ..... 36.535408: function: alloc_buffer_head 335s systemd-timesyn-342 [001] ..... 36.535408: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535409: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535409: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.535409: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535409: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535409: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.535409: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ...1. 36.535409: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535409: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535410: function: sock_alloc_file 335s trace-cmd-1318 [000] ..... 36.535410: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535410: function: alloc_file_pseudo 335s trace-cmd-1318 [000] ..... 36.535410: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535410: function: d_alloc_pseudo 335s systemd-timesyn-342 [001] ..... 36.535410: function: __d_alloc 335s trace-cmd-1318 [000] ..... 36.535410: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535410: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1318 [000] ..... 36.535410: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535411: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535411: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535411: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535411: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535411: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535411: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535411: function: ext4_da_get_block_prep 335s systemd-timesyn-342 [001] ..... 36.535411: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535412: function: ext4_da_map_blocks.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535412: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535412: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535412: function: memcg_list_lru_alloc 335s systemd-timesyn-342 [001] ..... 36.535412: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535412: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535412: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535412: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535413: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535413: function: down_write 335s systemd-timesyn-342 [001] ..... 36.535413: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535413: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535413: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535413: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535413: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535413: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535414: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535414: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535414: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535414: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535414: function: ext4_insert_delayed_blocks 335s systemd-timesyn-342 [001] ..... 36.535414: function: d_set_d_op 335s trace-cmd-1318 [000] ..... 36.535414: function: ext4_da_reserve_space 335s systemd-timesyn-342 [001] ..... 36.535414: function: mntget 335s systemd-timesyn-342 [001] ..... 36.535415: function: d_instantiate 335s trace-cmd-1318 [000] ..... 36.535415: function: __dquot_alloc_space 335s systemd-timesyn-342 [001] ..... 36.535415: function: security_d_instantiate 335s trace-cmd-1318 [000] ..... 36.535415: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535415: function: apparmor_d_instantiate 335s trace-cmd-1318 [000] ...1. 36.535415: function: ext4_get_reserved_space 335s systemd-timesyn-342 [001] ..... 36.535415: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535415: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535415: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535416: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535416: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535416: function: __d_instantiate 335s trace-cmd-1318 [000] ...1. 36.535416: function: ext4_claim_free_clusters 335s systemd-timesyn-342 [001] ...1. 36.535416: function: d_flags_for_inode 335s trace-cmd-1318 [000] ...1. 36.535416: function: ext4_has_free_clusters 335s systemd-timesyn-342 [001] ...1. 36.535416: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535416: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...2. 36.535417: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535417: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535417: function: ext4_es_insert_delayed_extent 335s systemd-timesyn-342 [001] ..... 36.535417: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.535417: function: _raw_write_lock 335s systemd-timesyn-342 [001] ..... 36.535417: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535417: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535417: function: __es_remove_extent 335s systemd-timesyn-342 [001] ..... 36.535418: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...1. 36.535418: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ..... 36.535418: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...1. 36.535418: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535418: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535418: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535418: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535418: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535419: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535419: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.535419: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535419: function: init_file 335s systemd-timesyn-342 [001] ..... 36.535419: function: security_file_alloc 335s trace-cmd-1318 [000] ...1. 36.535419: function: _raw_write_unlock 335s systemd-timesyn-342 [001] ..... 36.535419: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535419: function: up_write 335s systemd-timesyn-342 [001] ..... 36.535420: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535420: function: hook_file_alloc_security 335s systemd-timesyn-342 [001] ..... 36.535420: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535420: function: ext4_da_write_end 335s systemd-timesyn-342 [001] ..... 36.535420: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535420: function: ext4_da_do_write_end 335s systemd-timesyn-342 [001] ..... 36.535421: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535421: function: block_write_end 335s systemd-timesyn-342 [001] ..... 36.535421: function: file_init_path 335s trace-cmd-1318 [000] ..... 36.535421: function: __block_commit_write 335s systemd-timesyn-342 [001] ..... 36.535421: function: stream_open 335s trace-cmd-1318 [000] ..... 36.535421: function: mark_buffer_dirty 335s systemd-timesyn-342 [001] ..... 36.535421: function: fd_install 335s trace-cmd-1318 [000] ..... 36.535421: function: __folio_mark_dirty 335s systemd-timesyn-342 [001] ..... 36.535422: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535422: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d.... 36.535422: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.535422: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.535422: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535422: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535422: function: __secure_computing 335s trace-cmd-1318 [000] d..1. 36.535423: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535423: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535423: function: __seccomp_filter 335s trace-cmd-1318 [000] d..1. 36.535423: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535423: function: populate_seccomp_data 335s systemd-timesyn-342 [001] ..... 36.535423: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.535423: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.535424: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535424: function: __x64_sys_bind 335s trace-cmd-1318 [000] d..1. 36.535424: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535424: function: __sys_bind 335s trace-cmd-1318 [000] d..1. 36.535424: function: __mod_zone_page_state 335s systemd-timesyn-342 [001] ..... 36.535424: function: fdget 335s trace-cmd-1318 [000] d..1. 36.535424: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535424: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535425: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535425: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535425: function: move_addr_to_kernel 335s systemd-timesyn-342 [001] ..... 36.535425: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535425: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535425: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535425: function: folio_unlock 335s systemd-timesyn-342 [001] ..... 36.535426: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535426: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535426: function: security_socket_bind 335s trace-cmd-1318 [000] ..... 36.535426: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ..... 36.535426: function: hook_socket_bind 335s trace-cmd-1318 [000] ..... 36.535426: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ..... 36.535426: function: current_check_access_socket 335s trace-cmd-1318 [000] ..... 36.535427: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535427: function: apparmor_socket_bind 335s trace-cmd-1318 [000] ..... 36.535427: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535427: function: aa_inet_bind_perm 335s trace-cmd-1318 [000] ..... 36.535427: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535427: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535427: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535427: function: inet_bind 335s trace-cmd-1318 [000] ..... 36.535428: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535428: function: inet_bind_sk 335s trace-cmd-1318 [000] ..... 36.535428: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535428: function: __inet_bind 335s trace-cmd-1318 [000] ..... 36.535428: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535428: function: l3mdev_fib_table_by_index 335s trace-cmd-1318 [000] ..... 36.535428: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535429: function: inet_addr_type_table 335s trace-cmd-1318 [000] ..... 36.535429: function: ext4_da_write_begin 335s trace-cmd-1318 [000] ..... 36.535429: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ..... 36.535429: function: lock_sock_nested 335s trace-cmd-1318 [000] ..... 36.535429: function: __filemap_get_folio 335s systemd-timesyn-342 [001] ..... 36.535429: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535429: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535429: function: filemap_get_entry 335s systemd-timesyn-342 [001] ...1. 36.535430: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535430: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535430: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535430: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535430: function: udp_v4_get_port 335s trace-cmd-1318 [000] ..... 36.535430: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535430: function: udp_lib_get_port 335s systemd-timesyn-342 [001] ..... 36.535431: function: inet_sk_get_local_port_range 335s trace-cmd-1318 [000] ..... 36.535431: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.535431: function: get_random_u32 335s trace-cmd-1318 [000] ..... 36.535431: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535431: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535431: function: alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.535431: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ...1. 36.535431: function: udp_lib_lport_inuse 335s systemd-timesyn-342 [001] ...1. 36.535432: function: sock_i_uid 335s trace-cmd-1318 [000] ..... 36.535432: function: policy_nodemask 335s systemd-timesyn-342 [001] ...1. 36.535432: function: _raw_read_lock_bh 335s trace-cmd-1318 [000] ..... 36.535432: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ...2. 36.535432: function: _raw_read_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535432: function: __cond_resched 335s systemd-timesyn-342 [001] ...2. 36.535432: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535433: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ...1. 36.535433: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535433: function: node_dirty_ok 335s systemd-timesyn-342 [001] ...2. 36.535433: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535433: function: node_page_state 335s systemd-timesyn-342 [001] ...1. 36.535433: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535433: function: node_page_state 335s systemd-timesyn-342 [001] ...1. 36.535433: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535434: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535434: function: dst_release 335s trace-cmd-1318 [000] ..... 36.535434: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535434: function: release_sock 335s trace-cmd-1318 [000] ..... 36.535434: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535434: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535434: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ...1. 36.535434: function: ip4_datagram_release_cb 335s systemd-timesyn-342 [001] ...1. 36.535435: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535435: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ...1. 36.535435: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.535435: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ...1. 36.535435: function: _raw_spin_unlock_bh 335s systemd-timesyn-342 [001] ...1. 36.535435: function: __local_bh_enable_ip 335s systemd-timesyn-342 [001] ..... 36.535436: function: fput 335s trace-cmd-1318 [000] ..... 36.535436: function: filemap_add_folio 335s systemd-timesyn-342 [001] ..... 36.535436: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535436: function: __mem_cgroup_charge 335s systemd-timesyn-342 [001] d.... 36.535436: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535436: function: get_mem_cgroup_from_mm 335s systemd-timesyn-342 [001] ..... 36.535437: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535437: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535437: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535437: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535437: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535437: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535437: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535437: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535437: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535438: function: charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535438: function: __x64_sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535438: function: try_charge_memcg 335s systemd-timesyn-342 [001] ..... 36.535438: function: __sys_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535438: function: fdget 335s trace-cmd-1318 [000] ..... 36.535438: function: consume_stock 335s systemd-timesyn-342 [001] ..... 36.535438: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535438: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535438: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535439: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535439: function: do_sock_setsockopt 335s trace-cmd-1318 [000] ..... 36.535439: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535439: function: security_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535439: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535439: function: apparmor_socket_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535439: function: aa_inet_opt_perm 335s trace-cmd-1318 [000] ..... 36.535439: function: __filemap_add_folio 335s systemd-timesyn-342 [001] ..... 36.535440: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535440: function: shmem_mapping 335s systemd-timesyn-342 [001] ..... 36.535440: function: sock_common_setsockopt 335s trace-cmd-1318 [000] ..... 36.535440: function: _raw_spin_lock_irq 335s systemd-timesyn-342 [001] ..... 36.535440: function: udp_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535440: function: udp_lib_setsockopt 335s trace-cmd-1318 [000] d..1. 36.535440: function: workingset_update_node 335s systemd-timesyn-342 [001] ..... 36.535441: function: sk_setsockopt 335s trace-cmd-1318 [000] d..1. 36.535441: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535441: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535441: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535441: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] d..1. 36.535441: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ...1. 36.535441: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] d..1. 36.535441: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ...1. 36.535442: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] d..1. 36.535442: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535442: function: sock_set_timestamp 335s trace-cmd-1318 [000] d..1. 36.535442: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535442: function: __sock_set_timestamps 335s trace-cmd-1318 [000] d..1. 36.535442: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535442: function: sock_enable_timestamp 335s trace-cmd-1318 [000] ..... 36.535443: function: folio_add_lru 335s systemd-timesyn-342 [001] ..... 36.535443: function: sock_enable_timestamp.part.0 335s trace-cmd-1318 [000] ..... 36.535443: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] ..... 36.535443: function: net_enable_timestamp 335s trace-cmd-1318 [000] ..... 36.535443: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.535443: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] ..... 36.535443: function: release_sock 335s systemd-timesyn-342 [001] ..... 36.535444: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535444: function: create_empty_buffers 335s systemd-timesyn-342 [001] ...1. 36.535444: function: ip4_datagram_release_cb 335s trace-cmd-1318 [000] ..... 36.535444: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] ...1. 36.535444: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535444: function: alloc_buffer_head 335s systemd-timesyn-342 [001] ...1. 36.535444: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535444: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ...1. 36.535445: function: _raw_spin_unlock_bh 335s trace-cmd-1318 [000] ..... 36.535445: function: __cond_resched 335s systemd-timesyn-342 [001] ...1. 36.535445: function: __local_bh_enable_ip 335s systemd-timesyn-342 [001] ..... 36.535445: function: kfree 335s trace-cmd-1318 [000] ..... 36.535445: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535445: function: fput 335s trace-cmd-1318 [000] ..... 36.535445: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535445: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535446: function: consume_obj_stock 335s systemd-timesyn-342 [001] d.... 36.535446: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535446: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535446: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535446: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535446: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535446: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535447: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535447: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535447: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535447: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535447: function: x64_sys_call 335s systemd-timesyn-342 [001] ..... 36.535447: function: __x64_sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535447: function: ext4_da_get_block_prep 335s systemd-timesyn-342 [001] ..... 36.535447: function: __sys_setsockopt 335s trace-cmd-1318 [000] ..... 36.535448: function: ext4_da_map_blocks.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535448: function: fdget 335s trace-cmd-1318 [000] ..... 36.535448: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535448: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535448: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535448: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535448: function: do_sock_setsockopt 335s trace-cmd-1318 [000] ...1. 36.535448: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535449: function: security_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535449: function: down_write 335s systemd-timesyn-342 [001] ..... 36.535449: function: apparmor_socket_setsockopt 335s trace-cmd-1318 [000] ..... 36.535449: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535449: function: aa_inet_opt_perm 335s systemd-timesyn-342 [001] ..... 36.535449: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535449: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535449: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535449: function: sock_common_setsockopt 335s systemd-timesyn-342 [001] ..... 36.535450: function: udp_setsockopt 335s trace-cmd-1318 [000] ...1. 36.535450: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535450: function: ip_setsockopt 335s trace-cmd-1318 [000] ..... 36.535450: function: ext4_insert_delayed_blocks 335s systemd-timesyn-342 [001] ..... 36.535450: function: do_ip_setsockopt 335s trace-cmd-1318 [000] ..... 36.535450: function: ext4_da_reserve_space 335s systemd-timesyn-342 [001] ..... 36.535450: function: sockopt_lock_sock 335s trace-cmd-1318 [000] ..... 36.535450: function: __dquot_alloc_space 335s systemd-timesyn-342 [001] ..... 36.535451: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535451: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535451: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ...1. 36.535451: function: ext4_get_reserved_space 335s systemd-timesyn-342 [001] ...1. 36.535451: function: _raw_spin_unlock_bh 335s systemd-timesyn-342 [001] ...1. 36.535451: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ...1. 36.535451: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535452: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535452: function: __ip_sock_set_tos 335s trace-cmd-1318 [000] ...1. 36.535452: function: ext4_claim_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535452: function: dst_release 335s trace-cmd-1318 [000] ...1. 36.535452: function: ext4_has_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535452: function: sockopt_release_sock 335s systemd-timesyn-342 [001] ..... 36.535452: function: release_sock 335s trace-cmd-1318 [000] ...1. 36.535452: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535453: function: _raw_spin_lock_bh 335s trace-cmd-1318 [000] ..... 36.535453: function: ext4_es_insert_delayed_extent 335s systemd-timesyn-342 [001] ...1. 36.535453: function: ip4_datagram_release_cb 335s trace-cmd-1318 [000] ..... 36.535453: function: _raw_write_lock 335s systemd-timesyn-342 [001] ...1. 36.535453: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535453: function: __es_remove_extent 335s systemd-timesyn-342 [001] ...1. 36.535453: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535453: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ...1. 36.535453: function: _raw_spin_unlock_bh 335s systemd-timesyn-342 [001] ...1. 36.535454: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ...1. 36.535454: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535454: function: kfree 335s trace-cmd-1318 [000] ...1. 36.535454: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535454: function: fput 335s trace-cmd-1318 [000] ...1. 36.535454: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535454: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535455: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] d.... 36.535455: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535455: function: _raw_write_unlock 335s systemd-timesyn-342 [001] ..... 36.535455: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535455: function: up_write 335s systemd-timesyn-342 [001] ..... 36.535455: function: __secure_computing 335s systemd-timesyn-342 [001] ..... 36.535455: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535456: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535456: function: ext4_da_write_end 335s systemd-timesyn-342 [001] ..... 36.535456: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535456: function: ext4_da_do_write_end 335s systemd-timesyn-342 [001] ..... 36.535456: function: __x64_sys_epoll_ctl 335s trace-cmd-1318 [000] ..... 36.535456: function: block_write_end 335s systemd-timesyn-342 [001] ..... 36.535456: function: do_epoll_ctl 335s trace-cmd-1318 [000] ..... 36.535457: function: __block_commit_write 335s systemd-timesyn-342 [001] ..... 36.535457: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535457: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535457: function: mark_buffer_dirty 335s systemd-timesyn-342 [001] ..... 36.535457: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535457: function: __folio_mark_dirty 335s systemd-timesyn-342 [001] ..... 36.535457: function: fdget 335s trace-cmd-1318 [000] ..... 36.535457: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535458: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535458: function: folio_account_dirtied 335s systemd-timesyn-342 [001] ..... 36.535458: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535458: function: mutex_lock 335s trace-cmd-1318 [000] d..1. 36.535458: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535458: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535458: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535459: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535459: function: ep_insert 335s trace-cmd-1318 [000] d..1. 36.535459: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535459: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.535459: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.535459: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535459: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535459: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535460: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.535460: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535460: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535460: function: __mod_zone_page_state 335s systemd-timesyn-342 [001] ..... 36.535460: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535460: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535460: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535461: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535461: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535461: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535461: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535461: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535461: function: folio_unlock 335s systemd-timesyn-342 [001] ..... 36.535461: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535461: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535462: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535462: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ..... 36.535462: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535462: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ..... 36.535462: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535462: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535462: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535462: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535462: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535463: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535463: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535463: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535463: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535463: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535463: function: ep_item_poll.isra.0 335s systemd-timesyn-342 [001] ..... 36.535463: function: sock_poll 335s trace-cmd-1318 [000] ..... 36.535464: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535464: function: udp_poll 335s trace-cmd-1318 [000] ..... 36.535464: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535464: function: datagram_poll 335s trace-cmd-1318 [000] ..... 36.535464: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535464: function: ep_ptable_queue_proc 335s trace-cmd-1318 [000] ..... 36.535464: function: ext4_da_write_begin 335s systemd-timesyn-342 [001] ..... 36.535464: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535465: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ..... 36.535465: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535465: function: __filemap_get_folio 335s systemd-timesyn-342 [001] ..... 36.535465: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] ..... 36.535465: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535465: function: filemap_get_entry 335s systemd-timesyn-342 [001] ..... 36.535465: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535465: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535465: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535466: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535466: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535466: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535466: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535466: function: add_wait_queue 335s trace-cmd-1318 [000] ..... 36.535466: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.535466: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535466: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] d..1. 36.535467: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535467: function: alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535467: function: fput 335s trace-cmd-1318 [000] ..... 36.535467: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ..... 36.535467: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] ..... 36.535467: function: policy_nodemask 335s systemd-timesyn-342 [001] d..1. 36.535467: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535467: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ..... 36.535468: function: mutex_unlock 335s systemd-timesyn-342 [001] ..... 36.535468: function: fput 335s trace-cmd-1318 [000] ..... 36.535468: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535468: function: fput 335s trace-cmd-1318 [000] ..... 36.535468: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ..... 36.535468: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535468: function: node_dirty_ok 335s systemd-timesyn-342 [001] d.... 36.535468: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535469: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.535469: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.535469: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535469: function: syscall_trace_enter 335s trace-cmd-1318 [000] ..... 36.535469: function: node_page_state 335s systemd-timesyn-342 [001] ..... 36.535469: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535470: function: cond_accept_memory 335s systemd-timesyn-342 [001] ..... 36.535470: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535470: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535470: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] ..... 36.535470: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535470: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] ..... 36.535470: function: __x64_sys_getrandom 335s trace-cmd-1318 [000] ...2. 36.535471: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535471: function: get_random_bytes_user 335s systemd-timesyn-342 [001] ..... 36.535471: function: crng_make_state 335s systemd-timesyn-342 [001] d.... 36.535471: function: crng_fast_key_erasure 335s trace-cmd-1318 [000] ..... 36.535471: function: filemap_add_folio 335s systemd-timesyn-342 [001] d.... 36.535471: function: chacha_block_generic 335s trace-cmd-1318 [000] ..... 36.535471: function: __mem_cgroup_charge 335s systemd-timesyn-342 [001] d.... 36.535472: function: chacha_permute 335s trace-cmd-1318 [000] ..... 36.535472: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.535472: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535472: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535472: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d.... 36.535472: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535472: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535473: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535473: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.535473: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535473: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.535474: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535474: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535474: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535474: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535474: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535474: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535474: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535475: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535475: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535475: function: __filemap_add_folio 335s systemd-timesyn-342 [001] ..... 36.535475: function: __x64_sys_sendto 335s trace-cmd-1318 [000] ..... 36.535475: function: shmem_mapping 335s systemd-timesyn-342 [001] ..... 36.535475: function: __sys_sendto 335s trace-cmd-1318 [000] ..... 36.535475: function: _raw_spin_lock_irq 335s systemd-timesyn-342 [001] ..... 36.535475: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535476: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535476: function: workingset_update_node 335s systemd-timesyn-342 [001] ..... 36.535476: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535476: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ..... 36.535476: function: move_addr_to_kernel 335s trace-cmd-1318 [000] d..1. 36.535476: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535476: function: __check_object_size 335s trace-cmd-1318 [000] d..1. 36.535477: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535477: function: __check_object_size.part.0 335s systemd-timesyn-342 [001] ..... 36.535477: function: check_stack_object 335s trace-cmd-1318 [000] d..1. 36.535477: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.535477: function: security_socket_sendmsg 335s trace-cmd-1318 [000] d..1. 36.535477: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535477: function: apparmor_socket_sendmsg 335s trace-cmd-1318 [000] d..1. 36.535477: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535478: function: aa_inet_msg_perm 335s trace-cmd-1318 [000] d..1. 36.535478: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535478: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535478: function: folio_add_lru 335s systemd-timesyn-342 [001] ..... 36.535478: function: inet_sendmsg 335s trace-cmd-1318 [000] ..... 36.535478: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] ..... 36.535478: function: inet_send_prepare 335s systemd-timesyn-342 [001] ..... 36.535479: function: udp_sendmsg 335s trace-cmd-1318 [000] ..... 36.535479: function: ext4_block_write_begin 335s systemd-timesyn-342 [001] ..... 36.535479: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535479: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] ..... 36.535479: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535479: function: create_empty_buffers 335s systemd-timesyn-342 [001] ..... 36.535479: function: security_sk_classify_flow 335s trace-cmd-1318 [000] ..... 36.535479: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] ..... 36.535479: function: ip_route_output_flow 335s trace-cmd-1318 [000] ..... 36.535480: function: alloc_buffer_head 335s systemd-timesyn-342 [001] ..... 36.535480: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535480: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535480: function: ip_route_output_key_hash_rcu 335s trace-cmd-1318 [000] ..... 36.535480: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535480: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535480: function: ___slab_alloc 335s systemd-timesyn-342 [001] ..... 36.535480: function: fib_table_lookup 335s systemd-timesyn-342 [001] ..... 36.535481: function: fib_lookup_good_nhc 335s trace-cmd-1318 [000] ..... 36.535481: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535481: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] ..... 36.535481: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535481: function: fib_select_path 335s trace-cmd-1318 [000] ..... 36.535481: function: consume_obj_stock 335s systemd-timesyn-342 [001] ..... 36.535482: function: dev_get_by_index_rcu 335s trace-cmd-1318 [000] ..... 36.535482: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535482: function: fib_result_prefsrc 335s trace-cmd-1318 [000] ..... 36.535482: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535482: function: __mkroute_output 335s trace-cmd-1318 [000] ..... 36.535482: function: mod_objcg_state 335s systemd-timesyn-342 [001] ..... 36.535482: function: find_exception 335s systemd-timesyn-342 [001] ..... 36.535483: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535483: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535483: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535483: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535483: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535483: function: ext4_da_get_block_prep 335s systemd-timesyn-342 [001] ..... 36.535483: function: xfrm_lookup_route 335s trace-cmd-1318 [000] ..... 36.535483: function: ext4_da_map_blocks.constprop.0 335s systemd-timesyn-342 [001] ..... 36.535484: function: xfrm_lookup_with_ifid 335s trace-cmd-1318 [000] ..... 36.535484: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535484: function: ip_make_skb 335s trace-cmd-1318 [000] ..... 36.535484: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535484: function: ip_setup_cork.constprop.0 335s trace-cmd-1318 [000] ...1. 36.535484: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535484: function: ipv4_mtu 335s systemd-timesyn-342 [001] ..... 36.535485: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535485: function: down_write 335s trace-cmd-1318 [000] ..... 36.535485: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535485: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535485: function: __ip_append_data 335s trace-cmd-1318 [000] ..... 36.535485: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535485: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535485: function: sock_alloc_send_pskb 335s trace-cmd-1318 [000] ...1. 36.535486: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535486: function: alloc_skb_with_frags 335s systemd-timesyn-342 [001] ..... 36.535486: function: __alloc_skb 335s trace-cmd-1318 [000] ..... 36.535486: function: ext4_insert_delayed_blocks 335s systemd-timesyn-342 [001] ..... 36.535486: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.535486: function: ext4_da_reserve_space 335s systemd-timesyn-342 [001] ..... 36.535486: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535486: function: __dquot_alloc_space 335s systemd-timesyn-342 [001] ..... 36.535487: function: kmalloc_reserve 335s trace-cmd-1318 [000] ..... 36.535487: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535487: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] ...1. 36.535487: function: ext4_get_reserved_space 335s systemd-timesyn-342 [001] ..... 36.535487: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535487: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535487: function: __build_skb_around 335s trace-cmd-1318 [000] ..... 36.535487: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535488: function: skb_set_owner_w 335s trace-cmd-1318 [000] ...1. 36.535488: function: ext4_claim_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535488: function: skb_put 335s trace-cmd-1318 [000] ...1. 36.535488: function: ext4_has_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535488: function: ip_generic_getfrag 335s trace-cmd-1318 [000] ...1. 36.535488: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535488: function: __check_object_size 335s systemd-timesyn-342 [001] ..... 36.535488: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535489: function: ext4_es_insert_delayed_extent 335s systemd-timesyn-342 [001] ..... 36.535489: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535489: function: _raw_write_lock 335s systemd-timesyn-342 [001] ..... 36.535489: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ...1. 36.535489: function: __es_remove_extent 335s systemd-timesyn-342 [001] ..... 36.535489: function: __virt_addr_valid 335s trace-cmd-1318 [000] ...1. 36.535489: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ..... 36.535489: function: __check_heap_object 335s trace-cmd-1318 [000] ...1. 36.535490: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535490: function: __ip_make_skb 335s trace-cmd-1318 [000] ...1. 36.535490: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535490: function: ipv4_mtu 335s trace-cmd-1318 [000] ...1. 36.535490: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535490: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535490: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535490: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535491: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535491: function: _raw_write_unlock 335s systemd-timesyn-342 [001] ..... 36.535491: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535491: function: up_write 335s systemd-timesyn-342 [001] ..... 36.535491: function: __ip_select_ident 335s systemd-timesyn-342 [001] ..... 36.535492: function: __get_random_u32_below 335s systemd-timesyn-342 [001] ..... 36.535492: function: get_random_u32 335s systemd-timesyn-342 [001] ..... 36.535492: function: kfree 335s systemd-timesyn-342 [001] ..... 36.535492: function: dst_release 335s trace-cmd-1318 [000] ..... 36.535492: function: ext4_da_write_end 335s systemd-timesyn-342 [001] ..... 36.535493: function: udp_send_skb 335s trace-cmd-1318 [000] ..... 36.535493: function: ext4_da_do_write_end 335s systemd-timesyn-342 [001] ..... 36.535493: function: udp4_hwcsum 335s trace-cmd-1318 [000] ..... 36.535493: function: block_write_end 335s systemd-timesyn-342 [001] ..... 36.535493: function: ip_send_skb 335s trace-cmd-1318 [000] ..... 36.535493: function: __block_commit_write 335s systemd-timesyn-342 [001] ..... 36.535493: function: __ip_local_out 335s trace-cmd-1318 [000] ..... 36.535493: function: mark_buffer_dirty 335s systemd-timesyn-342 [001] ..... 36.535493: function: ip_send_check 335s trace-cmd-1318 [000] ..... 36.535494: function: __folio_mark_dirty 335s systemd-timesyn-342 [001] ..... 36.535494: function: ip_output 335s trace-cmd-1318 [000] ..... 36.535494: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] ..... 36.535494: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535494: function: folio_account_dirtied 335s systemd-timesyn-342 [001] ..... 36.535494: function: nf_hook_slow 335s trace-cmd-1318 [000] d..1. 36.535494: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535494: function: apparmor_ip_postroute 335s trace-cmd-1318 [000] d..1. 36.535495: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] ..... 36.535495: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535495: function: ip_finish_output 335s trace-cmd-1318 [000] d..1. 36.535495: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535495: function: __ip_finish_output 335s trace-cmd-1318 [000] d..1. 36.535495: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535495: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535495: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] ..... 36.535496: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535496: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] ..... 36.535496: function: ip_finish_output2 335s trace-cmd-1318 [000] d..1. 36.535496: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535496: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535496: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.535497: function: __mod_node_page_state 335s systemd-timesyn-342 [001] ..... 36.535497: function: __dev_queue_xmit 335s systemd-timesyn-342 [001] ..... 36.535497: function: qdisc_pkt_len_init 335s systemd-timesyn-342 [001] ..... 36.535497: function: dst_release 335s trace-cmd-1318 [000] d..1. 36.535497: function: _raw_spin_unlock_irqrestore 335s systemd-timesyn-342 [001] ..... 36.535497: function: netdev_core_pick_tx 335s trace-cmd-1318 [000] ..... 36.535497: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535498: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535498: function: folio_unlock 335s systemd-timesyn-342 [001] ...1. 36.535498: function: sch_direct_xmit 335s trace-cmd-1318 [000] ..... 36.535498: function: __cond_resched 335s systemd-timesyn-342 [001] ...1. 36.535498: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535498: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ..... 36.535498: function: validate_xmit_skb_list 335s trace-cmd-1318 [000] ..... 36.535498: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ..... 36.535499: function: validate_xmit_skb 335s trace-cmd-1318 [000] ..... 36.535499: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535499: function: netif_skb_features 335s trace-cmd-1318 [000] ..... 36.535499: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535499: function: passthru_features_check 335s systemd-timesyn-342 [001] ..... 36.535499: function: skb_network_protocol 335s trace-cmd-1318 [000] ..... 36.535499: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535499: function: skb_csum_hwoffload_help 335s trace-cmd-1318 [000] ..... 36.535500: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535500: function: validate_xmit_xfrm 335s trace-cmd-1318 [000] ..... 36.535500: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535500: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535500: function: dev_hard_start_xmit 335s trace-cmd-1318 [000] ..... 36.535500: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535501: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535501: function: start_xmit 335s trace-cmd-1318 [000] ..... 36.535501: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535501: function: virtqueue_disable_cb 335s trace-cmd-1318 [000] ..... 36.535501: function: ext4_da_write_begin 335s systemd-timesyn-342 [001] ...1. 36.535501: function: free_old_xmit 335s systemd-timesyn-342 [001] ...1. 36.535501: function: __free_old_xmit 335s trace-cmd-1318 [000] ..... 36.535501: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ...1. 36.535501: function: virtqueue_get_buf 335s trace-cmd-1318 [000] ..... 36.535502: function: __filemap_get_folio 335s systemd-timesyn-342 [001] ...1. 36.535502: function: virtqueue_get_buf_ctx_split 335s trace-cmd-1318 [000] ..... 36.535502: function: filemap_get_entry 335s systemd-timesyn-342 [001] ...1. 36.535502: function: virtqueue_enable_cb_delayed 335s trace-cmd-1318 [000] ..... 36.535502: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ...1. 36.535502: function: skb_clone_tx_timestamp 335s trace-cmd-1318 [000] ..... 36.535502: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535503: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535503: function: inode_to_bdi 335s systemd-timesyn-342 [001] ...1. 36.535503: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535503: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ...1. 36.535503: function: xmit_skb 335s trace-cmd-1318 [000] ..... 36.535503: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] ...1. 36.535503: function: skb_to_sgvec 335s trace-cmd-1318 [000] ..... 36.535503: function: alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] ...1. 36.535504: function: __skb_to_sgvec 335s trace-cmd-1318 [000] ..... 36.535504: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ...1. 36.535504: function: virtqueue_add_outbuf 335s trace-cmd-1318 [000] ..... 36.535504: function: policy_nodemask 335s systemd-timesyn-342 [001] ...1. 36.535504: function: vring_map_one_sg 335s trace-cmd-1318 [000] ..... 36.535504: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.535504: function: __cond_resched 335s systemd-timesyn-342 [001] ...1. 36.535505: function: check_sq_full_and_disable.isra.0 335s trace-cmd-1318 [000] ..... 36.535505: function: get_page_from_freelist 335s systemd-timesyn-342 [001] ...1. 36.535505: function: virtqueue_kick_prepare 335s trace-cmd-1318 [000] ..... 36.535505: function: node_dirty_ok 335s trace-cmd-1318 [000] ..... 36.535505: function: node_page_state 335s systemd-timesyn-342 [001] ...1. 36.535505: function: virtqueue_notify 335s trace-cmd-1318 [000] ..... 36.535505: function: node_page_state 335s systemd-timesyn-342 [001] ...1. 36.535506: function: vp_notify 335s trace-cmd-1318 [000] ..... 36.535506: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.535506: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.535506: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.535506: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.535507: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ...2. 36.535507: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535508: function: filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.535508: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535508: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.535508: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535509: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535509: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535509: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535510: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.535510: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535510: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.535510: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535511: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535511: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535511: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535511: function: __filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.535512: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.535512: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..1. 36.535512: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.535513: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535513: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535513: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.535513: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.535514: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.535514: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ...1. 36.535514: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.535514: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] ..... 36.535514: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535514: function: folio_add_lru 335s systemd-timesyn-342 [001] ...1. 36.535515: function: __qdisc_run 335s trace-cmd-1318 [000] ..... 36.535515: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] ...1. 36.535515: function: dequeue_skb 335s systemd-timesyn-342 [001] ...1. 36.535515: function: fq_codel_dequeue 335s trace-cmd-1318 [000] ..... 36.535515: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.535515: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] ...1. 36.535515: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535516: function: create_empty_buffers 335s systemd-timesyn-342 [001] ..... 36.535516: function: __local_bh_enable_ip 335s trace-cmd-1318 [000] ..... 36.535516: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] ..... 36.535516: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535516: function: alloc_buffer_head 335s systemd-timesyn-342 [001] ..... 36.535516: function: dst_release 335s trace-cmd-1318 [000] ..... 36.535516: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535516: function: fput 335s trace-cmd-1318 [000] ..... 36.535517: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535517: function: syscall_exit_to_user_mode_prepare 335s systemd-timesyn-342 [001] d.... 36.535517: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535517: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535517: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535518: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535518: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535518: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535518: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535519: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535519: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535519: function: ext4_da_get_block_prep 335s trace-cmd-1318 [000] ..... 36.535520: function: ext4_da_map_blocks.constprop.0 335s trace-cmd-1318 [000] ..... 36.535520: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535520: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535520: function: syscall_trace_enter 335s trace-cmd-1318 [000] ...1. 36.535520: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535520: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535521: function: down_write 335s systemd-timesyn-342 [001] ..... 36.535521: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535521: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535521: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535521: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535521: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] ..... 36.535521: function: __ia32_sys_gettid 335s trace-cmd-1318 [000] ..... 36.535521: function: _raw_read_lock 335s systemd-timesyn-342 [001] ..... 36.535522: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] ...1. 36.535522: function: _raw_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535522: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535522: function: ext4_insert_delayed_blocks 335s systemd-timesyn-342 [001] ..... 36.535522: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535522: function: ext4_da_reserve_space 335s systemd-timesyn-342 [001] ..... 36.535522: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535522: function: __dquot_alloc_space 335s systemd-timesyn-342 [001] d.... 36.535523: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535523: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535523: function: ext4_get_reserved_space 335s trace-cmd-1318 [000] ...1. 36.535523: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535523: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ..... 36.535524: function: syscall_trace_enter 335s trace-cmd-1318 [000] ...1. 36.535524: function: ext4_claim_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535524: function: __secure_computing 335s trace-cmd-1318 [000] ...1. 36.535524: function: ext4_has_free_clusters 335s systemd-timesyn-342 [001] ..... 36.535524: function: __seccomp_filter 335s systemd-timesyn-342 [001] ..... 36.535524: function: populate_seccomp_data 335s trace-cmd-1318 [000] ...1. 36.535524: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] ..... 36.535525: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535525: function: ext4_es_insert_delayed_extent 335s systemd-timesyn-342 [001] ..... 36.535525: function: __x64_sys_timerfd_settime 335s trace-cmd-1318 [000] ..... 36.535525: function: _raw_write_lock 335s systemd-timesyn-342 [001] ..... 36.535525: function: get_itimerspec64 335s trace-cmd-1318 [000] ...1. 36.535525: function: __es_remove_extent 335s systemd-timesyn-342 [001] ..... 36.535525: function: do_timerfd_settime 335s trace-cmd-1318 [000] ...1. 36.535525: function: __es_tree_search.isra.0 335s systemd-timesyn-342 [001] ..... 36.535526: function: fdget 335s trace-cmd-1318 [000] ...1. 36.535526: function: __es_insert_extent 335s systemd-timesyn-342 [001] ..... 36.535526: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535526: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535526: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535526: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535526: function: _raw_spin_lock 335s systemd-timesyn-342 [001] ...1. 36.535526: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535526: function: ext4_es_can_be_merged.isra.0 335s systemd-timesyn-342 [001] ..... 36.535527: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] ...1. 36.535527: function: _raw_write_unlock 335s systemd-timesyn-342 [001] d..1. 36.535527: function: hrtimer_try_to_cancel 335s trace-cmd-1318 [000] ..... 36.535527: function: up_write 335s systemd-timesyn-342 [001] d..1. 36.535527: function: hrtimer_active 335s systemd-timesyn-342 [001] d..1. 36.535527: function: hrtimer_try_to_cancel.part.0 335s systemd-timesyn-342 [001] d..1. 36.535528: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535528: function: ext4_da_write_end 335s systemd-timesyn-342 [001] d..2. 36.535528: function: __remove_hrtimer 335s trace-cmd-1318 [000] ..... 36.535528: function: ext4_da_do_write_end 335s systemd-timesyn-342 [001] d..2. 36.535528: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535528: function: block_write_end 335s systemd-timesyn-342 [001] d..1. 36.535528: function: ktime_get_with_offset 335s trace-cmd-1318 [000] ..... 36.535529: function: __block_commit_write 335s systemd-timesyn-342 [001] d..1. 36.535529: function: ns_to_timespec64 335s trace-cmd-1318 [000] ..... 36.535529: function: mark_buffer_dirty 335s systemd-timesyn-342 [001] d..1. 36.535529: function: ns_to_timespec64 335s trace-cmd-1318 [000] ..... 36.535529: function: __folio_mark_dirty 335s systemd-timesyn-342 [001] d..1. 36.535529: function: hrtimer_init 335s trace-cmd-1318 [000] ..... 36.535529: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] d..1. 36.535529: function: __hrtimer_init 335s trace-cmd-1318 [000] d..1. 36.535530: function: folio_account_dirtied 335s systemd-timesyn-342 [001] d..1. 36.535530: function: hrtimer_start_range_ns 335s trace-cmd-1318 [000] d..1. 36.535530: function: inode_to_bdi 335s systemd-timesyn-342 [001] d..1. 36.535530: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.535530: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] d..2. 36.535530: function: get_nohz_timer_target 335s systemd-timesyn-342 [001] d..2. 36.535530: function: idle_cpu 335s trace-cmd-1318 [000] d..1. 36.535530: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535531: function: enqueue_hrtimer 335s trace-cmd-1318 [000] d..1. 36.535531: function: __mod_node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535531: function: hrtimer_reprogram 335s trace-cmd-1318 [000] d..1. 36.535531: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] d..2. 36.535531: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.535531: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] d..1. 36.535531: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] d..1. 36.535531: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535532: function: fput 335s trace-cmd-1318 [000] d..1. 36.535532: function: __mod_zone_page_state 335s systemd-timesyn-342 [001] ..... 36.535532: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.535532: function: __mod_node_page_state 335s systemd-timesyn-342 [001] d.... 36.535532: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.535532: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535533: function: __mark_inode_dirty 335s systemd-timesyn-342 [001] ..... 36.535533: function: syscall_trace_enter 335s systemd-timesyn-342 [001] ..... 36.535533: function: __secure_computing 335s trace-cmd-1318 [000] ..... 36.535533: function: folio_unlock 335s systemd-timesyn-342 [001] ..... 36.535533: function: __seccomp_filter 335s trace-cmd-1318 [000] ..... 36.535533: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535533: function: populate_seccomp_data 335s trace-cmd-1318 [000] ..... 36.535534: function: balance_dirty_pages_ratelimited 335s systemd-timesyn-342 [001] ..... 36.535534: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535534: function: balance_dirty_pages_ratelimited_flags 335s systemd-timesyn-342 [001] ..... 36.535534: function: __x64_sys_epoll_wait 335s trace-cmd-1318 [000] ..... 36.535534: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535534: function: do_epoll_wait 335s trace-cmd-1318 [000] ..... 36.535534: function: inode_to_bdi 335s systemd-timesyn-342 [001] ..... 36.535534: function: fdget 335s systemd-timesyn-342 [001] ..... 36.535535: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535535: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535535: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535535: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535535: function: ep_poll 335s trace-cmd-1318 [000] ..... 36.535535: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535535: function: ep_send_events 335s trace-cmd-1318 [000] ..... 36.535535: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535535: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.535536: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535536: function: __cond_resched 335s systemd-timesyn-342 [001] ..... 36.535536: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] ..... 36.535536: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..1. 36.535536: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535536: function: ext4_da_write_begin 335s systemd-timesyn-342 [001] ..... 36.535536: function: ep_item_poll.isra.0 335s trace-cmd-1318 [000] ..... 36.535536: function: ext4_nonda_switch 335s systemd-timesyn-342 [001] ..... 36.535537: function: sock_poll 335s trace-cmd-1318 [000] ..... 36.535537: function: __filemap_get_folio 335s systemd-timesyn-342 [001] ..... 36.535537: function: unix_dgram_poll 335s trace-cmd-1318 [000] ..... 36.535537: function: filemap_get_entry 335s systemd-timesyn-342 [001] ..... 36.535537: function: fput 335s trace-cmd-1318 [000] ..... 36.535537: function: __rcu_read_lock 335s systemd-timesyn-342 [001] ..... 36.535537: function: ep_done_scan 335s trace-cmd-1318 [000] ..... 36.535538: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] ..... 36.535538: function: _raw_write_lock_irq 335s systemd-timesyn-342 [001] d..1. 36.535538: function: __pm_relax 335s trace-cmd-1318 [000] ..... 36.535538: function: inode_to_bdi 335s systemd-timesyn-342 [001] d..1. 36.535538: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535538: function: filemap_alloc_folio_noprof 335s systemd-timesyn-342 [001] ..... 36.535538: function: mutex_unlock 335s trace-cmd-1318 [000] ..... 36.535538: function: folio_alloc_noprof 335s systemd-timesyn-342 [001] ..... 36.535539: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] ..... 36.535539: function: alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] d..1. 36.535539: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535539: function: alloc_pages_mpol 335s systemd-timesyn-342 [001] ..... 36.535539: function: schedule_hrtimeout_range 335s trace-cmd-1318 [000] ..... 36.535539: function: policy_nodemask 335s systemd-timesyn-342 [001] ..... 36.535539: function: schedule 335s systemd-timesyn-342 [001] d..1. 36.535539: function: rcu_note_context_switch 335s trace-cmd-1318 [000] ..... 36.535540: function: __alloc_frozen_pages_noprof 335s systemd-timesyn-342 [001] d..1. 36.535540: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] ..... 36.535540: function: __cond_resched 335s systemd-timesyn-342 [001] d..2. 36.535540: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535540: function: get_page_from_freelist 335s systemd-timesyn-342 [001] d..2. 36.535540: function: update_rq_clock 335s trace-cmd-1318 [000] ..... 36.535540: function: node_dirty_ok 335s systemd-timesyn-342 [001] d..2. 36.535541: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] ..... 36.535541: function: node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535541: function: try_to_block_task.constprop.0.isra.0 335s trace-cmd-1318 [000] ..... 36.535541: function: node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535541: function: dequeue_task_fair 335s trace-cmd-1318 [000] ..... 36.535541: function: node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535541: function: dequeue_entities 335s trace-cmd-1318 [000] ..... 36.535541: function: node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535542: function: dequeue_entity 335s trace-cmd-1318 [000] ..... 36.535542: function: cond_accept_memory 335s systemd-timesyn-342 [001] d..2. 36.535542: function: update_curr 335s systemd-timesyn-342 [001] d..2. 36.535542: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535542: function: rmqueue_pcplist 335s systemd-timesyn-342 [001] d..2. 36.535542: function: update_min_vruntime 335s trace-cmd-1318 [000] ...1. 36.535542: function: _raw_spin_trylock 335s systemd-timesyn-342 [001] d..2. 36.535542: function: cpuacct_charge 335s trace-cmd-1318 [000] ...2. 36.535543: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d..2. 36.535543: function: __cgroup_account_cputime 335s systemd-timesyn-342 [001] d..3. 36.535543: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] d..2. 36.535543: function: dl_server_update 335s trace-cmd-1318 [000] ..... 36.535543: function: filemap_add_folio 335s systemd-timesyn-342 [001] d..2. 36.535543: function: update_curr_dl_se 335s trace-cmd-1318 [000] ..... 36.535544: function: __mem_cgroup_charge 335s systemd-timesyn-342 [001] d..2. 36.535544: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] ..... 36.535544: function: get_mem_cgroup_from_mm 335s systemd-timesyn-342 [001] d..2. 36.535544: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] ..... 36.535544: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535544: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535544: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535545: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535545: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535545: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..2. 36.535545: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535545: function: charge_memcg 335s systemd-timesyn-342 [001] d..2. 36.535545: function: update_entity_lag 335s trace-cmd-1318 [000] ..... 36.535545: function: try_charge_memcg 335s systemd-timesyn-342 [001] d..2. 36.535546: function: avg_vruntime 335s trace-cmd-1318 [000] ..... 36.535546: function: consume_stock 335s systemd-timesyn-342 [001] d..2. 36.535546: function: update_cfs_group 335s trace-cmd-1318 [000] ..... 36.535546: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535546: function: update_min_vruntime 335s trace-cmd-1318 [000] ..... 36.535546: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..2. 36.535546: function: dequeue_entity 335s trace-cmd-1318 [000] ..... 36.535546: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535546: function: update_curr 335s systemd-timesyn-342 [001] d..2. 36.535547: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535547: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..2. 36.535547: function: update_min_vruntime 335s trace-cmd-1318 [000] ..... 36.535547: function: __filemap_add_folio 335s systemd-timesyn-342 [001] d..2. 36.535547: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535547: function: shmem_mapping 335s systemd-timesyn-342 [001] d..2. 36.535547: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535548: function: _raw_spin_lock_irq 335s systemd-timesyn-342 [001] d..2. 36.535548: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d..1. 36.535548: function: workingset_update_node 335s systemd-timesyn-342 [001] d..2. 36.535548: function: update_entity_lag 335s trace-cmd-1318 [000] d..1. 36.535548: function: __lruvec_stat_mod_folio 335s systemd-timesyn-342 [001] d..2. 36.535548: function: avg_vruntime 335s trace-cmd-1318 [000] d..1. 36.535548: function: __rcu_read_lock 335s systemd-timesyn-342 [001] d..2. 36.535548: function: update_cfs_group 335s systemd-timesyn-342 [001] d..2. 36.535549: function: update_min_vruntime 335s trace-cmd-1318 [000] d..1. 36.535549: function: __mod_node_page_state 335s systemd-timesyn-342 [001] d..2. 36.535549: function: dequeue_entity 335s trace-cmd-1318 [000] d..1. 36.535549: function: __mod_memcg_lruvec_state 335s systemd-timesyn-342 [001] d..2. 36.535549: function: update_curr 335s trace-cmd-1318 [000] d..1. 36.535549: function: cgroup_rstat_updated 335s systemd-timesyn-342 [001] d..2. 36.535549: function: update_curr_se 335s trace-cmd-1318 [000] d..1. 36.535550: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] d..2. 36.535550: function: update_min_vruntime 335s systemd-timesyn-342 [001] d..2. 36.535550: function: vruntime_eligible 335s trace-cmd-1318 [000] d..1. 36.535550: function: _raw_spin_unlock_irq 335s systemd-timesyn-342 [001] d..2. 36.535550: function: resched_curr_lazy 335s trace-cmd-1318 [000] ..... 36.535550: function: folio_add_lru 335s systemd-timesyn-342 [001] d..2. 36.535550: function: __resched_curr 335s trace-cmd-1318 [000] ..... 36.535550: function: __folio_batch_add_and_move 335s systemd-timesyn-342 [001] dN.2. 36.535551: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535551: function: ext4_block_write_begin 335s systemd-timesyn-342 [001] dN.2. 36.535551: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535551: function: ext4_inode_journal_mode 335s systemd-timesyn-342 [001] dN.2. 36.535551: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535551: function: create_empty_buffers 335s systemd-timesyn-342 [001] dN.2. 36.535551: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535551: function: folio_alloc_buffers 335s systemd-timesyn-342 [001] dN.2. 36.535551: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ..... 36.535552: function: alloc_buffer_head 335s systemd-timesyn-342 [001] dN.2. 36.535552: function: update_cfs_group 335s trace-cmd-1318 [000] ..... 36.535552: function: kmem_cache_alloc_noprof 335s systemd-timesyn-342 [001] dN.2. 36.535552: function: hrtick_update 335s trace-cmd-1318 [000] ..... 36.535552: function: __cond_resched 335s systemd-timesyn-342 [001] dN.2. 36.535552: function: pick_next_task 335s trace-cmd-1318 [000] ..... 36.535553: function: __memcg_slab_post_alloc_hook 335s systemd-timesyn-342 [001] dN.2. 36.535553: function: pick_next_task_fair 335s trace-cmd-1318 [000] ..... 36.535553: function: obj_cgroup_charge 335s systemd-timesyn-342 [001] dN.2. 36.535553: function: pick_task_fair 335s systemd-timesyn-342 [001] dN.2. 36.535553: function: update_curr 335s trace-cmd-1318 [000] ..... 36.535553: function: consume_obj_stock 335s systemd-timesyn-342 [001] dN.2. 36.535553: function: update_curr_se 335s trace-cmd-1318 [000] ..... 36.535553: function: __rcu_read_lock 335s systemd-timesyn-342 [001] dN.2. 36.535553: function: pick_eevdf 335s trace-cmd-1318 [000] ..... 36.535554: function: __rcu_read_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535554: function: vruntime_eligible 335s trace-cmd-1318 [000] ..... 36.535554: function: mod_objcg_state 335s systemd-timesyn-342 [001] dN.2. 36.535554: function: vruntime_eligible 335s systemd-timesyn-342 [001] dN.2. 36.535554: function: pick_eevdf 335s trace-cmd-1318 [000] ..... 36.535554: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535554: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] dN.2. 36.535555: function: put_prev_entity 335s trace-cmd-1318 [000] ..... 36.535555: function: ext4_da_get_block_prep 335s systemd-timesyn-342 [001] dN.2. 36.535555: function: put_prev_entity 335s systemd-timesyn-342 [001] dN.2. 36.535555: function: set_next_entity 335s trace-cmd-1318 [000] ..... 36.535555: function: ext4_da_map_blocks.constprop.0 335s systemd-timesyn-342 [001] dN.2. 36.535555: function: __dequeue_entity 335s trace-cmd-1318 [000] ..... 36.535555: function: ext4_es_lookup_extent 335s systemd-timesyn-342 [001] dN.2. 36.535555: function: __update_load_avg_se 335s trace-cmd-1318 [000] ..... 36.535556: function: _raw_read_lock 335s systemd-timesyn-342 [001] dN.2. 36.535556: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] ...1. 36.535556: function: _raw_spin_lock_irqsave 335s systemd-timesyn-342 [001] dN.2. 36.535556: function: put_prev_entity 335s systemd-timesyn-342 [001] dN.2. 36.535556: function: update_curr 335s systemd-timesyn-342 [001] dN.2. 36.535556: function: update_curr_se 335s systemd-timesyn-342 [001] dN.2. 36.535557: function: __enqueue_entity 335s systemd-timesyn-342 [001] dN.2. 36.535557: function: __update_load_avg_se 335s systemd-timesyn-342 [001] dN.2. 36.535557: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] dN.2. 36.535558: function: set_next_entity 335s systemd-timesyn-342 [001] dN.2. 36.535558: function: __dequeue_entity 335s systemd-timesyn-342 [001] dN.2. 36.535558: function: __update_load_avg_se 335s systemd-timesyn-342 [001] dN.2. 36.535558: function: __update_load_avg_cfs_rq 335s systemd-timesyn-342 [001] dN.2. 36.535558: function: __set_next_task_fair.part.0 335s systemd-timesyn-342 [001] d..2. 36.535559: function: psi_task_switch 335s systemd-timesyn-342 [001] d..2. 36.535559: function: psi_flags_change 335s systemd-timesyn-342 [001] d..2. 36.535559: function: psi_group_change 335s systemd-timesyn-342 [001] d..2. 36.535560: function: record_times 335s systemd-timesyn-342 [001] d..2. 36.535560: function: psi_flags_change 335s systemd-timesyn-342 [001] d..2. 36.535560: function: psi_group_change 335s systemd-timesyn-342 [001] d..2. 36.535560: function: record_times 335s systemd-timesyn-342 [001] d..2. 36.535561: function: psi_group_change 335s systemd-timesyn-342 [001] d..2. 36.535561: function: record_times 335s systemd-timesyn-342 [001] d..2. 36.535561: function: psi_group_change 335s trace-cmd-1318 [000] d..3. 36.535561: function: irq_enter_rcu 335s systemd-timesyn-342 [001] d..2. 36.535562: function: record_times 335s systemd-timesyn-342 [001] d..3. 36.535562: function: __traceiter_sched_switch 335s trace-cmd-1318 [000] d.h3. 36.535562: function: __common_interrupt 335s systemd-timesyn-342 [001] d..2. 36.535562: sched_switch: systemd-timesyn:342 [120] S ==> systemd:1 [120] 335s trace-cmd-1318 [000] d.h3. 36.535562: function: handle_edge_irq 335s trace-cmd-1318 [000] d.h3. 36.535563: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h4. 36.535563: function: irq_chip_ack_parent 335s systemd-timesyn-342 [001] d..2. 36.535563: function: switch_mm_irqs_off 335s trace-cmd-1318 [000] d.h4. 36.535563: function: apic_ack_edge 335s systemd-timesyn-342 [001] d..2. 36.535563: function: switch_ldt 335s trace-cmd-1318 [000] d.h4. 36.535564: function: handle_irq_event 335s trace-cmd-1318 [000] d.h4. 36.535564: function: _raw_spin_unlock 335s systemd-timesyn-342 [001] d..2. 36.535564: function: save_fpregs_to_fpstate 335s trace-cmd-1318 [000] d.h3. 36.535564: function: __handle_irq_event_percpu 335s systemd-timesyn-342 [001] d..2. 36.535564: function: xfd_validate_state 335s trace-cmd-1318 [000] d.h3. 36.535564: function: vring_interrupt 335s systemd-1 [001] d..2. 36.535565: function: finish_task_switch.isra.0 335s systemd-1 [001] d..2. 36.535565: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d.h3. 36.535565: function: skb_xmit_done 335s systemd-1 [001] ..... 36.535565: function: sched_update_worker 335s trace-cmd-1318 [000] d.h3. 36.535565: function: virtqueue_disable_cb 335s systemd-1 [001] ..... 36.535565: function: ep_send_events 335s trace-cmd-1318 [000] d.h3. 36.535566: function: napi_schedule_prep 335s systemd-1 [001] ..... 36.535566: function: mutex_lock 335s trace-cmd-1318 [000] d.h3. 36.535566: function: virtqueue_disable_cb 335s systemd-1 [001] ..... 36.535566: function: __cond_resched 335s trace-cmd-1318 [000] d.h3. 36.535566: function: __napi_schedule 335s systemd-1 [001] ..... 36.535566: function: _raw_write_lock_irq 335s systemd-1 [001] d..1. 36.535566: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] d.h3. 36.535566: function: __raise_softirq_irqoff 335s systemd-1 [001] ..... 36.535567: function: ep_item_poll.isra.0 335s trace-cmd-1318 [000] d.h3. 36.535567: function: add_interrupt_randomness 335s systemd-1 [001] ..... 36.535567: function: sock_poll 335s trace-cmd-1318 [000] d.h3. 36.535567: function: fast_mix 335s systemd-1 [001] ..... 36.535567: function: unix_dgram_poll 335s systemd-1 [001] ..... 36.535567: function: fput 335s trace-cmd-1318 [000] d.h3. 36.535567: function: note_interrupt 335s trace-cmd-1318 [000] d.h3. 36.535568: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h4. 36.535568: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535568: function: ep_done_scan 335s trace-cmd-1318 [000] d.h3. 36.535568: function: irq_exit_rcu 335s systemd-1 [001] ..... 36.535568: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] d..3. 36.535568: function: handle_softirqs 335s systemd-1 [001] d..1. 36.535569: function: __pm_relax 335s trace-cmd-1318 [000] ..s3. 36.535569: function: net_rx_action 335s systemd-1 [001] d..1. 36.535569: function: _raw_write_unlock_irq 335s systemd-1 [001] ..... 36.535569: function: mutex_unlock 335s trace-cmd-1318 [000] ..s3. 36.535569: function: __usecs_to_jiffies 335s systemd-1 [001] ..... 36.535569: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..s3. 36.535569: function: __napi_poll 335s systemd-1 [001] ..... 36.535570: function: mem_cgroup_handle_over_high 335s trace-cmd-1318 [000] ..s3. 36.535570: function: virtnet_poll_tx 335s systemd-1 [001] ..... 36.535570: function: blkcg_maybe_throttle_current 335s trace-cmd-1318 [000] ..s3. 36.535570: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535570: function: __rseq_handle_notify_resume 335s trace-cmd-1318 [000] ..s4. 36.535570: function: virtqueue_disable_cb 335s systemd-1 [001] ..... 36.535570: function: rseq_ip_fixup 335s trace-cmd-1318 [000] ..s4. 36.535571: function: free_old_xmit 335s systemd-1 [001] ..... 36.535571: function: rseq_get_rseq_cs 335s trace-cmd-1318 [000] ..s4. 36.535571: function: __free_old_xmit 335s trace-cmd-1318 [000] ..s4. 36.535571: function: virtqueue_get_buf 335s trace-cmd-1318 [000] ..s4. 36.535571: function: virtqueue_get_buf_ctx_split 335s systemd-1 [001] ..... 36.535571: function: rseq_update_cpu_node_id 335s systemd-1 [001] d.... 36.535572: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..s4. 36.535572: function: detach_buf_split 335s systemd-1 [001] d.... 36.535572: function: switch_fpu_return 335s systemd-1 [001] d.... 36.535572: function: restore_fpregs_from_fpstate 335s trace-cmd-1318 [000] ..s4. 36.535572: function: vring_unmap_one_split 335s systemd-1 [001] d.... 36.535572: function: xfd_validate_state 335s trace-cmd-1318 [000] ..s4. 36.535573: function: napi_consume_skb 335s trace-cmd-1318 [000] ..s4. 36.535573: function: skb_release_head_state 335s trace-cmd-1318 [000] ..s4. 36.535573: function: sock_wfree 335s trace-cmd-1318 [000] ..s4. 36.535574: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..s4. 36.535574: function: __wake_up_sync_key 335s trace-cmd-1318 [000] ..s4. 36.535574: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d.s5. 36.535574: function: __wake_up_common 335s trace-cmd-1318 [000] d.s5. 36.535575: function: ep_poll_callback 335s trace-cmd-1318 [000] d.s5. 36.535575: function: _raw_read_lock_irqsave 335s trace-cmd-1318 [000] d.s6. 36.535575: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] d.s5. 36.535576: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..s4. 36.535576: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..s4. 36.535576: function: skb_release_data 335s trace-cmd-1318 [000] ..s4. 36.535577: function: skb_free_head 335s trace-cmd-1318 [000] ..s4. 36.535577: function: kmem_cache_free 335s trace-cmd-1318 [000] ..s4. 36.535577: function: __slab_free 335s systemd-1 [001] ..... 36.535578: function: x64_sys_call 335s trace-cmd-1318 [000] ..s4. 36.535578: function: napi_skb_cache_put 335s systemd-1 [001] ..... 36.535578: function: __x64_sys_recvmsg 335s trace-cmd-1318 [000] ..s4. 36.535578: function: virtqueue_get_buf 335s systemd-1 [001] ..... 36.535578: function: __sys_recvmsg 335s trace-cmd-1318 [000] ..s4. 36.535578: function: virtqueue_get_buf_ctx_split 335s systemd-1 [001] ..... 36.535578: function: fdget 335s systemd-1 [001] ..... 36.535579: function: ___sys_recvmsg 335s trace-cmd-1318 [000] ..s4. 36.535579: function: netif_tx_wake_queue 335s systemd-1 [001] ..... 36.535579: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] ..s4. 36.535579: function: virtqueue_enable_cb_prepare 335s trace-cmd-1318 [000] ..s4. 36.535579: function: napi_complete_done 335s systemd-1 [001] ..... 36.535579: function: ____sys_recvmsg 335s systemd-1 [001] ..... 36.535580: function: sock_recvmsg 335s trace-cmd-1318 [000] ..s4. 36.535580: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..s3. 36.535580: function: virtqueue_poll 335s systemd-1 [001] ..... 36.535580: function: security_socket_recvmsg 335s systemd-1 [001] ..... 36.535580: function: apparmor_socket_recvmsg 335s trace-cmd-1318 [000] d..3. 36.535580: function: sched_core_idle_cpu 335s systemd-1 [001] ..... 36.535580: function: unix_dgram_recvmsg 335s systemd-1 [001] ..... 36.535581: function: __unix_dgram_recvmsg 335s systemd-1 [001] ..... 36.535581: function: mutex_lock 335s trace-cmd-1318 [000] d..2. 36.535581: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535581: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.535581: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535581: function: __skb_try_recv_datagram 335s trace-cmd-1318 [000] ..... 36.535582: function: down_write 335s systemd-1 [001] ..... 36.535582: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.535582: function: __cond_resched 335s systemd-1 [001] d..1. 36.535582: function: __skb_try_recv_from_queue 335s systemd-1 [001] d..1. 36.535582: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535582: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535582: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535582: function: unix_copy_addr 335s trace-cmd-1318 [000] ...1. 36.535583: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535583: function: skb_copy_datagram_iter 335s trace-cmd-1318 [000] ..... 36.535583: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535583: function: __skb_datagram_iter 335s systemd-1 [001] ..... 36.535583: function: simple_copy_to_iter 335s trace-cmd-1318 [000] ..... 36.535583: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535583: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535583: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535584: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535584: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535584: function: check_stack_object 335s systemd-1 [001] ..... 36.535584: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ...1. 36.535584: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535584: function: __virt_addr_valid 335s trace-cmd-1318 [000] ...1. 36.535584: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535584: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535585: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535585: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535585: function: pid_vnr 335s trace-cmd-1318 [000] ...1. 36.535585: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535585: function: from_kuid_munged 335s trace-cmd-1318 [000] ...1. 36.535585: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535585: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535586: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535586: function: from_kgid_munged 335s systemd-1 [001] ..... 36.535586: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535586: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535586: function: put_cmsg 335s trace-cmd-1318 [000] ...1. 36.535586: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535586: function: __check_object_size 335s trace-cmd-1318 [000] ...1. 36.535586: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535587: function: __check_object_size.part.0 335s systemd-1 [001] ..... 36.535587: function: check_stack_object 335s trace-cmd-1318 [000] ...1. 36.535587: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.535587: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535587: function: pidfd_prepare 335s systemd-1 [001] ..... 36.535587: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ...1. 36.535587: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535588: function: alloc_fd 335s trace-cmd-1318 [000] ...1. 36.535588: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535588: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535588: function: _raw_write_unlock 335s systemd-1 [001] ...1. 36.535588: function: find_next_fd 335s systemd-1 [001] ...1. 36.535588: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535588: function: up_write 335s systemd-1 [001] ..... 36.535589: function: pidfs_alloc_file 335s systemd-1 [001] ..... 36.535589: function: path_from_stashed 335s systemd-1 [001] ..... 36.535589: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535589: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535589: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535590: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535590: function: pidfs_put_data 335s systemd-1 [001] ..... 36.535590: function: put_pid 335s trace-cmd-1318 [000] ..... 36.535590: function: block_write_end 335s systemd-1 [001] ..... 36.535590: function: put_pid.part.0 335s trace-cmd-1318 [000] ..... 36.535590: function: __block_commit_write 335s systemd-1 [001] ..... 36.535590: function: mntget 335s trace-cmd-1318 [000] ..... 36.535590: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.535591: function: dentry_open 335s trace-cmd-1318 [000] ..... 36.535591: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.535591: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.535591: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535591: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.535591: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.535591: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535591: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535591: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.535592: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535592: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535592: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535592: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535592: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535592: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.535592: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535592: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535593: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535593: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535593: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535593: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535593: function: try_charge_memcg 335s trace-cmd-1318 [000] d..1. 36.535593: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535593: function: consume_stock 335s trace-cmd-1318 [000] d..1. 36.535594: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535594: function: page_counter_try_charge 335s systemd-1 [001] ..... 36.535594: function: propagate_protected_usage 335s trace-cmd-1318 [000] d..1. 36.535594: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535594: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.535594: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.535594: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.535595: function: folio_unlock 335s systemd-1 [001] d.... 36.535595: function: __refill_stock 335s systemd-1 [001] d.... 36.535595: function: drain_stock 335s trace-cmd-1318 [000] ..... 36.535595: function: __cond_resched 335s systemd-1 [001] d.... 36.535595: function: page_counter_uncharge 335s trace-cmd-1318 [000] ..... 36.535595: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] d.... 36.535595: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.535595: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] d.... 36.535596: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.535596: function: inode_to_bdi 335s systemd-1 [001] d.... 36.535596: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.535596: function: inode_to_bdi 335s systemd-1 [001] d.... 36.535596: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.535596: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535596: function: page_counter_cancel 335s systemd-1 [001] d.... 36.535596: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.535597: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535597: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535597: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535597: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535597: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535597: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535597: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535597: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535598: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535598: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535598: function: ext4_da_write_begin 335s systemd-1 [001] d.... 36.535598: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535598: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535598: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535598: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535598: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535599: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535599: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535599: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535599: function: drain_obj_stock 335s systemd-1 [001] d.... 36.535599: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535599: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535599: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535599: function: inode_to_bdi 335s systemd-1 [001] d.... 36.535600: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535600: function: filemap_alloc_folio_noprof 335s systemd-1 [001] d.... 36.535600: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535600: function: folio_alloc_noprof 335s systemd-1 [001] d.... 36.535600: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535600: function: alloc_frozen_pages_noprof 335s systemd-1 [001] d.... 36.535600: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.535600: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535601: function: alloc_pages_mpol 335s systemd-1 [001] d.... 36.535601: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535601: function: policy_nodemask 335s systemd-1 [001] d.... 36.535601: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535601: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] d.... 36.535601: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535601: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535601: function: __cond_resched 335s systemd-1 [001] ..... 36.535602: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535602: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535602: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.535602: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535602: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535602: function: node_page_state 335s systemd-1 [001] ..... 36.535602: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535602: function: node_page_state 335s systemd-1 [001] ..... 36.535602: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535603: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535603: function: node_page_state 335s systemd-1 [001] d.... 36.535603: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535603: function: node_page_state 335s systemd-1 [001] d.... 36.535603: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535603: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535603: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.535604: function: rmqueue_pcplist 335s systemd-1 [001] d.... 36.535604: function: __refill_stock 335s trace-cmd-1318 [000] ...1. 36.535604: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535604: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535604: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.535604: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535604: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535604: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535605: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535605: function: filemap_add_folio 335s systemd-1 [001] ..... 36.535605: function: init_file 335s trace-cmd-1318 [000] ..... 36.535605: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.535605: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.535605: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535605: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535606: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535606: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535606: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535606: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535606: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535606: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535606: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535606: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535607: function: charge_memcg 335s systemd-1 [001] ..... 36.535607: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535607: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535607: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.535607: function: consume_stock 335s systemd-1 [001] ..... 36.535607: function: do_dentry_open 335s systemd-1 [001] ..... 36.535607: function: path_get 335s trace-cmd-1318 [000] ..... 36.535608: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535608: function: mntget 335s trace-cmd-1318 [000] ..... 36.535608: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535608: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535608: function: mnt_get_write_access 335s trace-cmd-1318 [000] ..... 36.535608: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535608: function: try_module_get 335s systemd-1 [001] ..... 36.535608: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.535609: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535609: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.535609: function: shmem_mapping 335s systemd-1 [001] ..... 36.535609: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.535609: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535609: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] d..1. 36.535610: function: workingset_update_node 335s systemd-1 [001] ..... 36.535610: function: file_ra_state_init 335s trace-cmd-1318 [000] d..1. 36.535610: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535610: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.535610: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535610: function: path_put 335s trace-cmd-1318 [000] d..1. 36.535610: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535610: function: dput 335s systemd-1 [001] ..... 36.535611: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535611: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535611: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535611: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535611: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535611: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535611: function: mntput 335s trace-cmd-1318 [000] d..1. 36.535611: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535611: function: mntput_no_expire 335s systemd-1 [001] ..... 36.535612: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535612: function: folio_add_lru 335s systemd-1 [001] ..... 36.535612: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535612: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535612: function: put_cmsg 335s trace-cmd-1318 [000] ..... 36.535612: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535612: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535613: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535613: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535613: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535613: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535613: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535613: function: fd_install 335s trace-cmd-1318 [000] ..... 36.535613: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535613: function: put_pid 335s trace-cmd-1318 [000] ..... 36.535614: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535614: function: put_pid.part.0 335s trace-cmd-1318 [000] ..... 36.535614: function: __cond_resched 335s systemd-1 [001] ..... 36.535614: function: skb_free_datagram 335s systemd-1 [001] ..... 36.535614: function: consume_skb 335s trace-cmd-1318 [000] ..... 36.535614: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535614: function: skb_release_head_state 335s trace-cmd-1318 [000] ..... 36.535614: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535615: function: unix_destruct_scm 335s trace-cmd-1318 [000] ..... 36.535615: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535615: function: put_pid 335s trace-cmd-1318 [000] ..... 36.535615: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535615: function: put_pid.part.0 335s trace-cmd-1318 [000] ..... 36.535615: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535615: function: sock_wfree 335s trace-cmd-1318 [000] ..... 36.535616: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535616: function: unix_write_space 335s systemd-1 [001] ..... 36.535616: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535616: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535616: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535616: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535616: function: __sk_free 335s trace-cmd-1318 [000] ..... 36.535616: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535616: function: sk_destruct 335s trace-cmd-1318 [000] ..... 36.535617: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535617: function: __sk_destruct 335s trace-cmd-1318 [000] ..... 36.535617: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535617: function: unix_sock_destructor 335s systemd-1 [001] ..... 36.535617: function: skb_queue_purge_reason 335s trace-cmd-1318 [000] ..... 36.535617: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535617: function: bpf_sk_storage_free 335s trace-cmd-1318 [000] ...1. 36.535617: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535618: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.535618: function: down_write 335s systemd-1 [001] ....1 36.535618: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535618: function: __cond_resched 335s systemd-1 [001] ....1 36.535618: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535618: function: ext4_es_lookup_extent 335s systemd-1 [001] ....1 36.535618: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.535619: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535619: function: put_pid 335s trace-cmd-1318 [000] ...1. 36.535619: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535619: function: cgroup_sk_free 335s trace-cmd-1318 [000] ..... 36.535619: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535619: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535619: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535619: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535620: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535620: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535620: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535620: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535620: function: mem_cgroup_sk_free 335s trace-cmd-1318 [000] ...1. 36.535620: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535620: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535620: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535620: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535621: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535621: function: security_sk_free 335s trace-cmd-1318 [000] ...1. 36.535621: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535621: function: apparmor_sk_free_security 335s trace-cmd-1318 [000] ...1. 36.535621: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535621: function: kfree 335s trace-cmd-1318 [000] ...1. 36.535621: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535622: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535622: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535622: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535622: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535622: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.535622: function: __es_remove_extent 335s systemd-1 [001] d.... 36.535622: function: drain_obj_stock 335s trace-cmd-1318 [000] ...1. 36.535622: function: __es_tree_search.isra.0 335s systemd-1 [001] d.... 36.535623: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535623: function: __es_insert_extent 335s systemd-1 [001] d.... 36.535623: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ...1. 36.535623: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] d.... 36.535623: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.535623: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] d.... 36.535623: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535624: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] d.... 36.535624: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535624: function: _raw_write_unlock 335s systemd-1 [001] d.... 36.535624: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535624: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535624: function: up_write 335s systemd-1 [001] ..... 36.535624: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535625: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535625: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535625: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535625: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535625: function: module_put 335s trace-cmd-1318 [000] ..... 36.535625: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535626: function: skb_release_data 335s trace-cmd-1318 [000] ..... 36.535626: function: block_write_end 335s systemd-1 [001] ..... 36.535626: function: skb_free_head 335s trace-cmd-1318 [000] ..... 36.535626: function: __block_commit_write 335s systemd-1 [001] ..... 36.535626: function: kfree 335s trace-cmd-1318 [000] ..... 36.535626: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.535626: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535626: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.535626: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535627: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535627: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535627: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.535627: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535627: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535627: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535627: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535627: function: kfree_skbmem 335s systemd-1 [001] ..... 36.535628: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.535628: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535628: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.535628: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535628: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535628: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535628: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535628: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535628: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535629: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535629: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535629: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535629: function: mutex_unlock 335s trace-cmd-1318 [000] d..1. 36.535629: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535629: function: kfree 335s systemd-1 [001] ..... 36.535630: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.535630: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.... 36.535630: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535630: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.535630: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.535631: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535631: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.535631: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1318 [000] ..... 36.535631: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.535632: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535632: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535632: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535632: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.535632: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535632: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.535633: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535633: function: getname 335s trace-cmd-1318 [000] ..... 36.535633: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535633: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.535633: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535633: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535633: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535633: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535634: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535634: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535634: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535634: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535634: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535634: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535634: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535634: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.535635: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535635: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.535635: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535635: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535635: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535635: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535635: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535635: function: alloc_fd 335s systemd-1 [001] ..... 36.535636: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535636: function: folio_alloc_noprof 335s systemd-1 [001] ...1. 36.535636: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.535636: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ...1. 36.535636: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535636: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535636: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.535636: function: policy_nodemask 335s systemd-1 [001] ..... 36.535637: function: path_openat 335s trace-cmd-1318 [000] ..... 36.535637: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535637: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.535637: function: __cond_resched 335s systemd-1 [001] ..... 36.535637: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535637: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535637: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535637: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535638: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535638: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535638: function: node_page_state 335s systemd-1 [001] ..... 36.535638: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535638: function: node_page_state 335s systemd-1 [001] ..... 36.535638: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535638: function: node_page_state 335s systemd-1 [001] ..... 36.535638: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535638: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535639: function: node_page_state 335s systemd-1 [001] ..... 36.535639: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535639: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535639: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.535639: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535639: function: consume_stock 335s trace-cmd-1318 [000] ...1. 36.535639: function: _raw_spin_trylock 335s systemd-1 [001] d.... 36.535639: function: __mod_memcg_state 335s systemd-1 [001] d.... 36.535640: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...2. 36.535640: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535640: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535640: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535640: function: refill_obj_stock 335s systemd-1 [001] d.... 36.535640: function: drain_obj_stock 335s systemd-1 [001] d.... 36.535641: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535641: function: filemap_add_folio 335s systemd-1 [001] d.... 36.535641: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535641: function: __mem_cgroup_charge 335s systemd-1 [001] d.... 36.535641: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535641: function: get_mem_cgroup_from_mm 335s systemd-1 [001] d.... 36.535641: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535641: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535642: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535642: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535642: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535642: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535642: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535642: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535642: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535642: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.535642: function: charge_memcg 335s systemd-1 [001] ..... 36.535643: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535643: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535643: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535643: function: consume_stock 335s systemd-1 [001] ..... 36.535643: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535643: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535643: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535643: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535644: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535644: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535644: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535644: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.535644: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535644: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.535644: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535644: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535645: function: shmem_mapping 335s systemd-1 [001] ..... 36.535645: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535645: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535645: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535645: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535645: function: workingset_update_node 335s systemd-1 [001] ..... 36.535645: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535645: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535646: function: init_file 335s trace-cmd-1318 [000] d..1. 36.535646: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535646: function: security_file_alloc 335s systemd-1 [001] ..... 36.535646: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.535646: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535646: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535646: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535646: function: hook_file_alloc_security 335s trace-cmd-1318 [000] d..1. 36.535647: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535647: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] d..1. 36.535647: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535647: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535647: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535647: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535647: function: folio_add_lru 335s systemd-1 [001] ..... 36.535647: function: path_init 335s systemd-1 [001] ..... 36.535648: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535648: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535648: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.535648: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535648: function: set_root 335s trace-cmd-1318 [000] ..... 36.535648: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535648: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.535648: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535649: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535649: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535649: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535649: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535649: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535649: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535649: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535649: function: __cond_resched 335s systemd-1 [001] ..... 36.535650: function: lookup_fast 335s systemd-1 [001] ..... 36.535650: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535650: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535650: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535650: function: step_into 335s trace-cmd-1318 [000] ..... 36.535650: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535650: function: __lookup_mnt 335s trace-cmd-1318 [000] ..... 36.535651: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535651: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535651: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535651: function: generic_permission 335s systemd-1 [001] ..... 36.535651: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535651: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535651: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535652: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535652: function: lookup_fast 335s systemd-1 [001] ..... 36.535652: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.535652: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535652: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535652: function: step_into 335s systemd-1 [001] ..... 36.535652: function: pick_link 335s trace-cmd-1318 [000] ..... 36.535652: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535653: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.535653: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535653: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535653: function: make_vfsuid 335s systemd-1 [001] ..... 36.535653: function: make_vfsgid 335s trace-cmd-1318 [000] ...1. 36.535653: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535653: function: current_time 335s trace-cmd-1318 [000] ..... 36.535653: function: down_write 335s systemd-1 [001] ..... 36.535654: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.535654: function: __cond_resched 335s systemd-1 [001] ..... 36.535654: function: security_inode_follow_link 335s trace-cmd-1318 [000] ..... 36.535654: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535654: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535654: function: proc_self_get_link 335s systemd-1 [001] ..... 36.535654: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] ...1. 36.535654: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535655: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535655: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535655: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535655: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535655: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.535655: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.535656: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535656: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535656: function: inode_permission 335s trace-cmd-1318 [000] ...1. 36.535656: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535656: function: generic_permission 335s systemd-1 [001] ..... 36.535656: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535656: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535657: function: walk_component 335s trace-cmd-1318 [000] ...1. 36.535657: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535657: function: lookup_fast 335s trace-cmd-1318 [000] ...1. 36.535657: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535657: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.535657: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535657: function: pid_revalidate 335s trace-cmd-1318 [000] ..... 36.535657: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535658: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535658: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535658: function: pid_task 335s trace-cmd-1318 [000] ...1. 36.535658: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535658: function: task_dump_owner 335s trace-cmd-1318 [000] ...1. 36.535658: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535658: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535658: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535658: function: __es_insert_extent 335s systemd-1 [001] ..... 36.535659: function: security_task_to_inode 335s trace-cmd-1318 [000] ...1. 36.535659: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535659: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535659: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535659: function: kfree_link 335s trace-cmd-1318 [000] ...1. 36.535659: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535659: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.535659: function: kfree 335s trace-cmd-1318 [000] ..... 36.535660: function: up_write 335s systemd-1 [001] ..... 36.535660: function: step_into 335s systemd-1 [001] ..... 36.535660: function: inode_permission 335s systemd-1 [001] ..... 36.535660: function: proc_pid_permission 335s trace-cmd-1318 [000] ..... 36.535661: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535661: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535661: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535661: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535661: function: block_write_end 335s systemd-1 [001] ..... 36.535661: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535661: function: __block_commit_write 335s systemd-1 [001] ..... 36.535661: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535662: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.535662: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535662: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.535662: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535662: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535662: function: lookup_fast 335s systemd-1 [001] ..... 36.535662: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.535662: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.535663: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535663: function: pid_revalidate 335s trace-cmd-1318 [000] d..1. 36.535663: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535663: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535663: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535663: function: pid_task 335s trace-cmd-1318 [000] d..1. 36.535663: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535663: function: task_dump_owner 335s trace-cmd-1318 [000] d..1. 36.535664: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535664: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535664: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535664: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535664: function: security_task_to_inode 335s trace-cmd-1318 [000] d..1. 36.535664: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535664: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535664: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535664: function: step_into 335s trace-cmd-1318 [000] d..1. 36.535665: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535665: function: inode_permission 335s systemd-1 [001] ..... 36.535665: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] d..1. 36.535665: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535665: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535665: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.535665: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535666: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535666: function: folio_unlock 335s systemd-1 [001] ..... 36.535666: function: ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.535666: function: __cond_resched 335s systemd-1 [001] ..... 36.535666: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535666: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ...1. 36.535666: function: __ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.535666: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ...1. 36.535666: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535667: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535667: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535667: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535667: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535667: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535667: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535667: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.535668: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535668: function: lookup_fast 335s systemd-1 [001] ..... 36.535668: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535668: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535668: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ..... 36.535668: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535668: function: try_to_unlazy_next 335s trace-cmd-1318 [000] ..... 36.535668: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535669: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.535669: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535669: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.535669: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535669: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.535669: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535669: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.535670: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535670: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535670: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535670: function: tid_fd_revalidate 335s systemd-1 [001] ..... 36.535670: function: get_pid_task 335s systemd-1 [001] ..... 36.535670: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535670: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535671: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535671: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535671: function: fget_task 335s trace-cmd-1318 [000] ..... 36.535671: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535671: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535671: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ...1. 36.535671: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535671: function: folio_alloc_noprof 335s systemd-1 [001] ...1. 36.535671: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535672: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535672: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535672: function: fput 335s trace-cmd-1318 [000] ..... 36.535672: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535672: function: tid_fd_update_inode 335s trace-cmd-1318 [000] ..... 36.535672: function: policy_nodemask 335s systemd-1 [001] ..... 36.535672: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.535672: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535672: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535673: function: __cond_resched 335s systemd-1 [001] ..... 36.535673: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535673: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535673: function: get_page_from_freelist 335s systemd-1 [001] ...1. 36.535673: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535673: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535673: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.535673: function: node_page_state 335s systemd-1 [001] ..... 36.535674: function: step_into 335s trace-cmd-1318 [000] ..... 36.535674: function: node_page_state 335s systemd-1 [001] ..... 36.535674: function: dput 335s trace-cmd-1318 [000] ..... 36.535674: function: node_page_state 335s systemd-1 [001] ..... 36.535674: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535674: function: node_page_state 335s systemd-1 [001] ..... 36.535674: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535674: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535674: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535675: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535675: function: do_open 335s systemd-1 [001] ..... 36.535675: function: complete_walk 335s trace-cmd-1318 [000] ...1. 36.535675: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535675: function: may_open 335s trace-cmd-1318 [000] ...2. 36.535675: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535675: function: inode_permission 335s systemd-1 [001] ..... 36.535676: function: proc_fdinfo_permission 335s systemd-1 [001] ..... 36.535676: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535676: function: filemap_add_folio 335s systemd-1 [001] ..... 36.535676: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535676: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.535676: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535677: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535677: function: ptrace_may_access 335s systemd-1 [001] ..... 36.535677: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535677: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535677: function: __ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.535677: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535677: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535677: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535677: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535678: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535678: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535678: function: charge_memcg 335s systemd-1 [001] ..... 36.535678: function: vfs_open 335s systemd-1 [001] ..... 36.535678: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.535678: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535678: function: path_get 335s trace-cmd-1318 [000] ..... 36.535678: function: consume_stock 335s systemd-1 [001] ..... 36.535679: function: mntget 335s trace-cmd-1318 [000] ..... 36.535679: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535679: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535679: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535679: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.535679: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535679: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.535680: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535680: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.535680: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535680: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.535680: function: shmem_mapping 335s systemd-1 [001] ..... 36.535680: function: seq_fdinfo_open 335s trace-cmd-1318 [000] ..... 36.535680: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535680: function: single_open 335s systemd-1 [001] ..... 36.535681: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] d..1. 36.535681: function: workingset_update_node 335s systemd-1 [001] ..... 36.535681: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535681: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535681: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.535681: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535681: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535682: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535682: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535682: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535682: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535682: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535682: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535682: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535682: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535683: function: seq_open 335s trace-cmd-1318 [000] d..1. 36.535683: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535683: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535683: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535683: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.535683: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535683: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535684: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535684: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535684: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535684: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535684: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535684: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535684: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535684: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535684: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535685: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535685: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535685: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535685: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.535685: function: __cond_resched 335s systemd-1 [001] ..... 36.535685: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535685: function: security_file_post_open 335s trace-cmd-1318 [000] ..... 36.535686: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535686: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.535686: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535686: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.535686: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535686: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.535686: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535686: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.535687: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535687: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.535687: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535687: function: dput 335s systemd-1 [001] ..... 36.535687: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535687: function: _raw_spin_lock 335s systemd-1 [001] d..1. 36.535693: function: irq_enter_rcu 335s systemd-1 [001] d.h1. 36.535693: function: __sysvec_apic_timer_interrupt 335s systemd-1 [001] d.h1. 36.535693: function: hrtimer_interrupt 335s trace-cmd-1318 [000] d..3. 36.535693: function: irq_enter_rcu 335s systemd-1 [001] d.h1. 36.535693: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.h2. 36.535694: function: ktime_get_update_offsets_now 335s trace-cmd-1318 [000] d.h3. 36.535694: function: __sysvec_apic_timer_interrupt 335s systemd-1 [001] d.h2. 36.535694: function: __hrtimer_run_queues 335s trace-cmd-1318 [000] d.h3. 36.535694: function: hrtimer_interrupt 335s systemd-1 [001] d.h2. 36.535694: function: __remove_hrtimer 335s trace-cmd-1318 [000] d.h3. 36.535694: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.h2. 36.535695: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d.h4. 36.535695: function: ktime_get_update_offsets_now 335s systemd-1 [001] d.h1. 36.535695: function: tick_nohz_handler 335s systemd-1 [001] d.h1. 36.535695: function: ktime_get 335s trace-cmd-1318 [000] d.h4. 36.535695: function: __hrtimer_run_queues 335s systemd-1 [001] d.h1. 36.535695: function: update_process_times 335s trace-cmd-1318 [000] d.h4. 36.535695: function: __remove_hrtimer 335s systemd-1 [001] d.h1. 36.535695: function: account_process_tick 335s systemd-1 [001] d.h1. 36.535696: function: kvm_steal_clock 335s trace-cmd-1318 [000] d.h4. 36.535696: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.h1. 36.535696: function: account_system_time 335s trace-cmd-1318 [000] d.h3. 36.535696: function: tick_nohz_handler 335s systemd-1 [001] d.h1. 36.535696: function: account_system_index_time 335s trace-cmd-1318 [000] d.h3. 36.535696: function: ktime_get 335s systemd-1 [001] d.h1. 36.535696: function: cpuacct_account_field 335s trace-cmd-1318 [000] d.h3. 36.535697: function: tick_do_update_jiffies64 335s systemd-1 [001] d.h1. 36.535697: function: __cgroup_account_cputime_field 335s systemd-1 [001] d.h2. 36.535697: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.h3. 36.535697: function: _raw_spin_lock 335s systemd-1 [001] d.h1. 36.535697: function: acct_account_cputime 335s trace-cmd-1318 [000] d.h4. 36.535697: function: calc_global_load 335s systemd-1 [001] d.h1. 36.535697: function: hrtimer_run_queues 335s trace-cmd-1318 [000] d.h4. 36.535698: function: _raw_spin_unlock 335s systemd-1 [001] d.h1. 36.535698: function: __raise_softirq_irqoff 335s trace-cmd-1318 [000] d.h3. 36.535698: function: update_wall_time 335s systemd-1 [001] d.h1. 36.535698: function: rcu_sched_clock_irq 335s trace-cmd-1318 [000] d.h3. 36.535698: function: timekeeping_advance 335s systemd-1 [001] d.h1. 36.535698: function: rcu_pending 335s trace-cmd-1318 [000] d.h3. 36.535698: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.h1. 36.535698: function: check_cpu_stall 335s trace-cmd-1318 [000] d.h4. 36.535699: function: ntp_tick_length 335s systemd-1 [001] d.h1. 36.535699: function: rcu_segcblist_ready_cbs 335s trace-cmd-1318 [000] d.h4. 36.535699: function: timekeeping_adjust.constprop.0 335s systemd-1 [001] d.h1. 36.535699: function: sched_tick 335s trace-cmd-1318 [000] d.h4. 36.535699: function: ntp_tick_length 335s systemd-1 [001] d.h1. 36.535699: function: arch_scale_freq_tick 335s trace-cmd-1318 [000] d.h4. 36.535699: function: timekeeping_update_from_shadow.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.535700: function: ntp_get_next_leap 335s systemd-1 [001] d.h1. 36.535700: function: raw_spin_rq_lock_nested 335s systemd-1 [001] d.h2. 36.535700: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h4. 36.535700: function: update_vsyscall 335s systemd-1 [001] d.h2. 36.535700: function: update_rq_clock 335s trace-cmd-1318 [000] d.h4. 36.535700: function: raw_notifier_call_chain 335s systemd-1 [001] d.h2. 36.535701: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h4. 36.535701: function: notifier_call_chain 335s systemd-1 [001] d.h2. 36.535701: function: task_tick_fair 335s trace-cmd-1318 [000] d.h4. 36.535701: function: pvclock_gtod_notify 335s systemd-1 [001] d.h2. 36.535701: function: update_curr 335s systemd-1 [001] d.h2. 36.535701: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.535701: function: update_fast_timekeeper 335s systemd-1 [001] d.h2. 36.535701: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.535702: function: update_fast_timekeeper 335s systemd-1 [001] d.h2. 36.535702: function: cpuacct_charge 335s trace-cmd-1318 [000] d.h4. 36.535702: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.h2. 36.535702: function: __cgroup_account_cputime 335s systemd-1 [001] d.h3. 36.535702: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.h3. 36.535702: function: update_process_times 335s systemd-1 [001] d.h2. 36.535702: function: dl_server_update 335s trace-cmd-1318 [000] d.h3. 36.535702: function: account_process_tick 335s systemd-1 [001] d.h2. 36.535703: function: update_curr_dl_se 335s trace-cmd-1318 [000] d.h3. 36.535703: function: kvm_steal_clock 335s systemd-1 [001] d.h2. 36.535703: function: dl_scaled_delta_exec 335s systemd-1 [001] d.h2. 36.535703: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h3. 36.535703: function: account_system_time 335s systemd-1 [001] d.h2. 36.535703: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h3. 36.535703: function: account_system_index_time 335s systemd-1 [001] d.h2. 36.535703: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h3. 36.535704: function: cpuacct_account_field 335s systemd-1 [001] d.h2. 36.535704: function: update_cfs_group 335s trace-cmd-1318 [000] d.h3. 36.535704: function: __cgroup_account_cputime_field 335s systemd-1 [001] d.h2. 36.535704: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.535704: function: cgroup_rstat_updated 335s systemd-1 [001] d.h2. 36.535704: function: update_curr_se 335s trace-cmd-1318 [000] d.h3. 36.535704: function: acct_account_cputime 335s systemd-1 [001] d.h2. 36.535704: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h3. 36.535705: function: hrtimer_run_queues 335s systemd-1 [001] d.h2. 36.535705: function: __update_load_avg_se 335s systemd-1 [001] d.h2. 36.535705: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h3. 36.535705: function: tmigr_requires_handle_remote 335s systemd-1 [001] d.h2. 36.535705: function: update_cfs_group 335s trace-cmd-1318 [000] d.h3. 36.535705: function: get_jiffies_update 335s systemd-1 [001] d.h2. 36.535705: function: calc_global_load_tick 335s trace-cmd-1318 [000] d.h3. 36.535706: function: rcu_sched_clock_irq 335s systemd-1 [001] d.h2. 36.535706: function: task_tick_mm_cid 335s trace-cmd-1318 [000] d.h3. 36.535706: function: rcu_pending 335s systemd-1 [001] d.h2. 36.535706: function: task_work_add 335s trace-cmd-1318 [000] d.h3. 36.535706: function: check_cpu_stall 335s systemd-1 [001] d.h2. 36.535706: function: kick_process 335s systemd-1 [001] d.h2. 36.535706: function: scx_tick 335s trace-cmd-1318 [000] d.h3. 36.535707: function: invoke_rcu_core 335s systemd-1 [001] d.h2. 36.535707: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d.h3. 36.535707: function: raise_softirq 335s systemd-1 [001] d.h1. 36.535707: function: perf_event_task_tick 335s trace-cmd-1318 [000] d.h3. 36.535707: function: __raise_softirq_irqoff 335s systemd-1 [001] d.h1. 36.535707: function: perf_adjust_freq_unthr_context 335s systemd-1 [001] d.h1. 36.535707: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h3. 36.535707: function: sched_tick 335s systemd-1 [001] d.h1. 36.535708: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h3. 36.535708: function: arch_scale_freq_tick 335s systemd-1 [001] d.h1. 36.535708: function: idle_cpu 335s trace-cmd-1318 [000] d.h3. 36.535708: function: raw_spin_rq_lock_nested 335s systemd-1 [001] d.h1. 36.535708: function: sched_balance_trigger 335s trace-cmd-1318 [000] d.h4. 36.535708: function: _raw_spin_lock 335s systemd-1 [001] d.h1. 36.535708: function: nohz_balancer_kick 335s trace-cmd-1318 [000] d.h4. 36.535709: function: update_rq_clock 335s systemd-1 [001] d.h1. 36.535709: function: nohz_balance_exit_idle 335s systemd-1 [001] d.h1. 36.535709: function: run_posix_cpu_timers 335s trace-cmd-1318 [000] d.h4. 36.535709: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h4. 36.535709: function: task_tick_fair 335s systemd-1 [001] d.h1. 36.535709: function: profile_tick 335s systemd-1 [001] d.h1. 36.535709: function: profile_pc 335s trace-cmd-1318 [000] d.h4. 36.535709: function: update_curr 335s systemd-1 [001] d.h1. 36.535710: function: hrtimer_forward 335s trace-cmd-1318 [000] d.h4. 36.535710: function: update_curr_se 335s systemd-1 [001] d.h1. 36.535710: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d.h4. 36.535710: function: update_min_vruntime 335s systemd-1 [001] d.h2. 36.535710: function: enqueue_hrtimer 335s trace-cmd-1318 [000] d.h4. 36.535710: function: cpuacct_charge 335s systemd-1 [001] d.h2. 36.535711: function: hrtimer_update_next_event 335s trace-cmd-1318 [000] d.h4. 36.535711: function: __cgroup_account_cputime 335s systemd-1 [001] d.h2. 36.535711: function: __hrtimer_next_event_base 335s trace-cmd-1318 [000] d.h5. 36.535711: function: cgroup_rstat_updated 335s systemd-1 [001] d.h2. 36.535711: function: __hrtimer_next_event_base 335s trace-cmd-1318 [000] d.h4. 36.535711: function: dl_server_update 335s systemd-1 [001] d.h2. 36.535711: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d.h4. 36.535711: function: update_curr_dl_se 335s systemd-1 [001] d.h1. 36.535711: function: tick_program_event 335s trace-cmd-1318 [000] d.h4. 36.535712: function: dl_scaled_delta_exec 335s systemd-1 [001] d.h1. 36.535712: function: clockevents_program_event 335s trace-cmd-1318 [000] d.h4. 36.535712: function: arch_scale_cpu_capacity 335s systemd-1 [001] d.h1. 36.535712: function: ktime_get 335s trace-cmd-1318 [000] d.h4. 36.535712: function: __update_load_avg_se 335s systemd-1 [001] d.h1. 36.535712: function: lapic_next_event 335s trace-cmd-1318 [000] d.h4. 36.535712: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.535713: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.535713: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.535713: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.535714: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.535714: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.535714: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.535715: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.535715: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.535715: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.535716: function: update_curr_se 335s systemd-1 [001] d.h1. 36.535716: function: irq_exit_rcu 335s trace-cmd-1318 [000] d.h4. 36.535716: function: __calc_delta.constprop.0 335s systemd-1 [001] d..1. 36.535716: function: handle_softirqs 335s trace-cmd-1318 [000] d.h4. 36.535716: function: update_min_vruntime 335s systemd-1 [001] ..s1. 36.535716: function: run_timer_softirq 335s trace-cmd-1318 [000] d.h4. 36.535716: function: __update_load_avg_se 335s systemd-1 [001] ..s1. 36.535716: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d.h4. 36.535717: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d.s2. 36.535717: function: timer_recalc_next_expiry 335s trace-cmd-1318 [000] d.h4. 36.535717: function: update_cfs_group 335s systemd-1 [001] d.s2. 36.535717: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..s1. 36.535717: function: call_timer_fn 335s trace-cmd-1318 [000] d.h4. 36.535717: function: update_curr 335s systemd-1 [001] ..s1. 36.535718: function: process_timeout 335s trace-cmd-1318 [000] d.h4. 36.535718: function: update_curr_se 335s systemd-1 [001] ..s1. 36.535718: function: wake_up_process 335s trace-cmd-1318 [000] d.h4. 36.535718: function: __calc_delta.constprop.0 335s systemd-1 [001] ..s1. 36.535718: function: try_to_wake_up 335s systemd-1 [001] ..s2. 36.535718: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d.h4. 36.535718: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.535719: function: __update_load_avg_se 335s systemd-1 [001] d.s3. 36.535719: function: select_task_rq_fair 335s systemd-1 [001] d.s3. 36.535719: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h4. 36.535719: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d.s3. 36.535719: function: select_idle_sibling 335s trace-cmd-1318 [000] d.h4. 36.535719: function: update_cfs_group 335s systemd-1 [001] d.s3. 36.535719: function: available_idle_cpu 335s trace-cmd-1318 [000] d.h4. 36.535720: function: calc_global_load_tick 335s systemd-1 [001] d.s3. 36.535720: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h4. 36.535720: function: task_tick_mm_cid 335s systemd-1 [001] d.s3. 36.535720: function: kthread_is_per_cpu 335s trace-cmd-1318 [000] d.h4. 36.535720: function: scx_tick 335s systemd-1 [001] d.s3. 36.535720: function: ttwu_queue_wakelist 335s systemd-1 [001] d.s3. 36.535720: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] d.h4. 36.535720: function: _raw_spin_unlock 335s systemd-1 [001] d.s4. 36.535721: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h3. 36.535721: function: perf_event_task_tick 335s systemd-1 [001] d.s4. 36.535721: function: update_rq_clock 335s trace-cmd-1318 [000] d.h3. 36.535721: function: perf_adjust_freq_unthr_context 335s systemd-1 [001] d.s4. 36.535721: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h3. 36.535721: function: __rcu_read_lock 335s systemd-1 [001] d.s4. 36.535721: function: ttwu_do_activate 335s trace-cmd-1318 [000] d.h3. 36.535721: function: __rcu_read_unlock 335s systemd-1 [001] d.s4. 36.535721: function: enqueue_task 335s trace-cmd-1318 [000] d.h3. 36.535722: function: idle_cpu 335s systemd-1 [001] d.s4. 36.535722: function: enqueue_task_fair 335s systemd-1 [001] d.s4. 36.535722: function: enqueue_entity 335s trace-cmd-1318 [000] d.h3. 36.535722: function: sched_balance_trigger 335s systemd-1 [001] d.s4. 36.535722: function: update_curr 335s trace-cmd-1318 [000] d.h3. 36.535722: function: nohz_balancer_kick 335s systemd-1 [001] d.s4. 36.535722: function: update_curr_se 335s trace-cmd-1318 [000] d.h3. 36.535722: function: nohz_balance_exit_idle 335s systemd-1 [001] d.s4. 36.535723: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h3. 36.535723: function: run_posix_cpu_timers 335s systemd-1 [001] d.s4. 36.535723: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h3. 36.535723: function: profile_tick 335s systemd-1 [001] d.s4. 36.535723: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h3. 36.535723: function: profile_pc 335s systemd-1 [001] d.s4. 36.535723: function: update_cfs_group 335s systemd-1 [001] d.s4. 36.535724: function: place_entity 335s trace-cmd-1318 [000] d.h3. 36.535724: function: hrtimer_forward 335s systemd-1 [001] d.s4. 36.535724: function: avg_vruntime 335s trace-cmd-1318 [000] d.h3. 36.535724: function: _raw_spin_lock_irq 335s systemd-1 [001] d.s4. 36.535724: function: __enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.535724: function: enqueue_hrtimer 335s systemd-1 [001] d.s4. 36.535725: function: hrtick_update 335s trace-cmd-1318 [000] d.h4. 36.535725: function: hrtimer_update_next_event 335s systemd-1 [001] d.s4. 36.535725: function: psi_task_change 335s trace-cmd-1318 [000] d.h4. 36.535725: function: __hrtimer_next_event_base 335s systemd-1 [001] d.s4. 36.535725: function: psi_flags_change 335s trace-cmd-1318 [000] d.h4. 36.535725: function: __hrtimer_next_event_base 335s systemd-1 [001] d.s4. 36.535725: function: psi_group_change 335s trace-cmd-1318 [000] d.h4. 36.535726: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.s4. 36.535726: function: record_times 335s trace-cmd-1318 [000] d.h3. 36.535726: function: tick_program_event 335s systemd-1 [001] d.s4. 36.535726: function: wakeup_preempt 335s trace-cmd-1318 [000] d.h3. 36.535726: function: clockevents_program_event 335s systemd-1 [001] d.s4. 36.535726: function: check_preempt_wakeup_fair 335s trace-cmd-1318 [000] d.h3. 36.535726: function: ktime_get 335s systemd-1 [001] d.s4. 36.535726: function: update_curr 335s systemd-1 [001] d.s4. 36.535727: function: update_curr_se 335s trace-cmd-1318 [000] d.h3. 36.535727: function: lapic_next_event 335s systemd-1 [001] d.s4. 36.535727: function: pick_eevdf 335s systemd-1 [001] d.s4. 36.535727: function: vruntime_eligible 335s systemd-1 [001] d.s4. 36.535728: function: _raw_spin_unlock 335s systemd-1 [001] d.s3. 36.535728: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..s1. 36.535728: function: _raw_spin_lock_irq 335s systemd-1 [001] d.s2. 36.535728: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..s1. 36.535729: function: tmigr_handle_remote 335s systemd-1 [001] d..1. 36.535729: function: sched_core_idle_cpu 335s systemd-1 [001] ..... 36.535729: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535730: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535730: function: mntput 335s systemd-1 [001] ..... 36.535730: function: mntput_no_expire 335s systemd-1 [001] ..... 36.535730: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535731: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535731: function: dput 335s trace-cmd-1318 [000] d.h3. 36.535731: function: irq_exit_rcu 335s systemd-1 [001] ..... 36.535731: function: __cond_resched 335s systemd-1 [001] ..... 36.535731: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..3. 36.535731: function: handle_softirqs 335s systemd-1 [001] ..... 36.535731: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..s3. 36.535732: function: rcu_core_si 335s systemd-1 [001] ..... 36.535732: function: mntput 335s systemd-1 [001] ..... 36.535732: function: mntput_no_expire 335s trace-cmd-1318 [000] ..s3. 36.535732: function: rcu_core 335s systemd-1 [001] ..... 36.535732: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..s3. 36.535732: function: note_gp_changes 335s systemd-1 [001] ..... 36.535732: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..s3. 36.535732: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535733: function: fd_install 335s trace-cmd-1318 [000] d.s4. 36.535733: function: rcu_accelerate_cbs 335s systemd-1 [001] ..... 36.535733: function: putname 335s trace-cmd-1318 [000] d.s4. 36.535733: function: rcu_segcblist_pend_cbs 335s systemd-1 [001] ..... 36.535733: function: kmem_cache_free 335s trace-cmd-1318 [000] d.s4. 36.535733: function: rcu_segcblist_accelerate 335s systemd-1 [001] ..... 36.535733: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d.s4. 36.535734: function: rcu_start_this_gp 335s systemd-1 [001] ..... 36.535734: function: task_work_run 335s trace-cmd-1318 [000] d.s4. 36.535734: function: rcu_disable_urgency_upon_qs 335s systemd-1 [001] ..... 36.535734: function: _raw_spin_lock_irq 335s systemd-1 [001] d..1. 36.535734: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] d.s4. 36.535734: function: rcu_report_qs_rnp 335s systemd-1 [001] ..... 36.535734: function: task_mm_cid_work 335s trace-cmd-1318 [000] d.s4. 36.535734: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535735: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..s3. 36.535735: function: rcu_gp_kthread_wake 335s systemd-1 [001] ..... 36.535735: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..s3. 36.535735: function: swake_up_one_online 335s systemd-1 [001] ..... 36.535735: function: sched_mm_cid_remote_clear 335s trace-cmd-1318 [000] ..s3. 36.535735: function: swake_up_one 335s systemd-1 [001] ..... 36.535735: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..s3. 36.535735: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535736: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.s4. 36.535736: function: try_to_wake_up 335s systemd-1 [001] ..... 36.535736: function: __cond_resched 335s trace-cmd-1318 [000] d.s5. 36.535736: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535736: function: mem_cgroup_handle_over_high 335s trace-cmd-1318 [000] d.s6. 36.535736: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535736: function: blkcg_maybe_throttle_current 335s trace-cmd-1318 [000] d.s4. 36.535737: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535737: function: __rseq_handle_notify_resume 335s systemd-1 [001] ..... 36.535737: function: rseq_ip_fixup 335s trace-cmd-1318 [000] ..s3. 36.535737: function: rcu_segcblist_ready_cbs 335s systemd-1 [001] ..... 36.535737: function: rseq_get_rseq_cs 335s trace-cmd-1318 [000] ..s3. 36.535737: function: do_nocb_deferred_wakeup.isra.0 335s systemd-1 [001] ..... 36.535737: function: rseq_update_cpu_node_id 335s systemd-1 [001] d.... 36.535738: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..3. 36.535738: function: sched_core_idle_cpu 335s systemd-1 [001] ..... 36.535738: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535738: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535738: function: __x64_sys_newfstat 335s systemd-1 [001] ..... 36.535739: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.535739: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535739: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.535739: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535739: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.535739: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535739: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.535739: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535740: function: common_perm_cond 335s trace-cmd-1318 [000] ...1. 36.535740: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535740: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535740: function: down_write 335s systemd-1 [001] ..... 36.535740: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.535740: function: __cond_resched 335s systemd-1 [001] ..... 36.535740: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.535741: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535741: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535741: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535741: function: vfs_getattr_nosec 335s systemd-1 [001] ..... 36.535741: function: generic_fillattr 335s trace-cmd-1318 [000] ...1. 36.535741: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535741: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535741: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535742: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.535742: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535742: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.535742: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535742: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.535742: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535742: function: map_id_up 335s systemd-1 [001] ..... 36.535743: function: from_kgid_munged 335s trace-cmd-1318 [000] ...1. 36.535743: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535743: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.535743: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535743: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535743: function: _raw_spin_lock 335s systemd-1 [001] d.... 36.535743: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535743: function: ext4_claim_free_clusters 335s trace-cmd-1318 [000] ...1. 36.535744: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.535744: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535744: function: ext4_es_insert_delayed_extent 335s trace-cmd-1318 [000] ..... 36.535745: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535745: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535745: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535745: function: __x64_sys_read 335s trace-cmd-1318 [000] ...1. 36.535745: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535745: function: ksys_read 335s systemd-1 [001] ..... 36.535745: function: fdget_pos 335s trace-cmd-1318 [000] ...1. 36.535745: function: __es_insert_extent 335s systemd-1 [001] ..... 36.535746: function: vfs_read 335s trace-cmd-1318 [000] ...1. 36.535746: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535746: function: rw_verify_area 335s trace-cmd-1318 [000] ...1. 36.535746: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535746: function: security_file_permission 335s trace-cmd-1318 [000] ...1. 36.535746: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535746: function: apparmor_file_permission 335s trace-cmd-1318 [000] ...1. 36.535746: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.535747: function: aa_file_perm 335s systemd-1 [001] ..... 36.535747: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535747: function: up_write 335s systemd-1 [001] ..... 36.535747: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535747: function: seq_read 335s systemd-1 [001] ..... 36.535748: function: seq_read_iter 335s trace-cmd-1318 [000] ..... 36.535748: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535748: function: mutex_lock 335s systemd-1 [001] ..... 36.535748: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535748: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535748: function: __kvmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.535748: function: block_write_end 335s systemd-1 [001] ..... 36.535748: function: __kmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.535748: function: __block_commit_write 335s systemd-1 [001] ..... 36.535749: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535749: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.535749: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.535749: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.535750: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.535750: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.535750: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535750: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.535750: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535750: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535750: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535750: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535751: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535751: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535751: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535751: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535751: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535751: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535751: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535751: function: consume_stock 335s trace-cmd-1318 [000] d..1. 36.535751: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535752: function: __mod_memcg_state 335s trace-cmd-1318 [000] d..1. 36.535752: function: __mod_zone_page_state 335s systemd-1 [001] d.... 36.535752: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.535752: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535752: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535752: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535753: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535753: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535753: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535753: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.535753: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535753: function: folio_unlock 335s systemd-1 [001] ..... 36.535753: function: mod_objcg_state 335s systemd-1 [001] d.... 36.535753: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535754: function: __cond_resched 335s systemd-1 [001] d.... 36.535754: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535754: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] d.... 36.535754: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535754: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] d.... 36.535754: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535754: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535755: function: single_start 335s trace-cmd-1318 [000] ..... 36.535755: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535755: function: seq_show 335s trace-cmd-1318 [000] ..... 36.535755: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535755: function: get_pid_task 335s systemd-1 [001] ..... 36.535755: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535755: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535755: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535755: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535756: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535756: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535756: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535756: function: __rcu_read_lock 335s systemd-1 [001] ...2. 36.535756: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535756: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535756: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535757: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535757: function: seq_printf 335s trace-cmd-1318 [000] ..... 36.535757: function: ext4_nonda_switch 335s trace-cmd-1318 [000] ..... 36.535757: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.535757: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.535758: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535758: function: show_fd_locks 335s trace-cmd-1318 [000] ..... 36.535758: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535758: function: pidfd_show_fdinfo 335s trace-cmd-1318 [000] ..... 36.535758: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535758: function: pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.535758: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535758: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] ..... 36.535759: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.535759: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.535759: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535759: function: seq_write 335s trace-cmd-1318 [000] ..... 36.535759: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535759: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] ..... 36.535759: function: policy_nodemask 335s systemd-1 [001] ..... 36.535760: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.535760: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535760: function: seq_write 335s trace-cmd-1318 [000] ..... 36.535760: function: __cond_resched 335s systemd-1 [001] ..... 36.535760: function: seq_putc 335s trace-cmd-1318 [000] ..... 36.535760: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535760: function: fput 335s trace-cmd-1318 [000] ..... 36.535761: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535761: function: single_next 335s trace-cmd-1318 [000] ..... 36.535761: function: node_page_state 335s systemd-1 [001] ..... 36.535761: function: single_stop 335s systemd-1 [001] ..... 36.535761: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535761: function: node_page_state 335s systemd-1 [001] ..... 36.535761: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535761: function: node_page_state 335s systemd-1 [001] ..... 36.535762: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535762: function: node_page_state 335s systemd-1 [001] ..... 36.535762: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.535762: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535762: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.535762: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535762: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.535762: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535763: function: mutex_unlock 335s trace-cmd-1318 [000] ...2. 36.535763: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535763: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.535763: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535764: function: filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.535764: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535764: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535764: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535764: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535765: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.535765: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535765: function: file_close_fd 335s systemd-1 [001] ..... 36.535765: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535765: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535765: function: file_close_fd_locked 335s systemd-1 [001] ...1. 36.535765: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535766: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535766: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.535766: function: charge_memcg 335s systemd-1 [001] ..... 36.535766: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.535766: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535766: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.535766: function: consume_stock 335s systemd-1 [001] ..... 36.535766: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.535767: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535767: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.535767: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535767: function: __fput 335s systemd-1 [001] ..... 36.535767: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535767: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535767: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.535767: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535768: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.535768: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535768: function: ima_file_free 335s trace-cmd-1318 [000] ..... 36.535768: function: shmem_mapping 335s systemd-1 [001] ..... 36.535768: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.535768: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535768: function: single_release 335s systemd-1 [001] ..... 36.535769: function: kvfree 335s trace-cmd-1318 [000] d..1. 36.535769: function: workingset_update_node 335s systemd-1 [001] ..... 36.535769: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..1. 36.535769: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535769: function: kfree 335s trace-cmd-1318 [000] d..1. 36.535769: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535769: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.535769: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535769: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535770: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] d..1. 36.535770: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535770: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535770: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535770: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535770: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535770: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535770: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535771: function: _raw_spin_unlock_irq 335s systemd-1 [001] d.... 36.535771: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535771: function: folio_add_lru 335s systemd-1 [001] d.... 36.535771: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535771: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.535771: function: __folio_batch_add_and_move 335s systemd-1 [001] d.... 36.535771: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.535771: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535772: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535772: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535772: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535772: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535772: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535772: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535772: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535772: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535773: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535773: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535773: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535773: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535773: function: __cond_resched 335s systemd-1 [001] ..... 36.535773: function: refill_obj_stock 335s systemd-1 [001] ..... 36.535773: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535773: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] d.... 36.535774: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535774: function: obj_cgroup_charge 335s systemd-1 [001] d.... 36.535774: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535774: function: consume_obj_stock 335s systemd-1 [001] d.... 36.535774: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.535774: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535774: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535774: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535774: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535775: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535775: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535775: function: kfree 335s systemd-1 [001] ..... 36.535775: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535775: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535775: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.535775: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535776: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535776: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535776: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535776: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535776: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535776: function: module_put 335s trace-cmd-1318 [000] ..... 36.535776: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535777: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.535777: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535777: function: dput 335s trace-cmd-1318 [000] ...1. 36.535777: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535777: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535777: function: down_write 335s systemd-1 [001] ..... 36.535777: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535777: function: __cond_resched 335s systemd-1 [001] ..... 36.535778: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535778: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535778: function: _raw_read_lock 335s systemd-1 [001] ...1. 36.535778: function: pid_delete_dentry 335s systemd-1 [001] ...1. 36.535778: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.535778: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535778: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535778: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535779: function: mntput 335s trace-cmd-1318 [000] ..... 36.535779: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535779: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535779: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535779: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535779: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535779: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535779: function: security_file_free 335s trace-cmd-1318 [000] ...1. 36.535779: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535780: function: hook_file_free_security 335s trace-cmd-1318 [000] ...1. 36.535780: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535780: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.535780: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535780: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ...1. 36.535780: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535780: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.535781: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535781: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.535781: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535781: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.535781: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535781: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535781: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535781: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535782: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535782: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535782: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535782: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535782: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535782: function: __es_insert_extent 335s systemd-1 [001] d.... 36.535782: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535782: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535783: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535783: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535783: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.535784: function: up_write 335s trace-cmd-1318 [000] ..... 36.535784: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.535785: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.535785: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.535785: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.535785: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.535786: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.535786: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.535786: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.535786: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.535787: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535787: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535787: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.535788: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.535788: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535788: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.535788: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535788: function: __x64_sys_openat 335s trace-cmd-1318 [000] d..1. 36.535788: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535788: function: do_sys_openat2 335s trace-cmd-1318 [000] d..1. 36.535789: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535789: function: getname 335s systemd-1 [001] ..... 36.535789: function: getname_flags.part.0 335s trace-cmd-1318 [000] d..1. 36.535789: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535789: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535789: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535789: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.535790: function: folio_unlock 335s systemd-1 [001] ..... 36.535790: function: __check_object_size 335s systemd-1 [001] ..... 36.535790: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535790: function: __cond_resched 335s systemd-1 [001] ..... 36.535790: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535790: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.535790: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.535790: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.535790: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.535791: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535791: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.535791: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535791: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.535791: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535791: function: alloc_fd 335s systemd-1 [001] ..... 36.535791: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535791: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535792: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.535792: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535792: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535792: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535792: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.535792: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535792: function: path_openat 335s trace-cmd-1318 [000] ..... 36.535792: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535793: function: alloc_empty_file 335s systemd-1 [001] ..... 36.535793: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535793: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535793: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535793: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535793: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535793: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535793: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535794: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535794: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535794: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535794: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535794: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535794: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535794: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535794: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535795: function: init_file 335s trace-cmd-1318 [000] ..... 36.535795: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535795: function: security_file_alloc 335s systemd-1 [001] ..... 36.535795: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.535795: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.535795: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535795: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535795: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535795: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535796: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535796: function: policy_nodemask 335s systemd-1 [001] ..... 36.535796: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535796: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535796: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535796: function: __cond_resched 335s systemd-1 [001] ..... 36.535796: function: path_init 335s trace-cmd-1318 [000] ..... 36.535797: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535797: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535797: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535797: function: nd_jump_root 335s systemd-1 [001] ..... 36.535797: function: set_root 335s trace-cmd-1318 [000] ..... 36.535797: function: node_page_state 335s systemd-1 [001] ..... 36.535797: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.535797: function: node_page_state 335s systemd-1 [001] ..... 36.535797: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535798: function: node_page_state 335s systemd-1 [001] ..... 36.535798: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535798: function: node_page_state 335s systemd-1 [001] ..... 36.535798: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535798: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535798: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535798: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535798: function: lookup_fast 335s trace-cmd-1318 [000] ...1. 36.535799: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535799: function: __d_lookup_rcu 335s systemd-1 [001] ..... 36.535799: function: step_into 335s trace-cmd-1318 [000] ...2. 36.535799: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535799: function: __lookup_mnt 335s systemd-1 [001] ..... 36.535799: function: inode_permission 335s systemd-1 [001] ..... 36.535800: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535800: function: filemap_add_folio 335s systemd-1 [001] ..... 36.535800: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535800: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.535800: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535800: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535800: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.535800: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535800: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535801: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535801: function: pid_revalidate 335s trace-cmd-1318 [000] ..... 36.535801: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535801: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535801: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535801: function: pid_task 335s trace-cmd-1318 [000] ..... 36.535801: function: charge_memcg 335s systemd-1 [001] ..... 36.535802: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.535802: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535802: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535802: function: consume_stock 335s systemd-1 [001] ..... 36.535802: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535802: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535802: function: security_task_to_inode 335s systemd-1 [001] ..... 36.535803: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535803: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535803: function: step_into 335s trace-cmd-1318 [000] ..... 36.535803: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535803: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535803: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535803: function: proc_pid_permission 335s trace-cmd-1318 [000] ..... 36.535803: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535803: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535804: function: shmem_mapping 335s systemd-1 [001] ..... 36.535804: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535804: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535804: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535804: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.535804: function: workingset_update_node 335s systemd-1 [001] ..... 36.535804: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.535805: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535805: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.535805: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535805: function: open_last_lookups 335s trace-cmd-1318 [000] d..1. 36.535805: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535805: function: lookup_fast 335s systemd-1 [001] ..... 36.535805: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.535805: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.535806: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535806: function: pid_revalidate 335s systemd-1 [001] ..... 36.535806: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535806: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535806: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535806: function: pid_task 335s trace-cmd-1318 [000] ..... 36.535807: function: folio_add_lru 335s systemd-1 [001] ..... 36.535807: function: task_dump_owner 335s systemd-1 [001] ..... 36.535807: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535807: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535807: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535807: function: folio_batch_move_lru 335s systemd-1 [001] ..... 36.535807: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535807: function: folio_lruvec_lock_irqsave 335s systemd-1 [001] ...1. 36.535807: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535808: function: security_task_to_inode 335s trace-cmd-1318 [000] ...1. 36.535808: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535808: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535808: function: lru_add 335s systemd-1 [001] ..... 36.535808: function: step_into 335s trace-cmd-1318 [000] d..2. 36.535808: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535808: function: do_open 335s trace-cmd-1318 [000] d..2. 36.535809: function: folio_mapping 335s systemd-1 [001] ..... 36.535809: function: complete_walk 335s systemd-1 [001] ..... 36.535809: function: try_to_unlazy 335s trace-cmd-1318 [000] d..2. 36.535809: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535809: function: legitimize_links 335s systemd-1 [001] ..... 36.535809: function: __legitimize_path 335s trace-cmd-1318 [000] d..2. 36.535809: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535809: function: __legitimize_mnt 335s trace-cmd-1318 [000] d..2. 36.535810: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.535810: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535810: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535810: function: may_open 335s trace-cmd-1318 [000] d..2. 36.535810: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535810: function: inode_permission 335s trace-cmd-1318 [000] d..2. 36.535810: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535810: function: generic_permission 335s trace-cmd-1318 [000] d..2. 36.535811: function: lru_add 335s systemd-1 [001] ..... 36.535811: function: security_inode_permission 335s trace-cmd-1318 [000] d..2. 36.535811: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535811: function: vfs_open 335s trace-cmd-1318 [000] d..2. 36.535811: function: folio_mapping 335s systemd-1 [001] ..... 36.535811: function: do_dentry_open 335s systemd-1 [001] ..... 36.535811: function: path_get 335s trace-cmd-1318 [000] d..2. 36.535811: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535812: function: mntget 335s trace-cmd-1318 [000] d..2. 36.535812: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535812: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535812: function: try_module_get 335s trace-cmd-1318 [000] d..2. 36.535812: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535812: function: security_file_open 335s trace-cmd-1318 [000] d..2. 36.535813: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535813: function: hook_file_open 335s systemd-1 [001] ..... 36.535813: function: apparmor_file_open 335s trace-cmd-1318 [000] d..2. 36.535813: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535813: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] d..2. 36.535813: function: lru_add 335s trace-cmd-1318 [000] d..2. 36.535813: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535813: function: proc_single_open 335s trace-cmd-1318 [000] d..2. 36.535814: function: folio_mapping 335s systemd-1 [001] ..... 36.535814: function: single_open 335s systemd-1 [001] ..... 36.535814: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] d..2. 36.535814: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535814: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535814: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535814: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..2. 36.535814: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535815: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..2. 36.535815: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535815: function: consume_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535815: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535815: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535815: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535815: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535815: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535816: function: lru_add 335s systemd-1 [001] ..... 36.535816: function: seq_open 335s trace-cmd-1318 [000] d..2. 36.535816: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535816: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..2. 36.535816: function: folio_mapping 335s systemd-1 [001] ..... 36.535816: function: __cond_resched 335s systemd-1 [001] ..... 36.535816: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..2. 36.535816: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535817: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..2. 36.535817: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535817: function: consume_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535817: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535817: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535817: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535817: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535817: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535818: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535818: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535818: function: __mutex_init 335s trace-cmd-1318 [000] d..2. 36.535818: function: lru_add 335s systemd-1 [001] ..... 36.535818: function: file_ra_state_init 335s trace-cmd-1318 [000] d..2. 36.535818: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535818: function: inode_to_bdi 335s trace-cmd-1318 [000] d..2. 36.535818: function: folio_mapping 335s systemd-1 [001] ..... 36.535819: function: security_file_post_open 335s trace-cmd-1318 [000] d..2. 36.535819: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535819: function: ima_file_check 335s trace-cmd-1318 [000] d..2. 36.535819: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535819: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] d..2. 36.535819: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535819: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] d..2. 36.535819: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535820: function: process_measurement 335s trace-cmd-1318 [000] d..2. 36.535820: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535820: function: terminate_walk 335s trace-cmd-1318 [000] d..2. 36.535820: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535820: function: dput 335s systemd-1 [001] ..... 36.535820: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535820: function: lru_add 335s systemd-1 [001] ..... 36.535820: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535821: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535821: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535821: function: folio_mapping 335s systemd-1 [001] ..... 36.535821: function: mntput 335s trace-cmd-1318 [000] d..2. 36.535821: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535821: function: mntput_no_expire 335s trace-cmd-1318 [000] d..2. 36.535821: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535821: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535822: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535822: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535822: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535822: function: fd_install 335s trace-cmd-1318 [000] d..2. 36.535822: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535822: function: putname 335s systemd-1 [001] ..... 36.535822: function: kmem_cache_free 335s trace-cmd-1318 [000] d..2. 36.535822: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535823: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535823: function: lru_add 335s systemd-1 [001] d.... 36.535823: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535823: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535823: function: folio_mapping 335s trace-cmd-1318 [000] d..2. 36.535823: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535824: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535824: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.535824: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535824: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535824: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535825: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] d..2. 36.535825: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535825: function: vfs_fstat 335s systemd-1 [001] ..... 36.535825: function: fdget_raw 335s trace-cmd-1318 [000] d..2. 36.535825: function: lru_add 335s systemd-1 [001] ..... 36.535825: function: security_inode_getattr 335s trace-cmd-1318 [000] d..2. 36.535825: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535825: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..2. 36.535826: function: folio_mapping 335s trace-cmd-1318 [000] d..2. 36.535826: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535826: function: common_perm_cond 335s trace-cmd-1318 [000] d..2. 36.535826: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535826: function: make_vfsuid 335s trace-cmd-1318 [000] d..2. 36.535826: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535826: function: apparmor_inode_getattr 335s systemd-1 [001] ..... 36.535827: function: common_perm_cond 335s trace-cmd-1318 [000] d..2. 36.535827: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535827: function: make_vfsuid 335s trace-cmd-1318 [000] d..2. 36.535827: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535827: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] d..2. 36.535827: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535827: function: generic_fillattr 335s trace-cmd-1318 [000] d..2. 36.535828: function: lru_add 335s systemd-1 [001] ..... 36.535828: function: make_vfsuid 335s trace-cmd-1318 [000] d..2. 36.535828: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535828: function: make_vfsgid 335s trace-cmd-1318 [000] d..2. 36.535828: function: folio_mapping 335s systemd-1 [001] ..... 36.535828: function: cp_new_stat 335s systemd-1 [001] ..... 36.535828: function: from_kuid_munged 335s trace-cmd-1318 [000] d..2. 36.535828: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535828: function: map_id_up 335s trace-cmd-1318 [000] d..2. 36.535829: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535829: function: from_kgid_munged 335s trace-cmd-1318 [000] d..2. 36.535829: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535829: function: map_id_up 335s trace-cmd-1318 [000] d..2. 36.535829: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535829: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535829: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.535829: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535830: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..2. 36.535830: function: lru_add 335s systemd-1 [001] ..... 36.535830: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535830: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535830: function: __x64_sys_read 335s trace-cmd-1318 [000] d..2. 36.535830: function: folio_mapping 335s systemd-1 [001] ..... 36.535831: function: ksys_read 335s trace-cmd-1318 [000] d..2. 36.535831: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535831: function: fdget_pos 335s trace-cmd-1318 [000] d..2. 36.535831: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535831: function: vfs_read 335s systemd-1 [001] ..... 36.535831: function: rw_verify_area 335s trace-cmd-1318 [000] d..2. 36.535831: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535831: function: security_file_permission 335s trace-cmd-1318 [000] d..2. 36.535831: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535832: function: apparmor_file_permission 335s trace-cmd-1318 [000] d..2. 36.535832: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535832: function: aa_file_perm 335s trace-cmd-1318 [000] d..2. 36.535832: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535832: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535832: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535832: function: lru_add 335s systemd-1 [001] ..... 36.535833: function: seq_read 335s trace-cmd-1318 [000] d..2. 36.535833: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535833: function: seq_read_iter 335s trace-cmd-1318 [000] d..2. 36.535833: function: folio_mapping 335s systemd-1 [001] ..... 36.535833: function: mutex_lock 335s trace-cmd-1318 [000] d..2. 36.535833: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535833: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535833: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535833: function: __kvmalloc_node_noprof 335s systemd-1 [001] ..... 36.535834: function: __kmalloc_node_noprof 335s trace-cmd-1318 [000] d..2. 36.535834: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535834: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535834: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535834: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535834: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..2. 36.535834: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535834: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535835: function: consume_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535835: function: lru_add 335s systemd-1 [001] ..... 36.535835: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535835: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535835: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535835: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535835: function: folio_mapping 335s systemd-1 [001] ..... 36.535835: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535836: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535836: function: try_charge_memcg 335s trace-cmd-1318 [000] d..2. 36.535836: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535836: function: consume_stock 335s trace-cmd-1318 [000] d..2. 36.535836: function: __mod_node_page_state 335s systemd-1 [001] d.... 36.535836: function: __mod_memcg_state 335s trace-cmd-1318 [000] d..2. 36.535836: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.535836: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535837: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535837: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535837: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535837: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535837: function: refill_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535837: function: lru_add 335s systemd-1 [001] ..... 36.535837: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535837: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535838: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535838: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535838: function: folio_mapping 335s systemd-1 [001] d.... 36.535838: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535838: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535838: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535838: function: __mod_lruvec_state 335s systemd-1 [001] d.... 36.535838: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535839: function: __mod_node_page_state 335s systemd-1 [001] d.... 36.535839: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535839: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535839: function: single_start 335s trace-cmd-1318 [000] d..2. 36.535839: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535839: function: proc_single_show 335s trace-cmd-1318 [000] d..2. 36.535839: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535839: function: get_pid_task 335s systemd-1 [001] ..... 36.535840: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535840: function: lru_add 335s systemd-1 [001] ..... 36.535840: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535840: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535840: function: proc_cgroup_show 335s trace-cmd-1318 [000] d..2. 36.535840: function: folio_mapping 335s systemd-1 [001] ..... 36.535840: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] d..2. 36.535840: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535841: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535841: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535841: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.535841: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535841: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535841: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535842: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..2. 36.535842: function: __mod_zone_page_state 335s systemd-1 [001] d..1. 36.535842: function: seq_printf 335s trace-cmd-1318 [000] d..2. 36.535842: function: lru_add 335s trace-cmd-1318 [000] d..2. 36.535842: function: __rcu_read_lock 335s systemd-1 [001] d..1. 36.535842: function: seq_putc 335s trace-cmd-1318 [000] d..2. 36.535843: function: folio_mapping 335s systemd-1 [001] d..1. 36.535843: function: cgroup_path_ns_locked 335s trace-cmd-1318 [000] d..2. 36.535843: function: __rcu_read_unlock 335s systemd-1 [001] d..1. 36.535843: function: kernfs_path_from_node 335s trace-cmd-1318 [000] d..2. 36.535843: function: __mod_lruvec_state 335s systemd-1 [001] d..1. 36.535843: function: _raw_read_lock_irqsave 335s trace-cmd-1318 [000] d..2. 36.535843: function: __mod_node_page_state 335s systemd-1 [001] d..2. 36.535843: function: kernfs_path_from_node_locked 335s trace-cmd-1318 [000] d..2. 36.535844: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535844: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535844: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..2. 36.535844: function: lru_add 335s systemd-1 [001] d..2. 36.535845: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] d..2. 36.535845: function: __rcu_read_lock 335s systemd-1 [001] d..1. 36.535845: function: __seq_puts 335s trace-cmd-1318 [000] d..2. 36.535845: function: folio_mapping 335s systemd-1 [001] d..1. 36.535845: function: seq_write 335s systemd-1 [001] d..1. 36.535845: function: seq_putc 335s trace-cmd-1318 [000] d..2. 36.535845: function: __rcu_read_unlock 335s systemd-1 [001] d..1. 36.535846: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] d..2. 36.535846: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535846: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535846: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535846: function: kfree 335s trace-cmd-1318 [000] d..2. 36.535846: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535846: function: single_next 335s trace-cmd-1318 [000] d..2. 36.535847: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535847: function: single_stop 335s trace-cmd-1318 [000] d..2. 36.535847: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535847: function: __check_object_size 335s systemd-1 [001] ..... 36.535847: function: __check_object_size.part.0 335s trace-cmd-1318 [000] d..2. 36.535847: function: lru_add 335s systemd-1 [001] ..... 36.535847: function: check_stack_object 335s trace-cmd-1318 [000] d..2. 36.535847: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535847: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..2. 36.535848: function: folio_mapping 335s systemd-1 [001] ..... 36.535848: function: __virt_addr_valid 335s trace-cmd-1318 [000] d..2. 36.535848: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535848: function: __check_heap_object 335s trace-cmd-1318 [000] d..2. 36.535848: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535848: function: mutex_unlock 335s trace-cmd-1318 [000] d..2. 36.535848: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535849: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535849: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.535849: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535849: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535849: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..2. 36.535849: function: lru_add 335s trace-cmd-1318 [000] d..2. 36.535850: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535850: function: folio_mapping 335s systemd-1 [001] ..... 36.535850: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535850: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535850: function: __x64_sys_ioctl 335s trace-cmd-1318 [000] d..2. 36.535851: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535851: function: fdget 335s trace-cmd-1318 [000] d..2. 36.535851: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535851: function: security_file_ioctl 335s trace-cmd-1318 [000] d..2. 36.535851: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535851: function: hook_file_ioctl 335s trace-cmd-1318 [000] d..2. 36.535851: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535851: function: do_vfs_ioctl 335s trace-cmd-1318 [000] d..2. 36.535852: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535852: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535852: function: lru_add 335s systemd-1 [001] d.... 36.535852: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535852: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535852: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535852: function: folio_mapping 335s systemd-1 [001] ..... 36.535853: function: __x64_sys_read 335s trace-cmd-1318 [000] d..2. 36.535853: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535853: function: ksys_read 335s trace-cmd-1318 [000] d..2. 36.535853: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535853: function: fdget_pos 335s trace-cmd-1318 [000] d..2. 36.535853: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535853: function: vfs_read 335s systemd-1 [001] ..... 36.535853: function: rw_verify_area 335s trace-cmd-1318 [000] d..2. 36.535853: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535854: function: security_file_permission 335s trace-cmd-1318 [000] d..2. 36.535854: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535854: function: apparmor_file_permission 335s trace-cmd-1318 [000] d..2. 36.535854: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535854: function: aa_file_perm 335s systemd-1 [001] ..... 36.535854: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535854: function: lru_add 335s systemd-1 [001] ..... 36.535854: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535855: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535855: function: seq_read 335s trace-cmd-1318 [000] d..2. 36.535855: function: folio_mapping 335s systemd-1 [001] ..... 36.535855: function: seq_read_iter 335s trace-cmd-1318 [000] d..2. 36.535855: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535855: function: mutex_lock 335s trace-cmd-1318 [000] d..2. 36.535855: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535855: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535856: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535856: function: single_start 335s trace-cmd-1318 [000] d..2. 36.535856: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535856: function: single_stop 335s trace-cmd-1318 [000] d..2. 36.535856: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535856: function: mutex_unlock 335s trace-cmd-1318 [000] d..2. 36.535856: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535856: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535857: function: lru_add 335s systemd-1 [001] d.... 36.535857: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535857: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535857: function: folio_mapping 335s trace-cmd-1318 [000] d..2. 36.535857: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535858: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535858: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535858: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535858: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535858: function: __x64_sys_close 335s trace-cmd-1318 [000] d..2. 36.535858: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535859: function: file_close_fd 335s trace-cmd-1318 [000] d..2. 36.535859: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535859: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.535859: function: file_close_fd_locked 335s trace-cmd-1318 [000] d..2. 36.535859: function: lru_add 335s systemd-1 [001] ...1. 36.535859: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.535859: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535860: function: filp_flush 335s trace-cmd-1318 [000] d..2. 36.535860: function: folio_mapping 335s systemd-1 [001] ..... 36.535860: function: dnotify_flush 335s trace-cmd-1318 [000] d..2. 36.535860: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535860: function: locks_remove_posix 335s trace-cmd-1318 [000] d..2. 36.535860: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535860: function: __fput_sync 335s trace-cmd-1318 [000] d..2. 36.535860: function: __mod_node_page_state 335s systemd-1 [001] ...1. 36.535860: function: __file_ref_put 335s systemd-1 [001] ..... 36.535861: function: __fput 335s trace-cmd-1318 [000] d..2. 36.535861: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535861: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535861: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535861: function: locks_remove_file 335s trace-cmd-1318 [000] d..2. 36.535861: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535861: function: security_file_release 335s systemd-1 [001] ..... 36.535861: function: ima_file_free 335s trace-cmd-1318 [000] d..2. 36.535862: function: lru_add 335s systemd-1 [001] ..... 36.535862: function: evm_file_release 335s trace-cmd-1318 [000] d..2. 36.535862: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535862: function: single_release 335s trace-cmd-1318 [000] d..2. 36.535862: function: folio_mapping 335s systemd-1 [001] ..... 36.535862: function: kvfree 335s trace-cmd-1318 [000] d..2. 36.535862: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535862: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..2. 36.535863: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535863: function: kfree 335s trace-cmd-1318 [000] d..2. 36.535863: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535863: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.535863: function: refill_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535863: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535863: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] d..2. 36.535863: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535863: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535864: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535864: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535864: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535864: function: lru_add 335s systemd-1 [001] ..... 36.535864: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535864: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535864: function: __mod_memcg_state 335s trace-cmd-1318 [000] d..2. 36.535864: function: folio_mapping 335s systemd-1 [001] d.... 36.535865: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535865: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535865: function: refill_stock 335s systemd-1 [001] d.... 36.535865: function: __refill_stock 335s trace-cmd-1318 [000] d..2. 36.535865: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535865: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535865: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535865: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535866: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535866: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535866: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535866: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535866: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535866: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535866: function: kmem_cache_free 335s trace-cmd-1318 [000] d..2. 36.535866: function: lru_add 335s systemd-1 [001] ..... 36.535867: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..2. 36.535867: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535867: function: refill_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535867: function: folio_mapping 335s systemd-1 [001] ..... 36.535867: function: mod_objcg_state 335s systemd-1 [001] d.... 36.535867: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535867: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535867: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.535867: function: __mod_lruvec_state 335s systemd-1 [001] d.... 36.535868: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.535868: function: __mod_node_page_state 335s systemd-1 [001] d.... 36.535868: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535868: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535868: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535868: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535868: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535869: function: kfree 335s trace-cmd-1318 [000] d..2. 36.535869: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535869: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..2. 36.535869: function: lru_add 335s systemd-1 [001] ..... 36.535869: function: refill_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535869: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535869: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535869: function: folio_mapping 335s systemd-1 [001] ..... 36.535869: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535870: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535870: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535870: function: module_put 335s trace-cmd-1318 [000] d..2. 36.535870: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535870: function: file_f_owner_release 335s trace-cmd-1318 [000] d..2. 36.535870: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535870: function: dput 335s trace-cmd-1318 [000] d..2. 36.535870: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535871: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535871: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535871: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535871: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535871: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..2. 36.535871: function: lru_add 335s systemd-1 [001] ...1. 36.535871: function: pid_delete_dentry 335s systemd-1 [001] ...1. 36.535871: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.535871: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535872: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535872: function: folio_mapping 335s systemd-1 [001] ..... 36.535872: function: mntput 335s trace-cmd-1318 [000] d..2. 36.535872: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535872: function: mntput_no_expire 335s trace-cmd-1318 [000] d..2. 36.535872: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535872: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535872: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535872: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535873: function: security_file_free 335s trace-cmd-1318 [000] d..2. 36.535873: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535873: function: hook_file_free_security 335s trace-cmd-1318 [000] d..2. 36.535873: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535873: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] d..2. 36.535873: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535873: function: apparmor_file_free_security 335s trace-cmd-1318 [000] d..2. 36.535874: function: lru_add 335s systemd-1 [001] ..... 36.535874: function: kmem_cache_free 335s trace-cmd-1318 [000] d..2. 36.535874: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535874: function: kmem_cache_free 335s systemd-1 [001] ..... 36.535874: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..2. 36.535874: function: folio_mapping 335s systemd-1 [001] ..... 36.535874: function: refill_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535874: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535874: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535875: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535875: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535875: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535875: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535875: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535875: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.535875: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.535875: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..2. 36.535876: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..2. 36.535876: function: lru_add 335s trace-cmd-1318 [000] d..2. 36.535876: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535876: function: x64_sys_call 335s trace-cmd-1318 [000] d..2. 36.535876: function: folio_mapping 335s systemd-1 [001] ..... 36.535877: function: __x64_sys_openat 335s trace-cmd-1318 [000] d..2. 36.535877: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535877: function: do_sys_openat2 335s trace-cmd-1318 [000] d..2. 36.535877: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535877: function: getname 335s systemd-1 [001] ..... 36.535877: function: getname_flags.part.0 335s trace-cmd-1318 [000] d..2. 36.535877: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535877: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..2. 36.535878: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535878: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535878: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535878: function: __check_object_size 335s trace-cmd-1318 [000] d..2. 36.535878: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535878: function: __check_object_size.part.0 335s trace-cmd-1318 [000] d..2. 36.535878: function: lru_add 335s systemd-1 [001] ..... 36.535878: function: check_stack_object 335s trace-cmd-1318 [000] d..2. 36.535879: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535879: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..2. 36.535879: function: folio_mapping 335s systemd-1 [001] ..... 36.535879: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.535879: function: __check_heap_object 335s trace-cmd-1318 [000] d..2. 36.535879: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535879: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535879: function: get_unused_fd_flags 335s systemd-1 [001] ..... 36.535880: function: alloc_fd 335s trace-cmd-1318 [000] d..2. 36.535880: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535880: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..2. 36.535880: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ...1. 36.535880: function: find_next_fd 335s trace-cmd-1318 [000] d..2. 36.535880: function: cgroup_rstat_updated 335s systemd-1 [001] ...1. 36.535880: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.535880: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535881: function: do_filp_open 335s systemd-1 [001] ..... 36.535881: function: path_openat 335s trace-cmd-1318 [000] d..2. 36.535881: function: lru_add 335s systemd-1 [001] ..... 36.535881: function: alloc_empty_file 335s trace-cmd-1318 [000] d..2. 36.535881: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535881: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..2. 36.535881: function: folio_mapping 335s systemd-1 [001] ..... 36.535881: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.535882: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535882: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535882: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..2. 36.535882: function: __mod_lruvec_state 335s systemd-1 [001] ..... 36.535882: function: consume_obj_stock 335s trace-cmd-1318 [000] d..2. 36.535882: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535882: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.535882: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535882: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.535883: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535883: function: mod_objcg_state 335s trace-cmd-1318 [000] d..2. 36.535883: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535883: function: init_file 335s systemd-1 [001] ..... 36.535883: function: security_file_alloc 335s trace-cmd-1318 [000] d..2. 36.535883: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535883: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.535883: function: folios_put_refs 335s systemd-1 [001] ..... 36.535884: function: __cond_resched 335s systemd-1 [001] ..... 36.535884: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.535884: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535884: function: apparmor_file_alloc_security 335s systemd-1 [001] ..... 36.535884: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535884: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535884: function: __mutex_init 335s systemd-1 [001] ..... 36.535885: function: path_init 335s trace-cmd-1318 [000] ..... 36.535885: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535885: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535885: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535885: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.535885: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535885: function: set_root 335s trace-cmd-1318 [000] ..... 36.535886: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535886: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.535886: function: __cond_resched 335s systemd-1 [001] ..... 36.535886: function: inode_permission 335s systemd-1 [001] ..... 36.535886: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535886: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535886: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535886: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535886: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535887: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535887: function: lookup_fast 335s systemd-1 [001] ..... 36.535887: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535887: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535887: function: step_into 335s trace-cmd-1318 [000] ..... 36.535887: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535887: function: __lookup_mnt 335s trace-cmd-1318 [000] ..... 36.535888: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535888: function: inode_permission 335s systemd-1 [001] ..... 36.535888: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535888: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535888: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.535888: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535888: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535888: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535889: function: lookup_fast 335s systemd-1 [001] ..... 36.535889: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535889: function: ext4_da_map_blocks.constprop.0 335s trace-cmd-1318 [000] ..... 36.535889: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535889: function: step_into 335s trace-cmd-1318 [000] ..... 36.535889: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535889: function: pick_link 335s systemd-1 [001] ..... 36.535889: function: atime_needs_update 335s trace-cmd-1318 [000] ...1. 36.535890: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535890: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535890: function: down_write 335s systemd-1 [001] ..... 36.535890: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.535890: function: __cond_resched 335s systemd-1 [001] ..... 36.535890: function: current_time 335s trace-cmd-1318 [000] ..... 36.535890: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535890: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.535891: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535891: function: security_inode_follow_link 335s trace-cmd-1318 [000] ...1. 36.535891: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535891: function: proc_self_get_link 335s trace-cmd-1318 [000] ..... 36.535891: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535891: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.535891: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535891: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535892: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535892: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535892: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535892: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ...1. 36.535892: function: ext4_get_reserved_space 335s trace-cmd-1318 [000] ...1. 36.535892: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535892: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535893: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535893: function: generic_permission 335s systemd-1 [001] ..... 36.535893: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.535893: function: ext4_claim_free_clusters 335s trace-cmd-1318 [000] ...1. 36.535893: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535893: function: walk_component 335s systemd-1 [001] ..... 36.535893: function: lookup_fast 335s trace-cmd-1318 [000] ...1. 36.535893: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535894: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535894: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535894: function: pid_revalidate 335s trace-cmd-1318 [000] ..... 36.535894: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535894: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535894: function: pid_task 335s trace-cmd-1318 [000] ...1. 36.535894: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535894: function: task_dump_owner 335s trace-cmd-1318 [000] ...1. 36.535894: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535895: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535895: function: __es_insert_extent 335s systemd-1 [001] ..... 36.535895: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535895: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535895: function: security_task_to_inode 335s systemd-1 [001] ..... 36.535895: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535895: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535896: function: kfree_link 335s trace-cmd-1318 [000] ...1. 36.535896: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535896: function: kfree 335s trace-cmd-1318 [000] ...1. 36.535896: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.535896: function: step_into 335s trace-cmd-1318 [000] ..... 36.535896: function: up_write 335s systemd-1 [001] ..... 36.535896: function: inode_permission 335s systemd-1 [001] ..... 36.535896: function: proc_pid_permission 335s systemd-1 [001] ..... 36.535897: function: get_pid_task 335s systemd-1 [001] ..... 36.535897: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535897: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535897: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535897: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535897: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535898: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535898: function: block_write_end 335s systemd-1 [001] ..... 36.535898: function: walk_component 335s trace-cmd-1318 [000] ..... 36.535898: function: __block_commit_write 335s systemd-1 [001] ..... 36.535898: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.535898: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.535898: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535898: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.535898: function: pid_revalidate 335s trace-cmd-1318 [000] ..... 36.535899: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535899: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535899: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.535899: function: pid_task 335s systemd-1 [001] ..... 36.535899: function: task_dump_owner 335s trace-cmd-1318 [000] d..1. 36.535899: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535899: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535899: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535899: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535900: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535900: function: security_task_to_inode 335s trace-cmd-1318 [000] d..1. 36.535900: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535900: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535900: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535900: function: step_into 335s systemd-1 [001] ..... 36.535900: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.535900: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535901: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] d..1. 36.535901: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535901: function: get_pid_task 335s trace-cmd-1318 [000] d..1. 36.535901: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535901: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535901: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535901: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535901: function: ptrace_may_access 335s trace-cmd-1318 [000] d..1. 36.535902: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.535902: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.535902: function: __ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.535902: function: __mark_inode_dirty 335s systemd-1 [001] ...1. 36.535902: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535902: function: folio_unlock 335s systemd-1 [001] ..... 36.535902: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535903: function: __cond_resched 335s systemd-1 [001] ..... 36.535903: function: security_inode_permission 335s systemd-1 [001] ..... 36.535903: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.535903: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.535903: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.535903: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.535903: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.535903: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535903: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.535904: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535904: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ..... 36.535904: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535904: function: try_to_unlazy_next 335s trace-cmd-1318 [000] ..... 36.535904: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535904: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.535904: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535904: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.535905: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535905: function: __legitimize_path 335s systemd-1 [001] ..... 36.535905: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.535905: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535905: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535905: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535905: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ..... 36.535905: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535906: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535906: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535906: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535906: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535906: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535906: function: fget_task 335s trace-cmd-1318 [000] ..... 36.535906: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535906: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535906: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535907: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535907: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535907: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535907: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535907: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535907: function: fput 335s trace-cmd-1318 [000] ..... 36.535907: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535907: function: tid_fd_update_inode 335s trace-cmd-1318 [000] ..... 36.535908: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.535908: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.535908: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535908: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535908: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535908: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535908: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535908: function: policy_nodemask 335s systemd-1 [001] ...1. 36.535909: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535909: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535909: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.535909: function: __cond_resched 335s systemd-1 [001] ..... 36.535909: function: step_into 335s systemd-1 [001] ..... 36.535909: function: dput 335s trace-cmd-1318 [000] ..... 36.535909: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535909: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535909: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535910: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535910: function: node_page_state 335s systemd-1 [001] ..... 36.535910: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535910: function: node_page_state 335s systemd-1 [001] ..... 36.535910: function: do_open 335s trace-cmd-1318 [000] ..... 36.535910: function: node_page_state 335s systemd-1 [001] ..... 36.535910: function: complete_walk 335s trace-cmd-1318 [000] ..... 36.535911: function: node_page_state 335s systemd-1 [001] ..... 36.535911: function: may_open 335s systemd-1 [001] ..... 36.535911: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.535911: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535911: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] ..... 36.535911: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535911: function: get_pid_task 335s trace-cmd-1318 [000] ...1. 36.535911: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535911: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535912: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.535912: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535912: function: ptrace_may_access 335s systemd-1 [001] ..... 36.535912: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.535912: function: __ptrace_may_access 335s systemd-1 [001] ...1. 36.535912: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535913: function: filemap_add_folio 335s systemd-1 [001] ..... 36.535913: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.535913: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.535913: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.535913: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535913: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.535913: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535913: function: do_dentry_open 335s systemd-1 [001] ..... 36.535914: function: path_get 335s trace-cmd-1318 [000] ..... 36.535914: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535914: function: mntget 335s trace-cmd-1318 [000] ..... 36.535914: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535914: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.535914: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535914: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.535914: function: charge_memcg 335s systemd-1 [001] ..... 36.535914: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.535915: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535915: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.535915: function: consume_stock 335s systemd-1 [001] ..... 36.535915: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.535915: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535915: function: seq_fdinfo_open 335s systemd-1 [001] ..... 36.535915: function: single_open 335s trace-cmd-1318 [000] ..... 36.535915: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535916: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.535916: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535916: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535916: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535916: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535916: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535916: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535916: function: shmem_mapping 335s systemd-1 [001] ..... 36.535916: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535917: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535917: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535917: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535917: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.535917: function: workingset_update_node 335s systemd-1 [001] ..... 36.535917: function: seq_open 335s trace-cmd-1318 [000] d..1. 36.535917: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535918: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.535918: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535918: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535918: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535918: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.535918: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535918: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535918: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535918: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535919: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535919: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535919: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535919: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535919: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535919: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.535919: function: folio_add_lru 335s systemd-1 [001] ..... 36.535920: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.535920: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535920: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.535920: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.535920: function: security_file_post_open 335s trace-cmd-1318 [000] ..... 36.535920: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535920: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.535920: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535920: function: security_current_getlsmprop_subj 335s systemd-1 [001] ..... 36.535921: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.535921: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535921: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.535921: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535921: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.535921: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535921: function: dput 335s trace-cmd-1318 [000] ..... 36.535921: function: __cond_resched 335s systemd-1 [001] ..... 36.535922: function: __cond_resched 335s systemd-1 [001] ..... 36.535922: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535922: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535922: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535922: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535922: function: mntput 335s trace-cmd-1318 [000] ..... 36.535922: function: consume_obj_stock 335s systemd-1 [001] ..... 36.535922: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535923: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535923: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535923: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535923: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535923: function: dput 335s trace-cmd-1318 [000] ..... 36.535923: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535923: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535923: function: __cond_resched 335s systemd-1 [001] ..... 36.535924: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.535924: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535924: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535924: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535924: function: mntput 335s trace-cmd-1318 [000] ..... 36.535924: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535924: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535925: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535925: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535925: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535925: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535925: function: fd_install 335s trace-cmd-1318 [000] ...1. 36.535925: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535925: function: putname 335s systemd-1 [001] ..... 36.535925: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535926: function: down_write 335s systemd-1 [001] ..... 36.535926: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535926: function: __cond_resched 335s systemd-1 [001] d.... 36.535926: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535926: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.535926: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535926: function: x64_sys_call 335s systemd-1 [001] ..... 36.535927: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ...1. 36.535927: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535927: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.535927: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535927: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.535927: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535927: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.535927: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535927: function: apparmor_inode_getattr 335s systemd-1 [001] ..... 36.535928: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.535928: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535928: function: make_vfsuid 335s trace-cmd-1318 [000] ...1. 36.535928: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535928: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ...1. 36.535928: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535928: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.535928: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535929: function: make_vfsuid 335s trace-cmd-1318 [000] ...1. 36.535929: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535929: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ...1. 36.535929: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535929: function: generic_fillattr 335s systemd-1 [001] ..... 36.535929: function: make_vfsuid 335s trace-cmd-1318 [000] ...1. 36.535929: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535929: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.535930: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535930: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.535930: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535930: function: from_kuid_munged 335s trace-cmd-1318 [000] ...1. 36.535930: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535930: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.535930: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535930: function: from_kgid_munged 335s systemd-1 [001] ..... 36.535931: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.535931: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.535931: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535931: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.535931: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535931: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535931: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.535932: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535932: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.535932: function: __x64_sys_read 335s trace-cmd-1318 [000] ..... 36.535932: function: up_write 335s systemd-1 [001] ..... 36.535932: function: ksys_read 335s systemd-1 [001] ..... 36.535932: function: fdget_pos 335s systemd-1 [001] ..... 36.535933: function: vfs_read 335s systemd-1 [001] ..... 36.535933: function: rw_verify_area 335s trace-cmd-1318 [000] ..... 36.535933: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.535933: function: security_file_permission 335s trace-cmd-1318 [000] ..... 36.535933: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.535933: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.535933: function: block_write_end 335s systemd-1 [001] ..... 36.535933: function: aa_file_perm 335s systemd-1 [001] ..... 36.535934: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535934: function: __block_commit_write 335s systemd-1 [001] ..... 36.535934: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535934: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.535934: function: seq_read 335s trace-cmd-1318 [000] ..... 36.535934: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.535934: function: seq_read_iter 335s trace-cmd-1318 [000] ..... 36.535934: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.535934: function: mutex_lock 335s trace-cmd-1318 [000] d..1. 36.535935: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.535935: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535935: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535935: function: __kvmalloc_node_noprof 335s systemd-1 [001] ..... 36.535935: function: __kmalloc_node_noprof 335s trace-cmd-1318 [000] d..1. 36.535935: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535935: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.535935: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535936: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535936: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.535936: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535936: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535936: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535936: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535936: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535936: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535937: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535937: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535937: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535937: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535937: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535937: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535937: function: consume_stock 335s trace-cmd-1318 [000] d..1. 36.535937: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.... 36.535938: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.535938: function: __mark_inode_dirty 335s systemd-1 [001] d.... 36.535938: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535938: function: folio_unlock 335s systemd-1 [001] ..... 36.535938: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535938: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535938: function: __cond_resched 335s systemd-1 [001] ..... 36.535939: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535939: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.535939: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535939: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.535939: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535939: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535939: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535939: function: inode_to_bdi 335s systemd-1 [001] d.... 36.535939: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535940: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535940: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.535940: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535940: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535940: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535940: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535940: function: single_start 335s trace-cmd-1318 [000] ..... 36.535940: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535941: function: seq_show 335s trace-cmd-1318 [000] ..... 36.535941: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535941: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.535941: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535941: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535941: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535941: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.535941: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535942: function: ext4_nonda_switch 335s systemd-1 [001] ...1. 36.535942: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535942: function: __filemap_get_folio 335s systemd-1 [001] ...2. 36.535942: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535942: function: filemap_get_entry 335s systemd-1 [001] ...1. 36.535942: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535942: function: seq_printf 335s trace-cmd-1318 [000] ..... 36.535942: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535943: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535943: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535943: function: show_fd_locks 335s trace-cmd-1318 [000] ..... 36.535943: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535943: function: pidfd_show_fdinfo 335s trace-cmd-1318 [000] ..... 36.535943: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.535944: function: pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.535944: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535944: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] ..... 36.535944: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.535944: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.535944: function: policy_nodemask 335s systemd-1 [001] ..... 36.535944: function: seq_write 335s trace-cmd-1318 [000] ..... 36.535944: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535944: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] ..... 36.535945: function: __cond_resched 335s systemd-1 [001] ..... 36.535945: function: __seq_puts 335s systemd-1 [001] ..... 36.535945: function: seq_write 335s trace-cmd-1318 [000] ..... 36.535945: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.535945: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535945: function: seq_putc 335s trace-cmd-1318 [000] ..... 36.535945: function: node_page_state 335s systemd-1 [001] ..... 36.535945: function: fput 335s systemd-1 [001] ..... 36.535946: function: single_next 335s trace-cmd-1318 [000] ..... 36.535946: function: node_page_state 335s systemd-1 [001] ..... 36.535946: function: single_stop 335s trace-cmd-1318 [000] ..... 36.535946: function: node_page_state 335s systemd-1 [001] ..... 36.535946: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.535946: function: node_page_state 335s systemd-1 [001] ..... 36.535946: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.535946: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535946: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.535947: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535947: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ...1. 36.535947: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535947: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.535947: function: __check_heap_object 335s trace-cmd-1318 [000] ...2. 36.535947: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535947: function: mutex_unlock 335s systemd-1 [001] ..... 36.535948: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535948: function: filemap_add_folio 335s systemd-1 [001] d.... 36.535948: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535948: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535948: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535949: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535949: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535949: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.535949: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535949: function: file_close_fd 335s systemd-1 [001] ..... 36.535949: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.535949: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535949: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.535949: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535950: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535950: function: charge_memcg 335s systemd-1 [001] ..... 36.535950: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.535950: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535950: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.535950: function: consume_stock 335s systemd-1 [001] ..... 36.535950: function: locks_remove_posix 335s systemd-1 [001] ..... 36.535950: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.535950: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.535951: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.535951: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535951: function: __fput 335s trace-cmd-1318 [000] ..... 36.535951: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535951: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535951: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535951: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.535951: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.535952: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.535952: function: shmem_mapping 335s systemd-1 [001] ..... 36.535952: function: ima_file_free 335s systemd-1 [001] ..... 36.535952: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.535952: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.535952: function: single_release 335s trace-cmd-1318 [000] d..1. 36.535952: function: workingset_update_node 335s systemd-1 [001] ..... 36.535952: function: kvfree 335s systemd-1 [001] ..... 36.535953: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..1. 36.535953: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535953: function: kfree 335s trace-cmd-1318 [000] d..1. 36.535953: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535953: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.535953: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535953: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.535953: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535953: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] d..1. 36.535954: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535954: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535954: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535954: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535954: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535954: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.535954: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535955: function: folio_add_lru 335s systemd-1 [001] d.... 36.535955: function: __mod_memcg_state 335s systemd-1 [001] d.... 36.535955: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.535955: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.535955: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.535955: function: ext4_block_write_begin 335s systemd-1 [001] d.... 36.535955: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.535955: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.535955: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535956: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535956: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535956: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535956: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535956: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535956: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535956: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535956: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535957: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535957: function: __cond_resched 335s systemd-1 [001] ..... 36.535957: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535957: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.535957: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535957: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.535957: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535957: function: consume_obj_stock 335s systemd-1 [001] d.... 36.535958: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535958: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535958: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.535958: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.535958: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.535958: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535958: function: mod_objcg_state 335s systemd-1 [001] ..... 36.535958: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535959: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535959: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535959: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535959: function: kfree 335s trace-cmd-1318 [000] ..... 36.535959: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535959: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535959: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.535959: function: refill_obj_stock 335s systemd-1 [001] ..... 36.535959: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535960: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535960: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535960: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535960: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535960: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535960: function: module_put 335s trace-cmd-1318 [000] ..... 36.535960: function: down_write 335s systemd-1 [001] ..... 36.535960: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.535961: function: __cond_resched 335s systemd-1 [001] ..... 36.535961: function: dput 335s systemd-1 [001] ..... 36.535961: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535961: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535961: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535961: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535961: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.535961: function: _raw_read_unlock 335s systemd-1 [001] ...1. 36.535962: function: pid_delete_dentry 335s trace-cmd-1318 [000] ..... 36.535962: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ...1. 36.535962: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535962: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535962: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.535962: function: mntput 335s trace-cmd-1318 [000] ..... 36.535962: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535962: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.535962: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535963: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535963: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535963: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.535963: function: security_file_free 335s trace-cmd-1318 [000] ...1. 36.535963: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535963: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.535963: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535963: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ...1. 36.535964: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.535964: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ...1. 36.535964: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.535964: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.535964: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535964: function: kmem_cache_free 335s systemd-1 [001] ..... 36.535964: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.535964: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.535965: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535965: function: _raw_write_lock 335s systemd-1 [001] ..... 36.535965: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.535965: function: __es_remove_extent 335s systemd-1 [001] ..... 36.535965: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535965: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535965: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.535966: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535966: function: __es_insert_extent 335s systemd-1 [001] d.... 36.535966: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535966: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535966: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535966: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.535967: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.535967: function: up_write 335s trace-cmd-1318 [000] ..... 36.535968: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.535968: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.535968: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.535969: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.535969: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.535969: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.535969: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.535970: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.535970: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.535970: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.535970: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.535970: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535970: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] d..1. 36.535971: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535971: function: vfs_fstat 335s trace-cmd-1318 [000] d..1. 36.535971: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.535971: function: fdget_raw 335s systemd-1 [001] ..... 36.535971: function: security_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.535971: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.535971: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] d..1. 36.535971: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535972: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.535972: function: pidfs_getattr 335s systemd-1 [001] ..... 36.535972: function: generic_fillattr 335s trace-cmd-1318 [000] d..1. 36.535972: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.535972: function: make_vfsuid 335s systemd-1 [001] ..... 36.535972: function: make_vfsgid 335s trace-cmd-1318 [000] d..1. 36.535972: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.535973: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.535973: function: cp_new_stat 335s systemd-1 [001] ..... 36.535973: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.535973: function: folio_unlock 335s systemd-1 [001] ..... 36.535973: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535973: function: __cond_resched 335s systemd-1 [001] ..... 36.535973: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.535973: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.535973: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.535974: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.535974: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535974: function: inode_to_bdi 335s systemd-1 [001] d.... 36.535974: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535974: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.535974: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535975: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535975: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535975: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535976: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535976: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535976: function: ext4_da_write_begin 335s trace-cmd-1318 [000] ..... 36.535976: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.535976: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535977: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.535977: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.535977: function: filemap_get_entry 335s systemd-1 [001] ..... 36.535977: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.535977: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535977: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.535977: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.535977: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.535978: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535978: function: inode_to_bdi 335s systemd-1 [001] ..... 36.535978: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.535978: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.535978: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.535978: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.535978: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.535978: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535978: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.535979: function: alloc_pages_mpol 335s systemd-1 [001] ...1. 36.535979: function: __file_ref_put 335s systemd-1 [001] ..... 36.535979: function: __fput 335s trace-cmd-1318 [000] ..... 36.535979: function: policy_nodemask 335s systemd-1 [001] ..... 36.535979: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535979: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.535979: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.535979: function: __cond_resched 335s systemd-1 [001] ..... 36.535979: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.535980: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.535980: function: ima_file_free 335s trace-cmd-1318 [000] ..... 36.535980: function: node_dirty_ok 335s systemd-1 [001] ..... 36.535980: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.535980: function: node_page_state 335s systemd-1 [001] ..... 36.535980: function: module_put 335s trace-cmd-1318 [000] ..... 36.535980: function: node_page_state 335s systemd-1 [001] ..... 36.535980: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.535981: function: node_page_state 335s systemd-1 [001] ..... 36.535981: function: mnt_put_write_access 335s systemd-1 [001] ..... 36.535981: function: dput 335s trace-cmd-1318 [000] ..... 36.535981: function: node_page_state 335s systemd-1 [001] ..... 36.535981: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535981: function: cond_accept_memory 335s systemd-1 [001] ..... 36.535981: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535981: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.535982: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.535982: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.535982: function: mntput 335s systemd-1 [001] ..... 36.535982: function: mntput_no_expire 335s trace-cmd-1318 [000] ...2. 36.535982: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535982: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535982: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535983: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.535983: function: filemap_add_folio 335s systemd-1 [001] ..... 36.535983: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.535983: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.535983: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.535983: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.535983: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.535983: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535983: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535984: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.535984: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.535984: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535984: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.535984: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.535984: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.535984: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535984: function: charge_memcg 335s systemd-1 [001] ..... 36.535985: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535985: function: try_charge_memcg 335s systemd-1 [001] ..... 36.535985: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535985: function: consume_stock 335s systemd-1 [001] ..... 36.535985: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.535985: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.535985: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535985: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535986: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535986: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535986: function: __filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.535987: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.535987: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..1. 36.535987: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.535988: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.535988: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.535988: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.535988: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.535988: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.535989: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.535989: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535989: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.535990: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] ..... 36.535990: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.535990: function: ext4_inode_journal_mode 335s trace-cmd-1318 [000] ..... 36.535990: function: create_empty_buffers 335s systemd-1 [001] ..... 36.535990: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.535991: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.535991: function: __ia32_sys_gettid 335s trace-cmd-1318 [000] ..... 36.535991: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.535991: function: __task_pid_nr_ns 335s systemd-1 [001] ..... 36.535991: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535991: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.535991: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535991: function: __cond_resched 335s systemd-1 [001] ..... 36.535992: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.535992: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.535992: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.535992: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.535993: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.535993: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.535993: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.535993: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.535994: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535994: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.535994: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535994: function: __x64_sys_epoll_wait 335s trace-cmd-1318 [000] ..... 36.535994: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.535994: function: do_epoll_wait 335s systemd-1 [001] ..... 36.535995: function: fdget 335s trace-cmd-1318 [000] ..... 36.535995: function: ext4_da_map_blocks.constprop.0 335s trace-cmd-1318 [000] ..... 36.535995: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.535995: function: ep_poll 335s trace-cmd-1318 [000] ..... 36.535995: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535995: function: ep_send_events 335s trace-cmd-1318 [000] ...1. 36.535995: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535995: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.535996: function: down_write 335s systemd-1 [001] ..... 36.535996: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.535996: function: __cond_resched 335s systemd-1 [001] ..... 36.535996: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] ..... 36.535996: function: ext4_es_lookup_extent 335s systemd-1 [001] d..1. 36.535996: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ..... 36.535996: function: _raw_read_lock 335s systemd-1 [001] ..... 36.535996: function: ep_item_poll.isra.0 335s systemd-1 [001] ..... 36.535997: function: sock_poll 335s trace-cmd-1318 [000] ...1. 36.535997: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.535997: function: unix_dgram_poll 335s trace-cmd-1318 [000] ..... 36.535997: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.535997: function: fput 335s trace-cmd-1318 [000] ..... 36.535997: function: ext4_da_reserve_space 335s trace-cmd-1318 [000] ..... 36.535997: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.535997: function: ep_done_scan 335s systemd-1 [001] ..... 36.535998: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] ..... 36.535998: function: _raw_spin_lock 335s systemd-1 [001] d..1. 36.535998: function: __pm_relax 335s trace-cmd-1318 [000] ...1. 36.535998: function: ext4_get_reserved_space 335s systemd-1 [001] d..1. 36.535998: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] ...1. 36.535998: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.535998: function: mutex_unlock 335s trace-cmd-1318 [000] ..... 36.535998: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.535999: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.535999: function: ext4_claim_free_clusters 335s systemd-1 [001] d.... 36.535999: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.535999: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.535999: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.535999: function: ext4_es_insert_delayed_extent 335s trace-cmd-1318 [000] ..... 36.536000: function: _raw_write_lock 335s trace-cmd-1318 [000] ...1. 36.536000: function: __es_remove_extent 335s trace-cmd-1318 [000] ...1. 36.536000: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536000: function: x64_sys_call 335s trace-cmd-1318 [000] ...1. 36.536000: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536001: function: __x64_sys_recvmsg 335s trace-cmd-1318 [000] ...1. 36.536001: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536001: function: __sys_recvmsg 335s trace-cmd-1318 [000] ...1. 36.536001: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536001: function: fdget 335s trace-cmd-1318 [000] ...1. 36.536001: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536001: function: ___sys_recvmsg 335s systemd-1 [001] ..... 36.536002: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] ...1. 36.536002: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.536002: function: up_write 335s systemd-1 [001] ..... 36.536002: function: ____sys_recvmsg 335s systemd-1 [001] ..... 36.536002: function: sock_recvmsg 335s systemd-1 [001] ..... 36.536002: function: security_socket_recvmsg 335s systemd-1 [001] ..... 36.536003: function: apparmor_socket_recvmsg 335s trace-cmd-1318 [000] ..... 36.536003: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.536003: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.536003: function: unix_dgram_recvmsg 335s systemd-1 [001] ..... 36.536003: function: __unix_dgram_recvmsg 335s trace-cmd-1318 [000] ..... 36.536003: function: block_write_end 335s systemd-1 [001] ..... 36.536003: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.536003: function: __block_commit_write 335s systemd-1 [001] ..... 36.536004: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536004: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.536004: function: __skb_try_recv_datagram 335s trace-cmd-1318 [000] ..... 36.536004: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.536004: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.536004: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d..1. 36.536004: function: __skb_try_recv_from_queue 335s trace-cmd-1318 [000] d..1. 36.536004: function: folio_account_dirtied 335s systemd-1 [001] d..1. 36.536005: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.536005: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536005: function: unix_copy_addr 335s trace-cmd-1318 [000] d..1. 36.536005: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536005: function: skb_copy_datagram_iter 335s trace-cmd-1318 [000] d..1. 36.536005: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536006: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536006: function: __skb_datagram_iter 335s systemd-1 [001] ..... 36.536006: function: simple_copy_to_iter 335s trace-cmd-1318 [000] d..1. 36.536006: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536006: function: __check_object_size 335s trace-cmd-1318 [000] d..1. 36.536006: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536006: function: __check_object_size.part.0 335s trace-cmd-1318 [000] d..1. 36.536006: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536006: function: check_stack_object 335s trace-cmd-1318 [000] d..1. 36.536007: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536007: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..1. 36.536007: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536007: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.536007: function: __check_heap_object 335s trace-cmd-1318 [000] d..1. 36.536007: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..2. 36.536008: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536008: function: pid_vnr 335s systemd-1 [001] ..... 36.536008: function: from_kuid_munged 335s trace-cmd-1318 [000] d..1. 36.536008: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536008: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536008: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.536008: function: from_kgid_munged 335s systemd-1 [001] ..... 36.536008: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536008: function: folio_unlock 335s systemd-1 [001] ..... 36.536009: function: put_cmsg 335s trace-cmd-1318 [000] ..... 36.536009: function: __cond_resched 335s systemd-1 [001] ..... 36.536009: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536009: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.536009: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536009: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.536009: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.536010: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536010: function: pidfd_prepare 335s trace-cmd-1318 [000] ..... 36.536010: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536010: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.536010: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536010: function: alloc_fd 335s systemd-1 [001] ..... 36.536010: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536010: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536010: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.536011: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536011: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536011: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536011: function: pidfs_alloc_file 335s trace-cmd-1318 [000] ..... 36.536011: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536011: function: path_from_stashed 335s trace-cmd-1318 [000] ..... 36.536011: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536011: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536012: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536012: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536012: function: pidfs_put_data 335s trace-cmd-1318 [000] ..... 36.536012: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.536012: function: put_pid 335s trace-cmd-1318 [000] ..... 36.536012: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.536012: function: put_pid.part.0 335s trace-cmd-1318 [000] ..... 36.536012: function: filemap_get_entry 335s systemd-1 [001] ..... 36.536013: function: mntget 335s trace-cmd-1318 [000] ..... 36.536013: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536013: function: dentry_open 335s trace-cmd-1318 [000] ..... 36.536013: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536013: function: alloc_empty_file 335s systemd-1 [001] ..... 36.536013: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536013: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536013: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536014: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.536014: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536014: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.536014: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536014: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536014: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536014: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536014: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536015: function: policy_nodemask 335s systemd-1 [001] ..... 36.536015: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536015: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536015: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536015: function: init_file 335s trace-cmd-1318 [000] ..... 36.536015: function: __cond_resched 335s systemd-1 [001] ..... 36.536015: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.536015: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536015: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536016: function: node_dirty_ok 335s systemd-1 [001] ..... 36.536016: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536016: function: node_page_state 335s systemd-1 [001] ..... 36.536016: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.536016: function: node_page_state 335s systemd-1 [001] ..... 36.536016: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.536016: function: node_page_state 335s systemd-1 [001] ..... 36.536016: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536017: function: node_page_state 335s systemd-1 [001] ..... 36.536017: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.536017: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536017: function: vfs_open 335s systemd-1 [001] ..... 36.536017: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.536017: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536017: function: path_get 335s trace-cmd-1318 [000] ...1. 36.536017: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536017: function: mntget 335s trace-cmd-1318 [000] ...2. 36.536018: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536018: function: mnt_get_write_access 335s systemd-1 [001] ..... 36.536018: function: try_module_get 335s systemd-1 [001] ..... 36.536018: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.536018: function: filemap_add_folio 335s systemd-1 [001] ..... 36.536018: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.536019: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.536019: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.536019: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.536019: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.536019: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536019: function: file_ra_state_init 335s systemd-1 [001] ..... 36.536019: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536019: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536020: function: path_put 335s trace-cmd-1318 [000] ..... 36.536020: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536020: function: dput 335s trace-cmd-1318 [000] ..... 36.536020: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536020: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536020: function: charge_memcg 335s systemd-1 [001] ..... 36.536020: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536020: function: try_charge_memcg 335s systemd-1 [001] ..... 36.536020: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536021: function: consume_stock 335s systemd-1 [001] ..... 36.536021: function: mntput 335s systemd-1 [001] ..... 36.536021: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.536021: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536021: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536021: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536021: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536021: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536022: function: put_cmsg 335s trace-cmd-1318 [000] ..... 36.536022: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536022: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536022: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.536022: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536022: function: shmem_mapping 335s systemd-1 [001] ..... 36.536022: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.536022: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.536023: function: fd_install 335s systemd-1 [001] ..... 36.536023: function: put_pid 335s trace-cmd-1318 [000] d..1. 36.536023: function: workingset_update_node 335s systemd-1 [001] ..... 36.536023: function: put_pid.part.0 335s trace-cmd-1318 [000] d..1. 36.536023: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536023: function: skb_free_datagram 335s trace-cmd-1318 [000] d..1. 36.536023: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536023: function: consume_skb 335s trace-cmd-1318 [000] d..1. 36.536024: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536024: function: skb_release_head_state 335s systemd-1 [001] ..... 36.536024: function: unix_destruct_scm 335s trace-cmd-1318 [000] d..1. 36.536024: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536024: function: put_pid 335s trace-cmd-1318 [000] d..1. 36.536024: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536024: function: put_pid.part.0 335s trace-cmd-1318 [000] d..1. 36.536024: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536025: function: sock_wfree 335s trace-cmd-1318 [000] d..1. 36.536025: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.536025: function: unix_write_space 335s trace-cmd-1318 [000] ..... 36.536025: function: folio_add_lru 335s systemd-1 [001] ..... 36.536025: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536025: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.536025: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536025: function: __sk_free 335s trace-cmd-1318 [000] ..... 36.536025: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.536026: function: sk_destruct 335s trace-cmd-1318 [000] ..... 36.536026: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.536026: function: __sk_destruct 335s trace-cmd-1318 [000] ..... 36.536026: function: create_empty_buffers 335s systemd-1 [001] ..... 36.536026: function: unix_sock_destructor 335s trace-cmd-1318 [000] ..... 36.536026: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.536026: function: skb_queue_purge_reason 335s trace-cmd-1318 [000] ..... 36.536026: function: alloc_buffer_head 335s trace-cmd-1318 [000] ..... 36.536027: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536027: function: bpf_sk_storage_free 335s systemd-1 [001] ..... 36.536027: function: migrate_disable 335s trace-cmd-1318 [000] ..... 36.536027: function: __cond_resched 335s systemd-1 [001] ....1 36.536027: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536027: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ....1 36.536027: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536028: function: obj_cgroup_charge 335s systemd-1 [001] ....1 36.536028: function: migrate_enable 335s trace-cmd-1318 [000] ..... 36.536028: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536028: function: put_pid 335s trace-cmd-1318 [000] ..... 36.536028: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536028: function: cgroup_sk_free 335s trace-cmd-1318 [000] ..... 36.536028: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536028: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536029: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536029: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536029: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536029: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536029: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536029: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536029: function: mem_cgroup_sk_free 335s trace-cmd-1318 [000] ..... 36.536029: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.536029: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536030: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.536030: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536030: function: security_sk_free 335s trace-cmd-1318 [000] ..... 36.536030: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536030: function: apparmor_sk_free_security 335s trace-cmd-1318 [000] ..... 36.536030: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536030: function: kfree 335s trace-cmd-1318 [000] ...1. 36.536031: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536031: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536031: function: down_write 335s systemd-1 [001] ..... 36.536031: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.536031: function: __cond_resched 335s systemd-1 [001] ..... 36.536031: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536031: function: ext4_es_lookup_extent 335s systemd-1 [001] d.... 36.536031: function: drain_obj_stock 335s trace-cmd-1318 [000] ..... 36.536031: function: _raw_read_lock 335s systemd-1 [001] d.... 36.536032: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536032: function: _raw_read_unlock 335s systemd-1 [001] d.... 36.536032: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.536032: function: ext4_insert_delayed_blocks 335s systemd-1 [001] d.... 36.536032: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536032: function: ext4_da_reserve_space 335s systemd-1 [001] d.... 36.536032: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536032: function: __dquot_alloc_space 335s systemd-1 [001] d.... 36.536033: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536033: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536033: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536033: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536033: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.536033: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536033: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536033: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536034: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536034: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536034: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536034: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.536034: function: module_put 335s trace-cmd-1318 [000] ...1. 36.536034: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.536034: function: skb_release_data 335s trace-cmd-1318 [000] ...1. 36.536034: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536035: function: skb_free_head 335s trace-cmd-1318 [000] ..... 36.536035: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.536035: function: kfree 335s trace-cmd-1318 [000] ..... 36.536035: function: _raw_write_lock 335s systemd-1 [001] ..... 36.536035: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.536035: function: __es_remove_extent 335s systemd-1 [001] ..... 36.536035: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.536035: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536036: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ...1. 36.536036: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536036: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536036: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536036: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536036: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536036: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536036: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536036: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] d.... 36.536037: function: __mod_memcg_state 335s trace-cmd-1318 [000] ...1. 36.536037: function: _raw_write_unlock 335s systemd-1 [001] d.... 36.536037: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536037: function: up_write 335s systemd-1 [001] ..... 36.536037: function: refill_stock 335s systemd-1 [001] d.... 36.536037: function: __refill_stock 335s systemd-1 [001] d.... 36.536038: function: drain_stock 335s systemd-1 [001] d.... 36.536038: function: page_counter_uncharge 335s systemd-1 [001] d.... 36.536038: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.536038: function: ext4_da_write_end 335s systemd-1 [001] d.... 36.536038: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.536038: function: ext4_da_do_write_end 335s systemd-1 [001] d.... 36.536039: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.536039: function: block_write_end 335s systemd-1 [001] d.... 36.536039: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.536039: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.536039: function: mark_buffer_dirty 335s systemd-1 [001] d.... 36.536039: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536039: function: __folio_mark_dirty 335s systemd-1 [001] d.... 36.536039: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536040: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.... 36.536040: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536040: function: folio_account_dirtied 335s systemd-1 [001] d.... 36.536040: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536040: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536040: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536040: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536040: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536041: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.536041: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536041: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536041: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536041: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536041: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536041: function: kfree_skbmem 335s systemd-1 [001] ..... 36.536041: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.536042: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536042: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.536042: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536042: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.536042: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536042: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.536042: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536042: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536043: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536043: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536043: function: mutex_unlock 335s trace-cmd-1318 [000] ..... 36.536043: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.536043: function: kfree 335s trace-cmd-1318 [000] ..... 36.536043: function: folio_unlock 335s systemd-1 [001] ..... 36.536044: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536044: function: __cond_resched 335s systemd-1 [001] d.... 36.536044: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536044: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.536044: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.536044: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536044: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536045: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.536045: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536045: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.536045: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536045: function: getname 335s trace-cmd-1318 [000] ..... 36.536045: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536045: function: getname_flags.part.0 335s systemd-1 [001] ..... 36.536045: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536046: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536046: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536046: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536046: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536046: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536046: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536046: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.536047: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536047: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536047: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536047: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.536047: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.536047: function: ext4_nonda_switch 335s trace-cmd-1318 [000] ..... 36.536047: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.536047: function: get_unused_fd_flags 335s systemd-1 [001] ..... 36.536048: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.536048: function: filemap_get_entry 335s systemd-1 [001] ..... 36.536048: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536048: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536048: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.536048: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536048: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536048: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536049: function: do_filp_open 335s systemd-1 [001] ..... 36.536049: function: path_openat 335s trace-cmd-1318 [000] ..... 36.536049: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.536049: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.536049: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.536049: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536049: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536049: function: __cond_resched 335s systemd-1 [001] ..... 36.536050: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536050: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536050: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536050: function: policy_nodemask 335s systemd-1 [001] ..... 36.536050: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536050: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536050: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536050: function: __cond_resched 335s systemd-1 [001] ..... 36.536050: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536051: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536051: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536051: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536051: function: node_dirty_ok 335s systemd-1 [001] ..... 36.536051: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536051: function: node_page_state 335s systemd-1 [001] ..... 36.536051: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.536051: function: node_page_state 335s systemd-1 [001] ..... 36.536052: function: page_counter_try_charge 335s trace-cmd-1318 [000] ..... 36.536052: function: node_page_state 335s systemd-1 [001] ..... 36.536052: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.536052: function: node_page_state 335s systemd-1 [001] ..... 36.536052: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.536052: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536052: function: refill_stock 335s systemd-1 [001] d.... 36.536052: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.536053: function: rmqueue_pcplist 335s systemd-1 [001] d.... 36.536053: function: drain_stock 335s trace-cmd-1318 [000] ...1. 36.536053: function: _raw_spin_trylock 335s systemd-1 [001] d.... 36.536053: function: page_counter_uncharge 335s systemd-1 [001] d.... 36.536053: function: page_counter_cancel 335s trace-cmd-1318 [000] ...2. 36.536053: function: _raw_spin_unlock 335s systemd-1 [001] d.... 36.536053: function: propagate_protected_usage 335s systemd-1 [001] d.... 36.536053: function: page_counter_cancel 335s systemd-1 [001] d.... 36.536054: function: propagate_protected_usage 335s systemd-1 [001] d.... 36.536054: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.536054: function: filemap_add_folio 335s systemd-1 [001] d.... 36.536054: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.536054: function: __mem_cgroup_charge 335s systemd-1 [001] d.... 36.536054: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536054: function: get_mem_cgroup_from_mm 335s systemd-1 [001] d.... 36.536055: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536055: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536055: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536055: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536055: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536055: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.536055: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536056: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.536056: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536056: function: charge_memcg 335s systemd-1 [001] ..... 36.536056: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536056: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536056: function: try_charge_memcg 335s systemd-1 [001] ..... 36.536056: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536056: function: consume_stock 335s systemd-1 [001] d.... 36.536056: function: drain_obj_stock 335s trace-cmd-1318 [000] ..... 36.536057: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536057: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536057: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.536057: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536057: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536057: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536057: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536057: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.536058: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536058: function: __filemap_add_folio 335s systemd-1 [001] d.... 36.536058: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536058: function: shmem_mapping 335s systemd-1 [001] ..... 36.536058: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536058: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.536058: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536058: function: obj_cgroup_uncharge_pages 335s systemd-1 [001] ..... 36.536059: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536059: function: workingset_update_node 335s systemd-1 [001] ..... 36.536059: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536059: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536059: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536059: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536059: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536059: function: __mod_node_page_state 335s systemd-1 [001] d.... 36.536060: function: __mod_memcg_state 335s trace-cmd-1318 [000] d..1. 36.536060: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536060: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536060: function: refill_stock 335s trace-cmd-1318 [000] d..1. 36.536060: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.536060: function: __refill_stock 335s trace-cmd-1318 [000] d..1. 36.536060: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536060: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536061: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.536061: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536061: function: folio_add_lru 335s systemd-1 [001] ..... 36.536061: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536061: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536061: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.536061: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536061: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.536062: function: init_file 335s trace-cmd-1318 [000] ..... 36.536062: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.536062: function: security_file_alloc 335s systemd-1 [001] ..... 36.536062: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536062: function: create_empty_buffers 335s systemd-1 [001] ..... 36.536062: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536062: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.536062: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.536062: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.536063: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.536063: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536063: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536063: function: __cond_resched 335s systemd-1 [001] ..... 36.536063: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.536063: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536063: function: path_init 335s systemd-1 [001] ..... 36.536064: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536064: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536064: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.536064: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536064: function: set_root 335s trace-cmd-1318 [000] ..... 36.536064: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536064: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.536064: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536064: function: inode_permission 335s systemd-1 [001] ..... 36.536065: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536065: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536065: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536065: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536065: function: walk_component 335s trace-cmd-1318 [000] ...1. 36.536065: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536065: function: lookup_fast 335s systemd-1 [001] ..... 36.536066: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536066: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.536066: function: step_into 335s trace-cmd-1318 [000] ..... 36.536066: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.536066: function: __lookup_mnt 335s trace-cmd-1318 [000] ..... 36.536066: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536066: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536066: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536066: function: generic_permission 335s systemd-1 [001] ..... 36.536067: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.536067: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536067: function: walk_component 335s trace-cmd-1318 [000] ..... 36.536067: function: down_write 335s systemd-1 [001] ..... 36.536067: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536067: function: __cond_resched 335s systemd-1 [001] ..... 36.536067: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536068: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536068: function: step_into 335s trace-cmd-1318 [000] ..... 36.536068: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536068: function: pick_link 335s systemd-1 [001] ..... 36.536068: function: atime_needs_update 335s trace-cmd-1318 [000] ...1. 36.536068: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536068: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536068: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.536068: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.536069: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.536069: function: current_time 335s trace-cmd-1318 [000] ..... 36.536069: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.536069: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.536069: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536069: function: security_inode_follow_link 335s systemd-1 [001] ..... 36.536069: function: proc_self_get_link 335s trace-cmd-1318 [000] ...1. 36.536069: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.536070: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] ...1. 36.536070: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536070: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536070: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536070: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536070: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.536070: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ...1. 36.536070: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.536071: function: inode_permission 335s trace-cmd-1318 [000] ...1. 36.536071: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536071: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536071: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.536071: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536071: function: _raw_write_lock 335s systemd-1 [001] ..... 36.536071: function: walk_component 335s trace-cmd-1318 [000] ...1. 36.536072: function: __es_remove_extent 335s systemd-1 [001] ..... 36.536072: function: lookup_fast 335s trace-cmd-1318 [000] ...1. 36.536072: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536072: function: __d_lookup_rcu 335s systemd-1 [001] ..... 36.536072: function: pid_revalidate 335s trace-cmd-1318 [000] ...1. 36.536072: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536072: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536072: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536073: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536073: function: pid_task 335s trace-cmd-1318 [000] ...1. 36.536073: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536073: function: task_dump_owner 335s systemd-1 [001] ..... 36.536073: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536073: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.536073: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536073: function: up_write 335s systemd-1 [001] ..... 36.536074: function: security_task_to_inode 335s systemd-1 [001] ..... 36.536074: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536074: function: kfree_link 335s systemd-1 [001] ..... 36.536074: function: kfree 335s trace-cmd-1318 [000] ..... 36.536074: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.536075: function: step_into 335s trace-cmd-1318 [000] ..... 36.536075: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.536075: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536075: function: block_write_end 335s systemd-1 [001] ..... 36.536075: function: proc_pid_permission 335s trace-cmd-1318 [000] ..... 36.536075: function: __block_commit_write 335s systemd-1 [001] ..... 36.536075: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536075: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.536075: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536076: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.536076: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536076: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536076: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536076: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.536076: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.536076: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.536076: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536076: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.536077: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536077: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.536077: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536077: function: pid_revalidate 335s systemd-1 [001] ..... 36.536077: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536077: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536077: function: pid_task 335s trace-cmd-1318 [000] d..1. 36.536077: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536078: function: task_dump_owner 335s trace-cmd-1318 [000] d..1. 36.536078: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536078: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536078: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536078: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536078: function: security_task_to_inode 335s trace-cmd-1318 [000] d..1. 36.536078: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536078: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536079: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536079: function: step_into 335s systemd-1 [001] ..... 36.536079: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.536079: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536079: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] ..... 36.536079: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.536079: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536080: function: folio_unlock 335s systemd-1 [001] ..... 36.536080: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536080: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536080: function: __cond_resched 335s systemd-1 [001] ..... 36.536080: function: ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.536080: function: up_write 335s systemd-1 [001] ..... 36.536080: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536080: function: __ptrace_may_access 335s systemd-1 [001] ...1. 36.536081: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536081: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536081: function: free_pages 335s systemd-1 [001] ..... 36.536081: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536081: function: kfree 335s systemd-1 [001] ..... 36.536081: function: make_vfsuid 335s systemd-1 [001] ..... 36.536082: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.536082: function: kfree 335s systemd-1 [001] ..... 36.536082: function: lookup_fast 335s systemd-1 [001] ..... 36.536082: function: __d_lookup_rcu 335s systemd-1 [001] ..... 36.536082: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ..... 36.536082: function: free_pages 335s systemd-1 [001] ..... 36.536082: function: try_to_unlazy_next 335s systemd-1 [001] ..... 36.536083: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.536083: function: __free_pages 335s systemd-1 [001] ..... 36.536083: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.536083: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536083: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.536083: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536083: function: __legitimize_mnt 335s trace-cmd-1318 [000] ...1. 36.536084: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536084: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536084: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ...2. 36.536084: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536084: function: get_pid_task 335s trace-cmd-1318 [000] ...2. 36.536084: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536084: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536084: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536085: function: kfree 335s systemd-1 [001] ..... 36.536085: function: fget_task 335s trace-cmd-1318 [000] ..... 36.536085: function: kfree 335s systemd-1 [001] ..... 36.536085: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536085: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536085: function: free_pages 335s systemd-1 [001] ...1. 36.536085: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536086: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536086: function: __free_pages 335s systemd-1 [001] ..... 36.536086: function: fput 335s trace-cmd-1318 [000] ..... 36.536086: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536086: function: tid_fd_update_inode 335s trace-cmd-1318 [000] ..... 36.536086: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536086: function: task_dump_owner 335s trace-cmd-1318 [000] ...1. 36.536086: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536086: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536087: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536087: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536087: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...2. 36.536087: function: _raw_spin_unlock 335s systemd-1 [001] ...1. 36.536087: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536087: function: kfree 335s systemd-1 [001] ..... 36.536087: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536087: function: kfree 335s systemd-1 [001] ..... 36.536088: function: step_into 335s systemd-1 [001] ..... 36.536088: function: dput 335s trace-cmd-1318 [000] ..... 36.536088: function: free_pages 335s systemd-1 [001] ..... 36.536088: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536088: function: __free_pages 335s systemd-1 [001] ..... 36.536088: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536088: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536089: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536089: function: do_open 335s trace-cmd-1318 [000] ..... 36.536089: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536089: function: complete_walk 335s trace-cmd-1318 [000] ...1. 36.536089: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536089: function: may_open 335s systemd-1 [001] ..... 36.536089: function: inode_permission 335s trace-cmd-1318 [000] ...2. 36.536089: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536090: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] ...2. 36.536090: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536090: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536090: function: kfree 335s systemd-1 [001] ..... 36.536090: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536090: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536090: function: kfree 335s systemd-1 [001] ..... 36.536090: function: ptrace_may_access 335s systemd-1 [001] ..... 36.536091: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536091: function: free_pages 335s systemd-1 [001] ...1. 36.536091: function: __ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.536091: function: __free_pages 335s systemd-1 [001] ...1. 36.536091: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536091: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536091: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536091: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536091: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.536092: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536092: function: vfs_open 335s trace-cmd-1318 [000] ...2. 36.536092: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536092: function: do_dentry_open 335s systemd-1 [001] ..... 36.536092: function: path_get 335s trace-cmd-1318 [000] ...2. 36.536092: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536092: function: mntget 335s trace-cmd-1318 [000] ..... 36.536092: function: kfree 335s systemd-1 [001] ..... 36.536093: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.536093: function: kfree 335s systemd-1 [001] ..... 36.536093: function: security_file_open 335s systemd-1 [001] ..... 36.536093: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.536093: function: free_pages 335s systemd-1 [001] ..... 36.536093: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.536093: function: __free_pages 335s systemd-1 [001] ..... 36.536094: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.536094: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536094: function: seq_fdinfo_open 335s trace-cmd-1318 [000] ..... 36.536094: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536094: function: single_open 335s trace-cmd-1318 [000] ...1. 36.536094: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536094: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ...2. 36.536094: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536094: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.536095: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536095: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536095: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536095: function: kfree 335s systemd-1 [001] ..... 36.536095: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536095: function: kfree 335s systemd-1 [001] ..... 36.536095: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536096: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536096: function: free_pages 335s systemd-1 [001] ..... 36.536096: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536096: function: __free_pages 335s systemd-1 [001] ..... 36.536096: function: seq_open 335s trace-cmd-1318 [000] ..... 36.536096: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536096: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536096: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536096: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536097: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...1. 36.536097: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536097: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...2. 36.536097: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536097: function: consume_obj_stock 335s trace-cmd-1318 [000] ...2. 36.536097: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536097: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536098: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536098: function: kfree 335s systemd-1 [001] ..... 36.536098: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536098: function: kfree 335s systemd-1 [001] ..... 36.536098: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.536098: function: free_pages 335s systemd-1 [001] ..... 36.536098: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.536098: function: __free_pages 335s systemd-1 [001] ..... 36.536098: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536099: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536099: function: security_file_post_open 335s systemd-1 [001] ..... 36.536099: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.536099: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536099: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.536099: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536099: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...2. 36.536099: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536100: function: process_measurement 335s trace-cmd-1318 [000] ...2. 36.536100: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536100: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.536100: function: kfree 335s systemd-1 [001] ..... 36.536100: function: dput 335s trace-cmd-1318 [000] ..... 36.536100: function: kfree 335s systemd-1 [001] ..... 36.536100: function: __cond_resched 335s systemd-1 [001] ..... 36.536100: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536101: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536101: function: free_pages 335s systemd-1 [001] ..... 36.536101: function: mntput 335s trace-cmd-1318 [000] ..... 36.536101: function: __free_pages 335s systemd-1 [001] ..... 36.536101: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.536101: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536101: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536101: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536102: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536102: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536102: function: dput 335s systemd-1 [001] ..... 36.536102: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.536102: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536102: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536102: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536102: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536103: function: kfree 335s systemd-1 [001] ..... 36.536103: function: mntput 335s trace-cmd-1318 [000] ..... 36.536103: function: kfree 335s systemd-1 [001] ..... 36.536103: function: mntput_no_expire 335s systemd-1 [001] ..... 36.536103: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536103: function: free_pages 335s systemd-1 [001] ..... 36.536103: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536104: function: __free_pages 335s systemd-1 [001] ..... 36.536104: function: fd_install 335s trace-cmd-1318 [000] ..... 36.536104: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536104: function: putname 335s systemd-1 [001] ..... 36.536104: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536104: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536104: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.536104: function: _raw_spin_trylock 335s systemd-1 [001] d.... 36.536104: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...2. 36.536105: function: free_frozen_page_commit 335s trace-cmd-1318 [000] ...2. 36.536105: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536105: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536105: function: kfree 335s systemd-1 [001] ..... 36.536105: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.536105: function: kfree 335s systemd-1 [001] ..... 36.536105: function: vfs_fstat 335s systemd-1 [001] ..... 36.536106: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.536106: function: free_pages 335s systemd-1 [001] ..... 36.536106: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536106: function: __free_pages 335s systemd-1 [001] ..... 36.536106: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536106: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536106: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.536107: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536107: function: make_vfsuid 335s trace-cmd-1318 [000] ...1. 36.536107: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536107: function: apparmor_inode_getattr 335s systemd-1 [001] ..... 36.536107: function: common_perm_cond 335s trace-cmd-1318 [000] ...2. 36.536107: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536107: function: make_vfsuid 335s trace-cmd-1318 [000] ...2. 36.536107: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536108: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.536108: function: kfree 335s systemd-1 [001] ..... 36.536108: function: generic_fillattr 335s trace-cmd-1318 [000] ..... 36.536108: function: kfree 335s systemd-1 [001] ..... 36.536108: function: make_vfsuid 335s systemd-1 [001] ..... 36.536108: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.536108: function: free_pages 335s systemd-1 [001] ..... 36.536108: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.536109: function: __free_pages 335s systemd-1 [001] ..... 36.536109: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.536109: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536109: function: map_id_up 335s systemd-1 [001] ..... 36.536109: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.536109: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536109: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.536109: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536110: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...2. 36.536110: function: free_frozen_page_commit 335s systemd-1 [001] d.... 36.536110: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...2. 36.536110: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536110: function: kfree 335s trace-cmd-1318 [000] ..... 36.536110: function: kfree 335s systemd-1 [001] ..... 36.536110: function: x64_sys_call 335s systemd-1 [001] ..... 36.536111: function: __x64_sys_read 335s trace-cmd-1318 [000] ..... 36.536111: function: free_pages 335s systemd-1 [001] ..... 36.536111: function: ksys_read 335s systemd-1 [001] ..... 36.536111: function: fdget_pos 335s trace-cmd-1318 [000] ..... 36.536111: function: __free_pages 335s systemd-1 [001] ..... 36.536111: function: vfs_read 335s trace-cmd-1318 [000] ..... 36.536111: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536112: function: rw_verify_area 335s trace-cmd-1318 [000] ..... 36.536112: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536112: function: security_file_permission 335s trace-cmd-1318 [000] ...1. 36.536112: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536112: function: apparmor_file_permission 335s trace-cmd-1318 [000] ...2. 36.536112: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536112: function: aa_file_perm 335s trace-cmd-1318 [000] ...2. 36.536112: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536112: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536113: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536113: function: kfree 335s systemd-1 [001] ..... 36.536113: function: seq_read 335s trace-cmd-1318 [000] ..... 36.536113: function: kfree 335s systemd-1 [001] ..... 36.536113: function: seq_read_iter 335s systemd-1 [001] ..... 36.536113: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.536113: function: free_pages 335s systemd-1 [001] ..... 36.536114: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536114: function: __free_pages 335s systemd-1 [001] ..... 36.536114: function: __kvmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.536114: function: free_frozen_pages 335s systemd-1 [001] ..... 36.536114: function: __kmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.536114: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536114: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.536114: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536115: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...2. 36.536115: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536115: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...2. 36.536115: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536115: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536115: function: kfree 335s systemd-1 [001] ..... 36.536115: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536115: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536116: function: kfree 335s systemd-1 [001] ..... 36.536116: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536116: function: free_pages 335s systemd-1 [001] ..... 36.536116: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536116: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536116: function: __free_pages 335s systemd-1 [001] ..... 36.536116: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.536116: function: free_frozen_pages 335s systemd-1 [001] d.... 36.536117: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536117: function: get_pfnblock_flags_mask 335s systemd-1 [001] d.... 36.536117: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.536117: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536117: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536117: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536117: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.536117: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536117: function: refill_obj_stock 335s systemd-1 [001] ..... 36.536118: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536118: function: kfree 335s systemd-1 [001] ..... 36.536118: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536118: function: kfree 335s systemd-1 [001] ..... 36.536118: function: mod_objcg_state 335s systemd-1 [001] d.... 36.536118: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536119: function: free_pages 335s systemd-1 [001] d.... 36.536119: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.536119: function: __free_pages 335s systemd-1 [001] d.... 36.536119: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536119: function: free_frozen_pages 335s systemd-1 [001] d.... 36.536119: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536119: function: get_pfnblock_flags_mask 335s systemd-1 [001] ..... 36.536119: function: single_start 335s trace-cmd-1318 [000] ...1. 36.536120: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536120: function: seq_show 335s systemd-1 [001] ..... 36.536120: function: get_pid_task 335s trace-cmd-1318 [000] ...2. 36.536120: function: free_frozen_page_commit 335s systemd-1 [001] ..... 36.536120: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536120: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536120: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536120: function: kfree 335s systemd-1 [001] ..... 36.536120: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536121: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536121: function: kfree 335s systemd-1 [001] ...2. 36.536121: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536121: function: kfree 335s systemd-1 [001] ...1. 36.536121: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536121: function: seq_printf 335s trace-cmd-1318 [000] ..... 36.536122: function: kill_fasync 335s trace-cmd-1318 [000] ..... 36.536122: function: pipe_unlock 335s systemd-1 [001] ..... 36.536122: function: show_fd_locks 335s trace-cmd-1318 [000] ..... 36.536122: function: mutex_unlock 335s systemd-1 [001] ..... 36.536122: function: pidfd_show_fdinfo 335s systemd-1 [001] ..... 36.536122: function: pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.536123: function: __fsnotify_parent 335s systemd-1 [001] ..... 36.536123: function: seq_put_decimal_ll 335s systemd-1 [001] ..... 36.536123: function: __seq_puts 335s systemd-1 [001] ..... 36.536123: function: seq_write 335s trace-cmd-1318 [000] ..... 36.536123: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] ..... 36.536123: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] d.... 36.536123: function: fpregs_assert_state_consistent 335s systemd-1 [001] ..... 36.536124: function: __seq_puts 335s systemd-1 [001] ..... 36.536124: function: seq_write 335s systemd-1 [001] ..... 36.536124: function: seq_putc 335s systemd-1 [001] ..... 36.536124: function: fput 335s systemd-1 [001] ..... 36.536125: function: single_next 335s systemd-1 [001] ..... 36.536125: function: single_stop 335s trace-cmd-1318 [000] ..... 36.536125: function: x64_sys_call 335s systemd-1 [001] ..... 36.536125: function: __check_object_size 335s systemd-1 [001] ..... 36.536125: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536125: function: __x64_sys_pselect6 335s systemd-1 [001] ..... 36.536125: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.536126: function: do_pselect.constprop.0 335s systemd-1 [001] ..... 36.536126: function: is_vmalloc_addr 335s systemd-1 [001] ..... 36.536126: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.536126: function: set_user_sigmask 335s systemd-1 [001] ..... 36.536126: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.536126: function: core_sys_select 335s systemd-1 [001] ..... 36.536126: function: mutex_unlock 335s trace-cmd-1318 [000] ..... 36.536126: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536127: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536127: function: __rcu_read_unlock 335s systemd-1 [001] d.... 36.536127: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536127: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536127: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536128: function: check_stack_object 335s systemd-1 [001] ..... 36.536128: function: x64_sys_call 335s systemd-1 [001] ..... 36.536128: function: __x64_sys_close 335s systemd-1 [001] ..... 36.536128: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.536128: function: do_select 335s systemd-1 [001] ..... 36.536128: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536128: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536128: function: file_close_fd_locked 335s systemd-1 [001] ...1. 36.536129: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536129: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536129: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.536129: function: fdget 335s systemd-1 [001] ..... 36.536129: function: dnotify_flush 335s systemd-1 [001] ..... 36.536129: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.536129: function: __pollwait 335s systemd-1 [001] ..... 36.536130: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.536130: function: add_wait_queue 335s systemd-1 [001] ...1. 36.536130: function: __file_ref_put 335s systemd-1 [001] ..... 36.536130: function: __fput 335s trace-cmd-1318 [000] ..... 36.536130: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536130: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.536130: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536130: function: locks_remove_file 335s systemd-1 [001] ..... 36.536131: function: security_file_release 335s trace-cmd-1318 [000] d.... 36.536131: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536131: function: ima_file_free 335s trace-cmd-1318 [000] d..1. 36.536131: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536131: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.536131: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536131: function: single_release 335s systemd-1 [001] ..... 36.536131: function: kvfree 335s trace-cmd-1318 [000] d..1. 36.536131: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536132: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536132: function: fdget 335s systemd-1 [001] ..... 36.536132: function: kfree 335s systemd-1 [001] ..... 36.536132: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536132: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536132: function: pipe_poll 335s systemd-1 [001] ..... 36.536133: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.536133: function: __cond_resched 335s systemd-1 [001] ..... 36.536133: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536133: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536133: function: poll_freewait 335s systemd-1 [001] ..... 36.536133: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536133: function: remove_wait_queue 335s systemd-1 [001] ..... 36.536133: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536133: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.... 36.536134: function: __mod_memcg_state 335s trace-cmd-1318 [000] d..1. 36.536134: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.... 36.536134: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536134: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.536134: function: fput 335s systemd-1 [001] d.... 36.536134: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.536134: function: __check_object_size 335s systemd-1 [001] ..... 36.536134: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536135: function: __check_object_size.part.0 335s systemd-1 [001] ..... 36.536135: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536135: function: check_stack_object 335s systemd-1 [001] ..... 36.536135: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536135: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536135: function: poll_select_finish 335s systemd-1 [001] ..... 36.536135: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536136: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536136: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] ..... 36.536136: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d.... 36.536136: function: fpregs_assert_state_consistent 335s systemd-1 [001] ..... 36.536136: function: refill_obj_stock 335s systemd-1 [001] ..... 36.536136: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536136: function: x64_sys_call 335s systemd-1 [001] d.... 36.536136: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536137: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.536137: function: __x64_sys_splice 335s systemd-1 [001] d.... 36.536137: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536137: function: fdget 335s systemd-1 [001] d.... 36.536137: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536137: function: fdget 335s systemd-1 [001] ..... 36.536137: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536137: function: __do_splice 335s systemd-1 [001] ..... 36.536138: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536138: function: get_pipe_info 335s systemd-1 [001] ..... 36.536138: function: kfree 335s systemd-1 [001] ..... 36.536138: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.536138: function: get_pipe_info 335s systemd-1 [001] ..... 36.536138: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536138: function: pipe_clear_nowait 335s systemd-1 [001] ..... 36.536138: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536139: function: do_splice 335s systemd-1 [001] ..... 36.536139: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536139: function: get_pipe_info 335s systemd-1 [001] ..... 36.536139: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536139: function: get_pipe_info 335s systemd-1 [001] ..... 36.536139: function: module_put 335s trace-cmd-1318 [000] ..... 36.536139: function: rw_verify_area 335s systemd-1 [001] ..... 36.536140: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.536140: function: security_file_permission 335s systemd-1 [001] ..... 36.536140: function: dput 335s trace-cmd-1318 [000] ..... 36.536140: function: apparmor_file_permission 335s systemd-1 [001] ..... 36.536140: function: __cond_resched 335s systemd-1 [001] ..... 36.536140: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536140: function: aa_file_perm 335s systemd-1 [001] ..... 36.536140: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536140: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536141: function: pid_delete_dentry 335s trace-cmd-1318 [000] ..... 36.536141: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536141: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536141: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536141: function: splice_file_to_pipe 335s systemd-1 [001] ..... 36.536141: function: mntput 335s trace-cmd-1318 [000] ..... 36.536141: function: pipe_lock 335s systemd-1 [001] ..... 36.536142: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.536142: function: mutex_lock 335s systemd-1 [001] ..... 36.536142: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536142: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536142: function: __cond_resched 335s systemd-1 [001] ..... 36.536142: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.536142: function: wait_for_space 335s systemd-1 [001] ..... 36.536142: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.536143: function: do_splice_read 335s systemd-1 [001] ..... 36.536143: function: landlock_put_ruleset_deferred 335s systemd-1 [001] ..... 36.536143: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.536143: function: splice_grow_spd 335s systemd-1 [001] ..... 36.536143: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536143: function: down_read 335s systemd-1 [001] ..... 36.536143: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536144: function: __cond_resched 335s systemd-1 [001] ..... 36.536144: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536144: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536144: function: mutex_lock 335s systemd-1 [001] ..... 36.536144: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536144: function: __cond_resched 335s systemd-1 [001] ..... 36.536144: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536144: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536144: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536145: function: __cond_resched 335s systemd-1 [001] ..... 36.536145: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536145: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536145: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536145: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536146: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.536147: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536147: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536147: function: __cond_resched 335s systemd-1 [001] ..... 36.536147: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536147: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536148: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.536148: function: __cond_resched 335s systemd-1 [001] ..... 36.536148: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.536148: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536148: function: getname 335s systemd-1 [001] ..... 36.536148: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.536148: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536148: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536148: function: __cond_resched 335s systemd-1 [001] ..... 36.536149: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536149: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536149: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536149: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536149: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536149: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536149: function: check_stack_object 335s trace-cmd-1318 [000] ...1. 36.536150: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536150: function: is_vmalloc_addr 335s systemd-1 [001] ..... 36.536150: function: __virt_addr_valid 335s trace-cmd-1318 [000] ...2. 36.536150: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536150: function: __check_heap_object 335s systemd-1 [001] ..... 36.536150: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.536150: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536151: function: alloc_fd 335s systemd-1 [001] ..... 36.536151: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.536151: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ...1. 36.536151: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.536151: function: __kmalloc_cache_noprof 335s systemd-1 [001] ...1. 36.536151: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536151: function: __cond_resched 335s systemd-1 [001] ..... 36.536151: function: do_filp_open 335s systemd-1 [001] ..... 36.536152: function: path_openat 335s trace-cmd-1318 [000] ..... 36.536152: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536152: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.536152: function: __cond_resched 335s systemd-1 [001] ..... 36.536152: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536152: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536152: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536152: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536153: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536153: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536153: function: __cond_resched 335s systemd-1 [001] ..... 36.536153: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536153: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536153: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536153: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536153: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536154: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536154: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536154: function: init_file 335s trace-cmd-1318 [000] ...1. 36.536154: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536154: function: security_file_alloc 335s trace-cmd-1318 [000] ...2. 36.536154: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536154: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536154: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536155: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536155: function: hook_file_alloc_security 335s systemd-1 [001] ..... 36.536155: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] d..1. 36.536155: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536155: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536155: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536155: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.536156: function: __cond_resched 335s systemd-1 [001] ..... 36.536156: function: path_init 335s systemd-1 [001] ..... 36.536156: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536156: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536156: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.536156: function: __cond_resched 335s systemd-1 [001] ..... 36.536156: function: set_root 335s trace-cmd-1318 [000] ..... 36.536156: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536157: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.536157: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536157: function: inode_permission 335s systemd-1 [001] ..... 36.536157: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536157: function: __cond_resched 335s systemd-1 [001] ..... 36.536157: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536157: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536157: function: walk_component 335s trace-cmd-1318 [000] ..... 36.536158: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536158: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536158: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536158: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.536158: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536158: function: step_into 335s systemd-1 [001] ..... 36.536158: function: __lookup_mnt 335s trace-cmd-1318 [000] ...2. 36.536158: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536159: function: inode_permission 335s systemd-1 [001] ..... 36.536159: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536159: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536159: function: security_inode_permission 335s systemd-1 [001] ..... 36.536159: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.536159: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536159: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536160: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536160: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536160: function: __cond_resched 335s systemd-1 [001] ..... 36.536160: function: pid_revalidate 335s systemd-1 [001] ..... 36.536160: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536160: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536160: function: pid_task 335s trace-cmd-1318 [000] ..... 36.536160: function: __cond_resched 335s systemd-1 [001] ..... 36.536160: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.536161: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536161: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536161: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536161: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536161: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536161: function: __cond_resched 335s systemd-1 [001] ..... 36.536161: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536161: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536162: function: step_into 335s trace-cmd-1318 [000] ..... 36.536162: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536162: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536162: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536162: function: proc_pid_permission 335s trace-cmd-1318 [000] ...1. 36.536162: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536162: function: get_pid_task 335s systemd-1 [001] ..... 36.536162: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536162: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536163: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536163: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536163: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536163: function: security_inode_permission 335s systemd-1 [001] ..... 36.536163: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.536164: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536164: function: open_last_lookups 335s systemd-1 [001] ..... 36.536164: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536164: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536164: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536164: function: __cond_resched 335s systemd-1 [001] ..... 36.536164: function: pid_revalidate 335s trace-cmd-1318 [000] ..... 36.536164: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536165: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536165: function: __cond_resched 335s systemd-1 [001] ..... 36.536165: function: pid_task 335s trace-cmd-1318 [000] ..... 36.536165: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536165: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.536165: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536165: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536165: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536165: function: __cond_resched 335s systemd-1 [001] ..... 36.536166: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536166: function: get_page_from_freelist 335s systemd-1 [001] ...1. 36.536166: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536166: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536166: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536166: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536166: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536166: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536167: function: step_into 335s systemd-1 [001] ..... 36.536167: function: do_open 335s trace-cmd-1318 [000] ...2. 36.536167: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536167: function: complete_walk 335s systemd-1 [001] ..... 36.536167: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.536167: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536167: function: legitimize_links 335s systemd-1 [001] ..... 36.536168: function: __legitimize_path 335s trace-cmd-1318 [000] d..1. 36.536168: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536168: function: __legitimize_mnt 335s systemd-1 [001] ..... 36.536168: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536168: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536168: function: may_open 335s trace-cmd-1318 [000] ..... 36.536168: function: __cond_resched 335s systemd-1 [001] ..... 36.536168: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536169: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536169: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536169: function: __cond_resched 335s systemd-1 [001] ..... 36.536169: function: security_inode_permission 335s systemd-1 [001] ..... 36.536169: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.536169: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536169: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.536169: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536170: function: path_get 335s trace-cmd-1318 [000] ..... 36.536170: function: __cond_resched 335s systemd-1 [001] ..... 36.536170: function: mntget 335s trace-cmd-1318 [000] ..... 36.536170: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536170: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.536170: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536170: function: security_file_open 335s systemd-1 [001] ..... 36.536170: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.536171: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536171: function: apparmor_file_open 335s trace-cmd-1318 [000] ...1. 36.536171: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536171: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ...2. 36.536171: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536171: function: proc_single_open 335s systemd-1 [001] ..... 36.536171: function: single_open 335s systemd-1 [001] ..... 36.536172: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536172: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536172: function: __cond_resched 335s systemd-1 [001] ..... 36.536172: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.536172: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536172: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536172: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536172: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536173: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536173: function: __cond_resched 335s systemd-1 [001] ..... 36.536173: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536173: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536173: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536173: function: __cond_resched 335s systemd-1 [001] ..... 36.536173: function: seq_open 335s systemd-1 [001] ..... 36.536174: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536174: function: __alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536174: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536174: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536174: function: __cond_resched 335s systemd-1 [001] ..... 36.536174: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536174: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536174: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536175: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536175: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536175: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536175: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536175: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536175: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536175: function: mod_objcg_state 335s trace-cmd-1318 [000] ...2. 36.536175: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536176: function: __mutex_init 335s systemd-1 [001] ..... 36.536176: function: file_ra_state_init 335s systemd-1 [001] ..... 36.536176: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536176: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536176: function: security_file_post_open 335s systemd-1 [001] ..... 36.536176: function: ima_file_check 335s trace-cmd-1318 [000] d..1. 36.536177: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536177: function: security_current_getlsmprop_subj 335s systemd-1 [001] ..... 36.536177: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.536177: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536177: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.536177: function: __cond_resched 335s systemd-1 [001] ..... 36.536177: function: terminate_walk 335s systemd-1 [001] ..... 36.536178: function: dput 335s trace-cmd-1318 [000] ..... 36.536178: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536178: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536178: function: __cond_resched 335s systemd-1 [001] ..... 36.536178: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536178: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536178: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536178: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536178: function: mntput 335s trace-cmd-1318 [000] ..... 36.536179: function: __cond_resched 335s systemd-1 [001] ..... 36.536179: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.536179: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536179: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536179: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536179: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536179: function: fd_install 335s trace-cmd-1318 [000] ..... 36.536179: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536180: function: putname 335s trace-cmd-1318 [000] ...1. 36.536180: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536180: function: kmem_cache_free 335s trace-cmd-1318 [000] ...2. 36.536180: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536180: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536180: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536181: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536181: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.536181: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536181: function: __x64_sys_newfstat 335s systemd-1 [001] ..... 36.536181: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.536181: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536182: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.536182: function: __cond_resched 335s systemd-1 [001] ..... 36.536182: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536182: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536182: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536182: function: __cond_resched 335s systemd-1 [001] ..... 36.536182: function: common_perm_cond 335s systemd-1 [001] ..... 36.536183: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536183: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536183: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536183: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536183: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.536183: function: __cond_resched 335s systemd-1 [001] ..... 36.536183: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536183: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536183: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.536184: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536184: function: generic_fillattr 335s systemd-1 [001] ..... 36.536184: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536184: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536184: function: make_vfsgid 335s trace-cmd-1318 [000] ...1. 36.536184: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536184: function: cp_new_stat 335s trace-cmd-1318 [000] ...2. 36.536184: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536185: function: from_kuid_munged 335s systemd-1 [001] ..... 36.536185: function: map_id_up 335s systemd-1 [001] ..... 36.536185: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.536185: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536185: function: map_id_up 335s systemd-1 [001] ..... 36.536185: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.536186: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.... 36.536186: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536186: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536186: function: __cond_resched 335s systemd-1 [001] ..... 36.536186: function: x64_sys_call 335s systemd-1 [001] ..... 36.536186: function: __x64_sys_read 335s trace-cmd-1318 [000] ..... 36.536186: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536187: function: ksys_read 335s trace-cmd-1318 [000] ..... 36.536187: function: __cond_resched 335s systemd-1 [001] ..... 36.536187: function: fdget_pos 335s trace-cmd-1318 [000] ..... 36.536187: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536187: function: vfs_read 335s trace-cmd-1318 [000] ..... 36.536187: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536187: function: rw_verify_area 335s systemd-1 [001] ..... 36.536187: function: security_file_permission 335s trace-cmd-1318 [000] ..... 36.536187: function: __cond_resched 335s systemd-1 [001] ..... 36.536188: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.536188: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536188: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.536188: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536188: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536188: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536188: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.536188: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536188: function: seq_read 335s systemd-1 [001] ..... 36.536189: function: seq_read_iter 335s trace-cmd-1318 [000] ...2. 36.536189: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536189: function: mutex_lock 335s systemd-1 [001] ..... 36.536189: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536189: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536189: function: __kvmalloc_node_noprof 335s systemd-1 [001] ..... 36.536190: function: __kmalloc_node_noprof 335s systemd-1 [001] ..... 36.536190: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.536190: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536190: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536190: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536190: function: __cond_resched 335s systemd-1 [001] ..... 36.536190: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536191: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536191: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536191: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536191: function: __cond_resched 335s systemd-1 [001] ..... 36.536191: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536191: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536191: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536191: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536191: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536192: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536192: function: __cond_resched 335s systemd-1 [001] ..... 36.536192: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.536192: function: get_page_from_freelist 335s systemd-1 [001] d.... 36.536192: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536192: function: cond_accept_memory 335s systemd-1 [001] d.... 36.536192: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536192: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536193: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536193: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536193: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536193: function: refill_obj_stock 335s trace-cmd-1318 [000] ...2. 36.536193: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536193: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536193: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536194: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536194: function: mod_objcg_state 335s systemd-1 [001] d.... 36.536194: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536194: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d.... 36.536194: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536194: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536194: function: __kmalloc_cache_noprof 335s systemd-1 [001] d.... 36.536195: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536195: function: __cond_resched 335s systemd-1 [001] ..... 36.536195: function: single_start 335s trace-cmd-1318 [000] ..... 36.536195: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536195: function: proc_single_show 335s trace-cmd-1318 [000] ..... 36.536195: function: __cond_resched 335s systemd-1 [001] ..... 36.536195: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536195: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536195: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536196: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536196: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536196: function: __cond_resched 335s systemd-1 [001] ..... 36.536196: function: proc_cgroup_show 335s systemd-1 [001] ..... 36.536196: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536196: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536196: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536196: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.536197: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.536197: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536197: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.536197: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536197: function: _raw_spin_lock_irq 335s systemd-1 [001] d..1. 36.536198: function: seq_printf 335s trace-cmd-1318 [000] ..... 36.536198: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d..1. 36.536198: function: seq_putc 335s systemd-1 [001] d..1. 36.536198: function: cgroup_path_ns_locked 335s trace-cmd-1318 [000] d..1. 36.536198: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d..1. 36.536199: function: kernfs_path_from_node 335s trace-cmd-1318 [000] ..... 36.536199: function: __kmalloc_cache_noprof 335s systemd-1 [001] d..1. 36.536199: function: _raw_read_lock_irqsave 335s systemd-1 [001] d..2. 36.536199: function: kernfs_path_from_node_locked 335s trace-cmd-1318 [000] ..... 36.536199: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536199: function: __kmalloc_cache_noprof 335s systemd-1 [001] d..2. 36.536199: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536200: function: __cond_resched 335s systemd-1 [001] d..1. 36.536200: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.536200: function: __alloc_pages_noprof 335s systemd-1 [001] d..1. 36.536200: function: seq_write 335s trace-cmd-1318 [000] ..... 36.536200: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] d..1. 36.536200: function: seq_putc 335s trace-cmd-1318 [000] ..... 36.536200: function: __cond_resched 335s systemd-1 [001] d..1. 36.536200: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] ..... 36.536201: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536201: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536201: function: kfree 335s trace-cmd-1318 [000] ..... 36.536201: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536201: function: single_next 335s trace-cmd-1318 [000] ..... 36.536201: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536201: function: single_stop 335s trace-cmd-1318 [000] ...1. 36.536201: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536202: function: __check_object_size 335s trace-cmd-1318 [000] ...2. 36.536202: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536202: function: __check_object_size.part.0 335s systemd-1 [001] ..... 36.536202: function: check_stack_object 335s systemd-1 [001] ..... 36.536202: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536202: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536202: function: __virt_addr_valid 335s systemd-1 [001] ..... 36.536203: function: __check_heap_object 335s trace-cmd-1318 [000] d..1. 36.536203: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536203: function: mutex_unlock 335s trace-cmd-1318 [000] ..... 36.536203: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536203: function: __cond_resched 335s systemd-1 [001] ..... 36.536203: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536204: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536204: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536204: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536204: function: __alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536204: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536205: function: __cond_resched 335s systemd-1 [001] ..... 36.536205: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536205: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536205: function: __x64_sys_ioctl 335s trace-cmd-1318 [000] ..... 36.536205: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536205: function: fdget 335s trace-cmd-1318 [000] ..... 36.536205: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536205: function: security_file_ioctl 335s systemd-1 [001] ..... 36.536206: function: hook_file_ioctl 335s trace-cmd-1318 [000] ...1. 36.536206: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536206: function: do_vfs_ioctl 335s trace-cmd-1318 [000] ...2. 36.536206: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536206: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536206: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536206: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536207: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.536207: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536207: function: __x64_sys_read 335s systemd-1 [001] ..... 36.536207: function: ksys_read 335s trace-cmd-1318 [000] ..... 36.536207: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536207: function: fdget_pos 335s trace-cmd-1318 [000] ..... 36.536207: function: __cond_resched 335s systemd-1 [001] ..... 36.536208: function: vfs_read 335s trace-cmd-1318 [000] ..... 36.536208: function: __kmalloc_cache_noprof 335s systemd-1 [001] ..... 36.536208: function: rw_verify_area 335s systemd-1 [001] ..... 36.536208: function: security_file_permission 335s trace-cmd-1318 [000] ..... 36.536208: function: __cond_resched 335s systemd-1 [001] ..... 36.536208: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.536208: function: __alloc_pages_noprof 335s systemd-1 [001] ..... 36.536208: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.536209: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536209: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536209: function: __cond_resched 335s systemd-1 [001] ..... 36.536209: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536209: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536209: function: seq_read 335s trace-cmd-1318 [000] ..... 36.536209: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536209: function: seq_read_iter 335s trace-cmd-1318 [000] ..... 36.536210: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536210: function: mutex_lock 335s trace-cmd-1318 [000] ...1. 36.536210: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536210: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.536210: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536210: function: single_start 335s systemd-1 [001] ..... 36.536210: function: single_stop 335s systemd-1 [001] ..... 36.536211: function: mutex_unlock 335s systemd-1 [001] ..... 36.536211: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536211: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d.... 36.536211: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.536211: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536212: function: mutex_unlock 335s systemd-1 [001] ..... 36.536212: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536212: function: up_read 335s systemd-1 [001] ..... 36.536212: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.536212: function: splice_to_pipe 335s systemd-1 [001] ..... 36.536212: function: file_close_fd 335s systemd-1 [001] ..... 36.536213: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536213: function: splice_shrink_spd 335s systemd-1 [001] ...1. 36.536213: function: file_close_fd_locked 335s systemd-1 [001] ...1. 36.536213: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536213: function: pipe_unlock 335s systemd-1 [001] ..... 36.536213: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.536213: function: mutex_unlock 335s systemd-1 [001] ..... 36.536213: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.536214: function: kill_fasync 335s systemd-1 [001] ..... 36.536214: function: locks_remove_posix 335s systemd-1 [001] ..... 36.536214: function: __fput_sync 335s systemd-1 [001] ...1. 36.536214: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.536214: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] ..... 36.536214: function: __fput 335s trace-cmd-1318 [000] d.... 36.536214: function: fpregs_assert_state_consistent 335s systemd-1 [001] ..... 36.536215: function: __cond_resched 335s systemd-1 [001] ..... 36.536215: function: locks_remove_file 335s systemd-1 [001] ..... 36.536215: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.536215: function: x64_sys_call 335s systemd-1 [001] ..... 36.536215: function: ima_file_free 335s trace-cmd-1318 [000] ..... 36.536215: function: __x64_sys_splice 335s systemd-1 [001] ..... 36.536215: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.536216: function: fdget 335s systemd-1 [001] ..... 36.536216: function: single_release 335s trace-cmd-1318 [000] ..... 36.536216: function: fdget 335s systemd-1 [001] ..... 36.536216: function: kvfree 335s trace-cmd-1318 [000] ..... 36.536216: function: __do_splice 335s systemd-1 [001] ..... 36.536216: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536216: function: get_pipe_info 335s systemd-1 [001] ..... 36.536216: function: kfree 335s systemd-1 [001] ..... 36.536217: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.536217: function: get_pipe_info 335s systemd-1 [001] ..... 36.536217: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536217: function: pipe_clear_nowait 335s systemd-1 [001] ..... 36.536217: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.536217: function: do_splice 335s systemd-1 [001] ..... 36.536217: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536217: function: get_pipe_info 335s systemd-1 [001] ..... 36.536217: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536218: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536218: function: get_pipe_info 335s systemd-1 [001] ..... 36.536218: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536218: function: rw_verify_area 335s systemd-1 [001] d.... 36.536218: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536218: function: security_file_permission 335s systemd-1 [001] d.... 36.536218: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536218: function: apparmor_file_permission 335s systemd-1 [001] ..... 36.536218: function: refill_stock 335s systemd-1 [001] d.... 36.536219: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.536219: function: aa_file_perm 335s systemd-1 [001] ..... 36.536219: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536219: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536219: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536219: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536219: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536220: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536220: function: __cond_resched 335s systemd-1 [001] ..... 36.536220: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536220: function: iter_file_splice_write 335s systemd-1 [001] ..... 36.536220: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536220: function: __kmalloc_noprof 335s systemd-1 [001] ..... 36.536220: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536220: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536220: function: __cond_resched 335s systemd-1 [001] ..... 36.536221: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536221: function: pipe_lock 335s systemd-1 [001] d.... 36.536221: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536221: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.536221: function: mutex_lock 335s systemd-1 [001] d.... 36.536221: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536221: function: __cond_resched 335s systemd-1 [001] d.... 36.536222: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536222: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536222: function: splice_from_pipe_next 335s systemd-1 [001] ..... 36.536222: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536222: function: kfree 335s trace-cmd-1318 [000] ..... 36.536222: function: ext4_file_write_iter 335s systemd-1 [001] ..... 36.536222: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.536223: function: ext4_buffered_write_iter 335s systemd-1 [001] ..... 36.536223: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536223: function: down_write 335s systemd-1 [001] ..... 36.536223: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536223: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536223: function: __cond_resched 335s systemd-1 [001] ..... 36.536223: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536223: function: ext4_generic_write_checks 335s systemd-1 [001] ..... 36.536224: function: module_put 335s trace-cmd-1318 [000] ..... 36.536224: function: generic_write_checks 335s systemd-1 [001] ..... 36.536224: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.536224: function: generic_write_check_limits 335s systemd-1 [001] ..... 36.536224: function: dput 335s systemd-1 [001] ..... 36.536224: function: __cond_resched 335s systemd-1 [001] ..... 36.536224: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536225: function: file_modified 335s systemd-1 [001] ..... 36.536225: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536225: function: file_remove_privs_flags 335s systemd-1 [001] ...1. 36.536225: function: pid_delete_dentry 335s trace-cmd-1318 [000] ..... 36.536225: function: inode_needs_update_time.part.0 335s systemd-1 [001] ...1. 36.536225: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536225: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536225: function: current_time 335s systemd-1 [001] ..... 36.536226: function: mntput 335s trace-cmd-1318 [000] ..... 36.536226: function: ktime_get_coarse_real_ts64_mg 335s systemd-1 [001] ..... 36.536226: function: mntput_no_expire 335s systemd-1 [001] ..... 36.536226: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536226: function: mnt_get_write_access_file 335s systemd-1 [001] ..... 36.536226: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536226: function: generic_update_time 335s systemd-1 [001] ..... 36.536226: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.536226: function: inode_update_timestamps 335s systemd-1 [001] ..... 36.536227: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.536227: function: inode_set_ctime_current 335s systemd-1 [001] ..... 36.536227: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.536227: function: ktime_get_coarse_real_ts64_mg 335s systemd-1 [001] ..... 36.536227: function: apparmor_file_free_security 335s systemd-1 [001] ..... 36.536227: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536227: function: timestamp_truncate 335s systemd-1 [001] ..... 36.536228: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536228: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.536228: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536228: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536228: function: ext4_dirty_inode 335s systemd-1 [001] ..... 36.536228: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536228: function: __ext4_journal_start_sb 335s systemd-1 [001] ..... 36.536228: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536228: function: ext4_journal_check_start 335s systemd-1 [001] ..... 36.536229: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536229: function: __cond_resched 335s systemd-1 [001] ..... 36.536229: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536229: function: jbd2__journal_start 335s systemd-1 [001] d.... 36.536229: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536229: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536230: function: __cond_resched 335s systemd-1 [001] ..... 36.536230: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536230: function: start_this_handle 335s systemd-1 [001] ..... 36.536230: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.536230: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536230: function: do_sys_openat2 335s trace-cmd-1318 [000] ...1. 36.536230: function: add_transaction_credits 335s systemd-1 [001] ..... 36.536230: function: getname 335s systemd-1 [001] ..... 36.536231: function: getname_flags.part.0 335s trace-cmd-1318 [000] ...1. 36.536231: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536231: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536231: function: __ext4_mark_inode_dirty 335s systemd-1 [001] ..... 36.536231: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536231: function: __cond_resched 335s systemd-1 [001] ..... 36.536231: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536232: function: ext4_reserve_inode_write 335s systemd-1 [001] ..... 36.536232: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536232: function: ext4_get_inode_loc 335s systemd-1 [001] ..... 36.536232: function: check_stack_object 335s systemd-1 [001] ..... 36.536232: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536232: function: __ext4_get_inode_loc 335s systemd-1 [001] ..... 36.536232: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.536232: function: ext4_get_group_desc 335s systemd-1 [001] ..... 36.536232: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.536233: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536233: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.536233: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536233: function: alloc_fd 335s systemd-1 [001] ..... 36.536233: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536233: function: ext4_inode_table 335s systemd-1 [001] ...1. 36.536233: function: find_next_fd 335s systemd-1 [001] ...1. 36.536234: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536234: function: bdev_getblk 335s systemd-1 [001] ..... 36.536234: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.536234: function: __find_get_block 335s systemd-1 [001] ..... 36.536234: function: path_openat 335s trace-cmd-1318 [000] ..... 36.536234: function: lookup_bh_lru 335s systemd-1 [001] ..... 36.536234: function: alloc_empty_file 335s systemd-1 [001] ..... 36.536234: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d.... 36.536235: function: housekeeping_test_cpu 335s systemd-1 [001] ..... 36.536235: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.536235: function: housekeeping_test_cpu 335s systemd-1 [001] ..... 36.536235: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d.... 36.536235: function: cpuset_cpu_is_isolated 335s systemd-1 [001] ..... 36.536235: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536235: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536235: function: folio_mark_accessed 335s systemd-1 [001] ..... 36.536236: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536236: function: __cond_resched 335s systemd-1 [001] ..... 36.536236: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536236: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536236: function: __ext4_journal_get_write_access 335s systemd-1 [001] ..... 36.536236: function: init_file 335s trace-cmd-1318 [000] ..... 36.536236: function: __cond_resched 335s systemd-1 [001] ..... 36.536236: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.536237: function: jbd2_journal_get_write_access 335s systemd-1 [001] ..... 36.536237: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536237: function: jbd2_write_access_granted 335s systemd-1 [001] ..... 36.536237: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536237: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536237: function: hook_file_alloc_security 335s systemd-1 [001] ..... 36.536237: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.536237: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536238: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536238: function: ext4_mark_iloc_dirty 335s systemd-1 [001] ..... 36.536238: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.536238: function: ext4_fc_track_inode 335s systemd-1 [001] ..... 36.536238: function: path_init 335s trace-cmd-1318 [000] ..... 36.536238: function: ext4_do_update_inode.isra.0 335s systemd-1 [001] ..... 36.536238: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536238: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.536239: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536239: function: set_root 335s trace-cmd-1318 [000] ...1. 36.536239: function: ext4_fill_raw_inode 335s systemd-1 [001] ..... 36.536239: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ...1. 36.536239: function: from_kuid 335s systemd-1 [001] ..... 36.536239: function: inode_permission 335s systemd-1 [001] ..... 36.536239: function: generic_permission 335s trace-cmd-1318 [000] ...1. 36.536239: function: map_id_up 335s systemd-1 [001] ..... 36.536240: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.536240: function: from_kgid 335s systemd-1 [001] ..... 36.536240: function: walk_component 335s trace-cmd-1318 [000] ...1. 36.536240: function: map_id_up 335s systemd-1 [001] ..... 36.536240: function: lookup_fast 335s systemd-1 [001] ..... 36.536240: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.536240: function: from_kprojid 335s systemd-1 [001] ..... 36.536240: function: step_into 335s trace-cmd-1318 [000] ...1. 36.536241: function: map_id_up 335s systemd-1 [001] ..... 36.536241: function: __lookup_mnt 335s systemd-1 [001] ..... 36.536241: function: inode_permission 335s trace-cmd-1318 [000] ...1. 36.536241: function: ext4_inode_csum_set 335s systemd-1 [001] ..... 36.536241: function: generic_permission 335s trace-cmd-1318 [000] ...1. 36.536241: function: ext4_inode_csum.isra.0 335s systemd-1 [001] ..... 36.536241: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.536242: function: crc32c_le_arch 335s systemd-1 [001] ..... 36.536242: function: walk_component 335s systemd-1 [001] ..... 36.536242: function: lookup_fast 335s trace-cmd-1318 [000] ...1. 36.536242: function: crc32c_le_arch 335s systemd-1 [001] ..... 36.536242: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.536242: function: crc32c_le_arch 335s systemd-1 [001] ..... 36.536242: function: step_into 335s trace-cmd-1318 [000] ...1. 36.536242: function: crc32c_le_arch 335s systemd-1 [001] ..... 36.536242: function: pick_link 335s systemd-1 [001] ..... 36.536243: function: atime_needs_update 335s trace-cmd-1318 [000] ...1. 36.536243: function: crc32c_le_arch 335s trace-cmd-1318 [000] ...1. 36.536243: function: crc32c_le_arch 335s systemd-1 [001] ..... 36.536243: function: make_vfsuid 335s systemd-1 [001] ..... 36.536243: function: make_vfsgid 335s trace-cmd-1318 [000] ...1. 36.536243: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536243: function: current_time 335s trace-cmd-1318 [000] ..... 36.536244: function: __ext4_handle_dirty_metadata 335s systemd-1 [001] ..... 36.536244: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.536244: function: __cond_resched 335s systemd-1 [001] ..... 36.536244: function: security_inode_follow_link 335s trace-cmd-1318 [000] ..... 36.536244: function: jbd2_journal_dirty_metadata 335s systemd-1 [001] ..... 36.536244: function: proc_self_get_link 335s systemd-1 [001] ..... 36.536244: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.536244: function: __brelse 335s systemd-1 [001] ..... 36.536245: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536245: function: __ext4_journal_stop 335s systemd-1 [001] ..... 36.536245: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536245: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536245: function: jbd2_journal_stop 335s trace-cmd-1318 [000] ..... 36.536245: function: stop_this_handle 335s systemd-1 [001] ..... 36.536245: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536246: function: __wake_up 335s systemd-1 [001] ..... 36.536246: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536246: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536246: function: security_inode_permission 335s systemd-1 [001] ..... 36.536246: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.536246: function: __wake_up_common 335s systemd-1 [001] ..... 36.536246: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.536246: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536246: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536247: function: kmem_cache_free 335s systemd-1 [001] ..... 36.536247: function: pid_revalidate 335s systemd-1 [001] ..... 36.536247: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536247: function: mnt_put_write_access_file 335s systemd-1 [001] ..... 36.536247: function: pid_task 335s systemd-1 [001] ..... 36.536247: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.536247: function: generic_perform_write 335s systemd-1 [001] ..... 36.536248: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536248: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.536248: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536248: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.536248: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536248: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536248: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536248: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536248: function: kfree_link 335s systemd-1 [001] ..... 36.536249: function: kfree 335s trace-cmd-1318 [000] ..... 36.536249: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536249: function: step_into 335s trace-cmd-1318 [000] ..... 36.536249: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536249: function: inode_permission 335s systemd-1 [001] ..... 36.536249: function: proc_pid_permission 335s trace-cmd-1318 [000] ..... 36.536249: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536249: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536250: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536250: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536250: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536250: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536250: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536250: function: generic_permission 335s systemd-1 [001] ..... 36.536250: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536250: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536251: function: walk_component 335s trace-cmd-1318 [000] ..... 36.536251: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.536251: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536251: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.536251: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.536251: function: filemap_get_entry 335s systemd-1 [001] ..... 36.536251: function: pid_revalidate 335s systemd-1 [001] ..... 36.536251: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536251: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536252: function: pid_task 335s trace-cmd-1318 [000] ..... 36.536252: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536252: function: task_dump_owner 335s systemd-1 [001] ..... 36.536252: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536252: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536252: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536252: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.536252: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536253: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.536253: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536253: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536253: function: step_into 335s systemd-1 [001] ..... 36.536253: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.536253: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536253: function: proc_fdinfo_permission 335s trace-cmd-1318 [000] ..... 36.536253: function: policy_nodemask 335s systemd-1 [001] ..... 36.536254: function: get_pid_task 335s trace-cmd-1318 [000] ..... 36.536254: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536254: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536254: function: __cond_resched 335s systemd-1 [001] ..... 36.536254: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536254: function: ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.536254: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536254: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536255: function: node_dirty_ok 335s systemd-1 [001] ...1. 36.536255: function: __ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.536255: function: node_page_state 335s systemd-1 [001] ...1. 36.536255: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536255: function: node_page_state 335s systemd-1 [001] ..... 36.536255: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536255: function: node_page_state 335s systemd-1 [001] ..... 36.536255: function: security_inode_permission 335s systemd-1 [001] ..... 36.536256: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536256: function: node_page_state 335s systemd-1 [001] ..... 36.536256: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.536256: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536256: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.536256: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536256: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.536256: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536256: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ...2. 36.536257: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536257: function: try_to_unlazy_next 335s systemd-1 [001] ..... 36.536257: function: legitimize_links 335s systemd-1 [001] ..... 36.536257: function: __legitimize_mnt 335s systemd-1 [001] ..... 36.536257: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.536257: function: filemap_add_folio 335s systemd-1 [001] ..... 36.536258: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.536258: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.536258: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536258: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ..... 36.536258: function: tid_fd_revalidate 335s trace-cmd-1318 [000] ..... 36.536258: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536258: function: get_pid_task 335s systemd-1 [001] ..... 36.536258: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536258: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536259: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536259: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536259: function: fget_task 335s trace-cmd-1318 [000] ..... 36.536259: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536259: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536259: function: charge_memcg 335s systemd-1 [001] ...1. 36.536259: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536260: function: try_charge_memcg 335s systemd-1 [001] ...1. 36.536260: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536260: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536260: function: consume_stock 335s systemd-1 [001] ..... 36.536260: function: fput 335s trace-cmd-1318 [000] ..... 36.536260: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536260: function: tid_fd_update_inode 335s trace-cmd-1318 [000] ..... 36.536260: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536260: function: task_dump_owner 335s trace-cmd-1318 [000] ..... 36.536261: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536261: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536261: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536261: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536261: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536261: function: __filemap_add_folio 335s systemd-1 [001] ...1. 36.536261: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536261: function: shmem_mapping 335s systemd-1 [001] ..... 36.536261: function: security_task_to_inode 335s trace-cmd-1318 [000] ..... 36.536262: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.536262: function: step_into 335s systemd-1 [001] ..... 36.536262: function: dput 335s systemd-1 [001] ..... 36.536262: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.536262: function: workingset_update_node 335s systemd-1 [001] ..... 36.536262: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536262: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536263: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536263: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536263: function: do_open 335s trace-cmd-1318 [000] d..1. 36.536263: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536263: function: complete_walk 335s systemd-1 [001] ..... 36.536263: function: may_open 335s trace-cmd-1318 [000] d..1. 36.536263: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536263: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.536264: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536264: function: proc_fdinfo_permission 335s systemd-1 [001] ..... 36.536264: function: get_pid_task 335s trace-cmd-1318 [000] d..1. 36.536264: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536264: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536264: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536264: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.536264: function: ptrace_may_access 335s trace-cmd-1318 [000] ..... 36.536265: function: folio_add_lru 335s systemd-1 [001] ..... 36.536265: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536265: function: __folio_batch_add_and_move 335s systemd-1 [001] ...1. 36.536265: function: __ptrace_may_access 335s systemd-1 [001] ...1. 36.536265: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536265: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.536265: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.536266: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.536266: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.536266: function: create_empty_buffers 335s systemd-1 [001] ..... 36.536266: function: vfs_open 335s systemd-1 [001] ..... 36.536266: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.536266: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.536266: function: path_get 335s trace-cmd-1318 [000] ..... 36.536266: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.536266: function: mntget 335s trace-cmd-1318 [000] ..... 36.536267: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536267: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.536267: function: __cond_resched 335s systemd-1 [001] ..... 36.536267: function: security_file_open 335s systemd-1 [001] ..... 36.536267: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.536267: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536267: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.536267: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536268: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.536268: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536268: function: seq_fdinfo_open 335s trace-cmd-1318 [000] ..... 36.536268: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536268: function: single_open 335s systemd-1 [001] ..... 36.536268: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.536268: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536268: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536269: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536269: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536269: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536269: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536269: function: consume_obj_stock 335s trace-cmd-1318 [000] ...1. 36.536269: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536269: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536269: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.536270: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536270: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.536270: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536270: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536270: function: seq_open 335s systemd-1 [001] ..... 36.536270: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536270: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536270: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.536271: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536271: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536271: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536271: function: down_write 335s systemd-1 [001] ..... 36.536271: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536271: function: __cond_resched 335s systemd-1 [001] ..... 36.536271: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536271: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536272: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536272: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536272: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.536272: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536272: function: __mutex_init 335s systemd-1 [001] ..... 36.536272: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.536272: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.536272: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536273: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.536273: function: security_file_post_open 335s trace-cmd-1318 [000] ..... 36.536273: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.536273: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.536273: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536273: function: security_current_getlsmprop_subj 335s systemd-1 [001] ..... 36.536273: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.536273: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.536274: function: process_measurement 335s trace-cmd-1318 [000] ...1. 36.536274: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536274: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.536274: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536274: function: dput 335s trace-cmd-1318 [000] ...1. 36.536274: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.536274: function: __cond_resched 335s systemd-1 [001] ..... 36.536274: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536274: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.536275: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536275: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536275: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.536275: function: mntput 335s systemd-1 [001] ..... 36.536275: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.536275: function: _raw_write_lock 335s systemd-1 [001] ..... 36.536276: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536276: function: __es_remove_extent 335s systemd-1 [001] ..... 36.536276: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536276: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536276: function: dput 335s trace-cmd-1318 [000] ...1. 36.536276: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536276: function: __cond_resched 335s systemd-1 [001] ..... 36.536276: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536276: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536277: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536277: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536277: function: mntput 335s trace-cmd-1318 [000] ...1. 36.536277: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536277: function: mntput_no_expire 335s systemd-1 [001] ..... 36.536277: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536277: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.536277: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536278: function: up_write 335s systemd-1 [001] ..... 36.536278: function: fd_install 335s systemd-1 [001] ..... 36.536278: function: putname 335s systemd-1 [001] ..... 36.536278: function: kmem_cache_free 335s systemd-1 [001] ..... 36.536278: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536279: function: ext4_da_write_end 335s systemd-1 [001] d.... 36.536279: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536279: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.536279: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536279: function: block_write_end 335s systemd-1 [001] ..... 36.536279: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.536279: function: __block_commit_write 335s systemd-1 [001] ..... 36.536280: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.536280: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.536280: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.536280: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.536280: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536280: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536280: function: apparmor_inode_getattr 335s systemd-1 [001] ..... 36.536280: function: common_perm_cond 335s trace-cmd-1318 [000] d..1. 36.536280: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.536281: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.536281: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536281: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.536281: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536281: function: common_perm_cond 335s trace-cmd-1318 [000] d..1. 36.536281: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536281: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.536281: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536281: function: vfs_getattr_nosec 335s systemd-1 [001] ..... 36.536282: function: generic_fillattr 335s trace-cmd-1318 [000] d..1. 36.536282: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536282: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.536282: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536282: function: make_vfsgid 335s trace-cmd-1318 [000] d..1. 36.536282: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536282: function: cp_new_stat 335s trace-cmd-1318 [000] d..1. 36.536283: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536283: function: from_kuid_munged 335s systemd-1 [001] ..... 36.536283: function: map_id_up 335s trace-cmd-1318 [000] d..1. 36.536283: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536283: function: from_kgid_munged 335s systemd-1 [001] ..... 36.536283: function: map_id_up 335s trace-cmd-1318 [000] d..1. 36.536283: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536284: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536284: function: __mark_inode_dirty 335s systemd-1 [001] d.... 36.536284: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536284: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.536284: function: __cond_resched 335s systemd-1 [001] ..... 36.536284: function: x64_sys_call 335s systemd-1 [001] ..... 36.536284: function: __x64_sys_read 335s trace-cmd-1318 [000] ..... 36.536285: function: balance_dirty_pages_ratelimited 335s systemd-1 [001] ..... 36.536285: function: ksys_read 335s trace-cmd-1318 [000] ..... 36.536285: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.536285: function: fdget_pos 335s trace-cmd-1318 [000] ..... 36.536285: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536285: function: vfs_read 335s trace-cmd-1318 [000] ..... 36.536285: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536285: function: rw_verify_area 335s systemd-1 [001] ..... 36.536286: function: security_file_permission 335s trace-cmd-1318 [000] ..... 36.536286: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536286: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.536286: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536286: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.536286: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536286: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536286: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536286: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536287: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536287: function: seq_read 335s trace-cmd-1318 [000] ..... 36.536287: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536287: function: seq_read_iter 335s systemd-1 [001] ..... 36.536287: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.536287: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536287: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536287: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.536288: function: __kvmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.536288: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.536288: function: __kmalloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.536288: function: filemap_get_entry 335s systemd-1 [001] ..... 36.536288: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536288: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536288: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536288: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536288: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536289: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536289: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536289: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536289: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.536289: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536289: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.536289: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536290: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536290: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536290: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536290: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536290: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.536290: function: policy_nodemask 335s systemd-1 [001] d.... 36.536290: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536290: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] d.... 36.536290: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536291: function: __cond_resched 335s systemd-1 [001] ..... 36.536291: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536291: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536291: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536291: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536291: function: node_dirty_ok 335s systemd-1 [001] ..... 36.536291: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536291: function: node_page_state 335s systemd-1 [001] ..... 36.536292: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536292: function: node_page_state 335s systemd-1 [001] ..... 36.536292: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536292: function: node_page_state 335s systemd-1 [001] d.... 36.536292: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536292: function: node_page_state 335s systemd-1 [001] d.... 36.536292: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536292: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536292: function: cond_accept_memory 335s systemd-1 [001] d.... 36.536293: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536293: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536293: function: single_start 335s trace-cmd-1318 [000] ...1. 36.536293: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536293: function: seq_show 335s trace-cmd-1318 [000] ...2. 36.536293: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536293: function: get_pid_task 335s systemd-1 [001] ..... 36.536294: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536294: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536294: function: filemap_add_folio 335s systemd-1 [001] ..... 36.536294: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536294: function: __mem_cgroup_charge 335s systemd-1 [001] ...1. 36.536294: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536294: function: get_mem_cgroup_from_mm 335s systemd-1 [001] ...2. 36.536294: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536295: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536295: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536295: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536295: function: seq_printf 335s trace-cmd-1318 [000] ..... 36.536295: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536295: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536296: function: show_fd_locks 335s trace-cmd-1318 [000] ..... 36.536296: function: charge_memcg 335s systemd-1 [001] ..... 36.536296: function: pidfd_show_fdinfo 335s trace-cmd-1318 [000] ..... 36.536296: function: try_charge_memcg 335s systemd-1 [001] ..... 36.536296: function: pid_nr_ns 335s trace-cmd-1318 [000] ..... 36.536296: function: consume_stock 335s systemd-1 [001] ..... 36.536296: function: seq_put_decimal_ll 335s systemd-1 [001] ..... 36.536296: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.536296: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536297: function: seq_write 335s trace-cmd-1318 [000] ..... 36.536297: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536297: function: seq_put_decimal_ll 335s trace-cmd-1318 [000] ..... 36.536297: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536297: function: __seq_puts 335s trace-cmd-1318 [000] ..... 36.536297: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536297: function: seq_write 335s trace-cmd-1318 [000] ..... 36.536297: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.536298: function: seq_putc 335s trace-cmd-1318 [000] ..... 36.536298: function: shmem_mapping 335s systemd-1 [001] ..... 36.536298: function: fput 335s trace-cmd-1318 [000] ..... 36.536298: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.536298: function: single_next 335s systemd-1 [001] ..... 36.536298: function: single_stop 335s trace-cmd-1318 [000] d..1. 36.536298: function: workingset_update_node 335s systemd-1 [001] ..... 36.536298: function: __check_object_size 335s trace-cmd-1318 [000] d..1. 36.536299: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536299: function: __check_object_size.part.0 335s trace-cmd-1318 [000] d..1. 36.536299: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536299: function: check_stack_object 335s systemd-1 [001] ..... 36.536299: function: is_vmalloc_addr 335s trace-cmd-1318 [000] d..1. 36.536299: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536299: function: __virt_addr_valid 335s trace-cmd-1318 [000] d..1. 36.536299: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536300: function: __check_heap_object 335s trace-cmd-1318 [000] d..1. 36.536300: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536300: function: mutex_unlock 335s trace-cmd-1318 [000] d..1. 36.536300: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536300: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.536300: function: _raw_spin_unlock_irq 335s systemd-1 [001] d.... 36.536300: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536301: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.536301: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.536301: function: x64_sys_call 335s systemd-1 [001] ..... 36.536301: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.536301: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.536301: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.536301: function: ext4_inode_journal_mode 335s systemd-1 [001] ..... 36.536302: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.536302: function: create_empty_buffers 335s systemd-1 [001] ...1. 36.536302: function: file_close_fd_locked 335s systemd-1 [001] ...1. 36.536302: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536302: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.536302: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.536302: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.536302: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.536302: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536303: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.536303: function: __cond_resched 335s systemd-1 [001] ..... 36.536303: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.536303: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ...1. 36.536303: function: __file_ref_put 335s systemd-1 [001] ..... 36.536303: function: __fput 335s trace-cmd-1318 [000] ..... 36.536303: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536303: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536304: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536304: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.536304: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536304: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.536304: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536304: function: ima_file_free 335s trace-cmd-1318 [000] ..... 36.536304: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536304: function: evm_file_release 335s systemd-1 [001] ..... 36.536305: function: single_release 335s trace-cmd-1318 [000] ..... 36.536305: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536305: function: kvfree 335s systemd-1 [001] ..... 36.536305: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ...1. 36.536305: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536305: function: kfree 335s trace-cmd-1318 [000] ..... 36.536305: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.536305: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536306: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536306: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.536306: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.536306: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536306: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536306: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536306: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536306: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536306: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536307: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536307: function: down_write 335s systemd-1 [001] d.... 36.536307: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.536307: function: __cond_resched 335s systemd-1 [001] d.... 36.536307: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536307: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536307: function: refill_stock 335s trace-cmd-1318 [000] ..... 36.536308: function: _raw_read_lock 335s systemd-1 [001] d.... 36.536308: function: __refill_stock 335s systemd-1 [001] ..... 36.536308: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536308: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536308: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536308: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.536308: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536308: function: ext4_da_reserve_space 335s systemd-1 [001] ..... 36.536309: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536309: function: __dquot_alloc_space 335s systemd-1 [001] ..... 36.536309: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536309: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536309: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.536309: function: ext4_get_reserved_space 335s systemd-1 [001] ..... 36.536309: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.536309: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536309: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536310: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536310: function: mod_objcg_state 335s systemd-1 [001] d.... 36.536310: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536310: function: ext4_claim_free_clusters 335s systemd-1 [001] d.... 36.536310: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ...1. 36.536310: function: ext4_has_free_clusters 335s systemd-1 [001] d.... 36.536310: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.536310: function: _raw_spin_unlock 335s systemd-1 [001] d.... 36.536311: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536311: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.536311: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536311: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536311: function: _raw_write_lock 335s systemd-1 [001] ..... 36.536311: function: kfree 335s trace-cmd-1318 [000] ...1. 36.536311: function: __es_remove_extent 335s systemd-1 [001] ..... 36.536311: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.536312: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536312: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.536312: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536312: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536312: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536312: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536312: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.536312: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536312: function: module_put 335s trace-cmd-1318 [000] ...1. 36.536313: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536313: function: file_f_owner_release 335s trace-cmd-1318 [000] ...1. 36.536313: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.536313: function: dput 335s systemd-1 [001] ..... 36.536313: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536313: function: up_write 335s systemd-1 [001] ..... 36.536313: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536314: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536314: function: pid_delete_dentry 335s trace-cmd-1318 [000] ..... 36.536314: function: ext4_da_write_end 335s systemd-1 [001] ...1. 36.536314: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536314: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.536314: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536314: function: block_write_end 335s systemd-1 [001] ..... 36.536314: function: mntput 335s trace-cmd-1318 [000] ..... 36.536315: function: __block_commit_write 335s systemd-1 [001] ..... 36.536315: function: mntput_no_expire 335s systemd-1 [001] ..... 36.536315: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536315: function: mark_buffer_dirty 335s systemd-1 [001] ..... 36.536315: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536315: function: __folio_mark_dirty 335s systemd-1 [001] ..... 36.536315: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.536315: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536316: function: hook_file_free_security 335s trace-cmd-1318 [000] d..1. 36.536316: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.536316: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] d..1. 36.536316: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536316: function: apparmor_file_free_security 335s trace-cmd-1318 [000] d..1. 36.536316: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536316: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.536316: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536316: function: kmem_cache_free 335s systemd-1 [001] ..... 36.536317: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.536317: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536317: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.536317: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536317: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.536317: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536317: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536318: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536318: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536318: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536318: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536318: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.536318: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536319: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536319: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.536319: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.536319: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536320: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.536320: function: balance_dirty_pages_ratelimited_flags 335s systemd-1 [001] ..... 36.536320: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536320: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536320: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.536320: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536320: function: vfs_fstat 335s systemd-1 [001] ..... 36.536321: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.536321: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536321: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536321: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536321: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.536321: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536321: function: pidfs_getattr 335s trace-cmd-1318 [000] ..... 36.536321: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536322: function: generic_fillattr 335s systemd-1 [001] ..... 36.536322: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536322: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536322: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.536322: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536322: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.536322: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536322: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.536323: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.536323: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536323: function: __filemap_get_folio 335s systemd-1 [001] ..... 36.536323: function: from_kgid_munged 335s systemd-1 [001] ..... 36.536323: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536323: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.536323: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536323: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536324: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536324: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536324: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536324: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.536324: function: folio_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536325: function: alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536325: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536325: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.536325: function: policy_nodemask 335s systemd-1 [001] ..... 36.536325: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536325: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536326: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536326: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536326: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.536326: function: node_dirty_ok 335s systemd-1 [001] ..... 36.536326: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536326: function: node_page_state 335s systemd-1 [001] ..... 36.536327: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.536327: function: node_page_state 335s systemd-1 [001] ..... 36.536327: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.536327: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536327: function: node_page_state 335s systemd-1 [001] ..... 36.536327: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.536328: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536328: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] ..... 36.536328: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536328: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...1. 36.536328: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536328: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536328: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...2. 36.536328: function: _raw_spin_unlock 335s systemd-1 [001] ...1. 36.536329: function: do_wp_page 335s systemd-1 [001] ...1. 36.536329: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.536329: function: filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.536329: function: __mem_cgroup_charge 335s systemd-1 [001] ...1. 36.536329: function: folio_move_anon_rmap 335s systemd-1 [001] ...1. 36.536330: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.536330: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.536330: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536330: function: folio_xchg_last_cpupid 335s systemd-1 [001] ...1. 36.536330: function: pte_mkwrite 335s trace-cmd-1318 [000] ..... 36.536330: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536330: function: ptep_set_access_flags 335s trace-cmd-1318 [000] ..... 36.536330: function: __rcu_read_unlock 335s systemd-1 [001] ...1. 36.536331: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536331: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536331: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536331: function: charge_memcg 335s systemd-1 [001] ..... 36.536331: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536331: function: try_charge_memcg 335s systemd-1 [001] ..... 36.536331: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.536331: function: consume_stock 335s systemd-1 [001] d.... 36.536332: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.536332: function: __rcu_read_lock 335s systemd-1 [001] d.... 36.536332: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536332: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536332: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536332: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536332: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536332: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536333: function: up_read 335s trace-cmd-1318 [000] ..... 36.536333: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.536333: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536333: function: shmem_mapping 335s systemd-1 [001] d.... 36.536333: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536333: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..1. 36.536334: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.536334: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.536334: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536334: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536335: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.536335: function: __mod_memcg_lruvec_state 335s systemd-1 [001] ..... 36.536335: function: __x64_sys_close 335s trace-cmd-1318 [000] d..1. 36.536335: function: cgroup_rstat_updated 335s systemd-1 [001] ..... 36.536335: function: file_close_fd 335s trace-cmd-1318 [000] d..1. 36.536335: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536335: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536336: function: file_close_fd_locked 335s trace-cmd-1318 [000] d..1. 36.536336: function: _raw_spin_unlock_irq 335s systemd-1 [001] ...1. 36.536336: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536336: function: folio_add_lru 335s systemd-1 [001] ..... 36.536336: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.536336: function: __folio_batch_add_and_move 335s systemd-1 [001] ..... 36.536336: function: dnotify_flush 335s systemd-1 [001] ..... 36.536336: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.536336: function: ext4_block_write_begin 335s systemd-1 [001] ..... 36.536337: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.536337: function: ext4_inode_journal_mode 335s systemd-1 [001] ...1. 36.536337: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.536337: function: create_empty_buffers 335s systemd-1 [001] ..... 36.536337: function: __fput 335s trace-cmd-1318 [000] ..... 36.536337: function: folio_alloc_buffers 335s systemd-1 [001] ..... 36.536337: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536337: function: alloc_buffer_head 335s systemd-1 [001] ..... 36.536338: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.536338: function: kmem_cache_alloc_noprof 335s systemd-1 [001] ..... 36.536338: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.536338: function: __cond_resched 335s systemd-1 [001] ..... 36.536338: function: ima_file_free 335s systemd-1 [001] ..... 36.536338: function: evm_file_release 335s trace-cmd-1318 [000] ..... 36.536338: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536338: function: module_put 335s trace-cmd-1318 [000] ..... 36.536339: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536339: function: file_f_owner_release 335s trace-cmd-1318 [000] ..... 36.536339: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536339: function: mnt_put_write_access 335s systemd-1 [001] ..... 36.536339: function: dput 335s trace-cmd-1318 [000] ..... 36.536339: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536339: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536339: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536340: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536340: function: mod_objcg_state 335s systemd-1 [001] ..... 36.536340: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536340: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536340: function: mntput 335s systemd-1 [001] ..... 36.536340: function: mntput_no_expire 335s trace-cmd-1318 [000] ...1. 36.536340: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536340: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536341: function: ext4_da_get_block_prep 335s systemd-1 [001] ..... 36.536341: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536341: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] ..... 36.536341: function: security_file_free 335s systemd-1 [001] ..... 36.536341: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.536341: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536341: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.536341: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536341: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ...1. 36.536342: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536342: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536342: function: down_write 335s systemd-1 [001] ..... 36.536342: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536342: function: __cond_resched 335s systemd-1 [001] ..... 36.536342: function: __memcg_slab_free_hook 335s systemd-1 [001] ..... 36.536342: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.536342: function: ext4_es_lookup_extent 335s systemd-1 [001] ..... 36.536343: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536343: function: _raw_read_lock 335s systemd-1 [001] ..... 36.536343: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536343: function: _raw_read_unlock 335s systemd-1 [001] ..... 36.536343: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536343: function: ext4_insert_delayed_blocks 335s systemd-1 [001] ..... 36.536343: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.536343: function: ext4_da_reserve_space 335s systemd-1 [001] d.... 36.536344: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536344: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.536344: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536344: function: ext4_get_reserved_space 335s trace-cmd-1318 [000] ...1. 36.536345: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536345: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536345: function: ext4_claim_free_clusters 335s trace-cmd-1318 [000] ...1. 36.536345: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.536346: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536346: function: ext4_es_insert_delayed_extent 335s trace-cmd-1318 [000] ..... 36.536346: function: _raw_write_lock 335s trace-cmd-1318 [000] ...1. 36.536347: function: __es_remove_extent 335s trace-cmd-1318 [000] ...1. 36.536347: function: __es_tree_search.isra.0 335s trace-cmd-1318 [000] ...1. 36.536347: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.536347: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536348: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536348: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536348: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.536348: function: up_write 335s trace-cmd-1318 [000] ..... 36.536350: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.536350: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.536350: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.536350: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.536351: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.536351: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.536351: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.536351: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.536352: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.536352: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.536352: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536353: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536353: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.536353: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.536353: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536354: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.536354: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536354: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536355: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.536355: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.536355: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536355: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.536356: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1318 [000] ..... 36.536356: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536356: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536356: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536357: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536357: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536357: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536358: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536358: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536358: function: ext4_da_write_begin 335s trace-cmd-1318 [000] ..... 36.536358: function: ext4_nonda_switch 335s trace-cmd-1318 [000] ..... 36.536359: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.536359: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.536359: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536359: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536360: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536360: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.536360: function: folio_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536360: function: alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536361: function: alloc_pages_mpol 335s trace-cmd-1318 [000] ..... 36.536361: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.536361: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.536362: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536362: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.536362: function: node_dirty_ok 335s trace-cmd-1318 [000] ..... 36.536362: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536363: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536363: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536363: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536363: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.536364: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.536364: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ...2. 36.536364: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536365: function: filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.536365: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536365: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.536366: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536366: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536366: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536366: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536367: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.536367: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536367: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.536367: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536368: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536368: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536368: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536368: function: __filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.536369: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.536369: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..1. 36.536369: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.536370: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.536370: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536370: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536370: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.536371: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.536371: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536371: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] ..... 36.536371: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.536372: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] ..... 36.536372: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.536372: function: ext4_inode_journal_mode 335s trace-cmd-1318 [000] ..... 36.536373: function: create_empty_buffers 335s trace-cmd-1318 [000] ..... 36.536373: function: folio_alloc_buffers 335s trace-cmd-1318 [000] ..... 36.536373: function: alloc_buffer_head 335s trace-cmd-1318 [000] ..... 36.536373: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536374: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536374: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536374: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536374: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536375: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536375: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536375: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536376: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536376: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536376: function: ext4_da_get_block_prep 335s trace-cmd-1318 [000] ..... 36.536376: function: ext4_da_map_blocks.constprop.0 335s trace-cmd-1318 [000] ..... 36.536377: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.536377: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.536377: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.536377: function: down_write 335s trace-cmd-1318 [000] ..... 36.536378: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536378: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.536378: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.536378: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.536379: function: ext4_insert_delayed_blocks 335s trace-cmd-1318 [000] ..... 36.536379: function: ext4_da_reserve_space 335s trace-cmd-1318 [000] ..... 36.536379: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.536379: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536380: function: ext4_get_reserved_space 335s trace-cmd-1318 [000] ...1. 36.536380: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536380: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536381: function: ext4_claim_free_clusters 335s trace-cmd-1318 [000] ...1. 36.536381: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.536381: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.536381: function: ext4_es_insert_delayed_extent 335s trace-cmd-1318 [000] ..... 36.536382: function: _raw_write_lock 335s trace-cmd-1318 [000] ...1. 36.536382: function: __es_remove_extent 335s trace-cmd-1318 [000] ...1. 36.536382: function: __es_tree_search.isra.0 335s trace-cmd-1318 [000] ...1. 36.536382: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.536383: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536383: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536383: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.536384: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.536384: function: up_write 335s trace-cmd-1318 [000] ..... 36.536385: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.536385: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.536385: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.536386: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.536386: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.536386: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.536386: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.536387: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.536387: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.536387: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.536387: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536388: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536388: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.536388: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.536388: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536389: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.536389: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.536389: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..2. 36.536389: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.536390: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.536390: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.536390: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.536391: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536391: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.536391: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1318 [000] ..... 36.536392: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536392: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.536392: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536392: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536392: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.536393: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536393: function: __x64_sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.536393: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536393: function: __sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.536393: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536393: function: fdget 335s trace-cmd-1318 [000] ..... 36.536393: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536394: function: ext4_da_write_begin 335s systemd-1 [001] ..... 36.536394: function: ___sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.536394: function: ext4_nonda_switch 335s systemd-1 [001] ..... 36.536394: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] ..... 36.536394: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.536394: function: filemap_get_entry 335s systemd-1 [001] ..... 36.536394: function: ____sys_sendmsg 335s trace-cmd-1318 [000] ..... 36.536395: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536395: function: security_socket_sendmsg 335s trace-cmd-1318 [000] ..... 36.536395: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536395: function: apparmor_socket_sendmsg 335s trace-cmd-1318 [000] ..... 36.536395: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536396: function: unix_stream_sendmsg 335s trace-cmd-1318 [000] ..... 36.536396: function: filemap_alloc_folio_noprof 335s systemd-1 [001] ..... 36.536396: function: security_socket_getpeersec_dgram 335s trace-cmd-1318 [000] ..... 36.536396: function: folio_alloc_noprof 335s systemd-1 [001] ..... 36.536396: function: apparmor_socket_getpeersec_dgram 335s trace-cmd-1318 [000] ..... 36.536396: function: alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536396: function: wait_for_unix_gc 335s trace-cmd-1318 [000] ..... 36.536396: function: alloc_pages_mpol 335s systemd-1 [001] ..... 36.536397: function: sock_alloc_send_pskb 335s trace-cmd-1318 [000] ..... 36.536397: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.536397: function: __alloc_frozen_pages_noprof 335s systemd-1 [001] ..... 36.536397: function: alloc_skb_with_frags 335s trace-cmd-1318 [000] ..... 36.536397: function: __cond_resched 335s systemd-1 [001] ..... 36.536397: function: __alloc_skb 335s trace-cmd-1318 [000] ..... 36.536397: function: get_page_from_freelist 335s systemd-1 [001] ..... 36.536398: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] ..... 36.536398: function: node_dirty_ok 335s systemd-1 [001] ..... 36.536398: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536398: function: node_page_state 335s systemd-1 [001] ..... 36.536398: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] ..... 36.536398: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536398: function: node_page_state 335s systemd-1 [001] ..... 36.536398: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536399: function: node_page_state 335s systemd-1 [001] ..... 36.536399: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536399: function: node_page_state 335s systemd-1 [001] ..... 36.536399: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536399: function: cond_accept_memory 335s systemd-1 [001] ..... 36.536399: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536399: function: rmqueue_pcplist 335s systemd-1 [001] ..... 36.536399: function: kmalloc_reserve 335s trace-cmd-1318 [000] ...1. 36.536400: function: _raw_spin_trylock 335s systemd-1 [001] ..... 36.536400: function: kmalloc_size_roundup 335s systemd-1 [001] ..... 36.536400: function: __kmalloc_node_track_caller_noprof 335s trace-cmd-1318 [000] ...2. 36.536400: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536400: function: __cond_resched 335s systemd-1 [001] ..... 36.536401: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.536401: function: filemap_add_folio 335s systemd-1 [001] ..... 36.536401: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536401: function: __mem_cgroup_charge 335s systemd-1 [001] ..... 36.536401: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536401: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.536402: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536402: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536402: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536402: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536402: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536402: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536402: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536403: function: __build_skb_around 335s trace-cmd-1318 [000] ..... 36.536403: function: charge_memcg 335s systemd-1 [001] ..... 36.536403: function: skb_set_owner_w 335s trace-cmd-1318 [000] ..... 36.536403: function: try_charge_memcg 335s systemd-1 [001] ..... 36.536403: function: unix_scm_to_skb 335s trace-cmd-1318 [000] ..... 36.536403: function: consume_stock 335s systemd-1 [001] ..... 36.536403: function: skb_put 335s trace-cmd-1318 [000] ..... 36.536403: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536404: function: skb_copy_datagram_from_iter 335s systemd-1 [001] ..... 36.536404: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.536404: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536404: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.536404: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536404: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.536404: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536404: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.536405: function: __filemap_add_folio 335s systemd-1 [001] ..... 36.536405: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.536405: function: shmem_mapping 335s systemd-1 [001] ..... 36.536405: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.536405: function: _raw_spin_lock_irq 335s systemd-1 [001] ..... 36.536405: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.536405: function: workingset_update_node 335s systemd-1 [001] ...1. 36.536406: function: maybe_add_creds 335s trace-cmd-1318 [000] d..1. 36.536406: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.536406: function: __rcu_read_lock 335s systemd-1 [001] ...1. 36.536406: function: skb_queue_tail 335s trace-cmd-1318 [000] d..1. 36.536406: function: __mod_node_page_state 335s systemd-1 [001] ...1. 36.536406: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.536406: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d..2. 36.536407: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.536407: function: cgroup_rstat_updated 335s systemd-1 [001] ...1. 36.536407: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536407: function: sock_def_readable 335s trace-cmd-1318 [000] d..1. 36.536407: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536407: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.536407: function: _raw_spin_unlock_irq 335s systemd-1 [001] ..... 36.536407: function: __wake_up_sync_key 335s trace-cmd-1318 [000] ..... 36.536408: function: folio_add_lru 335s systemd-1 [001] ..... 36.536408: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.536408: function: __folio_batch_add_and_move 335s systemd-1 [001] d..1. 36.536408: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.536408: function: ext4_block_write_begin 335s systemd-1 [001] d..1. 36.536408: function: ep_poll_callback 335s trace-cmd-1318 [000] ..... 36.536408: function: ext4_inode_journal_mode 335s systemd-1 [001] d..1. 36.536409: function: _raw_read_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.536409: function: create_empty_buffers 335s systemd-1 [001] d..2. 36.536409: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536409: function: folio_alloc_buffers 335s systemd-1 [001] d..2. 36.536409: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536409: function: alloc_buffer_head 335s systemd-1 [001] d..2. 36.536409: function: __wake_up_sync 335s trace-cmd-1318 [000] ..... 36.536409: function: kmem_cache_alloc_noprof 335s systemd-1 [001] d..2. 36.536410: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.536410: function: __cond_resched 335s systemd-1 [001] d..3. 36.536410: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.536410: function: __memcg_slab_post_alloc_hook 335s systemd-1 [001] d..3. 36.536410: function: ep_autoremove_wake_function 335s trace-cmd-1318 [000] ..... 36.536410: function: obj_cgroup_charge 335s systemd-1 [001] d..3. 36.536410: function: default_wake_function 335s trace-cmd-1318 [000] ..... 36.536411: function: consume_obj_stock 335s systemd-1 [001] d..3. 36.536411: function: try_to_wake_up 335s trace-cmd-1318 [000] ..... 36.536411: function: __rcu_read_lock 335s systemd-1 [001] d..4. 36.536411: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.536411: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536411: function: mod_objcg_state 335s systemd-1 [001] d..5. 36.536412: function: select_task_rq_fair 335s trace-cmd-1318 [000] ..... 36.536412: function: _raw_spin_lock 335s systemd-1 [001] d..5. 36.536412: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.536412: function: _raw_spin_unlock 335s systemd-1 [001] d..5. 36.536412: function: select_idle_sibling 335s systemd-1 [001] d..5. 36.536412: function: available_idle_cpu 335s trace-cmd-1318 [000] ..... 36.536412: function: ext4_da_get_block_prep 335s systemd-1 [001] d..5. 36.536413: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536413: function: ext4_da_map_blocks.constprop.0 335s systemd-1 [001] d..5. 36.536413: function: ttwu_queue_wakelist 335s trace-cmd-1318 [000] ..... 36.536413: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.536413: function: _raw_read_lock 335s systemd-1 [001] d..5. 36.536413: function: __smp_call_single_queue 335s systemd-1 [001] d..5. 36.536413: function: call_function_single_prep_ipi 335s trace-cmd-1318 [000] ...1. 36.536413: function: _raw_read_unlock 335s systemd-1 [001] d..5. 36.536414: function: native_send_call_func_single_ipi 335s trace-cmd-1318 [000] ..... 36.536414: function: down_write 335s systemd-1 [001] d..5. 36.536414: function: x2apic_send_IPI 335s trace-cmd-1318 [000] ..... 36.536414: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536414: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.536414: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.536415: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.536415: function: ext4_insert_delayed_blocks 335s trace-cmd-1318 [000] ..... 36.536415: function: ext4_da_reserve_space 335s trace-cmd-1318 [000] ..... 36.536415: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.536416: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.536416: function: ext4_get_reserved_space 335s systemd-1 [001] d..5. 36.536417: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d..3. 36.536418: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] d..2. 36.536418: function: _raw_read_unlock_irqrestore 335s systemd-1 [001] d..1. 36.536418: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536418: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536419: function: put_pid 335s systemd-1 [001] ..... 36.536419: function: kfree 335s systemd-1 [001] ..... 36.536419: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536419: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..3. 36.536421: function: irq_enter_rcu 335s trace-cmd-1318 [000] d.h3. 36.536422: function: __sysvec_call_function_single 335s trace-cmd-1318 [000] d.h3. 36.536422: function: generic_smp_call_function_single_interrupt 335s trace-cmd-1318 [000] d.h3. 36.536422: function: __flush_smp_call_function_queue 335s trace-cmd-1318 [000] d.h3. 36.536423: function: sched_ttwu_pending 335s trace-cmd-1318 [000] d.h3. 36.536423: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] d.h4. 36.536423: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h4. 36.536423: function: update_rq_clock 335s trace-cmd-1318 [000] d.h4. 36.536424: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h4. 36.536424: function: ttwu_do_activate 335s trace-cmd-1318 [000] d.h4. 36.536424: function: enqueue_task 335s trace-cmd-1318 [000] d.h4. 36.536425: function: enqueue_task_fair 335s trace-cmd-1318 [000] d.h4. 36.536425: function: enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536425: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.536426: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.536426: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.536427: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.536427: function: place_entity 335s trace-cmd-1318 [000] d.h4. 36.536427: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.536428: function: __enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536428: function: enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536429: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.536429: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.536429: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.536430: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.536430: function: place_entity 335s trace-cmd-1318 [000] d.h4. 36.536430: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.536431: function: __enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536431: function: enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536432: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.536432: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.536432: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.536433: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.536433: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.536433: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.536434: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.536434: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.536434: function: reweight_entity 335s trace-cmd-1318 [000] d.h4. 36.536435: function: place_entity 335s trace-cmd-1318 [000] d.h4. 36.536435: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.536435: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.536436: function: __enqueue_entity 335s trace-cmd-1318 [000] d.h4. 36.536436: function: hrtick_update 335s trace-cmd-1318 [000] d.h4. 36.536436: function: psi_task_change 335s trace-cmd-1318 [000] d.h4. 36.536437: function: psi_flags_change 335s trace-cmd-1318 [000] d.h4. 36.536438: function: psi_group_change 335s trace-cmd-1318 [000] d.h4. 36.536438: function: record_times 335s trace-cmd-1318 [000] d.h4. 36.536439: function: psi_group_change 335s trace-cmd-1318 [000] d.h4. 36.536439: function: record_times 335s trace-cmd-1318 [000] d.h4. 36.536440: function: psi_group_change 335s trace-cmd-1318 [000] d.h4. 36.536440: function: record_times 335s trace-cmd-1318 [000] d.h4. 36.536440: function: wakeup_preempt 335s trace-cmd-1318 [000] d.h4. 36.536441: function: check_preempt_wakeup_fair 335s trace-cmd-1318 [000] d.h4. 36.536441: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.536441: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.536442: function: pick_eevdf 335s trace-cmd-1318 [000] d.h4. 36.536442: function: vruntime_eligible 335s trace-cmd-1318 [000] d.h4. 36.536442: function: vruntime_eligible 335s systemd-1 [001] ..... 36.536442: function: x64_sys_call 335s trace-cmd-1318 [000] d.h4. 36.536442: function: resched_curr_lazy 335s systemd-1 [001] ..... 36.536442: function: __x64_sys_sendmsg 335s systemd-1 [001] ..... 36.536443: function: __sys_sendmsg 335s trace-cmd-1318 [000] d.h4. 36.536443: function: __resched_curr 335s systemd-1 [001] ..... 36.536443: function: fdget 335s systemd-1 [001] ..... 36.536443: function: ___sys_sendmsg 335s systemd-1 [001] ..... 36.536443: function: copy_msghdr_from_user 335s trace-cmd-1318 [000] dNh4. 36.536444: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536444: function: ____sys_sendmsg 335s systemd-1 [001] ..... 36.536444: function: security_socket_sendmsg 335s trace-cmd-1318 [000] dNh3. 36.536444: function: irq_exit_rcu 335s systemd-1 [001] ..... 36.536444: function: apparmor_socket_sendmsg 335s trace-cmd-1318 [000] dN.3. 36.536444: function: sched_core_idle_cpu 335s systemd-1 [001] ..... 36.536444: function: unix_stream_sendmsg 335s systemd-1 [001] ..... 36.536445: function: security_socket_getpeersec_dgram 335s trace-cmd-1318 [000] .N.1. 36.536445: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536445: function: apparmor_socket_getpeersec_dgram 335s systemd-1 [001] ..... 36.536445: function: wait_for_unix_gc 335s trace-cmd-1318 [000] .N... 36.536445: function: _raw_spin_lock 335s systemd-1 [001] ..... 36.536445: function: sock_alloc_send_pskb 335s trace-cmd-1318 [000] .N.1. 36.536445: function: ext4_claim_free_clusters 335s systemd-1 [001] ..... 36.536446: function: alloc_skb_with_frags 335s trace-cmd-1318 [000] .N.1. 36.536446: function: ext4_has_free_clusters 335s systemd-1 [001] ..... 36.536446: function: __alloc_skb 335s systemd-1 [001] ..... 36.536446: function: kmem_cache_alloc_node_noprof 335s trace-cmd-1318 [000] .N.1. 36.536446: function: _raw_spin_unlock 335s systemd-1 [001] ..... 36.536446: function: __cond_resched 335s trace-cmd-1318 [000] .N... 36.536446: function: ext4_es_insert_delayed_extent 335s systemd-1 [001] ..... 36.536446: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] .N... 36.536447: function: _raw_write_lock 335s systemd-1 [001] ..... 36.536447: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536447: function: consume_obj_stock 335s trace-cmd-1318 [000] .N.1. 36.536447: function: __es_remove_extent 335s systemd-1 [001] ..... 36.536447: function: __rcu_read_lock 335s trace-cmd-1318 [000] .N.1. 36.536447: function: __es_tree_search.isra.0 335s systemd-1 [001] ..... 36.536447: function: __rcu_read_unlock 335s trace-cmd-1318 [000] .N.1. 36.536447: function: __es_insert_extent 335s systemd-1 [001] ..... 36.536447: function: mod_objcg_state 335s trace-cmd-1318 [000] .N.1. 36.536448: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536448: function: kmalloc_reserve 335s systemd-1 [001] ..... 36.536448: function: kmalloc_size_roundup 335s trace-cmd-1318 [000] .N.1. 36.536448: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536448: function: __kmalloc_node_track_caller_noprof 335s trace-cmd-1318 [000] .N.1. 36.536448: function: ext4_es_can_be_merged.isra.0 335s systemd-1 [001] ..... 36.536448: function: __cond_resched 335s trace-cmd-1318 [000] .N.1. 36.536449: function: _raw_write_unlock 335s systemd-1 [001] ..... 36.536449: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] .N... 36.536449: function: up_write 335s systemd-1 [001] ..... 36.536449: function: obj_cgroup_charge 335s systemd-1 [001] ..... 36.536449: function: consume_obj_stock 335s systemd-1 [001] ..... 36.536449: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536450: function: __rcu_read_lock 335s trace-cmd-1318 [000] .N... 36.536450: function: ext4_da_write_end 335s systemd-1 [001] ..... 36.536450: function: __rcu_read_unlock 335s trace-cmd-1318 [000] .N... 36.536450: function: ext4_da_do_write_end 335s systemd-1 [001] ..... 36.536450: function: __rcu_read_unlock 335s trace-cmd-1318 [000] .N... 36.536450: function: block_write_end 335s systemd-1 [001] ..... 36.536450: function: try_charge_memcg 335s trace-cmd-1318 [000] .N... 36.536451: function: __block_commit_write 335s systemd-1 [001] ..... 36.536451: function: consume_stock 335s trace-cmd-1318 [000] .N... 36.536451: function: mark_buffer_dirty 335s systemd-1 [001] d.... 36.536451: function: __mod_memcg_state 335s trace-cmd-1318 [000] .N... 36.536451: function: __folio_mark_dirty 335s systemd-1 [001] d.... 36.536451: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] .N... 36.536451: function: _raw_spin_lock_irqsave 335s systemd-1 [001] ..... 36.536451: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536452: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.1. 36.536452: function: folio_account_dirtied 335s systemd-1 [001] ..... 36.536452: function: refill_obj_stock 335s trace-cmd-1318 [000] dN.1. 36.536452: function: inode_to_bdi 335s systemd-1 [001] ..... 36.536452: function: __rcu_read_lock 335s trace-cmd-1318 [000] dN.1. 36.536452: function: __lruvec_stat_mod_folio 335s systemd-1 [001] ..... 36.536452: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.1. 36.536452: function: __rcu_read_lock 335s systemd-1 [001] ..... 36.536453: function: mod_objcg_state 335s trace-cmd-1318 [000] dN.1. 36.536453: function: __mod_node_page_state 335s systemd-1 [001] d.... 36.536453: function: __rcu_read_lock 335s trace-cmd-1318 [000] dN.1. 36.536453: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536453: function: __mod_memcg_lruvec_state 335s systemd-1 [001] d.... 36.536453: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] dN.1. 36.536453: function: cgroup_rstat_updated 335s systemd-1 [001] d.... 36.536453: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.1. 36.536454: function: __rcu_read_unlock 335s systemd-1 [001] ..... 36.536454: function: __build_skb_around 335s trace-cmd-1318 [000] dN.1. 36.536454: function: __mod_zone_page_state 335s systemd-1 [001] ..... 36.536454: function: skb_set_owner_w 335s trace-cmd-1318 [000] dN.1. 36.536454: function: __mod_node_page_state 335s systemd-1 [001] ..... 36.536454: function: unix_scm_to_skb 335s systemd-1 [001] ..... 36.536454: function: skb_put 335s trace-cmd-1318 [000] dN.1. 36.536455: function: _raw_spin_unlock_irqrestore 335s systemd-1 [001] ..... 36.536455: function: skb_copy_datagram_from_iter 335s trace-cmd-1318 [000] .N... 36.536455: function: __mark_inode_dirty 335s systemd-1 [001] ..... 36.536455: function: __check_object_size 335s systemd-1 [001] ..... 36.536455: function: __check_object_size.part.0 335s trace-cmd-1318 [000] .N... 36.536455: function: folio_unlock 335s systemd-1 [001] ..... 36.536455: function: check_stack_object 335s trace-cmd-1318 [000] .N... 36.536455: function: __cond_resched 335s systemd-1 [001] ..... 36.536456: function: is_vmalloc_addr 335s systemd-1 [001] ..... 36.536456: function: __virt_addr_valid 335s trace-cmd-1318 [000] dN.1. 36.536456: function: rcu_note_context_switch 335s systemd-1 [001] ..... 36.536456: function: __check_heap_object 335s trace-cmd-1318 [000] dN.1. 36.536456: function: raw_spin_rq_lock_nested 335s systemd-1 [001] ..... 36.536456: function: _raw_spin_lock 335s trace-cmd-1318 [000] dN.2. 36.536456: function: _raw_spin_lock 335s systemd-1 [001] ...1. 36.536457: function: maybe_add_creds 335s trace-cmd-1318 [000] dN.2. 36.536457: function: update_rq_clock 335s systemd-1 [001] ...1. 36.536457: function: skb_queue_tail 335s trace-cmd-1318 [000] dN.2. 36.536457: function: pick_next_task 335s systemd-1 [001] ...1. 36.536457: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d..2. 36.536457: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] dN.2. 36.536457: function: pick_next_task_fair 335s systemd-1 [001] ...1. 36.536458: function: _raw_spin_unlock 335s trace-cmd-1318 [000] dN.2. 36.536458: function: pick_task_fair 335s systemd-1 [001] ..... 36.536458: function: sock_def_readable 335s trace-cmd-1318 [000] dN.2. 36.536458: function: update_curr 335s systemd-1 [001] ..... 36.536458: function: __rcu_read_lock 335s trace-cmd-1318 [000] dN.2. 36.536458: function: update_curr_se 335s systemd-1 [001] ..... 36.536458: function: __wake_up_sync_key 335s trace-cmd-1318 [000] dN.2. 36.536458: function: pick_eevdf 335s systemd-1 [001] ..... 36.536458: function: _raw_spin_lock_irqsave 335s systemd-1 [001] d..1. 36.536459: function: __wake_up_common 335s trace-cmd-1318 [000] dN.2. 36.536459: function: vruntime_eligible 335s systemd-1 [001] d..1. 36.536459: function: ep_poll_callback 335s trace-cmd-1318 [000] dN.2. 36.536459: function: vruntime_eligible 335s systemd-1 [001] d..1. 36.536459: function: _raw_read_lock_irqsave 335s trace-cmd-1318 [000] dN.2. 36.536459: function: pick_eevdf 335s systemd-1 [001] d..2. 36.536459: function: _raw_read_unlock_irqrestore 335s trace-cmd-1318 [000] dN.2. 36.536459: function: pick_eevdf 335s systemd-1 [001] d..1. 36.536460: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] dN.2. 36.536460: function: put_prev_entity 335s systemd-1 [001] ..... 36.536460: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.2. 36.536460: function: update_curr 335s systemd-1 [001] ..... 36.536460: function: put_pid 335s trace-cmd-1318 [000] dN.2. 36.536460: function: update_curr_se 335s systemd-1 [001] ..... 36.536460: function: kfree 335s trace-cmd-1318 [000] dN.2. 36.536461: function: update_min_vruntime 335s systemd-1 [001] ..... 36.536461: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536461: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] dN.2. 36.536461: function: cpuacct_charge 335s trace-cmd-1318 [000] dN.2. 36.536461: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] dN.3. 36.536462: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] dN.2. 36.536462: function: dl_server_update 335s trace-cmd-1318 [000] dN.2. 36.536462: function: update_curr_dl_se 335s trace-cmd-1318 [000] dN.2. 36.536462: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] dN.2. 36.536463: function: arch_scale_cpu_capacity 335s systemd-1 [001] ..... 36.536463: function: x64_sys_call 335s trace-cmd-1318 [000] dN.2. 36.536463: function: resched_curr_lazy 335s systemd-1 [001] ..... 36.536463: function: __ia32_sys_gettid 335s systemd-1 [001] ..... 36.536463: function: __task_pid_nr_ns 335s trace-cmd-1318 [000] dN.2. 36.536463: function: __resched_curr 335s systemd-1 [001] ..... 36.536463: function: __rcu_read_lock 335s trace-cmd-1318 [000] dN.2. 36.536463: function: __enqueue_entity 335s systemd-1 [001] ..... 36.536464: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.2. 36.536464: function: __update_load_avg_se 335s systemd-1 [001] ..... 36.536464: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d.... 36.536464: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] dN.2. 36.536464: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.536464: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.536465: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.536465: function: update_curr_se 335s systemd-1 [001] ..... 36.536465: function: x64_sys_call 335s trace-cmd-1318 [000] dN.2. 36.536465: function: __calc_delta.constprop.0 335s systemd-1 [001] ..... 36.536465: function: __x64_sys_epoll_wait 335s systemd-1 [001] ..... 36.536465: function: do_epoll_wait 335s trace-cmd-1318 [000] dN.2. 36.536465: function: __calc_delta.constprop.0 335s systemd-1 [001] ..... 36.536466: function: fdget 335s trace-cmd-1318 [000] dN.2. 36.536466: function: update_min_vruntime 335s systemd-1 [001] ..... 36.536466: function: ep_poll 335s trace-cmd-1318 [000] dN.2. 36.536466: function: __enqueue_entity 335s systemd-1 [001] ..... 36.536466: function: ep_send_events 335s trace-cmd-1318 [000] dN.2. 36.536466: function: __update_load_avg_se 335s systemd-1 [001] ..... 36.536466: function: mutex_lock 335s systemd-1 [001] ..... 36.536467: function: __cond_resched 335s trace-cmd-1318 [000] dN.2. 36.536467: function: __update_load_avg_cfs_rq 335s systemd-1 [001] ..... 36.536467: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] dN.2. 36.536467: function: set_next_entity 335s systemd-1 [001] d..1. 36.536467: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] dN.2. 36.536467: function: __dequeue_entity 335s systemd-1 [001] ..... 36.536467: function: ep_item_poll.isra.0 335s systemd-1 [001] ..... 36.536468: function: sock_poll 335s trace-cmd-1318 [000] dN.2. 36.536468: function: __update_load_avg_se 335s systemd-1 [001] ..... 36.536468: function: unix_dgram_poll 335s trace-cmd-1318 [000] dN.2. 36.536468: function: __update_load_avg_cfs_rq 335s systemd-1 [001] ..... 36.536468: function: fput 335s trace-cmd-1318 [000] dN.2. 36.536468: function: put_prev_entity 335s systemd-1 [001] ..... 36.536468: function: ep_done_scan 335s trace-cmd-1318 [000] dN.2. 36.536468: function: update_curr 335s systemd-1 [001] ..... 36.536469: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] dN.2. 36.536469: function: update_curr_se 335s systemd-1 [001] d..1. 36.536469: function: __pm_relax 335s trace-cmd-1318 [000] dN.2. 36.536469: function: __calc_delta.constprop.0 335s systemd-1 [001] d..1. 36.536469: function: _raw_write_unlock_irq 335s systemd-1 [001] ..... 36.536469: function: mutex_unlock 335s trace-cmd-1318 [000] dN.2. 36.536469: function: __calc_delta.constprop.0 335s systemd-1 [001] ..... 36.536469: function: _raw_write_lock_irq 335s trace-cmd-1318 [000] dN.2. 36.536470: function: update_min_vruntime 335s systemd-1 [001] d..1. 36.536470: function: _raw_write_unlock_irq 335s trace-cmd-1318 [000] dN.2. 36.536470: function: __enqueue_entity 335s systemd-1 [001] ..... 36.536470: function: schedule_hrtimeout_range 335s trace-cmd-1318 [000] dN.2. 36.536470: function: __update_load_avg_se 335s systemd-1 [001] ..... 36.536470: function: schedule 335s trace-cmd-1318 [000] dN.2. 36.536470: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..1. 36.536471: function: rcu_note_context_switch 335s trace-cmd-1318 [000] dN.2. 36.536471: function: set_next_entity 335s systemd-1 [001] d..1. 36.536471: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] dN.2. 36.536471: function: __dequeue_entity 335s systemd-1 [001] d..2. 36.536471: function: _raw_spin_lock 335s trace-cmd-1318 [000] dN.2. 36.536471: function: __update_load_avg_se 335s systemd-1 [001] d..2. 36.536471: function: update_rq_clock 335s trace-cmd-1318 [000] dN.2. 36.536472: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..2. 36.536472: function: arch_scale_cpu_capacity 335s systemd-1 [001] d..2. 36.536472: function: try_to_block_task.constprop.0.isra.0 335s trace-cmd-1318 [000] dN.2. 36.536472: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.536472: function: update_curr 335s systemd-1 [001] d..2. 36.536472: function: dequeue_task_fair 335s systemd-1 [001] d..2. 36.536472: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] dN.2. 36.536472: function: update_curr_se 335s systemd-1 [001] d..2. 36.536473: function: dequeue_entities 335s trace-cmd-1318 [000] dN.2. 36.536473: function: __enqueue_entity 335s systemd-1 [001] d..2. 36.536473: function: dequeue_entity 335s trace-cmd-1318 [000] dN.2. 36.536473: function: __update_load_avg_se 335s systemd-1 [001] d..2. 36.536473: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.536473: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..2. 36.536473: function: update_curr_se 335s systemd-1 [001] d..2. 36.536473: function: update_min_vruntime 335s trace-cmd-1318 [000] dN.2. 36.536473: function: set_next_entity 335s systemd-1 [001] d..2. 36.536474: function: cpuacct_charge 335s trace-cmd-1318 [000] dN.2. 36.536474: function: __dequeue_entity 335s systemd-1 [001] d..2. 36.536474: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] dN.2. 36.536474: function: __update_load_avg_se 335s systemd-1 [001] d..3. 36.536474: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] dN.2. 36.536474: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..2. 36.536474: function: dl_server_update 335s trace-cmd-1318 [000] dN.2. 36.536475: function: __set_next_task_fair.part.0 335s systemd-1 [001] d..2. 36.536475: function: update_curr_dl_se 335s systemd-1 [001] d..2. 36.536475: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] d..2. 36.536475: function: psi_task_switch 335s systemd-1 [001] d..2. 36.536475: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d..2. 36.536475: function: psi_flags_change 335s systemd-1 [001] d..2. 36.536475: function: vruntime_eligible 335s trace-cmd-1318 [000] d..2. 36.536475: function: psi_group_change 335s systemd-1 [001] d..2. 36.536476: function: __update_load_avg_se 335s trace-cmd-1318 [000] d..2. 36.536476: function: record_times 335s systemd-1 [001] d..2. 36.536476: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d..2. 36.536476: function: psi_group_change 335s systemd-1 [001] d..2. 36.536476: function: update_entity_lag 335s trace-cmd-1318 [000] d..2. 36.536477: function: record_times 335s systemd-1 [001] d..2. 36.536477: function: avg_vruntime 335s trace-cmd-1318 [000] d..2. 36.536477: function: psi_flags_change 335s systemd-1 [001] d..2. 36.536477: function: update_cfs_group 335s systemd-1 [001] d..2. 36.536477: function: update_min_vruntime 335s trace-cmd-1318 [000] d..2. 36.536477: function: psi_group_change 335s systemd-1 [001] d..2. 36.536477: function: dequeue_entity 335s trace-cmd-1318 [000] d..2. 36.536478: function: record_times 335s systemd-1 [001] d..2. 36.536478: function: update_curr 335s systemd-1 [001] d..2. 36.536478: function: update_curr_se 335s trace-cmd-1318 [000] d..2. 36.536478: function: psi_group_change 335s systemd-1 [001] d..2. 36.536478: function: update_min_vruntime 335s trace-cmd-1318 [000] d..2. 36.536478: function: record_times 335s systemd-1 [001] d..2. 36.536478: function: vruntime_eligible 335s systemd-1 [001] d..2. 36.536478: function: __update_load_avg_se 335s trace-cmd-1318 [000] d..2. 36.536478: function: psi_group_change 335s systemd-1 [001] d..2. 36.536479: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d..2. 36.536479: function: record_times 335s systemd-1 [001] d..2. 36.536479: function: __update_load_avg_se 335s trace-cmd-1318 [000] d..3. 36.536479: function: __traceiter_sched_switch 335s systemd-1 [001] d..2. 36.536479: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..2. 36.536479: function: update_cfs_group 335s systemd-1 [001] d..2. 36.536480: function: hrtick_update 335s trace-cmd-1318 [000] d..2. 36.536480: sched_switch: trace-cmd:1318 [120] R ==> dbus-daemon:703 [120] 335s systemd-1 [001] d..2. 36.536480: function: pick_next_task 335s systemd-1 [001] d..2. 36.536480: function: pick_next_task_fair 335s systemd-1 [001] d..2. 36.536481: function: pick_task_fair 335s systemd-1 [001] d..2. 36.536481: function: update_curr 335s trace-cmd-1318 [000] d..2. 36.536481: function: switch_mm_irqs_off 335s systemd-1 [001] d..2. 36.536481: function: update_curr_se 335s systemd-1 [001] d..2. 36.536481: function: pick_eevdf 335s systemd-1 [001] d..2. 36.536481: function: vruntime_eligible 335s systemd-1 [001] d..2. 36.536482: function: vruntime_eligible 335s trace-cmd-1318 [000] d..2. 36.536482: function: switch_ldt 335s systemd-1 [001] d..2. 36.536482: function: dequeue_entities 335s systemd-1 [001] d..2. 36.536482: function: dequeue_entity 335s systemd-1 [001] d..2. 36.536482: function: update_curr 335s systemd-1 [001] d..2. 36.536483: function: update_curr_se 335s trace-cmd-1318 [000] d..2. 36.536483: function: save_fpregs_to_fpstate 335s systemd-1 [001] d..2. 36.536483: function: __update_load_avg_se 335s systemd-1 [001] d..2. 36.536483: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d..2. 36.536483: function: xfd_validate_state 335s systemd-1 [001] d..2. 36.536483: function: update_entity_lag 335s systemd-1 [001] d..2. 36.536483: function: avg_vruntime 335s systemd-1 [001] d..2. 36.536484: function: __dequeue_entity 335s dbus-daemon-703 [000] d..2. 36.536484: function: finish_task_switch.isra.0 335s systemd-1 [001] d..2. 36.536484: function: update_cfs_group 335s dbus-daemon-703 [000] d..2. 36.536484: function: _raw_spin_unlock 335s systemd-1 [001] d..2. 36.536484: function: update_min_vruntime 335s dbus-daemon-703 [000] ..... 36.536484: function: sched_update_worker 335s systemd-1 [001] d..2. 36.536485: function: update_curr 335s systemd-1 [001] d..2. 36.536485: function: update_curr_se 335s dbus-daemon-703 [000] ..... 36.536485: function: ep_send_events 335s systemd-1 [001] d..2. 36.536485: function: pick_eevdf 335s dbus-daemon-703 [000] ..... 36.536485: function: mutex_lock 335s systemd-1 [001] d..2. 36.536485: function: vruntime_eligible 335s dbus-daemon-703 [000] ..... 36.536485: function: __cond_resched 335s systemd-1 [001] d..2. 36.536485: function: vruntime_eligible 335s systemd-1 [001] d..2. 36.536486: function: put_prev_entity 335s dbus-daemon-703 [000] ..... 36.536486: function: _raw_write_lock_irq 335s systemd-1 [001] d..2. 36.536486: function: put_prev_entity 335s dbus-daemon-703 [000] d..1. 36.536486: function: _raw_write_unlock_irq 335s systemd-1 [001] d..2. 36.536486: function: update_curr 335s systemd-1 [001] d..2. 36.536486: function: update_curr_se 335s dbus-daemon-703 [000] ..... 36.536486: function: ep_item_poll.isra.0 335s systemd-1 [001] d..2. 36.536487: function: __enqueue_entity 335s systemd-1 [001] d..2. 36.536487: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536487: function: sock_poll 335s systemd-1 [001] d..2. 36.536487: function: __update_load_avg_cfs_rq 335s systemd-1 [001] d..2. 36.536487: function: set_next_entity 335s dbus-daemon-703 [000] ..... 36.536487: function: unix_poll 335s systemd-1 [001] d..2. 36.536488: function: __dequeue_entity 335s systemd-1 [001] d..2. 36.536488: function: __update_load_avg_se 335s systemd-1 [001] d..2. 36.536488: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536488: function: fput 335s systemd-1 [001] d..2. 36.536488: function: __set_next_task_fair.part.0 335s systemd-1 [001] d..2. 36.536489: function: psi_task_switch 335s systemd-1 [001] d..2. 36.536489: function: psi_flags_change 335s dbus-daemon-703 [000] ..... 36.536489: function: ep_done_scan 335s systemd-1 [001] d..2. 36.536489: function: psi_flags_change 335s dbus-daemon-703 [000] ..... 36.536489: function: _raw_write_lock_irq 335s systemd-1 [001] d..2. 36.536489: function: psi_group_change 335s dbus-daemon-703 [000] d..1. 36.536490: function: __pm_relax 335s systemd-1 [001] d..2. 36.536490: function: record_times 335s dbus-daemon-703 [000] d..1. 36.536490: function: _raw_write_unlock_irq 335s systemd-1 [001] d..2. 36.536490: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536490: function: mutex_unlock 335s systemd-1 [001] d..2. 36.536490: function: record_times 335s dbus-daemon-703 [000] ..... 36.536491: function: syscall_exit_to_user_mode_prepare 335s systemd-1 [001] d..3. 36.536491: function: __traceiter_sched_switch 335s dbus-daemon-703 [000] ..... 36.536491: function: mem_cgroup_handle_over_high 335s systemd-1 [001] d..2. 36.536491: sched_switch: systemd:1 [120] S ==> rcu_preempt:18 [120] 335s dbus-daemon-703 [000] ..... 36.536491: function: blkcg_maybe_throttle_current 335s dbus-daemon-703 [000] ..... 36.536492: function: __rseq_handle_notify_resume 335s systemd-1 [001] d..2. 36.536492: function: enter_lazy_tlb 335s dbus-daemon-703 [000] ..... 36.536492: function: rseq_ip_fixup 335s systemd-1 [001] d..2. 36.536492: function: save_fpregs_to_fpstate 335s dbus-daemon-703 [000] ..... 36.536492: function: rseq_get_rseq_cs 335s systemd-1 [001] d..2. 36.536492: function: xfd_validate_state 335s rcu_preempt-18 [001] d..2. 36.536493: function: finish_task_switch.isra.0 335s dbus-daemon-703 [000] ..... 36.536493: function: rseq_update_cpu_node_id 335s rcu_preempt-18 [001] d..2. 36.536493: function: _raw_spin_unlock 335s rcu_preempt-18 [001] ..... 36.536493: function: sched_update_worker 335s dbus-daemon-703 [000] d.... 36.536493: function: fpregs_assert_state_consistent 335s rcu_preempt-18 [001] ..... 36.536494: function: timer_delete_sync 335s dbus-daemon-703 [000] d.... 36.536494: function: switch_fpu_return 335s rcu_preempt-18 [001] ..... 36.536494: function: __timer_delete_sync 335s dbus-daemon-703 [000] d.... 36.536494: function: restore_fpregs_from_fpstate 335s rcu_preempt-18 [001] ..... 36.536494: function: __try_to_del_timer_sync 335s dbus-daemon-703 [000] d.... 36.536494: function: xfd_validate_state 335s rcu_preempt-18 [001] ..... 36.536494: function: lock_timer_base 335s rcu_preempt-18 [001] ..... 36.536494: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536495: function: detach_if_pending 335s rcu_preempt-18 [001] d..1. 36.536495: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] ..... 36.536495: function: prepare_to_swait_event 335s rcu_preempt-18 [001] ..... 36.536495: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536496: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] ..... 36.536496: function: finish_swait 335s rcu_preempt-18 [001] ..... 36.536496: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536496: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] ..... 36.536497: function: rcu_gp_cleanup 335s rcu_preempt-18 [001] ..... 36.536497: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.536497: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.536497: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.536498: function: __note_gp_changes 335s rcu_preempt-18 [001] d..1. 36.536498: function: rcu_segcblist_pend_cbs 335s rcu_preempt-18 [001] d..1. 36.536498: function: rcu_segcblist_advance 335s rcu_preempt-18 [001] d..1. 36.536498: function: rcu_accelerate_cbs 335s rcu_preempt-18 [001] d..1. 36.536499: function: rcu_segcblist_pend_cbs 335s rcu_preempt-18 [001] d..1. 36.536499: function: rcu_segcblist_accelerate 335s rcu_preempt-18 [001] d..1. 36.536499: function: rcu_start_this_gp 335s rcu_preempt-18 [001] d..1. 36.536500: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.536500: function: swake_up_all 335s rcu_preempt-18 [001] ..... 36.536500: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.536500: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.536500: function: __cond_resched 335s rcu_preempt-18 [001] ..... 36.536501: function: rcu_gp_slow 335s rcu_preempt-18 [001] ..... 36.536501: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.536501: function: rcu_accelerate_cbs 335s rcu_preempt-18 [001] d..1. 36.536501: function: rcu_segcblist_pend_cbs 335s rcu_preempt-18 [001] d..1. 36.536502: function: rcu_segcblist_accelerate 335s rcu_preempt-18 [001] d..1. 36.536502: function: rcu_start_this_gp 335s rcu_preempt-18 [001] d..1. 36.536502: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.536502: function: rcu_gp_init 335s rcu_preempt-18 [001] ..... 36.536503: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.536503: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] d.... 36.536503: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..1. 36.536503: function: _raw_spin_unlock 335s rcu_preempt-18 [001] ..... 36.536504: function: rcu_gp_slow 335s rcu_preempt-18 [001] ..... 36.536504: function: rcu_gp_slow 335s rcu_preempt-18 [001] ..... 36.536504: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536504: function: __note_gp_changes 335s rcu_preempt-18 [001] d..1. 36.536504: function: rcu_accelerate_cbs 335s rcu_preempt-18 [001] d..1. 36.536505: function: rcu_segcblist_pend_cbs 335s rcu_preempt-18 [001] d..1. 36.536505: function: rcu_segcblist_accelerate 335s rcu_preempt-18 [001] d..1. 36.536505: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.536505: function: __cond_resched 335s rcu_preempt-18 [001] ..... 36.536506: function: rcu_gp_fqs_loop 335s rcu_preempt-18 [001] ..... 36.536506: function: prepare_to_swait_event 335s rcu_preempt-18 [001] ..... 36.536506: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536506: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] ..... 36.536507: function: schedule_timeout 335s rcu_preempt-18 [001] ..... 36.536507: function: init_timer_key 335s rcu_preempt-18 [001] ..... 36.536507: function: add_timer 335s rcu_preempt-18 [001] ..... 36.536507: function: lock_timer_base 335s rcu_preempt-18 [001] ..... 36.536507: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.536508: function: detach_if_pending 335s rcu_preempt-18 [001] d..1. 36.536508: function: calc_wheel_index 335s dbus-daemon-703 [000] ..... 36.536508: function: x64_sys_call 335s rcu_preempt-18 [001] d..1. 36.536508: function: enqueue_timer 335s rcu_preempt-18 [001] d..1. 36.536508: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536509: function: __x64_sys_recvmsg 335s rcu_preempt-18 [001] ..... 36.536509: function: schedule 335s dbus-daemon-703 [000] ..... 36.536509: function: __sys_recvmsg 335s rcu_preempt-18 [001] d..1. 36.536509: function: rcu_note_context_switch 335s dbus-daemon-703 [000] ..... 36.536509: function: fdget 335s rcu_preempt-18 [001] d..1. 36.536509: function: raw_spin_rq_lock_nested 335s rcu_preempt-18 [001] d..2. 36.536509: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536510: function: update_rq_clock 335s rcu_preempt-18 [001] d..2. 36.536510: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536510: function: ___sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536510: function: try_to_block_task.constprop.0.isra.0 335s dbus-daemon-703 [000] ..... 36.536510: function: copy_msghdr_from_user 335s rcu_preempt-18 [001] d..2. 36.536510: function: dequeue_task_fair 335s rcu_preempt-18 [001] d..2. 36.536511: function: dequeue_entities 335s rcu_preempt-18 [001] d..2. 36.536511: function: dequeue_entity 335s dbus-daemon-703 [000] ..... 36.536511: function: ____sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536511: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536511: function: sock_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536511: function: update_curr_se 335s dbus-daemon-703 [000] ..... 36.536511: function: security_socket_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536511: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536512: function: cpuacct_charge 335s dbus-daemon-703 [000] ..... 36.536512: function: apparmor_socket_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536512: function: dl_server_update 335s dbus-daemon-703 [000] ..... 36.536512: function: unix_stream_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536512: function: update_curr_dl_se 335s rcu_preempt-18 [001] d..2. 36.536512: function: dl_scaled_delta_exec 335s rcu_preempt-18 [001] d..2. 36.536513: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536513: function: unix_stream_read_generic 335s rcu_preempt-18 [001] d..2. 36.536513: function: vruntime_eligible 335s dbus-daemon-703 [000] ..... 36.536513: function: mutex_lock 335s rcu_preempt-18 [001] d..2. 36.536513: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536513: function: __cond_resched 335s rcu_preempt-18 [001] d..2. 36.536513: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536514: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536514: function: update_entity_lag 335s dbus-daemon-703 [000] ...1. 36.536514: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.536514: function: avg_vruntime 335s dbus-daemon-703 [000] ..... 36.536514: function: unix_copy_addr 335s rcu_preempt-18 [001] d..2. 36.536514: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536514: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536515: function: dl_server_stop 335s dbus-daemon-703 [000] ..... 36.536515: function: unix_stream_read_actor 335s rcu_preempt-18 [001] d..2. 36.536515: function: __dequeue_dl_entity 335s dbus-daemon-703 [000] ..... 36.536515: function: skb_copy_datagram_iter 335s rcu_preempt-18 [001] d..2. 36.536515: function: task_non_contending 335s dbus-daemon-703 [000] ..... 36.536515: function: __skb_datagram_iter 335s rcu_preempt-18 [001] d..2. 36.536515: function: hrtimer_active 335s dbus-daemon-703 [000] ..... 36.536516: function: simple_copy_to_iter 335s rcu_preempt-18 [001] d..2. 36.536516: function: hrtimer_start_range_ns 335s dbus-daemon-703 [000] ..... 36.536516: function: __check_object_size 335s rcu_preempt-18 [001] d..2. 36.536516: function: _raw_spin_lock_irqsave 335s dbus-daemon-703 [000] ..... 36.536516: function: __check_object_size.part.0 335s rcu_preempt-18 [001] d..3. 36.536516: function: ktime_get 335s dbus-daemon-703 [000] ..... 36.536516: function: check_stack_object 335s rcu_preempt-18 [001] d..3. 36.536516: function: get_nohz_timer_target 335s dbus-daemon-703 [000] ..... 36.536517: function: is_vmalloc_addr 335s rcu_preempt-18 [001] d..3. 36.536517: function: idle_cpu 335s dbus-daemon-703 [000] ..... 36.536517: function: __virt_addr_valid 335s rcu_preempt-18 [001] d..3. 36.536517: function: enqueue_hrtimer 335s dbus-daemon-703 [000] ..... 36.536517: function: __check_heap_object 335s rcu_preempt-18 [001] d..3. 36.536517: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] d..2. 36.536518: function: hrtimer_try_to_cancel 335s rcu_preempt-18 [001] d..2. 36.536518: function: hrtimer_active 335s rcu_preempt-18 [001] d..2. 36.536518: function: hrtimer_try_to_cancel.part.0 335s dbus-daemon-703 [000] ..... 36.536518: function: skb_unlink 335s rcu_preempt-18 [001] d..2. 36.536518: function: _raw_spin_lock_irqsave 335s dbus-daemon-703 [000] ..... 36.536518: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..3. 36.536518: function: __remove_hrtimer 335s dbus-daemon-703 [000] d..1. 36.536519: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] d..3. 36.536519: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536519: function: consume_skb 335s rcu_preempt-18 [001] d..2. 36.536519: function: hrtick_update 335s dbus-daemon-703 [000] ..... 36.536519: function: skb_release_head_state 335s rcu_preempt-18 [001] d..2. 36.536519: function: pick_next_task 335s rcu_preempt-18 [001] d..2. 36.536519: function: pick_next_task_fair 335s dbus-daemon-703 [000] ..... 36.536520: function: unix_destruct_scm 335s rcu_preempt-18 [001] d..2. 36.536520: function: pick_task_fair 335s dbus-daemon-703 [000] ..... 36.536520: function: put_pid 335s rcu_preempt-18 [001] d..2. 36.536520: function: pick_eevdf 335s dbus-daemon-703 [000] ..... 36.536520: function: sock_wfree 335s rcu_preempt-18 [001] d..2. 36.536520: function: dequeue_entities 335s rcu_preempt-18 [001] d..2. 36.536520: function: dequeue_entity 335s dbus-daemon-703 [000] ..... 36.536520: function: unix_write_space 335s rcu_preempt-18 [001] d..2. 36.536521: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536521: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536521: function: update_curr_se 335s rcu_preempt-18 [001] d..2. 36.536521: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536521: function: __wake_up_sync_key 335s rcu_preempt-18 [001] d..2. 36.536521: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536521: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..2. 36.536521: function: update_entity_lag 335s dbus-daemon-703 [000] d..1. 36.536522: function: __wake_up_common 335s rcu_preempt-18 [001] d..2. 36.536522: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536522: function: __dequeue_entity 335s dbus-daemon-703 [000] d..1. 36.536522: function: ep_poll_callback 335s rcu_preempt-18 [001] d..2. 36.536522: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536522: function: update_min_vruntime 335s dbus-daemon-703 [000] d..1. 36.536523: function: _raw_read_lock_irqsave 335s rcu_preempt-18 [001] d..2. 36.536523: function: sched_balance_newidle 335s dbus-daemon-703 [000] d..2. 36.536523: function: _raw_read_unlock_irqrestore 335s rcu_preempt-18 [001] d..2. 36.536523: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536523: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..1. 36.536523: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] d..2. 36.536523: function: raw_spin_rq_unlock 335s dbus-daemon-703 [000] ..... 36.536524: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536524: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..1. 36.536524: function: sched_balance_update_blocked_averages 335s dbus-daemon-703 [000] ..... 36.536524: function: skb_release_data 335s rcu_preempt-18 [001] d..1. 36.536524: function: raw_spin_rq_lock_nested 335s dbus-daemon-703 [000] ..... 36.536524: function: skb_free_head 335s rcu_preempt-18 [001] d..2. 36.536524: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..... 36.536525: function: kfree 335s rcu_preempt-18 [001] d..2. 36.536525: function: update_rq_clock 335s dbus-daemon-703 [000] ..... 36.536525: function: __memcg_slab_free_hook 335s rcu_preempt-18 [001] d..2. 36.536525: function: arch_scale_cpu_capacity 335s rcu_preempt-18 [001] d..2. 36.536525: function: update_other_load_avgs 335s dbus-daemon-703 [000] ..... 36.536525: function: refill_obj_stock 335s rcu_preempt-18 [001] d..2. 36.536525: function: update_rt_rq_load_avg 335s dbus-daemon-703 [000] d.... 36.536525: function: drain_obj_stock 335s rcu_preempt-18 [001] d..2. 36.536526: function: update_dl_rq_load_avg 335s dbus-daemon-703 [000] d.... 36.536526: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536526: function: __update_blocked_fair 335s dbus-daemon-703 [000] d.... 36.536526: function: __mod_memcg_lruvec_state 335s rcu_preempt-18 [001] d..2. 36.536526: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536526: function: cgroup_rstat_updated 335s rcu_preempt-18 [001] d..2. 36.536527: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.... 36.536527: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536527: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536527: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536527: function: __mod_memcg_lruvec_state 335s rcu_preempt-18 [001] d..2. 36.536527: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536527: function: cgroup_rstat_updated 335s rcu_preempt-18 [001] d..2. 36.536527: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.... 36.536528: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536528: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536528: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536528: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536528: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536528: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536528: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536529: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536529: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536529: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536529: function: mod_objcg_state 335s rcu_preempt-18 [001] d..2. 36.536529: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536529: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536529: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536530: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536530: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536530: function: __slab_free 335s rcu_preempt-18 [001] d..2. 36.536530: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536530: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536530: function: kfree_skbmem 335s rcu_preempt-18 [001] d..2. 36.536531: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536531: function: kmem_cache_free 335s rcu_preempt-18 [001] d..2. 36.536531: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536531: function: __memcg_slab_free_hook 335s rcu_preempt-18 [001] d..2. 36.536531: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536531: function: refill_obj_stock 335s rcu_preempt-18 [001] d..2. 36.536531: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536532: function: mod_objcg_state 335s rcu_preempt-18 [001] d..2. 36.536532: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536532: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536532: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536532: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536532: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536532: function: __slab_free 335s rcu_preempt-18 [001] d..2. 36.536532: function: raw_spin_rq_unlock 335s rcu_preempt-18 [001] d..2. 36.536533: function: _raw_spin_unlock 335s dbus-daemon-703 [000] ..... 36.536533: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..1. 36.536533: function: __rcu_read_lock 335s dbus-daemon-703 [000] ...1. 36.536533: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..1. 36.536533: function: __msecs_to_jiffies 335s dbus-daemon-703 [000] ..... 36.536533: function: unix_copy_addr 335s rcu_preempt-18 [001] d..1. 36.536533: function: sched_balance_rq 335s dbus-daemon-703 [000] ..... 36.536534: function: unix_stream_read_actor 335s rcu_preempt-18 [001] d..1. 36.536534: function: should_we_balance 335s dbus-daemon-703 [000] ..... 36.536534: function: skb_copy_datagram_iter 335s rcu_preempt-18 [001] d..1. 36.536534: function: sched_balance_find_src_group 335s dbus-daemon-703 [000] ..... 36.536534: function: __skb_datagram_iter 335s rcu_preempt-18 [001] d..1. 36.536534: function: update_group_capacity 335s dbus-daemon-703 [000] ..... 36.536534: function: simple_copy_to_iter 335s rcu_preempt-18 [001] d..1. 36.536535: function: __msecs_to_jiffies 335s dbus-daemon-703 [000] ..... 36.536535: function: __check_object_size 335s rcu_preempt-18 [001] d..1. 36.536535: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536535: function: __check_object_size.part.0 335s rcu_preempt-18 [001] d..1. 36.536535: function: cpu_util 335s dbus-daemon-703 [000] ..... 36.536535: function: check_stack_object 335s rcu_preempt-18 [001] d..1. 36.536535: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536535: function: is_vmalloc_addr 335s rcu_preempt-18 [001] d..1. 36.536536: function: idle_cpu 335s dbus-daemon-703 [000] ..... 36.536536: function: __virt_addr_valid 335s dbus-daemon-703 [000] ..... 36.536536: function: __check_heap_object 335s rcu_preempt-18 [001] d..1. 36.536536: function: cpu_util 335s rcu_preempt-18 [001] d..1. 36.536536: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536536: function: mutex_unlock 335s rcu_preempt-18 [001] d..1. 36.536536: function: sched_use_asym_prio 335s rcu_preempt-18 [001] d..1. 36.536537: function: update_sd_pick_busiest 335s dbus-daemon-703 [000] ..... 36.536537: function: put_pid 335s rcu_preempt-18 [001] d..1. 36.536537: function: sched_balance_find_src_rq 335s dbus-daemon-703 [000] ..... 36.536537: function: kfree 335s rcu_preempt-18 [001] d..1. 36.536537: function: sched_use_asym_prio 335s dbus-daemon-703 [000] ..... 36.536538: function: syscall_exit_to_user_mode_prepare 335s rcu_preempt-18 [001] d..1. 36.536538: function: raw_spin_rq_lock_nested 335s dbus-daemon-703 [000] d.... 36.536538: function: fpregs_assert_state_consistent 335s rcu_preempt-18 [001] d..2. 36.536538: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536538: function: update_rq_clock 335s rcu_preempt-18 [001] d..2. 36.536538: function: arch_scale_cpu_capacity 335s rcu_preempt-18 [001] d..2. 36.536539: function: detach_tasks 335s rcu_preempt-18 [001] d..2. 36.536539: function: can_migrate_task 335s rcu_preempt-18 [001] d..2. 36.536539: function: kthread_is_per_cpu 335s rcu_preempt-18 [001] d..2. 36.536539: function: task_hot 335s rcu_preempt-18 [001] d..2. 36.536540: function: detach_task 335s rcu_preempt-18 [001] d..2. 36.536540: function: deactivate_task 335s rcu_preempt-18 [001] d..2. 36.536540: function: psi_task_change 335s rcu_preempt-18 [001] d..2. 36.536540: function: psi_flags_change 335s rcu_preempt-18 [001] d..2. 36.536541: function: psi_group_change 335s rcu_preempt-18 [001] d..2. 36.536541: function: record_times 335s rcu_preempt-18 [001] d..2. 36.536542: function: psi_group_change 335s rcu_preempt-18 [001] d..2. 36.536542: function: record_times 335s rcu_preempt-18 [001] d..2. 36.536542: function: psi_group_change 335s rcu_preempt-18 [001] d..2. 36.536543: function: record_times 335s rcu_preempt-18 [001] d..2. 36.536543: function: psi_group_change 335s rcu_preempt-18 [001] d..2. 36.536543: function: record_times 335s rcu_preempt-18 [001] d..2. 36.536543: function: dequeue_task_fair 335s rcu_preempt-18 [001] d..2. 36.536544: function: dequeue_entities 335s rcu_preempt-18 [001] d..2. 36.536544: function: dequeue_entity 335s rcu_preempt-18 [001] d..2. 36.536544: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536544: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536545: function: __update_load_avg_cfs_rq 335s rcu_preempt-18 [001] d..2. 36.536545: function: detach_entity_load_avg 335s rcu_preempt-18 [001] d..2. 36.536545: function: update_entity_lag 335s rcu_preempt-18 [001] d..2. 36.536545: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536546: function: __dequeue_entity 335s rcu_preempt-18 [001] d..2. 36.536546: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536546: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536546: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536547: function: __update_load_avg_cfs_rq 335s rcu_preempt-18 [001] d..2. 36.536547: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536547: function: reweight_entity 335s rcu_preempt-18 [001] d..2. 36.536548: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536548: function: update_entity_lag 335s rcu_preempt-18 [001] d..2. 36.536548: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536548: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536548: function: __dequeue_entity 335s rcu_preempt-18 [001] d..2. 36.536549: function: place_entity 335s rcu_preempt-18 [001] d..2. 36.536549: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536549: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536549: function: __enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536550: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536550: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536550: function: __update_load_avg_cfs_rq 335s rcu_preempt-18 [001] d..2. 36.536551: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536551: function: reweight_entity 335s rcu_preempt-18 [001] d..2. 36.536551: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536551: function: update_entity_lag 335s rcu_preempt-18 [001] d..2. 36.536551: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536552: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536552: function: __dequeue_entity 335s rcu_preempt-18 [001] d..2. 36.536552: function: place_entity 335s rcu_preempt-18 [001] d..2. 36.536552: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536553: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536553: function: __enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536553: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536553: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536554: function: __update_load_avg_cfs_rq 335s rcu_preempt-18 [001] d..2. 36.536554: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536554: function: reweight_entity 335s rcu_preempt-18 [001] d..2. 36.536554: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536554: function: update_curr_se 335s rcu_preempt-18 [001] d..2. 36.536555: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536555: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536555: function: update_entity_lag 335s rcu_preempt-18 [001] d..2. 36.536555: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536556: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536556: function: __dequeue_entity 335s rcu_preempt-18 [001] d..2. 36.536556: function: place_entity 335s rcu_preempt-18 [001] d..2. 36.536556: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536557: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536557: function: __enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536557: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536557: function: hrtick_update 335s rcu_preempt-18 [001] d..2. 36.536558: function: set_task_cpu 335s rcu_preempt-18 [001] d..2. 36.536558: function: migrate_task_rq_fair 335s rcu_preempt-18 [001] d..2. 36.536558: function: set_task_rq_fair 335s rcu_preempt-18 [001] d..2. 36.536558: function: raw_spin_rq_unlock 335s rcu_preempt-18 [001] d..2. 36.536559: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..1. 36.536559: function: raw_spin_rq_lock_nested 335s rcu_preempt-18 [001] d..2. 36.536559: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536559: function: update_rq_clock 335s rcu_preempt-18 [001] d..2. 36.536559: function: arch_scale_cpu_capacity 335s rcu_preempt-18 [001] d..2. 36.536560: function: activate_task 335s rcu_preempt-18 [001] d..2. 36.536560: function: sched_mm_cid_migrate_to 335s rcu_preempt-18 [001] d..2. 36.536560: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536560: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536561: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536561: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536561: function: enqueue_task 335s rcu_preempt-18 [001] d..2. 36.536561: function: enqueue_task_fair 335s rcu_preempt-18 [001] d..2. 36.536562: function: enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536562: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536562: function: __update_load_avg_cfs_rq 335s rcu_preempt-18 [001] d..2. 36.536562: function: attach_entity_load_avg 335s rcu_preempt-18 [001] d..2. 36.536563: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536563: function: place_entity 335s rcu_preempt-18 [001] d..2. 36.536563: function: avg_vruntime 335s rcu_preempt-18 [001] d..2. 36.536563: function: __enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536564: function: enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536564: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.536564: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536564: function: x64_sys_call 335s rcu_preempt-18 [001] d..2. 36.536564: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536565: function: __x64_sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536565: function: update_cfs_group 335s dbus-daemon-703 [000] ..... 36.536565: function: __sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536565: function: reweight_entity 335s dbus-daemon-703 [000] ..... 36.536565: function: fdget 335s rcu_preempt-18 [001] d..2. 36.536565: function: place_entity 335s dbus-daemon-703 [000] ..... 36.536565: function: ___sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536565: function: avg_vruntime 335s dbus-daemon-703 [000] ..... 36.536566: function: copy_msghdr_from_user 335s rcu_preempt-18 [001] d..2. 36.536566: function: __calc_delta.constprop.0 335s rcu_preempt-18 [001] d..2. 36.536566: function: __enqueue_entity 335s dbus-daemon-703 [000] ..... 36.536566: function: ____sys_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536566: function: enqueue_entity 335s dbus-daemon-703 [000] ..... 36.536566: function: sock_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536566: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536567: function: security_socket_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536567: function: __update_load_avg_se 335s rcu_preempt-18 [001] d..2. 36.536567: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536567: function: apparmor_socket_recvmsg 335s dbus-daemon-703 [000] ..... 36.536567: function: unix_stream_recvmsg 335s rcu_preempt-18 [001] d..2. 36.536567: function: update_cfs_group 335s rcu_preempt-18 [001] d..2. 36.536567: function: reweight_entity 335s dbus-daemon-703 [000] ..... 36.536567: function: unix_stream_read_generic 335s rcu_preempt-18 [001] d..2. 36.536568: function: place_entity 335s dbus-daemon-703 [000] ..... 36.536568: function: mutex_lock 335s rcu_preempt-18 [001] d..2. 36.536568: function: avg_vruntime 335s dbus-daemon-703 [000] ..... 36.536568: function: __cond_resched 335s rcu_preempt-18 [001] d..2. 36.536568: function: __calc_delta.constprop.0 335s dbus-daemon-703 [000] ..... 36.536568: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536568: function: __enqueue_entity 335s dbus-daemon-703 [000] ...1. 36.536568: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.536568: function: enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536569: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536569: function: unix_copy_addr 335s rcu_preempt-18 [001] d..2. 36.536569: function: update_curr_se 335s dbus-daemon-703 [000] ..... 36.536569: function: unix_stream_read_actor 335s rcu_preempt-18 [001] d..2. 36.536569: function: update_min_vruntime 335s rcu_preempt-18 [001] d..2. 36.536569: function: cpuacct_charge 335s dbus-daemon-703 [000] ..... 36.536569: function: skb_copy_datagram_iter 335s rcu_preempt-18 [001] d..2. 36.536570: function: vruntime_eligible 335s dbus-daemon-703 [000] ..... 36.536570: function: __skb_datagram_iter 335s rcu_preempt-18 [001] d..2. 36.536570: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536570: function: simple_copy_to_iter 335s rcu_preempt-18 [001] d..2. 36.536570: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536570: function: __check_object_size 335s rcu_preempt-18 [001] d..2. 36.536570: function: update_cfs_group 335s dbus-daemon-703 [000] ..... 36.536570: function: __check_object_size.part.0 335s rcu_preempt-18 [001] d..2. 36.536571: function: reweight_entity 335s dbus-daemon-703 [000] ..... 36.536571: function: check_stack_object 335s rcu_preempt-18 [001] d..2. 36.536571: function: place_entity 335s dbus-daemon-703 [000] ..... 36.536571: function: is_vmalloc_addr 335s rcu_preempt-18 [001] d..2. 36.536571: function: avg_vruntime 335s dbus-daemon-703 [000] ..... 36.536571: function: __virt_addr_valid 335s rcu_preempt-18 [001] d..2. 36.536571: function: __calc_delta.constprop.0 335s dbus-daemon-703 [000] ..... 36.536571: function: __check_heap_object 335s rcu_preempt-18 [001] d..2. 36.536572: function: __enqueue_entity 335s rcu_preempt-18 [001] d..2. 36.536572: function: dl_server_update_idle_time 335s dbus-daemon-703 [000] ..... 36.536572: function: skb_unlink 335s rcu_preempt-18 [001] d..2. 36.536572: function: dl_scaled_delta_exec 335s dbus-daemon-703 [000] ..... 36.536572: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..2. 36.536572: function: arch_scale_cpu_capacity 335s rcu_preempt-18 [001] d..2. 36.536573: function: dl_server_start 335s dbus-daemon-703 [000] d..1. 36.536573: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] d..2. 36.536573: function: enqueue_dl_entity 335s dbus-daemon-703 [000] ..... 36.536573: function: consume_skb 335s rcu_preempt-18 [001] d..2. 36.536573: function: task_contending 335s dbus-daemon-703 [000] ..... 36.536573: function: skb_release_head_state 335s rcu_preempt-18 [001] d..2. 36.536573: function: hrtimer_try_to_cancel 335s dbus-daemon-703 [000] ..... 36.536573: function: unix_destruct_scm 335s rcu_preempt-18 [001] d..2. 36.536573: function: hrtimer_active 335s dbus-daemon-703 [000] ..... 36.536574: function: put_pid 335s rcu_preempt-18 [001] d..2. 36.536574: function: hrtimer_try_to_cancel.part.0 335s rcu_preempt-18 [001] d..2. 36.536574: function: _raw_spin_lock_irqsave 335s dbus-daemon-703 [000] ..... 36.536574: function: sock_wfree 335s rcu_preempt-18 [001] d..3. 36.536574: function: __remove_hrtimer 335s dbus-daemon-703 [000] ..... 36.536574: function: unix_write_space 335s rcu_preempt-18 [001] d..3. 36.536574: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536574: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536575: function: start_dl_timer 335s dbus-daemon-703 [000] ..... 36.536575: function: __wake_up_sync_key 335s rcu_preempt-18 [001] d..2. 36.536575: function: ktime_get 335s dbus-daemon-703 [000] ..... 36.536575: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..2. 36.536575: function: hrtimer_start_range_ns 335s dbus-daemon-703 [000] d..1. 36.536575: function: __wake_up_common 335s rcu_preempt-18 [001] d..2. 36.536575: function: _raw_spin_lock_irqsave 335s dbus-daemon-703 [000] d..1. 36.536575: function: ep_poll_callback 335s rcu_preempt-18 [001] d..3. 36.536576: function: get_nohz_timer_target 335s dbus-daemon-703 [000] d..1. 36.536576: function: _raw_read_lock_irqsave 335s rcu_preempt-18 [001] d..3. 36.536576: function: idle_cpu 335s dbus-daemon-703 [000] d..2. 36.536576: function: _raw_read_unlock_irqrestore 335s rcu_preempt-18 [001] d..3. 36.536576: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d..1. 36.536576: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] d..2. 36.536576: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..... 36.536577: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..3. 36.536577: function: enqueue_hrtimer 335s rcu_preempt-18 [001] d..3. 36.536577: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536577: function: skb_release_data 335s rcu_preempt-18 [001] d..2. 36.536577: function: resched_curr 335s dbus-daemon-703 [000] ..... 36.536577: function: skb_free_head 335s rcu_preempt-18 [001] d..2. 36.536577: function: __resched_curr 335s dbus-daemon-703 [000] ..... 36.536577: function: kfree 335s rcu_preempt-18 [001] dN.2. 36.536578: function: hrtick_update 335s dbus-daemon-703 [000] ..... 36.536578: function: __memcg_slab_free_hook 335s rcu_preempt-18 [001] dN.2. 36.536578: function: psi_task_change 335s dbus-daemon-703 [000] ..... 36.536578: function: refill_obj_stock 335s rcu_preempt-18 [001] dN.2. 36.536578: function: psi_flags_change 335s rcu_preempt-18 [001] dN.2. 36.536578: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536578: function: obj_cgroup_uncharge_pages 335s dbus-daemon-703 [000] ..... 36.536578: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536579: function: record_times 335s dbus-daemon-703 [000] ..... 36.536579: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536579: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536579: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536579: function: record_times 335s dbus-daemon-703 [000] ..... 36.536579: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536579: function: psi_group_change 335s dbus-daemon-703 [000] d.... 36.536580: function: __mod_memcg_state 335s rcu_preempt-18 [001] dN.2. 36.536580: function: record_times 335s dbus-daemon-703 [000] d.... 36.536580: function: cgroup_rstat_updated 335s rcu_preempt-18 [001] dN.2. 36.536580: function: psi_group_change 335s rcu_preempt-18 [001] dN.2. 36.536580: function: record_times 335s dbus-daemon-703 [000] ..... 36.536580: function: refill_stock 335s rcu_preempt-18 [001] dN.2. 36.536581: function: wakeup_preempt 335s dbus-daemon-703 [000] d.... 36.536581: function: __refill_stock 335s rcu_preempt-18 [001] dN.2. 36.536581: function: check_preempt_wakeup_fair 335s dbus-daemon-703 [000] d.... 36.536581: function: drain_stock 335s rcu_preempt-18 [001] dN.2. 36.536581: function: raw_spin_rq_unlock 335s dbus-daemon-703 [000] d.... 36.536581: function: page_counter_uncharge 335s rcu_preempt-18 [001] dN.2. 36.536581: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d.... 36.536581: function: page_counter_cancel 335s rcu_preempt-18 [001] dN.1. 36.536582: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536582: function: propagate_protected_usage 335s rcu_preempt-18 [001] dN.1. 36.536582: function: raw_spin_rq_lock_nested 335s rcu_preempt-18 [001] dN.2. 36.536582: function: _raw_spin_lock 335s dbus-daemon-703 [000] d.... 36.536582: function: page_counter_cancel 335s dbus-daemon-703 [000] d.... 36.536582: function: propagate_protected_usage 335s rcu_preempt-18 [001] dN.2. 36.536582: function: pick_task_fair 335s rcu_preempt-18 [001] dN.2. 36.536582: function: pick_eevdf 335s dbus-daemon-703 [000] d.... 36.536583: function: page_counter_cancel 335s rcu_preempt-18 [001] dN.2. 36.536583: function: pick_eevdf 335s dbus-daemon-703 [000] d.... 36.536583: function: propagate_protected_usage 335s rcu_preempt-18 [001] dN.2. 36.536583: function: pick_eevdf 335s dbus-daemon-703 [000] d.... 36.536583: function: page_counter_cancel 335s rcu_preempt-18 [001] dN.2. 36.536583: function: pick_eevdf 335s dbus-daemon-703 [000] d.... 36.536583: function: propagate_protected_usage 335s rcu_preempt-18 [001] dN.2. 36.536583: function: set_next_entity 335s dbus-daemon-703 [000] d.... 36.536584: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536584: function: __dequeue_entity 335s dbus-daemon-703 [000] d.... 36.536584: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536584: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.... 36.536584: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536584: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536584: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536584: function: set_next_entity 335s rcu_preempt-18 [001] dN.2. 36.536585: function: __dequeue_entity 335s dbus-daemon-703 [000] ..... 36.536585: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536585: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536585: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536585: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536585: function: mod_objcg_state 335s rcu_preempt-18 [001] dN.2. 36.536585: function: set_next_entity 335s dbus-daemon-703 [000] d.... 36.536585: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536586: function: __dequeue_entity 335s dbus-daemon-703 [000] d.... 36.536586: function: __mod_memcg_lruvec_state 335s rcu_preempt-18 [001] dN.2. 36.536586: function: __update_load_avg_se 335s rcu_preempt-18 [001] dN.2. 36.536586: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.... 36.536586: function: cgroup_rstat_updated 335s rcu_preempt-18 [001] dN.2. 36.536586: function: put_prev_entity 335s dbus-daemon-703 [000] d.... 36.536586: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536586: function: set_next_entity 335s dbus-daemon-703 [000] ..... 36.536587: function: __rcu_read_lock 335s rcu_preempt-18 [001] dN.2. 36.536587: function: __dequeue_entity 335s dbus-daemon-703 [000] ..... 36.536587: function: __rcu_read_unlock 335s rcu_preempt-18 [001] dN.2. 36.536587: function: __update_load_avg_se 335s rcu_preempt-18 [001] dN.2. 36.536587: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536587: function: __slab_free 335s rcu_preempt-18 [001] dN.2. 36.536587: function: __set_next_task_fair.part.0 335s dbus-daemon-703 [000] ..... 36.536588: function: kfree_skbmem 335s rcu_preempt-18 [001] d..2. 36.536588: function: psi_task_switch 335s dbus-daemon-703 [000] ..... 36.536588: function: kmem_cache_free 335s rcu_preempt-18 [001] d..2. 36.536588: function: psi_flags_change 335s dbus-daemon-703 [000] ..... 36.536588: function: __memcg_slab_free_hook 335s rcu_preempt-18 [001] d..2. 36.536588: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536588: function: refill_obj_stock 335s rcu_preempt-18 [001] d..2. 36.536588: function: record_times 335s dbus-daemon-703 [000] ..... 36.536589: function: mod_objcg_state 335s rcu_preempt-18 [001] d..2. 36.536589: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536589: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.536589: function: record_times 335s dbus-daemon-703 [000] ..... 36.536589: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.536589: function: psi_group_change 335s dbus-daemon-703 [000] ..... 36.536589: function: __slab_free 335s rcu_preempt-18 [001] d..2. 36.536589: function: record_times 335s rcu_preempt-18 [001] d..2. 36.536590: function: psi_flags_change 335s dbus-daemon-703 [000] ..... 36.536590: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.536590: function: psi_group_change 335s dbus-daemon-703 [000] ...1. 36.536590: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.536590: function: record_times 335s dbus-daemon-703 [000] ..... 36.536590: function: mutex_unlock 335s rcu_preempt-18 [001] d..3. 36.536590: function: __traceiter_sched_switch 335s dbus-daemon-703 [000] ..... 36.536590: function: put_pid 335s rcu_preempt-18 [001] d..2. 36.536591: sched_switch: rcu_preempt:18 [120] I ==> ls:1320 [120] 335s dbus-daemon-703 [000] ..... 36.536591: function: kfree 335s rcu_preempt-18 [001] d..2. 36.536591: function: switch_mm_irqs_off 335s dbus-daemon-703 [000] ..... 36.536591: function: syscall_exit_to_user_mode_prepare 335s dbus-daemon-703 [000] d.... 36.536592: function: fpregs_assert_state_consistent 335s rcu_preempt-18 [001] d..2. 36.536592: function: switch_ldt 335s ls-1320 [001] d..2. 36.536592: function: finish_task_switch.isra.0 335s ls-1320 [001] d..2. 36.536592: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536593: function: sched_update_worker 335s ls-1320 [001] ..... 36.536593: function: mem_cgroup_handle_over_high 335s ls-1320 [001] ..... 36.536593: function: blkcg_maybe_throttle_current 335s ls-1320 [001] ..... 36.536593: function: __rseq_handle_notify_resume 335s ls-1320 [001] ..... 36.536594: function: rseq_ip_fixup 335s ls-1320 [001] ..... 36.536594: function: rseq_get_rseq_cs 335s ls-1320 [001] ..... 36.536594: function: rseq_update_cpu_node_id 335s ls-1320 [001] d.... 36.536594: function: fpregs_assert_state_consistent 335s ls-1320 [001] d.... 36.536595: function: switch_fpu_return 335s ls-1320 [001] d.... 36.536595: function: restore_fpregs_from_fpstate 335s ls-1320 [001] d.... 36.536595: function: xfd_validate_state 335s ls-1320 [001] ..... 36.536597: function: x64_sys_call 335s ls-1320 [001] ..... 36.536597: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.536597: function: do_sys_openat2 335s ls-1320 [001] ..... 36.536598: function: getname 335s ls-1320 [001] ..... 36.536598: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.536598: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536598: function: __cond_resched 335s ls-1320 [001] ..... 36.536599: function: __check_object_size 335s ls-1320 [001] ..... 36.536599: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.536599: function: check_stack_object 335s ls-1320 [001] ..... 36.536599: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.536600: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.536600: function: __check_heap_object 335s ls-1320 [001] ..... 36.536600: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.536601: function: alloc_fd 335s ls-1320 [001] ..... 36.536601: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536601: function: find_next_fd 335s ls-1320 [001] ...1. 36.536601: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536602: function: do_filp_open 335s ls-1320 [001] ..... 36.536602: function: path_openat 335s ls-1320 [001] ..... 36.536602: function: alloc_empty_file 335s ls-1320 [001] ..... 36.536602: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536602: function: __cond_resched 335s ls-1320 [001] ..... 36.536603: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536603: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536603: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536603: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536604: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536604: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536604: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536604: function: try_charge_memcg 335s ls-1320 [001] ..... 36.536604: function: consume_stock 335s ls-1320 [001] ..... 36.536605: function: page_counter_try_charge 335s ls-1320 [001] ..... 36.536605: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536605: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536605: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536606: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536606: function: refill_stock 335s ls-1320 [001] d.... 36.536606: function: __refill_stock 335s ls-1320 [001] d.... 36.536606: function: drain_stock 335s ls-1320 [001] d.... 36.536607: function: page_counter_uncharge 335s ls-1320 [001] d.... 36.536607: function: page_counter_cancel 335s ls-1320 [001] d.... 36.536607: function: propagate_protected_usage 335s ls-1320 [001] d.... 36.536607: function: page_counter_cancel 335s ls-1320 [001] d.... 36.536607: function: propagate_protected_usage 335s ls-1320 [001] d.... 36.536608: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536608: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536608: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536609: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536609: function: __mod_memcg_state 335s ls-1320 [001] d.... 36.536609: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536609: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536610: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536610: function: refill_obj_stock 335s ls-1320 [001] d.... 36.536610: function: drain_obj_stock 335s ls-1320 [001] d.... 36.536610: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536611: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536611: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536611: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536611: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ..... 36.536611: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536612: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536612: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536612: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536612: function: __mod_memcg_state 335s ls-1320 [001] d.... 36.536613: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536613: function: refill_stock 335s ls-1320 [001] d.... 36.536613: function: __refill_stock 335s ls-1320 [001] ..... 36.536613: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536613: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536614: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536614: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536614: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536614: function: init_file 335s ls-1320 [001] ..... 36.536615: function: security_file_alloc 335s ls-1320 [001] ..... 36.536615: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536615: function: __cond_resched 335s ls-1320 [001] ..... 36.536615: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.536616: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.536616: function: __cond_resched 335s ls-1320 [001] ..... 36.536616: function: __mutex_init 335s ls-1320 [001] ..... 36.536616: function: path_init 335s ls-1320 [001] ..... 36.536617: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536617: function: nd_jump_root 335s ls-1320 [001] ..... 36.536617: function: set_root 335s ls-1320 [001] ..... 36.536618: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.536618: function: inode_permission 335s ls-1320 [001] ..... 36.536618: function: generic_permission 335s ls-1320 [001] ..... 36.536618: function: security_inode_permission 335s ls-1320 [001] ..... 36.536619: function: walk_component 335s ls-1320 [001] ..... 36.536619: function: lookup_fast 335s ls-1320 [001] ..... 36.536619: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.536619: function: step_into 335s ls-1320 [001] ..... 36.536619: function: __lookup_mnt 335s ls-1320 [001] ..... 36.536620: function: inode_permission 335s ls-1320 [001] ..... 36.536620: function: generic_permission 335s ls-1320 [001] ..... 36.536620: function: security_inode_permission 335s ls-1320 [001] ..... 36.536620: function: make_vfsuid 335s ls-1320 [001] ..... 36.536621: function: open_last_lookups 335s ls-1320 [001] ..... 36.536621: function: lookup_fast 335s ls-1320 [001] ..... 36.536621: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.536622: function: proc_misc_d_revalidate 335s ls-1320 [001] ..... 36.536622: function: try_to_unlazy_next 335s ls-1320 [001] ..... 36.536622: function: legitimize_links 335s ls-1320 [001] ..... 36.536622: function: __legitimize_mnt 335s ls-1320 [001] ..... 36.536623: function: __legitimize_path 335s ls-1320 [001] ..... 36.536623: function: __legitimize_mnt 335s ls-1320 [001] ..... 36.536623: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536623: function: proc_misc_d_revalidate 335s ls-1320 [001] ..... 36.536624: function: step_into 335s ls-1320 [001] ..... 36.536624: function: dput 335s ls-1320 [001] ..... 36.536624: function: __cond_resched 335s ls-1320 [001] ..... 36.536625: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536625: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536625: function: do_open 335s ls-1320 [001] ..... 36.536625: function: complete_walk 335s ls-1320 [001] ..... 36.536626: function: may_open 335s ls-1320 [001] ..... 36.536626: function: inode_permission 335s ls-1320 [001] ..... 36.536626: function: generic_permission 335s ls-1320 [001] ..... 36.536626: function: security_inode_permission 335s ls-1320 [001] ..... 36.536627: function: vfs_open 335s ls-1320 [001] ..... 36.536627: function: do_dentry_open 335s ls-1320 [001] ..... 36.536627: function: path_get 335s ls-1320 [001] ..... 36.536627: function: mntget 335s ls-1320 [001] ..... 36.536628: function: try_module_get 335s ls-1320 [001] ..... 36.536628: function: security_file_open 335s ls-1320 [001] ..... 36.536628: function: hook_file_open 335s ls-1320 [001] ..... 36.536628: function: apparmor_file_open 335s ls-1320 [001] ..... 36.536629: function: file_set_fsnotify_mode_from_watchers 335s ls-1320 [001] ..... 36.536629: function: proc_reg_open 335s ls-1320 [001] ..... 36.536629: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536630: function: __cond_resched 335s ls-1320 [001] ..... 36.536630: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536630: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536630: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536631: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536631: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536631: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536631: function: proc_single_open 335s ls-1320 [001] ..... 36.536632: function: single_open 335s ls-1320 [001] ..... 36.536632: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.536632: function: __cond_resched 335s ls-1320 [001] ..... 36.536632: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536632: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536633: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536633: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536633: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536633: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536634: function: seq_open 335s ls-1320 [001] ..... 36.536634: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536634: function: __cond_resched 335s ls-1320 [001] ..... 36.536634: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536634: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536635: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536635: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536635: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536635: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536636: function: __mutex_init 335s ls-1320 [001] ..... 36.536636: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536636: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536636: function: file_ra_state_init 335s ls-1320 [001] ..... 36.536636: function: inode_to_bdi 335s ls-1320 [001] ..... 36.536637: function: security_file_post_open 335s ls-1320 [001] ..... 36.536637: function: ima_file_check 335s ls-1320 [001] ..... 36.536637: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.536637: function: apparmor_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.536638: function: process_measurement 335s ls-1320 [001] ..... 36.536638: function: terminate_walk 335s ls-1320 [001] ..... 36.536638: function: dput 335s ls-1320 [001] ..... 36.536638: function: __cond_resched 335s ls-1320 [001] ..... 36.536639: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536639: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536639: function: mntput 335s ls-1320 [001] ..... 36.536639: function: mntput_no_expire 335s ls-1320 [001] ..... 36.536639: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536640: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536640: function: dput 335s ls-1320 [001] ..... 36.536640: function: __cond_resched 335s ls-1320 [001] ..... 36.536640: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536641: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536641: function: mntput 335s ls-1320 [001] ..... 36.536641: function: mntput_no_expire 335s ls-1320 [001] ..... 36.536641: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536641: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536642: function: fd_install 335s ls-1320 [001] ..... 36.536642: function: putname 335s ls-1320 [001] ..... 36.536642: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536642: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.536643: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.536644: function: x64_sys_call 335s ls-1320 [001] ..... 36.536644: function: __x64_sys_newfstat 335s ls-1320 [001] ..... 36.536645: function: vfs_fstat 335s ls-1320 [001] ..... 36.536645: function: fdget_raw 335s ls-1320 [001] ..... 36.536645: function: security_inode_getattr 335s ls-1320 [001] ..... 36.536645: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.536646: function: common_perm_cond 335s ls-1320 [001] ..... 36.536646: function: make_vfsuid 335s ls-1320 [001] ..... 36.536646: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.536647: function: common_perm_cond 335s ls-1320 [001] ..... 36.536647: function: make_vfsuid 335s ls-1320 [001] ..... 36.536647: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.536647: function: generic_fillattr 335s ls-1320 [001] ..... 36.536647: function: make_vfsuid 335s ls-1320 [001] ..... 36.536648: function: make_vfsgid 335s ls-1320 [001] ..... 36.536648: function: cp_new_stat 335s ls-1320 [001] ..... 36.536648: function: from_kuid_munged 335s ls-1320 [001] ..... 36.536648: function: map_id_up 335s ls-1320 [001] ..... 36.536649: function: from_kgid_munged 335s ls-1320 [001] ..... 36.536649: function: map_id_up 335s ls-1320 [001] ..... 36.536649: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.536649: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.536650: function: x64_sys_call 335s ls-1320 [001] ..... 36.536650: function: __x64_sys_read 335s ls-1320 [001] ..... 36.536650: function: ksys_read 335s ls-1320 [001] ..... 36.536651: function: fdget_pos 335s ls-1320 [001] ..... 36.536651: function: vfs_read 335s ls-1320 [001] ..... 36.536651: function: rw_verify_area 335s ls-1320 [001] ..... 36.536651: function: security_file_permission 335s ls-1320 [001] ..... 36.536652: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.536652: function: aa_file_perm 335s ls-1320 [001] ..... 36.536652: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536652: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536653: function: proc_reg_read_iter 335s ls-1320 [001] ..... 36.536653: function: seq_read_iter 335s ls-1320 [001] ..... 36.536653: function: mutex_lock 335s ls-1320 [001] ..... 36.536653: function: __cond_resched 335s ls-1320 [001] ..... 36.536654: function: __kvmalloc_node_noprof 335s ls-1320 [001] ..... 36.536654: function: __kmalloc_node_noprof 335s ls-1320 [001] ..... 36.536654: function: __cond_resched 335s ls-1320 [001] ..... 36.536654: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536655: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536655: function: consume_obj_stock 335s dbus-daemon-703 [000] ..... 36.536655: function: x64_sys_call 335s ls-1320 [001] ..... 36.536655: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536655: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536655: function: __x64_sys_sendmsg 335s ls-1320 [001] ..... 36.536655: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536656: function: __sys_sendmsg 335s ls-1320 [001] ..... 36.536656: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536656: function: try_charge_memcg 335s dbus-daemon-703 [000] ..... 36.536656: function: fdget 335s ls-1320 [001] ..... 36.536656: function: consume_stock 335s ls-1320 [001] d.... 36.536656: function: __mod_memcg_state 335s dbus-daemon-703 [000] ..... 36.536656: function: ___sys_sendmsg 335s ls-1320 [001] d.... 36.536657: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..... 36.536657: function: copy_msghdr_from_user 335s ls-1320 [001] ..... 36.536657: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536657: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536657: function: refill_obj_stock 335s dbus-daemon-703 [000] ..... 36.536657: function: ____sys_sendmsg 335s ls-1320 [001] ..... 36.536658: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536658: function: security_socket_sendmsg 335s ls-1320 [001] ..... 36.536658: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536658: function: apparmor_socket_sendmsg 335s ls-1320 [001] ..... 36.536658: function: mod_objcg_state 335s ls-1320 [001] d.... 36.536658: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536658: function: unix_stream_sendmsg 335s ls-1320 [001] d.... 36.536658: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.536659: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..... 36.536659: function: security_socket_getpeersec_dgram 335s ls-1320 [001] d.... 36.536659: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536659: function: apparmor_socket_getpeersec_dgram 335s dbus-daemon-703 [000] ..... 36.536659: function: wait_for_unix_gc 335s ls-1320 [001] ..... 36.536659: function: single_start 335s ls-1320 [001] ..... 36.536660: function: filesystems_proc_show 335s ls-1320 [001] ..... 36.536660: function: _raw_read_lock 335s dbus-daemon-703 [000] ..... 36.536660: function: sock_alloc_send_pskb 335s ls-1320 [001] ...1. 36.536660: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536660: function: alloc_skb_with_frags 335s dbus-daemon-703 [000] ..... 36.536661: function: __alloc_skb 335s dbus-daemon-703 [000] ..... 36.536661: function: kmem_cache_alloc_node_noprof 335s dbus-daemon-703 [000] ..... 36.536661: function: __cond_resched 335s ls-1320 [001] ...1. 36.536661: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536662: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.536662: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536662: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.536662: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536662: function: consume_obj_stock 335s dbus-daemon-703 [000] ..... 36.536662: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536663: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536663: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536663: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536663: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536664: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536664: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536664: function: try_charge_memcg 335s dbus-daemon-703 [000] ..... 36.536664: function: consume_stock 335s ls-1320 [001] ...1. 36.536664: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536665: function: page_counter_try_charge 335s ls-1320 [001] ...1. 36.536665: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536665: function: propagate_protected_usage 335s dbus-daemon-703 [000] ..... 36.536665: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536665: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536665: function: propagate_protected_usage 335s dbus-daemon-703 [000] ..... 36.536666: function: refill_stock 335s ls-1320 [001] ...1. 36.536666: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536666: function: __refill_stock 335s dbus-daemon-703 [000] d.... 36.536666: function: drain_stock 335s ls-1320 [001] ...1. 36.536666: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536667: function: page_counter_uncharge 335s ls-1320 [001] ...1. 36.536667: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536667: function: page_counter_cancel 335s dbus-daemon-703 [000] d.... 36.536667: function: propagate_protected_usage 335s dbus-daemon-703 [000] d.... 36.536667: function: page_counter_cancel 335s ls-1320 [001] ...1. 36.536667: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536668: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536668: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536668: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536668: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536668: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536668: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536669: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536669: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536669: function: __mod_memcg_state 335s ls-1320 [001] ...1. 36.536669: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536670: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536670: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536670: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.536670: function: seq_printf 335s dbus-daemon-703 [000] d..1. 36.536670: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536671: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536671: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536671: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536671: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536671: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536671: function: drain_obj_stock 335s dbus-daemon-703 [000] d.... 36.536672: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536672: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536672: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d.... 36.536672: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536672: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536673: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536673: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536673: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536673: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536673: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536673: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536674: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536674: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ...1. 36.536674: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536674: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536674: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536675: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536675: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536675: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536675: function: seq_printf 335s dbus-daemon-703 [000] d.... 36.536675: function: __mod_memcg_state 335s dbus-daemon-703 [000] d.... 36.536676: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536676: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536676: function: refill_stock 335s dbus-daemon-703 [000] d.... 36.536676: function: __refill_stock 335s dbus-daemon-703 [000] ..... 36.536677: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536677: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536677: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536677: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536677: function: seq_printf 335s dbus-daemon-703 [000] ..... 36.536678: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536678: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536678: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.536678: function: single_next 335s dbus-daemon-703 [000] ..... 36.536678: function: kmalloc_reserve 335s ls-1320 [001] ..... 36.536678: function: single_stop 335s dbus-daemon-703 [000] ..... 36.536679: function: kmalloc_size_roundup 335s ls-1320 [001] ..... 36.536679: function: __check_object_size 335s dbus-daemon-703 [000] ..... 36.536679: function: __kmalloc_node_track_caller_noprof 335s ls-1320 [001] ..... 36.536679: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.536679: function: check_stack_object 335s dbus-daemon-703 [000] ..... 36.536679: function: __cond_resched 335s ls-1320 [001] ..... 36.536679: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.536680: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.536680: function: __check_heap_object 335s dbus-daemon-703 [000] ..... 36.536680: function: __memcg_slab_post_alloc_hook 335s dbus-daemon-703 [000] ..... 36.536680: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536680: function: mutex_unlock 335s dbus-daemon-703 [000] ..... 36.536680: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536680: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.536681: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] ..... 36.536681: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536681: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536681: function: mod_objcg_state 335s dbus-daemon-703 [000] ..... 36.536682: function: __build_skb_around 335s dbus-daemon-703 [000] ..... 36.536682: function: skb_set_owner_w 335s dbus-daemon-703 [000] ..... 36.536682: function: unix_scm_to_skb 335s dbus-daemon-703 [000] ..... 36.536683: function: skb_put 335s ls-1320 [001] ..... 36.536683: function: x64_sys_call 335s dbus-daemon-703 [000] ..... 36.536683: function: skb_copy_datagram_from_iter 335s ls-1320 [001] ..... 36.536683: function: __x64_sys_read 335s dbus-daemon-703 [000] ..... 36.536683: function: __check_object_size 335s ls-1320 [001] ..... 36.536683: function: ksys_read 335s ls-1320 [001] ..... 36.536683: function: fdget_pos 335s dbus-daemon-703 [000] ..... 36.536684: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.536684: function: vfs_read 335s dbus-daemon-703 [000] ..... 36.536684: function: check_stack_object 335s ls-1320 [001] ..... 36.536684: function: rw_verify_area 335s dbus-daemon-703 [000] ..... 36.536684: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.536684: function: security_file_permission 335s dbus-daemon-703 [000] ..... 36.536684: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.536684: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.536685: function: aa_file_perm 335s dbus-daemon-703 [000] ..... 36.536685: function: __check_heap_object 335s ls-1320 [001] ..... 36.536685: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536685: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536685: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.536685: function: proc_reg_read_iter 335s ls-1320 [001] ..... 36.536686: function: seq_read_iter 335s dbus-daemon-703 [000] ...1. 36.536686: function: maybe_add_creds 335s ls-1320 [001] ..... 36.536686: function: mutex_lock 335s ls-1320 [001] ..... 36.536686: function: __cond_resched 335s dbus-daemon-703 [000] ...1. 36.536686: function: skb_queue_tail 335s ls-1320 [001] ..... 36.536686: function: single_start 335s dbus-daemon-703 [000] ...1. 36.536686: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.536686: function: single_stop 335s ls-1320 [001] ..... 36.536687: function: mutex_unlock 335s dbus-daemon-703 [000] d..2. 36.536687: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ...1. 36.536687: function: _raw_spin_unlock 335s ls-1320 [001] d..2. 36.536692: function: irq_enter_rcu 335s ls-1320 [001] d.h2. 36.536693: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h2. 36.536693: function: hrtimer_interrupt 335s ls-1320 [001] d.h2. 36.536693: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h3. 36.536693: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h3. 36.536694: function: __hrtimer_run_queues 335s ls-1320 [001] d.h3. 36.536694: function: __remove_hrtimer 335s dbus-daemon-703 [000] d..4. 36.536694: function: irq_enter_rcu 335s ls-1320 [001] d.h3. 36.536694: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] d.h4. 36.536694: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h2. 36.536695: function: tick_nohz_handler 335s ls-1320 [001] d.h2. 36.536695: function: ktime_get 335s dbus-daemon-703 [000] d.h4. 36.536695: function: hrtimer_interrupt 335s ls-1320 [001] d.h2. 36.536695: function: update_process_times 335s dbus-daemon-703 [000] d.h4. 36.536695: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h2. 36.536695: function: account_process_tick 335s dbus-daemon-703 [000] d.h5. 36.536695: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h2. 36.536695: function: kvm_steal_clock 335s ls-1320 [001] d.h2. 36.536696: function: account_system_time 335s dbus-daemon-703 [000] d.h5. 36.536696: function: __hrtimer_run_queues 335s ls-1320 [001] d.h2. 36.536696: function: account_system_index_time 335s dbus-daemon-703 [000] d.h5. 36.536696: function: __remove_hrtimer 335s ls-1320 [001] d.h2. 36.536696: function: cpuacct_account_field 335s ls-1320 [001] d.h2. 36.536696: function: __cgroup_account_cputime_field 335s dbus-daemon-703 [000] d.h5. 36.536696: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.536697: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d.h4. 36.536697: function: tick_nohz_handler 335s ls-1320 [001] d.h2. 36.536697: function: acct_account_cputime 335s dbus-daemon-703 [000] d.h4. 36.536697: function: ktime_get 335s ls-1320 [001] d.h2. 36.536697: function: hrtimer_run_queues 335s ls-1320 [001] d.h2. 36.536697: function: tmigr_requires_handle_remote 335s dbus-daemon-703 [000] d.h4. 36.536697: function: tick_do_update_jiffies64 335s dbus-daemon-703 [000] d.h4. 36.536698: function: _raw_spin_lock 335s ls-1320 [001] d.h2. 36.536698: function: get_jiffies_update 335s dbus-daemon-703 [000] d.h5. 36.536698: function: calc_global_load 335s ls-1320 [001] d.h2. 36.536698: function: rcu_sched_clock_irq 335s dbus-daemon-703 [000] d.h5. 36.536698: function: _raw_spin_unlock 335s ls-1320 [001] d.h2. 36.536698: function: rcu_pending 335s dbus-daemon-703 [000] d.h4. 36.536698: function: update_wall_time 335s ls-1320 [001] d.h2. 36.536698: function: check_cpu_stall 335s dbus-daemon-703 [000] d.h4. 36.536699: function: timekeeping_advance 335s ls-1320 [001] d.h2. 36.536699: function: invoke_rcu_core 335s dbus-daemon-703 [000] d.h4. 36.536699: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h2. 36.536699: function: raise_softirq 335s ls-1320 [001] d.h2. 36.536699: function: __raise_softirq_irqoff 335s dbus-daemon-703 [000] d.h5. 36.536699: function: ntp_tick_length 335s ls-1320 [001] d.h2. 36.536700: function: sched_tick 335s dbus-daemon-703 [000] d.h5. 36.536700: function: timekeeping_adjust.constprop.0 335s ls-1320 [001] d.h2. 36.536700: function: arch_scale_freq_tick 335s dbus-daemon-703 [000] d.h5. 36.536700: function: ntp_tick_length 335s ls-1320 [001] d.h2. 36.536700: function: raw_spin_rq_lock_nested 335s dbus-daemon-703 [000] d.h5. 36.536700: function: timekeeping_update_from_shadow.constprop.0 335s ls-1320 [001] d.h3. 36.536700: function: _raw_spin_lock 335s dbus-daemon-703 [000] d.h5. 36.536700: function: ntp_get_next_leap 335s ls-1320 [001] d.h3. 36.536701: function: update_rq_clock 335s dbus-daemon-703 [000] d.h5. 36.536701: function: update_vsyscall 335s ls-1320 [001] d.h3. 36.536701: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h3. 36.536701: function: task_tick_fair 335s dbus-daemon-703 [000] d.h5. 36.536701: function: raw_notifier_call_chain 335s ls-1320 [001] d.h3. 36.536701: function: update_curr 335s dbus-daemon-703 [000] d.h5. 36.536701: function: notifier_call_chain 335s ls-1320 [001] d.h3. 36.536702: function: update_curr_se 335s ls-1320 [001] d.h3. 36.536702: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h5. 36.536702: function: pvclock_gtod_notify 335s ls-1320 [001] d.h3. 36.536702: function: cpuacct_charge 335s dbus-daemon-703 [000] d.h5. 36.536702: function: update_fast_timekeeper 335s ls-1320 [001] d.h3. 36.536702: function: __cgroup_account_cputime 335s dbus-daemon-703 [000] d.h5. 36.536702: function: update_fast_timekeeper 335s ls-1320 [001] d.h4. 36.536702: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d.h5. 36.536703: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.536703: function: dl_server_update 335s ls-1320 [001] d.h3. 36.536703: function: update_curr_dl_se 335s dbus-daemon-703 [000] d.h4. 36.536703: function: update_process_times 335s ls-1320 [001] d.h3. 36.536703: function: dl_scaled_delta_exec 335s dbus-daemon-703 [000] d.h4. 36.536703: function: account_process_tick 335s ls-1320 [001] d.h3. 36.536703: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] d.h4. 36.536703: function: kvm_steal_clock 335s ls-1320 [001] d.h3. 36.536704: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536704: function: account_system_time 335s ls-1320 [001] d.h3. 36.536704: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536704: function: account_system_index_time 335s ls-1320 [001] d.h3. 36.536704: function: update_cfs_group 335s dbus-daemon-703 [000] d.h4. 36.536704: function: cpuacct_account_field 335s ls-1320 [001] d.h3. 36.536704: function: update_curr 335s ls-1320 [001] d.h3. 36.536704: function: update_curr_se 335s dbus-daemon-703 [000] d.h4. 36.536705: function: __cgroup_account_cputime_field 335s ls-1320 [001] d.h3. 36.536705: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h3. 36.536705: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h5. 36.536705: function: cgroup_rstat_updated 335s ls-1320 [001] d.h3. 36.536705: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536705: function: acct_account_cputime 335s ls-1320 [001] d.h3. 36.536705: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.536706: function: update_cfs_group 335s dbus-daemon-703 [000] d.h4. 36.536706: function: hrtimer_run_queues 335s ls-1320 [001] d.h3. 36.536706: function: update_curr 335s dbus-daemon-703 [000] d.h4. 36.536706: function: tmigr_requires_handle_remote 335s ls-1320 [001] d.h3. 36.536706: function: update_curr_se 335s ls-1320 [001] d.h3. 36.536706: function: __calc_delta.constprop.0 335s dbus-daemon-703 [000] d.h4. 36.536706: function: get_jiffies_update 335s ls-1320 [001] d.h3. 36.536707: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h4. 36.536707: function: rcu_sched_clock_irq 335s ls-1320 [001] d.h3. 36.536707: function: __update_load_avg_se 335s ls-1320 [001] d.h3. 36.536707: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536707: function: rcu_pending 335s ls-1320 [001] d.h3. 36.536707: function: update_cfs_group 335s dbus-daemon-703 [000] d.h4. 36.536707: function: check_cpu_stall 335s ls-1320 [001] d.h3. 36.536707: function: update_curr 335s ls-1320 [001] d.h3. 36.536708: function: update_curr_se 335s dbus-daemon-703 [000] d.h4. 36.536708: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.h3. 36.536708: function: __calc_delta.constprop.0 335s dbus-daemon-703 [000] d.h4. 36.536708: function: invoke_rcu_core 335s ls-1320 [001] d.h3. 36.536708: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h4. 36.536708: function: raise_softirq 335s ls-1320 [001] d.h3. 36.536708: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536708: function: __raise_softirq_irqoff 335s ls-1320 [001] d.h3. 36.536708: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.536709: function: update_cfs_group 335s dbus-daemon-703 [000] d.h4. 36.536709: function: sched_tick 335s ls-1320 [001] d.h3. 36.536709: function: calc_global_load_tick 335s dbus-daemon-703 [000] d.h4. 36.536709: function: arch_scale_freq_tick 335s ls-1320 [001] d.h3. 36.536709: function: task_tick_mm_cid 335s ls-1320 [001] d.h3. 36.536709: function: scx_tick 335s dbus-daemon-703 [000] d.h4. 36.536709: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.h3. 36.536710: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d.h5. 36.536710: function: _raw_spin_lock 335s ls-1320 [001] d.h2. 36.536710: function: perf_event_task_tick 335s dbus-daemon-703 [000] d.h5. 36.536710: function: update_rq_clock 335s ls-1320 [001] d.h2. 36.536710: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.h2. 36.536710: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.h5. 36.536710: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h2. 36.536711: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.h5. 36.536711: function: task_tick_fair 335s ls-1320 [001] d.h2. 36.536711: function: idle_cpu 335s dbus-daemon-703 [000] d.h5. 36.536711: function: update_curr 335s ls-1320 [001] d.h2. 36.536711: function: sched_balance_trigger 335s ls-1320 [001] d.h2. 36.536711: function: raise_softirq 335s dbus-daemon-703 [000] d.h5. 36.536711: function: update_curr_se 335s ls-1320 [001] d.h2. 36.536711: function: __raise_softirq_irqoff 335s dbus-daemon-703 [000] d.h5. 36.536712: function: update_min_vruntime 335s ls-1320 [001] d.h2. 36.536712: function: nohz_balancer_kick 335s ls-1320 [001] d.h2. 36.536712: function: nohz_balance_exit_idle 335s dbus-daemon-703 [000] d.h5. 36.536712: function: cpuacct_charge 335s ls-1320 [001] d.h2. 36.536712: function: run_posix_cpu_timers 335s dbus-daemon-703 [000] d.h5. 36.536712: function: __cgroup_account_cputime 335s ls-1320 [001] d.h2. 36.536712: function: profile_tick 335s dbus-daemon-703 [000] d.h6. 36.536712: function: cgroup_rstat_updated 335s ls-1320 [001] d.h2. 36.536713: function: profile_pc 335s dbus-daemon-703 [000] d.h5. 36.536713: function: dl_server_update 335s ls-1320 [001] d.h2. 36.536713: function: hrtimer_forward 335s dbus-daemon-703 [000] d.h5. 36.536713: function: update_curr_dl_se 335s ls-1320 [001] d.h2. 36.536713: function: _raw_spin_lock_irq 335s dbus-daemon-703 [000] d.h5. 36.536713: function: dl_scaled_delta_exec 335s ls-1320 [001] d.h3. 36.536713: function: enqueue_hrtimer 335s dbus-daemon-703 [000] d.h5. 36.536714: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h3. 36.536714: function: hrtimer_update_next_event 335s dbus-daemon-703 [000] d.h5. 36.536714: function: __update_load_avg_se 335s ls-1320 [001] d.h3. 36.536714: function: __hrtimer_next_event_base 335s ls-1320 [001] d.h3. 36.536714: function: __hrtimer_next_event_base 335s dbus-daemon-703 [000] d.h5. 36.536714: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.536714: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h2. 36.536715: function: tick_program_event 335s dbus-daemon-703 [000] d.h5. 36.536715: function: update_cfs_group 335s ls-1320 [001] d.h2. 36.536715: function: clockevents_program_event 335s dbus-daemon-703 [000] d.h5. 36.536715: function: update_curr 335s ls-1320 [001] d.h2. 36.536715: function: ktime_get 335s dbus-daemon-703 [000] d.h5. 36.536715: function: update_curr_se 335s ls-1320 [001] d.h2. 36.536715: function: lapic_next_event 335s dbus-daemon-703 [000] d.h5. 36.536716: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h5. 36.536716: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h5. 36.536716: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536717: function: update_cfs_group 335s dbus-daemon-703 [000] d.h5. 36.536717: function: update_curr 335s dbus-daemon-703 [000] d.h5. 36.536717: function: update_curr_se 335s dbus-daemon-703 [000] d.h5. 36.536717: function: __calc_delta.constprop.0 335s dbus-daemon-703 [000] d.h5. 36.536718: function: update_min_vruntime 335s dbus-daemon-703 [000] d.h5. 36.536718: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h5. 36.536718: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536718: function: update_cfs_group 335s dbus-daemon-703 [000] d.h5. 36.536719: function: reweight_entity 335s ls-1320 [001] d.h2. 36.536719: function: irq_exit_rcu 335s dbus-daemon-703 [000] d.h5. 36.536719: function: update_curr 335s ls-1320 [001] d..2. 36.536719: function: handle_softirqs 335s dbus-daemon-703 [000] d.h5. 36.536719: function: update_curr_se 335s ls-1320 [001] ..s2. 36.536719: function: sched_balance_softirq 335s dbus-daemon-703 [000] d.h5. 36.536720: function: update_entity_lag 335s ls-1320 [001] ..s2. 36.536720: function: sched_balance_update_blocked_averages 335s dbus-daemon-703 [000] d.h5. 36.536720: function: avg_vruntime 335s ls-1320 [001] d.s2. 36.536720: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.s3. 36.536720: function: _raw_spin_lock 335s dbus-daemon-703 [000] d.h5. 36.536720: function: __calc_delta.constprop.0 335s ls-1320 [001] d.s3. 36.536720: function: update_rq_clock 335s dbus-daemon-703 [000] d.h5. 36.536720: function: place_entity 335s ls-1320 [001] d.s3. 36.536721: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] d.h5. 36.536721: function: avg_vruntime 335s ls-1320 [001] d.s3. 36.536721: function: update_other_load_avgs 335s ls-1320 [001] d.s3. 36.536721: function: update_rt_rq_load_avg 335s dbus-daemon-703 [000] d.h5. 36.536721: function: __calc_delta.constprop.0 335s ls-1320 [001] d.s3. 36.536721: function: update_dl_rq_load_avg 335s dbus-daemon-703 [000] d.h5. 36.536721: function: update_min_vruntime 335s ls-1320 [001] d.s3. 36.536721: function: __update_blocked_fair 335s dbus-daemon-703 [000] d.h5. 36.536722: function: calc_global_load_tick 335s ls-1320 [001] d.s3. 36.536722: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536722: function: task_tick_mm_cid 335s ls-1320 [001] d.s3. 36.536722: function: __update_load_avg_se 335s ls-1320 [001] d.s3. 36.536722: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536722: function: task_work_add 335s ls-1320 [001] d.s3. 36.536722: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536722: function: kick_process 335s ls-1320 [001] d.s3. 36.536723: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h5. 36.536723: function: scx_tick 335s ls-1320 [001] d.s3. 36.536723: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h5. 36.536723: function: _raw_spin_unlock 335s ls-1320 [001] d.s3. 36.536723: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536723: function: perf_event_task_tick 335s ls-1320 [001] d.s3. 36.536723: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536724: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.s3. 36.536724: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536724: function: __rcu_read_lock 335s ls-1320 [001] d.s3. 36.536724: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.s3. 36.536724: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536724: function: __rcu_read_unlock 335s ls-1320 [001] d.s3. 36.536724: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536724: function: idle_cpu 335s ls-1320 [001] d.s3. 36.536725: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536725: function: sched_balance_trigger 335s ls-1320 [001] d.s3. 36.536725: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536725: function: nohz_balancer_kick 335s ls-1320 [001] d.s3. 36.536725: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536725: function: nohz_balance_exit_idle 335s ls-1320 [001] d.s3. 36.536725: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536726: function: run_posix_cpu_timers 335s ls-1320 [001] d.s3. 36.536726: function: __update_load_avg_se 335s ls-1320 [001] d.s3. 36.536726: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536726: function: profile_tick 335s ls-1320 [001] d.s3. 36.536726: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536726: function: profile_pc 335s ls-1320 [001] d.s3. 36.536726: function: __update_load_avg_se 335s dbus-daemon-703 [000] d.h4. 36.536726: function: hrtimer_forward 335s ls-1320 [001] d.s3. 36.536726: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] d.h4. 36.536727: function: _raw_spin_lock_irq 335s ls-1320 [001] d.s3. 36.536727: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.s3. 36.536727: function: raw_spin_rq_unlock 335s dbus-daemon-703 [000] d.h5. 36.536727: function: enqueue_hrtimer 335s ls-1320 [001] d.s3. 36.536727: function: _raw_spin_unlock 335s ls-1320 [001] ..s2. 36.536727: function: sched_balance_domains 335s dbus-daemon-703 [000] d.h5. 36.536728: function: hrtimer_update_next_event 335s ls-1320 [001] ..s2. 36.536728: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.h5. 36.536728: function: __hrtimer_next_event_base 335s ls-1320 [001] ..s2. 36.536728: function: __msecs_to_jiffies 335s ls-1320 [001] ..s2. 36.536728: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.h5. 36.536728: function: __hrtimer_next_event_base 335s ls-1320 [001] ..s2. 36.536728: function: rcu_core_si 335s dbus-daemon-703 [000] d.h5. 36.536728: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..s2. 36.536729: function: rcu_core 335s dbus-daemon-703 [000] d.h4. 36.536729: function: tick_program_event 335s ls-1320 [001] ..s2. 36.536729: function: note_gp_changes 335s dbus-daemon-703 [000] d.h4. 36.536729: function: clockevents_program_event 335s ls-1320 [001] ..s2. 36.536729: function: _raw_spin_lock_irqsave 335s dbus-daemon-703 [000] d.h4. 36.536729: function: ktime_get 335s ls-1320 [001] d.s3. 36.536729: function: rcu_accelerate_cbs 335s ls-1320 [001] d.s3. 36.536730: function: rcu_segcblist_pend_cbs 335s dbus-daemon-703 [000] d.h4. 36.536730: function: lapic_next_event 335s ls-1320 [001] d.s3. 36.536730: function: rcu_segcblist_accelerate 335s ls-1320 [001] d.s3. 36.536730: function: rcu_disable_urgency_upon_qs 335s ls-1320 [001] d.s3. 36.536730: function: rcu_report_qs_rnp 335s ls-1320 [001] d.s3. 36.536730: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..s2. 36.536731: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s2. 36.536731: function: rcu_do_batch 335s ls-1320 [001] ..s2. 36.536731: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s2. 36.536731: function: rcu_segcblist_get_seglen 335s ls-1320 [001] d.s2. 36.536732: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] d.s2. 36.536732: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s2. 36.536732: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s2. 36.536732: function: inode_free_by_rcu 335s ls-1320 [001] ..s2. 36.536733: function: hook_inode_free_security_rcu 335s ls-1320 [001] ..s2. 36.536733: function: ima_inode_free_rcu 335s ls-1320 [001] ..s2. 36.536733: function: kmem_cache_free 335s ls-1320 [001] ..s2. 36.536734: function: __slab_free 335s ls-1320 [001] ..s2. 36.536734: function: put_cpu_partial 335s dbus-daemon-703 [000] d.h4. 36.536734: function: irq_exit_rcu 335s ls-1320 [001] ..s2. 36.536734: function: rcu_cblist_dequeue 335s dbus-daemon-703 [000] d..4. 36.536734: function: handle_softirqs 335s ls-1320 [001] ..s2. 36.536734: function: i_callback 335s ls-1320 [001] ..s2. 36.536735: function: sock_free_inode 335s dbus-daemon-703 [000] ..s4. 36.536735: function: rcu_core_si 335s ls-1320 [001] ..s2. 36.536735: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536735: function: rcu_core 335s ls-1320 [001] ..s2. 36.536735: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536735: function: note_gp_changes 335s ls-1320 [001] ..s2. 36.536735: function: refill_obj_stock 335s dbus-daemon-703 [000] d.s4. 36.536736: function: _raw_spin_trylock 335s ls-1320 [001] d.s2. 36.536736: function: drain_obj_stock 335s dbus-daemon-703 [000] d.s5. 36.536736: function: __note_gp_changes 335s ls-1320 [001] d.s2. 36.536736: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s5. 36.536736: function: rcu_segcblist_pend_cbs 335s ls-1320 [001] d.s2. 36.536736: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s5. 36.536736: function: rcu_segcblist_advance 335s ls-1320 [001] d.s2. 36.536736: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s5. 36.536737: function: rcu_accelerate_cbs 335s ls-1320 [001] d.s2. 36.536737: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s5. 36.536737: function: rcu_segcblist_pend_cbs 335s ls-1320 [001] d.s2. 36.536737: function: __mod_memcg_state 335s dbus-daemon-703 [000] d.s5. 36.536737: function: rcu_segcblist_accelerate 335s ls-1320 [001] d.s2. 36.536737: function: cgroup_rstat_updated 335s ls-1320 [001] d.s2. 36.536737: function: __refill_stock 335s dbus-daemon-703 [000] d.s5. 36.536738: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.s2. 36.536738: function: __rcu_read_lock 335s ls-1320 [001] d.s2. 36.536738: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536738: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s2. 36.536738: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536738: function: rcu_do_batch 335s ls-1320 [001] d.s2. 36.536738: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536738: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s2. 36.536739: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536739: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ..s2. 36.536739: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s4. 36.536739: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] ..s2. 36.536739: function: mod_objcg_state 335s ls-1320 [001] ..s2. 36.536739: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536739: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s2. 36.536739: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536740: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s2. 36.536740: function: rcu_cblist_dequeue 335s ls-1320 [001] d.s2. 36.536740: function: rcu_segcblist_insert_done_cbs 335s dbus-daemon-703 [000] ..s4. 36.536740: function: kmem_cache_free 335s ls-1320 [001] d.s2. 36.536740: function: rcu_segcblist_add_len 335s dbus-daemon-703 [000] ..s4. 36.536740: function: __slab_free 335s ls-1320 [001] d.s2. 36.536740: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] d.s2. 36.536741: function: rcu_nocb_unlock_irqrestore.part.0 335s dbus-daemon-703 [000] ..s4. 36.536741: function: put_cpu_partial 335s ls-1320 [001] ..s2. 36.536741: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s2. 36.536741: function: do_nocb_deferred_wakeup.isra.0 335s dbus-daemon-703 [000] ..s4. 36.536741: function: rcu_cblist_dequeue 335s ls-1320 [001] d..2. 36.536741: function: sched_core_idle_cpu 335s dbus-daemon-703 [000] ..s4. 36.536742: function: tlb_remove_table_rcu 335s ls-1320 [001] ..... 36.536742: function: syscall_exit_to_user_mode_prepare 335s dbus-daemon-703 [000] d.s4. 36.536742: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] d.s4. 36.536742: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536742: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] d.s4. 36.536742: function: __mod_node_page_state 335s dbus-daemon-703 [000] d.s4. 36.536743: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d.s4. 36.536743: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536743: function: x64_sys_call 335s ls-1320 [001] ..... 36.536743: function: __x64_sys_close 335s dbus-daemon-703 [000] d.s4. 36.536743: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536744: function: file_close_fd 335s dbus-daemon-703 [000] ..s4. 36.536744: function: __free_pages 335s ls-1320 [001] ..... 36.536744: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..s4. 36.536744: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.536744: function: file_close_fd_locked 335s dbus-daemon-703 [000] ..s4. 36.536744: function: __memcg_kmem_uncharge_page 335s ls-1320 [001] ...1. 36.536744: function: _raw_spin_unlock 335s dbus-daemon-703 [000] ..s4. 36.536744: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ..... 36.536744: function: filp_flush 335s dbus-daemon-703 [000] ..s4. 36.536745: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536745: function: dnotify_flush 335s dbus-daemon-703 [000] ..s4. 36.536745: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536745: function: locks_remove_posix 335s dbus-daemon-703 [000] ..s4. 36.536745: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536745: function: __fput_sync 335s dbus-daemon-703 [000] ..s4. 36.536745: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536745: function: __file_ref_put 335s ls-1320 [001] ..... 36.536746: function: __fput 335s dbus-daemon-703 [000] d.s4. 36.536746: function: __mod_memcg_state 335s ls-1320 [001] ..... 36.536746: function: __cond_resched 335s dbus-daemon-703 [000] d.s4. 36.536746: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536746: function: locks_remove_file 335s dbus-daemon-703 [000] ..s4. 36.536746: function: refill_stock 335s ls-1320 [001] ..... 36.536746: function: security_file_release 335s dbus-daemon-703 [000] d.s4. 36.536746: function: __refill_stock 335s ls-1320 [001] ..... 36.536747: function: ima_file_free 335s dbus-daemon-703 [000] d.s4. 36.536747: function: drain_stock 335s ls-1320 [001] ..... 36.536747: function: evm_file_release 335s dbus-daemon-703 [000] d.s4. 36.536747: function: page_counter_uncharge 335s ls-1320 [001] ..... 36.536747: function: proc_reg_release 335s dbus-daemon-703 [000] d.s4. 36.536747: function: page_counter_cancel 335s ls-1320 [001] ..... 36.536747: function: _raw_spin_lock 335s dbus-daemon-703 [000] d.s4. 36.536747: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536748: function: close_pdeo 335s dbus-daemon-703 [000] d.s4. 36.536748: function: page_counter_cancel 335s ls-1320 [001] ...1. 36.536748: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d.s4. 36.536748: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536748: function: single_release 335s dbus-daemon-703 [000] d.s4. 36.536748: function: page_counter_cancel 335s ls-1320 [001] ..... 36.536748: function: kvfree 335s ls-1320 [001] ..... 36.536748: function: is_vmalloc_addr 335s dbus-daemon-703 [000] d.s4. 36.536749: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536749: function: kfree 335s dbus-daemon-703 [000] d.s4. 36.536749: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536749: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] d.s4. 36.536749: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536749: function: refill_obj_stock 335s dbus-daemon-703 [000] d.s4. 36.536749: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536749: function: drain_obj_stock 335s dbus-daemon-703 [000] d.s4. 36.536750: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536750: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536750: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536750: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536750: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536750: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536750: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536750: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536751: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536751: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536751: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536751: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.536751: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s5. 36.536751: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.536751: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s6. 36.536751: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.536752: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ..... 36.536752: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s6. 36.536752: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536752: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536752: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.536752: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536752: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s4. 36.536752: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536753: function: __mod_memcg_state 335s dbus-daemon-703 [000] d.s4. 36.536753: function: __mod_node_page_state 335s ls-1320 [001] d.... 36.536753: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d.s4. 36.536753: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.536753: function: refill_stock 335s dbus-daemon-703 [000] d.s4. 36.536753: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.536753: function: __refill_stock 335s dbus-daemon-703 [000] d.s4. 36.536754: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536754: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536754: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536754: function: __free_pages 335s ls-1320 [001] ..... 36.536754: function: mod_objcg_state 335s dbus-daemon-703 [000] ..s4. 36.536754: function: free_frozen_pages 335s ls-1320 [001] ..... 36.536754: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536754: function: __memcg_kmem_uncharge_page 335s ls-1320 [001] ..... 36.536754: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536755: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ..... 36.536755: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536755: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536755: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536755: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536755: function: refill_obj_stock 335s dbus-daemon-703 [000] ..s4. 36.536755: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536755: function: mod_objcg_state 335s dbus-daemon-703 [000] ..s4. 36.536755: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536756: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536756: function: __mod_memcg_state 335s ls-1320 [001] d.... 36.536756: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d.s4. 36.536756: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.536756: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536756: function: refill_stock 335s ls-1320 [001] d.... 36.536756: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536757: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536757: function: __refill_stock 335s ls-1320 [001] ..... 36.536757: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536757: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536757: function: kfree 335s dbus-daemon-703 [000] ..s4. 36.536757: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536757: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536757: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536757: function: refill_obj_stock 335s dbus-daemon-703 [000] ..s4. 36.536758: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536758: function: mod_objcg_state 335s dbus-daemon-703 [000] ..s4. 36.536758: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.536758: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536758: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s5. 36.536758: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.536758: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..s6. 36.536758: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.536759: function: _raw_spin_unlock 335s dbus-daemon-703 [000] ..s6. 36.536759: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536759: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536759: function: free_pages 335s ls-1320 [001] ..... 36.536759: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536759: function: __free_pages 335s ls-1320 [001] ..... 36.536759: function: refill_obj_stock 335s dbus-daemon-703 [000] ..s4. 36.536759: function: free_frozen_pages 335s ls-1320 [001] ..... 36.536759: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536760: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536760: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.536760: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s5. 36.536760: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.536760: function: module_put 335s dbus-daemon-703 [000] ..s6. 36.536760: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.536760: function: file_f_owner_release 335s dbus-daemon-703 [000] ..s6. 36.536760: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536761: function: dput 335s dbus-daemon-703 [000] ..s4. 36.536761: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536761: function: __cond_resched 335s dbus-daemon-703 [000] ..s4. 36.536761: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536761: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536761: function: __slab_free 335s ls-1320 [001] ..... 36.536761: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536762: function: proc_misc_d_delete 335s dbus-daemon-703 [000] ..s4. 36.536762: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536762: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536762: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536762: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536762: function: mntput 335s dbus-daemon-703 [000] ..s4. 36.536762: function: __slab_free 335s ls-1320 [001] ..... 36.536762: function: mntput_no_expire 335s dbus-daemon-703 [000] ..s4. 36.536763: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536763: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536763: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536763: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536763: function: __slab_free 335s ls-1320 [001] ..... 36.536763: function: security_file_free 335s ls-1320 [001] ..... 36.536763: function: hook_file_free_security 335s dbus-daemon-703 [000] ..s4. 36.536763: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536764: function: landlock_put_ruleset_deferred 335s dbus-daemon-703 [000] ..s4. 36.536764: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536764: function: apparmor_file_free_security 335s dbus-daemon-703 [000] ..s4. 36.536764: function: __slab_free 335s ls-1320 [001] ..... 36.536764: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536764: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536764: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536764: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536765: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536765: function: __slab_free 335s ls-1320 [001] ..... 36.536765: function: refill_obj_stock 335s dbus-daemon-703 [000] ..s4. 36.536765: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536765: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536765: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536765: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..... 36.536765: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536765: function: __vm_area_free 335s ls-1320 [001] ..... 36.536766: function: syscall_exit_to_user_mode_prepare 335s dbus-daemon-703 [000] ..s4. 36.536766: function: kfree 335s ls-1320 [001] d.... 36.536766: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] ..s4. 36.536766: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536766: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.536767: function: x64_sys_call 335s dbus-daemon-703 [000] ..s4. 36.536767: function: refill_obj_stock 335s ls-1320 [001] ..... 36.536767: function: __x64_sys_access 335s dbus-daemon-703 [000] d.s4. 36.536767: function: drain_obj_stock 335s ls-1320 [001] ..... 36.536767: function: do_faccessat 335s dbus-daemon-703 [000] d.s4. 36.536767: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536767: function: make_kuid 335s ls-1320 [001] ..... 36.536768: function: map_id_range_down 335s dbus-daemon-703 [000] d.s4. 36.536768: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.536768: function: user_path_at 335s dbus-daemon-703 [000] d.s4. 36.536768: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536768: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.536768: function: kmem_cache_alloc_noprof 335s dbus-daemon-703 [000] d.s4. 36.536768: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536768: function: __cond_resched 335s dbus-daemon-703 [000] d.s4. 36.536769: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536769: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536769: function: __check_object_size 335s dbus-daemon-703 [000] ..s4. 36.536769: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536769: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.536769: function: check_stack_object 335s dbus-daemon-703 [000] ..s4. 36.536769: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536769: function: is_vmalloc_addr 335s dbus-daemon-703 [000] ..s4. 36.536770: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536770: function: __virt_addr_valid 335s dbus-daemon-703 [000] ..s4. 36.536770: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536770: function: __check_heap_object 335s dbus-daemon-703 [000] ..s4. 36.536770: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536770: function: filename_lookup 335s dbus-daemon-703 [000] ..s4. 36.536770: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536771: function: path_lookupat 335s dbus-daemon-703 [000] ..s4. 36.536771: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.536771: function: path_init 335s dbus-daemon-703 [000] ..s4. 36.536771: function: refill_obj_stock 335s ls-1320 [001] ..... 36.536771: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536771: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536771: function: nd_jump_root 335s dbus-daemon-703 [000] ..s4. 36.536772: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536772: function: set_root 335s ls-1320 [001] ..... 36.536772: function: link_path_walk.part.0.constprop.0 335s dbus-daemon-703 [000] ..s4. 36.536772: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536772: function: inode_permission 335s ls-1320 [001] ..... 36.536772: function: generic_permission 335s dbus-daemon-703 [000] ..s4. 36.536772: function: __slab_free 335s ls-1320 [001] ..... 36.536772: function: security_inode_permission 335s dbus-daemon-703 [000] ..s4. 36.536773: function: put_cpu_partial 335s ls-1320 [001] ..... 36.536773: function: walk_component 335s dbus-daemon-703 [000] ..s4. 36.536773: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536773: function: lookup_fast 335s ls-1320 [001] ..... 36.536773: function: __d_lookup_rcu 335s dbus-daemon-703 [000] ..s4. 36.536773: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536773: function: step_into 335s dbus-daemon-703 [000] ..s4. 36.536773: function: __slab_free 335s ls-1320 [001] ..... 36.536774: function: __lookup_mnt 335s dbus-daemon-703 [000] ..s4. 36.536774: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536774: function: inode_permission 335s dbus-daemon-703 [000] ..s4. 36.536774: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536774: function: generic_permission 335s dbus-daemon-703 [000] ..s4. 36.536774: function: __slab_free 335s ls-1320 [001] ..... 36.536774: function: security_inode_permission 335s ls-1320 [001] ..... 36.536775: function: walk_component 335s dbus-daemon-703 [000] d.s4. 36.536775: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ..... 36.536775: function: lookup_fast 335s dbus-daemon-703 [000] d.s4. 36.536775: function: rcu_segcblist_add_len 335s ls-1320 [001] ..... 36.536775: function: __d_lookup_rcu 335s dbus-daemon-703 [000] d.s4. 36.536775: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] ..... 36.536775: function: step_into 335s dbus-daemon-703 [000] d.s4. 36.536776: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..... 36.536776: function: inode_permission 335s dbus-daemon-703 [000] ..s4. 36.536776: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..... 36.536776: function: generic_permission 335s dbus-daemon-703 [000] ..s4. 36.536776: function: invoke_rcu_core 335s ls-1320 [001] ..... 36.536776: function: security_inode_permission 335s dbus-daemon-703 [000] ..s4. 36.536776: function: raise_softirq 335s ls-1320 [001] ..... 36.536776: function: make_vfsuid 335s dbus-daemon-703 [000] d.s4. 36.536777: function: __raise_softirq_irqoff 335s ls-1320 [001] ..... 36.536777: function: walk_component 335s dbus-daemon-703 [000] ..s4. 36.536777: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ..... 36.536777: function: lookup_fast 335s ls-1320 [001] ..... 36.536777: function: __d_lookup_rcu 335s dbus-daemon-703 [000] ..s4. 36.536777: function: rcu_core_si 335s dbus-daemon-703 [000] ..s4. 36.536777: function: rcu_core 335s ls-1320 [001] ..... 36.536778: function: step_into 335s dbus-daemon-703 [000] ..s4. 36.536778: function: note_gp_changes 335s ls-1320 [001] ..... 36.536778: function: terminate_walk 335s dbus-daemon-703 [000] ..s4. 36.536778: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..... 36.536778: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536778: function: rcu_do_batch 335s ls-1320 [001] ..... 36.536778: function: putname 335s dbus-daemon-703 [000] ..s4. 36.536778: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..... 36.536778: function: kmem_cache_free 335s dbus-daemon-703 [000] d.s4. 36.536779: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ..... 36.536779: function: syscall_exit_to_user_mode_prepare 335s dbus-daemon-703 [000] d.s4. 36.536779: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] d.... 36.536779: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] d.s4. 36.536779: function: rcu_nocb_unlock_irqrestore.part.0 335s dbus-daemon-703 [000] ..s4. 36.536780: function: rcu_cblist_dequeue 335s dbus-daemon-703 [000] ..s4. 36.536780: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536780: function: lock_vma_under_rcu 335s dbus-daemon-703 [000] ..s4. 36.536780: function: __slab_free 335s ls-1320 [001] ..... 36.536780: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536780: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536781: function: down_read_trylock 335s dbus-daemon-703 [000] ..s4. 36.536781: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536781: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536781: function: __slab_free 335s ls-1320 [001] ..... 36.536781: function: handle_mm_fault 335s dbus-daemon-703 [000] ..s4. 36.536781: function: put_cpu_partial 335s ls-1320 [001] ..... 36.536782: function: __handle_mm_fault 335s dbus-daemon-703 [000] ..s4. 36.536782: function: rcu_cblist_dequeue 335s dbus-daemon-703 [000] ..s4. 36.536782: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536782: function: handle_pte_fault 335s dbus-daemon-703 [000] ..s4. 36.536782: function: __slab_free 335s ls-1320 [001] ..... 36.536782: function: pte_offset_map_rw_nolock 335s dbus-daemon-703 [000] ..s4. 36.536782: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536783: function: ___pte_offset_map 335s dbus-daemon-703 [000] ..s4. 36.536783: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536783: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536783: function: __slab_free 335s ls-1320 [001] ..... 36.536783: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536783: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536783: function: do_fault 335s dbus-daemon-703 [000] ..s4. 36.536783: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536784: function: do_read_fault 335s dbus-daemon-703 [000] ..s4. 36.536784: function: __slab_free 335s ls-1320 [001] ..... 36.536784: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536784: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536784: function: filemap_map_pages 335s ls-1320 [001] ..... 36.536784: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536784: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..... 36.536785: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536785: function: __vm_area_free 335s dbus-daemon-703 [000] ..s4. 36.536785: function: kfree 335s ls-1320 [001] ..... 36.536785: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536785: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536785: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536785: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.536785: function: filemap_map_pmd 335s dbus-daemon-703 [000] ..s4. 36.536786: function: refill_obj_stock 335s ls-1320 [001] ..... 36.536786: function: __pte_offset_map_lock 335s dbus-daemon-703 [000] ..s4. 36.536786: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536786: function: ___pte_offset_map 335s dbus-daemon-703 [000] ..s4. 36.536786: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536786: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536786: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536786: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..s4. 36.536787: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536787: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536787: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536787: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536787: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536787: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536787: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536787: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536788: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536788: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536788: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536788: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536788: function: __slab_free 335s ls-1320 [001] ...1. 36.536788: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536788: function: put_cpu_partial 335s dbus-daemon-703 [000] ..s4. 36.536789: function: rcu_cblist_dequeue 335s ls-1320 [001] d..1. 36.536789: function: _raw_spin_trylock 335s dbus-daemon-703 [000] ..s4. 36.536789: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536789: function: __slab_free 335s ls-1320 [001] d..2. 36.536789: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..s4. 36.536790: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536790: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536790: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536790: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536790: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536790: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536790: function: __slab_free 335s ls-1320 [001] ...1. 36.536790: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536791: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536791: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536791: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536791: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536791: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536791: function: __slab_free 335s ls-1320 [001] ...1. 36.536791: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536792: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536792: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536792: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536792: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536792: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536792: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536792: function: __slab_free 335s ls-1320 [001] ...1. 36.536792: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536792: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536793: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536793: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ...1. 36.536793: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s4. 36.536793: function: rcu_segcblist_add_len 335s ls-1320 [001] ...1. 36.536793: function: set_pte_range 335s dbus-daemon-703 [000] d.s4. 36.536793: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] ...1. 36.536793: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d.s4. 36.536794: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ...1. 36.536794: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536794: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536794: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536794: function: invoke_rcu_core 335s ls-1320 [001] ...1. 36.536794: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536794: function: raise_softirq 335s ls-1320 [001] ...1. 36.536794: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536794: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d.s4. 36.536794: function: __raise_softirq_irqoff 335s ls-1320 [001] ...1. 36.536795: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536795: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ...1. 36.536795: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536795: function: rcu_core_si 335s ls-1320 [001] ...1. 36.536795: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536795: function: rcu_core 335s ls-1320 [001] ...1. 36.536795: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536795: function: note_gp_changes 335s ls-1320 [001] ...1. 36.536796: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536796: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536796: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536796: function: rcu_do_batch 335s ls-1320 [001] ...1. 36.536796: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536796: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536796: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536796: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ...1. 36.536797: function: __mod_node_page_state 335s dbus-daemon-703 [000] d.s4. 36.536797: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] ...1. 36.536797: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d.s4. 36.536797: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ...1. 36.536797: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536797: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536797: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536797: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536798: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536798: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536798: function: __slab_free 335s ls-1320 [001] ...1. 36.536798: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536798: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536798: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536798: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536798: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536799: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536799: function: __slab_free 335s ls-1320 [001] ...1. 36.536799: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536799: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536799: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536799: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536799: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536799: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536799: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536800: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536800: function: __slab_free 335s ls-1320 [001] ...1. 36.536800: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536800: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536800: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536800: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536800: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536801: function: __slab_free 335s ls-1320 [001] ...1. 36.536801: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536801: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536801: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536801: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536801: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536801: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536801: function: __slab_free 335s ls-1320 [001] ...1. 36.536801: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536802: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536802: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536802: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536802: function: __put_partials 335s ls-1320 [001] ...1. 36.536802: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536802: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.536802: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536803: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536803: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s5. 36.536803: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.536803: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536803: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536803: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536803: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536804: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536804: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536804: function: __slab_free 335s ls-1320 [001] ...1. 36.536804: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536804: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536804: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536804: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536804: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536805: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536805: function: __slab_free 335s ls-1320 [001] ...1. 36.536805: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536805: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536805: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536805: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536805: function: vm_area_free_rcu_cb 335s ls-1320 [001] ...1. 36.536806: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536806: function: __vm_area_free 335s ls-1320 [001] ...1. 36.536806: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536806: function: kfree 335s ls-1320 [001] ...1. 36.536806: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536806: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536806: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536806: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536806: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536807: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536807: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536807: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536807: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536807: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536807: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536807: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536807: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536808: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536808: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536808: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536808: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536808: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536808: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536808: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536808: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536809: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536809: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536809: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536809: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536809: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536809: function: __slab_free 335s ls-1320 [001] ...1. 36.536809: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536809: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536810: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536810: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536810: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536810: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536810: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536810: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536810: function: __slab_free 335s ls-1320 [001] ...1. 36.536810: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536811: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536811: function: set_pte_range 335s ls-1320 [001] ...1. 36.536811: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536811: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536811: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536811: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536811: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536812: function: __slab_free 335s ls-1320 [001] ...1. 36.536812: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536812: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d.s4. 36.536812: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ...1. 36.536812: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d.s4. 36.536812: function: rcu_segcblist_add_len 335s ls-1320 [001] ...1. 36.536812: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536812: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.s4. 36.536812: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] ...1. 36.536813: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536813: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ...1. 36.536813: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536813: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536813: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536813: function: invoke_rcu_core 335s ls-1320 [001] ...1. 36.536813: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536814: function: raise_softirq 335s ls-1320 [001] ...1. 36.536814: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] d.s4. 36.536814: function: __raise_softirq_irqoff 335s ls-1320 [001] ...1. 36.536814: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536814: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536814: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ...1. 36.536814: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536814: function: rcu_core_si 335s ls-1320 [001] ...1. 36.536814: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536815: function: rcu_core 335s ls-1320 [001] ...1. 36.536815: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536815: function: note_gp_changes 335s ls-1320 [001] ...1. 36.536815: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536815: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536815: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536815: function: rcu_do_batch 335s ls-1320 [001] ...1. 36.536815: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536816: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ...1. 36.536816: function: set_pte_range 335s dbus-daemon-703 [000] d.s4. 36.536816: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ...1. 36.536816: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536816: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] d.s4. 36.536816: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] ...1. 36.536816: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.s4. 36.536816: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ...1. 36.536817: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536817: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536817: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536817: function: vm_area_free_rcu_cb 335s ls-1320 [001] ...1. 36.536817: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536817: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536817: function: __vm_area_free 335s ls-1320 [001] ...1. 36.536817: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536817: function: kfree 335s ls-1320 [001] ...1. 36.536818: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536818: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536818: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536818: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536818: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536818: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536818: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536818: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536819: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536819: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536819: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536819: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536819: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536819: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536819: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536819: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536820: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536820: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536820: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536820: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536820: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536820: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536820: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536820: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536821: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536821: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536821: function: __slab_free 335s ls-1320 [001] ...1. 36.536821: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536821: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536821: function: put_cpu_partial 335s ls-1320 [001] ...1. 36.536821: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536821: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536821: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536822: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536822: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536822: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536822: function: __slab_free 335s ls-1320 [001] ...1. 36.536822: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536822: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536822: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536823: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536823: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536823: function: __slab_free 335s ls-1320 [001] ...1. 36.536823: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536823: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536823: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536823: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536823: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536824: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536824: function: __slab_free 335s ls-1320 [001] ...1. 36.536824: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536824: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536824: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536824: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536824: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536824: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536824: function: __slab_free 335s ls-1320 [001] ...1. 36.536825: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536825: function: rcu_cblist_dequeue 335s ls-1320 [001] ...1. 36.536825: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536825: function: vm_area_free_rcu_cb 335s ls-1320 [001] ...1. 36.536825: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536825: function: __vm_area_free 335s ls-1320 [001] ...1. 36.536825: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536826: function: kfree 335s ls-1320 [001] ...1. 36.536826: function: set_pte_range 335s dbus-daemon-703 [000] ..s4. 36.536826: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536826: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..s4. 36.536826: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536826: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] ..s4. 36.536826: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536826: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536826: function: __mod_node_page_state 335s dbus-daemon-703 [000] ..s4. 36.536827: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536827: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] ..s4. 36.536827: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536827: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536827: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536827: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536827: function: kmem_cache_free 335s ls-1320 [001] ...1. 36.536827: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..s4. 36.536828: function: __memcg_slab_free_hook 335s ls-1320 [001] ...1. 36.536828: function: mm_trace_rss_stat 335s dbus-daemon-703 [000] ..s4. 36.536828: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536828: function: _raw_spin_unlock 335s dbus-daemon-703 [000] ..s4. 36.536828: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536828: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536828: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536828: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536829: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536829: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536829: function: __slab_free 335s ls-1320 [001] ..... 36.536829: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536829: function: mem_cgroup_from_task 335s dbus-daemon-703 [000] ..s4. 36.536829: function: rcu_cblist_dequeue 335s ls-1320 [001] d.... 36.536829: function: __count_memcg_events 335s dbus-daemon-703 [000] ..s4. 36.536829: function: vm_area_free_rcu_cb 335s ls-1320 [001] d.... 36.536830: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..s4. 36.536830: function: __vm_area_free 335s dbus-daemon-703 [000] ..s4. 36.536830: function: kfree 335s ls-1320 [001] ..... 36.536830: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536830: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536830: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536830: function: up_read 335s dbus-daemon-703 [000] ..s4. 36.536830: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.536831: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536831: function: refill_obj_stock 335s ls-1320 [001] d.... 36.536831: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] ..s4. 36.536831: function: mod_objcg_state 335s dbus-daemon-703 [000] ..s4. 36.536831: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536831: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536832: function: kmem_cache_free 335s dbus-daemon-703 [000] ..s4. 36.536832: function: __memcg_slab_free_hook 335s dbus-daemon-703 [000] ..s4. 36.536832: function: refill_obj_stock 335s dbus-daemon-703 [000] ..s4. 36.536833: function: mod_objcg_state 335s dbus-daemon-703 [000] ..s4. 36.536833: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536833: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..s4. 36.536833: function: __slab_free 335s ls-1320 [001] ..... 36.536833: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.536834: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..s4. 36.536834: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.536834: function: down_read_trylock 335s dbus-daemon-703 [000] d.s4. 36.536834: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ..... 36.536834: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.s4. 36.536834: function: rcu_segcblist_add_len 335s ls-1320 [001] ..... 36.536834: function: handle_mm_fault 335s dbus-daemon-703 [000] d.s4. 36.536834: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] ..... 36.536835: function: __handle_mm_fault 335s dbus-daemon-703 [000] d.s4. 36.536835: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..... 36.536835: function: handle_pte_fault 335s dbus-daemon-703 [000] ..s4. 36.536835: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..... 36.536835: function: pte_offset_map_rw_nolock 335s dbus-daemon-703 [000] ..s4. 36.536835: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ..... 36.536835: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.536836: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..4. 36.536836: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.536836: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536836: function: do_fault 335s dbus-daemon-703 [000] ..... 36.536836: function: sock_def_readable 335s ls-1320 [001] ..... 36.536836: function: do_read_fault 335s ls-1320 [001] ..... 36.536836: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536837: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536837: function: filemap_map_pages 335s ls-1320 [001] ..... 36.536837: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536837: function: __wake_up_sync_key 335s ls-1320 [001] ..... 36.536837: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536837: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.536837: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..1. 36.536837: function: __wake_up_common 335s ls-1320 [001] ..... 36.536838: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..1. 36.536838: function: ep_poll_callback 335s ls-1320 [001] ..... 36.536838: function: filemap_map_pmd 335s ls-1320 [001] ..... 36.536838: function: __pte_offset_map_lock 335s dbus-daemon-703 [000] d..1. 36.536838: function: _raw_read_lock_irqsave 335s ls-1320 [001] ..... 36.536838: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.536839: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536839: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536839: function: _raw_spin_lock 335s dbus-daemon-703 [000] d..2. 36.536839: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536839: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536839: function: __wake_up_sync 335s ls-1320 [001] ...1. 36.536839: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536839: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.536839: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536840: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..3. 36.536840: function: __wake_up_common 335s ls-1320 [001] ...1. 36.536840: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536840: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d..3. 36.536840: function: ep_autoremove_wake_function 335s ls-1320 [001] ...1. 36.536840: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d..3. 36.536840: function: default_wake_function 335s ls-1320 [001] ...1. 36.536841: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..3. 36.536841: function: try_to_wake_up 335s ls-1320 [001] ...1. 36.536841: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..4. 36.536841: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.536841: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536841: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536842: function: set_pte_range 335s dbus-daemon-703 [000] d..5. 36.536842: function: select_task_rq_fair 335s ls-1320 [001] ...1. 36.536842: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536842: function: __lruvec_stat_mod_folio 335s dbus-daemon-703 [000] d..5. 36.536842: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536842: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..5. 36.536842: function: select_idle_sibling 335s ls-1320 [001] ...1. 36.536842: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536843: function: __mod_memcg_lruvec_state 335s dbus-daemon-703 [000] d..5. 36.536843: function: available_idle_cpu 335s ls-1320 [001] ...1. 36.536843: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d..5. 36.536843: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536843: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..5. 36.536843: function: ttwu_queue_wakelist 335s ls-1320 [001] ...1. 36.536843: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536844: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..5. 36.536844: function: __smp_call_single_queue 335s ls-1320 [001] ...1. 36.536844: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..5. 36.536844: function: call_function_single_prep_ipi 335s ls-1320 [001] ...1. 36.536844: function: set_pte_range 335s dbus-daemon-703 [000] d..5. 36.536844: function: native_send_call_func_single_ipi 335s ls-1320 [001] ...1. 36.536844: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..5. 36.536845: function: x2apic_send_IPI 335s ls-1320 [001] ...1. 36.536845: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536845: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536845: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536845: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536845: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536846: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536846: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536846: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..5. 36.536848: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] d..3. 36.536848: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] d..2. 36.536848: function: _raw_read_unlock_irqrestore 335s dbus-daemon-703 [000] d..1. 36.536849: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536849: function: __rcu_read_unlock 335s ls-1320 [001] d..3. 36.536849: function: irq_enter_rcu 335s dbus-daemon-703 [000] ..... 36.536849: function: put_pid 335s ls-1320 [001] d.h3. 36.536849: function: __sysvec_call_function_single 335s ls-1320 [001] d.h3. 36.536850: function: generic_smp_call_function_single_interrupt 335s dbus-daemon-703 [000] ..... 36.536850: function: kfree 335s ls-1320 [001] d.h3. 36.536850: function: __flush_smp_call_function_queue 335s dbus-daemon-703 [000] ..... 36.536850: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.h3. 36.536850: function: sched_ttwu_pending 335s ls-1320 [001] d.h3. 36.536850: function: raw_spin_rq_lock_nested 335s dbus-daemon-703 [000] ..... 36.536851: function: task_work_run 335s ls-1320 [001] d.h4. 36.536851: function: _raw_spin_lock 335s dbus-daemon-703 [000] ..... 36.536851: function: _raw_spin_lock_irq 335s ls-1320 [001] d.h4. 36.536851: function: update_rq_clock 335s dbus-daemon-703 [000] d..1. 36.536851: function: _raw_spin_unlock_irq 335s ls-1320 [001] d.h4. 36.536851: function: arch_scale_cpu_capacity 335s dbus-daemon-703 [000] ..... 36.536851: function: task_mm_cid_work 335s ls-1320 [001] d.h4. 36.536851: function: ttwu_do_activate 335s dbus-daemon-703 [000] ..... 36.536852: function: __rcu_read_lock 335s ls-1320 [001] d.h4. 36.536852: function: enqueue_task 335s dbus-daemon-703 [000] ..... 36.536852: function: __rcu_read_unlock 335s ls-1320 [001] d.h4. 36.536852: function: enqueue_task_fair 335s dbus-daemon-703 [000] ..... 36.536852: function: __rcu_read_lock 335s ls-1320 [001] d.h4. 36.536852: function: enqueue_entity 335s ls-1320 [001] d.h4. 36.536852: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536852: function: __rcu_read_unlock 335s ls-1320 [001] d.h4. 36.536853: function: __update_load_avg_se 335s dbus-daemon-703 [000] ..... 36.536853: function: sched_mm_cid_remote_clear 335s ls-1320 [001] d.h4. 36.536853: function: __update_load_avg_cfs_rq 335s dbus-daemon-703 [000] ..... 36.536853: function: __cond_resched 335s ls-1320 [001] d.h4. 36.536853: function: update_cfs_group 335s dbus-daemon-703 [000] ..... 36.536853: function: mem_cgroup_handle_over_high 335s ls-1320 [001] d.h4. 36.536854: function: place_entity 335s dbus-daemon-703 [000] ..... 36.536854: function: blkcg_maybe_throttle_current 335s ls-1320 [001] d.h4. 36.536854: function: avg_vruntime 335s dbus-daemon-703 [000] ..... 36.536854: function: __rseq_handle_notify_resume 335s ls-1320 [001] d.h4. 36.536854: function: __enqueue_entity 335s dbus-daemon-703 [000] ..... 36.536854: function: rseq_ip_fixup 335s dbus-daemon-703 [000] ..... 36.536855: function: rseq_get_rseq_cs 335s ls-1320 [001] d.h4. 36.536855: function: enqueue_entity 335s ls-1320 [001] d.h4. 36.536855: function: update_curr 335s dbus-daemon-703 [000] ..... 36.536855: function: rseq_update_cpu_node_id 335s dbus-daemon-703 [000] d.... 36.536855: function: fpregs_assert_state_consistent 335s ls-1320 [001] d.h4. 36.536855: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.536856: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h4. 36.536856: function: update_cfs_group 335s ls-1320 [001] d.h4. 36.536856: function: place_entity 335s ls-1320 [001] d.h4. 36.536856: function: avg_vruntime 335s ls-1320 [001] d.h4. 36.536857: function: __enqueue_entity 335s ls-1320 [001] d.h4. 36.536857: function: enqueue_entity 335s ls-1320 [001] d.h4. 36.536857: function: update_curr 335s ls-1320 [001] d.h4. 36.536857: function: update_curr_se 335s ls-1320 [001] d.h4. 36.536858: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.536858: function: update_min_vruntime 335s ls-1320 [001] d.h4. 36.536858: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.536858: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h4. 36.536859: function: update_cfs_group 335s ls-1320 [001] d.h4. 36.536859: function: reweight_entity 335s ls-1320 [001] d.h4. 36.536859: function: place_entity 335s ls-1320 [001] d.h4. 36.536859: function: avg_vruntime 335s ls-1320 [001] d.h4. 36.536859: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.536860: function: __enqueue_entity 335s ls-1320 [001] d.h4. 36.536860: function: hrtick_update 335s ls-1320 [001] d.h4. 36.536860: function: psi_task_change 335s ls-1320 [001] d.h4. 36.536861: function: psi_flags_change 335s ls-1320 [001] d.h4. 36.536861: function: psi_group_change 335s ls-1320 [001] d.h4. 36.536862: function: record_times 335s ls-1320 [001] d.h4. 36.536862: function: psi_group_change 335s ls-1320 [001] d.h4. 36.536862: function: record_times 335s ls-1320 [001] d.h4. 36.536863: function: psi_group_change 335s ls-1320 [001] d.h4. 36.536863: function: record_times 335s ls-1320 [001] d.h4. 36.536863: function: wakeup_preempt 335s ls-1320 [001] d.h4. 36.536863: function: check_preempt_wakeup_fair 335s ls-1320 [001] d.h4. 36.536864: function: update_curr 335s ls-1320 [001] d.h4. 36.536864: function: update_curr_se 335s ls-1320 [001] d.h4. 36.536864: function: pick_eevdf 335s ls-1320 [001] d.h4. 36.536864: function: vruntime_eligible 335s ls-1320 [001] d.h4. 36.536865: function: _raw_spin_unlock 335s ls-1320 [001] d.h3. 36.536865: function: irq_exit_rcu 335s ls-1320 [001] d..3. 36.536866: function: sched_core_idle_cpu 335s ls-1320 [001] ...1. 36.536866: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536866: function: set_pte_range 335s ls-1320 [001] ...1. 36.536867: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536867: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536867: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536867: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536867: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536868: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536868: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536868: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536868: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536869: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536869: function: set_pte_range 335s ls-1320 [001] ...1. 36.536869: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536869: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536870: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536870: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536870: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536870: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536870: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536871: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536871: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536871: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536871: function: set_pte_range 335s ls-1320 [001] ...1. 36.536872: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536872: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536872: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536872: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536872: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536873: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536873: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536873: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536873: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536874: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536874: function: set_pte_range 335s ls-1320 [001] ...1. 36.536874: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536874: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536874: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536875: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536875: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536875: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536875: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536876: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536876: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536876: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536876: function: set_pte_range 335s ls-1320 [001] ...1. 36.536877: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536877: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.536877: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536877: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.536877: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536878: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536878: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536878: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536878: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.536879: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536879: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536879: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536879: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536879: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536880: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.536880: function: __count_memcg_events 335s ls-1320 [001] d.... 36.536880: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536880: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536881: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536881: function: up_read 335s ls-1320 [001] ..... 36.536881: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536881: function: x64_sys_call 335s ls-1320 [001] d.... 36.536881: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] ..... 36.536881: function: __x64_sys_sendmsg 335s dbus-daemon-703 [000] ..... 36.536882: function: __sys_sendmsg 335s dbus-daemon-703 [000] ..... 36.536882: function: fdget 335s dbus-daemon-703 [000] ..... 36.536882: function: ___sys_sendmsg 335s dbus-daemon-703 [000] ..... 36.536883: function: copy_msghdr_from_user 335s ls-1320 [001] ..... 36.536883: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.536883: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536883: function: ____sys_sendmsg 335s ls-1320 [001] ..... 36.536884: function: down_read_trylock 335s dbus-daemon-703 [000] ..... 36.536884: function: security_socket_sendmsg 335s ls-1320 [001] ..... 36.536884: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536884: function: apparmor_socket_sendmsg 335s ls-1320 [001] ..... 36.536884: function: handle_mm_fault 335s dbus-daemon-703 [000] ..... 36.536884: function: unix_stream_sendmsg 335s ls-1320 [001] ..... 36.536884: function: __handle_mm_fault 335s dbus-daemon-703 [000] ..... 36.536885: function: security_socket_getpeersec_dgram 335s ls-1320 [001] ..... 36.536885: function: handle_pte_fault 335s dbus-daemon-703 [000] ..... 36.536885: function: apparmor_socket_getpeersec_dgram 335s ls-1320 [001] ..... 36.536885: function: pte_offset_map_rw_nolock 335s dbus-daemon-703 [000] ..... 36.536885: function: wait_for_unix_gc 335s ls-1320 [001] ..... 36.536885: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.536885: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536886: function: sock_alloc_send_pskb 335s ls-1320 [001] ..... 36.536886: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536886: function: alloc_skb_with_frags 335s ls-1320 [001] ..... 36.536886: function: do_fault 335s dbus-daemon-703 [000] ..... 36.536886: function: __alloc_skb 335s ls-1320 [001] ..... 36.536886: function: do_read_fault 335s dbus-daemon-703 [000] ..... 36.536886: function: kmem_cache_alloc_node_noprof 335s ls-1320 [001] ..... 36.536886: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536887: function: __cond_resched 335s ls-1320 [001] ..... 36.536887: function: filemap_map_pages 335s ls-1320 [001] ..... 36.536887: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536887: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536887: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536887: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.536887: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536888: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536888: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536888: function: filemap_map_pmd 335s dbus-daemon-703 [000] ..... 36.536888: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536888: function: __pte_offset_map_lock 335s dbus-daemon-703 [000] ..... 36.536888: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536888: function: ___pte_offset_map 335s dbus-daemon-703 [000] ..... 36.536888: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536888: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536889: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536889: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536889: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536889: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.536889: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536889: function: consume_stock 335s ls-1320 [001] ...1. 36.536889: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536889: function: page_counter_try_charge 335s ls-1320 [001] ...1. 36.536890: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536890: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536890: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536890: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536890: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536890: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536890: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536891: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536891: function: refill_stock 335s ls-1320 [001] ...1. 36.536891: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536891: function: __refill_stock 335s ls-1320 [001] ...1. 36.536891: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536891: function: drain_stock 335s ls-1320 [001] ...1. 36.536891: function: set_pte_range 335s dbus-daemon-703 [000] d.... 36.536891: function: page_counter_uncharge 335s ls-1320 [001] ...1. 36.536891: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d.... 36.536892: function: page_counter_cancel 335s ls-1320 [001] ...1. 36.536892: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536892: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536892: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536892: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536892: function: page_counter_cancel 335s dbus-daemon-703 [000] d.... 36.536892: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536893: function: set_pte_range 335s ls-1320 [001] ...1. 36.536893: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d.... 36.536893: function: page_counter_cancel 335s ls-1320 [001] ...1. 36.536893: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536893: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536893: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536893: function: page_counter_cancel 335s ls-1320 [001] ...1. 36.536893: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536894: function: propagate_protected_usage 335s ls-1320 [001] ...1. 36.536894: function: set_pte_range 335s dbus-daemon-703 [000] d.... 36.536894: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536894: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536894: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536894: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536894: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536894: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536895: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536895: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536895: function: set_pte_range 335s ls-1320 [001] ...1. 36.536895: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d.... 36.536895: function: __mod_memcg_state 335s ls-1320 [001] ...1. 36.536895: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536895: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536895: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536896: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536896: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536896: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536896: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536896: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536896: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.536896: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536896: function: drain_obj_stock 335s ls-1320 [001] ...1. 36.536897: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536897: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536897: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536897: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.536897: function: set_pte_range 335s ls-1320 [001] ...1. 36.536897: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d.... 36.536897: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536897: function: next_uptodate_folio 335s dbus-daemon-703 [000] d.... 36.536898: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536898: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536898: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536898: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536898: function: set_pte_range 335s dbus-daemon-703 [000] d.... 36.536898: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536898: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536898: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536899: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536899: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536899: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536899: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ...1. 36.536899: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536899: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536899: function: set_pte_range 335s ls-1320 [001] ...1. 36.536899: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536899: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536900: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536900: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536900: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536900: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536900: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536900: function: __mod_memcg_state 335s ls-1320 [001] ...1. 36.536900: function: set_pte_range 335s dbus-daemon-703 [000] d.... 36.536900: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536901: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536901: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536901: function: refill_stock 335s ls-1320 [001] ...1. 36.536901: function: __rcu_read_lock 335s dbus-daemon-703 [000] d.... 36.536901: function: __refill_stock 335s ls-1320 [001] ...1. 36.536901: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536901: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536901: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536902: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536902: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536902: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536902: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536902: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536902: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536902: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536903: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536903: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.536903: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536903: function: kmalloc_reserve 335s ls-1320 [001] ...1. 36.536903: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536903: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536903: function: kmalloc_size_roundup 335s ls-1320 [001] ...1. 36.536903: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536904: function: __kmalloc_node_track_caller_noprof 335s ls-1320 [001] ...1. 36.536904: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536904: function: __cond_resched 335s ls-1320 [001] ...1. 36.536904: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536904: function: next_uptodate_folio 335s dbus-daemon-703 [000] ...1. 36.536904: function: ___slab_alloc 335s ls-1320 [001] ...1. 36.536904: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536904: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536905: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536905: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.536905: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536905: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.536905: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536905: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.536905: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536906: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536906: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536906: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536906: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536906: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536906: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536906: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536906: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536907: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.536907: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..2. 36.536907: function: _raw_spin_unlock_irqrestore 335s dbus-daemon-703 [000] ..... 36.536907: function: consume_stock 335s ls-1320 [001] ...1. 36.536907: function: mm_trace_rss_stat 335s dbus-daemon-703 [000] d.... 36.536907: function: __mod_memcg_state 335s ls-1320 [001] ...1. 36.536907: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d.... 36.536907: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536907: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536908: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536908: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536908: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536908: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536908: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536908: function: refill_obj_stock 335s ls-1320 [001] ..... 36.536908: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.536909: function: __count_memcg_events 335s dbus-daemon-703 [000] ..... 36.536909: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536909: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] ..... 36.536909: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536909: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536909: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536909: function: mod_objcg_state 335s ls-1320 [001] ..... 36.536909: function: up_read 335s dbus-daemon-703 [000] ..... 36.536910: function: __build_skb_around 335s ls-1320 [001] ..... 36.536910: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536910: function: fpregs_assert_state_consistent 335s dbus-daemon-703 [000] ..... 36.536910: function: skb_set_owner_w 335s dbus-daemon-703 [000] ..... 36.536910: function: unix_scm_to_skb 335s dbus-daemon-703 [000] ..... 36.536911: function: skb_put 335s dbus-daemon-703 [000] ..... 36.536911: function: skb_copy_datagram_from_iter 335s dbus-daemon-703 [000] ..... 36.536911: function: __check_object_size 335s dbus-daemon-703 [000] ..... 36.536911: function: __check_object_size.part.0 335s dbus-daemon-703 [000] ..... 36.536912: function: check_stack_object 335s dbus-daemon-703 [000] ..... 36.536912: function: is_vmalloc_addr 335s dbus-daemon-703 [000] ..... 36.536912: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.536912: function: x64_sys_call 335s dbus-daemon-703 [000] ..... 36.536913: function: __check_heap_object 335s ls-1320 [001] ..... 36.536913: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.536913: function: do_sys_openat2 335s ls-1320 [001] ..... 36.536913: function: getname 335s dbus-daemon-703 [000] ..... 36.536913: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.536913: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.536913: function: kmem_cache_alloc_noprof 335s dbus-daemon-703 [000] ...1. 36.536913: function: maybe_add_creds 335s ls-1320 [001] ..... 36.536914: function: __cond_resched 335s dbus-daemon-703 [000] ...1. 36.536914: function: skb_queue_tail 335s ls-1320 [001] ..... 36.536914: function: __check_object_size 335s dbus-daemon-703 [000] ...1. 36.536914: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.536914: function: __check_object_size.part.0 335s dbus-daemon-703 [000] d..2. 36.536914: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.536914: function: check_stack_object 335s dbus-daemon-703 [000] ...1. 36.536915: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536915: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.536915: function: __virt_addr_valid 335s dbus-daemon-703 [000] ..... 36.536915: function: sock_def_readable 335s ls-1320 [001] ..... 36.536915: function: __check_heap_object 335s dbus-daemon-703 [000] ..... 36.536915: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536915: function: __wake_up_sync_key 335s ls-1320 [001] ..... 36.536916: function: lock_mm_and_find_vma 335s dbus-daemon-703 [000] ..... 36.536916: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.536916: function: down_read_trylock 335s dbus-daemon-703 [000] d..1. 36.536916: function: __wake_up_common 335s ls-1320 [001] ..... 36.536916: function: find_vma 335s dbus-daemon-703 [000] d..1. 36.536916: function: ep_poll_callback 335s ls-1320 [001] ..... 36.536916: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..1. 36.536916: function: _raw_read_lock_irqsave 335s ls-1320 [001] ..... 36.536917: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536917: function: _raw_read_unlock_irqrestore 335s ls-1320 [001] ..... 36.536917: function: handle_mm_fault 335s dbus-daemon-703 [000] d..1. 36.536917: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.536917: function: __handle_mm_fault 335s dbus-daemon-703 [000] ..... 36.536917: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536918: function: handle_pte_fault 335s dbus-daemon-703 [000] ..... 36.536918: function: put_pid 335s ls-1320 [001] ..... 36.536918: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.536918: function: ___pte_offset_map 335s dbus-daemon-703 [000] ..... 36.536918: function: kfree 335s ls-1320 [001] ..... 36.536918: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536918: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.536918: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d.... 36.536919: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.536919: function: do_fault 335s ls-1320 [001] ..... 36.536919: function: do_read_fault 335s ls-1320 [001] ..... 36.536919: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536919: function: filemap_map_pages 335s ls-1320 [001] ..... 36.536920: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536920: function: next_uptodate_folio 335s ls-1320 [001] ..... 36.536920: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536920: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536921: function: filemap_map_pmd 335s ls-1320 [001] ..... 36.536921: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.536921: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.536921: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536921: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536922: function: set_pte_range 335s ls-1320 [001] ...1. 36.536922: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536922: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536922: function: x64_sys_call 335s ls-1320 [001] ...1. 36.536922: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536923: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536923: function: __x64_sys_epoll_wait 335s ls-1320 [001] ...1. 36.536923: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536923: function: do_epoll_wait 335s ls-1320 [001] ...1. 36.536923: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536923: function: fdget 335s ls-1320 [001] ...1. 36.536923: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536924: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536924: function: __rcu_read_unlock 335s dbus-daemon-703 [000] ..... 36.536924: function: ep_poll 335s ls-1320 [001] ...1. 36.536924: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536924: function: ep_send_events 335s ls-1320 [001] ...1. 36.536924: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536924: function: mutex_lock 335s ls-1320 [001] ...1. 36.536924: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536925: function: __cond_resched 335s ls-1320 [001] ...1. 36.536925: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536925: function: _raw_write_lock_irq 335s ls-1320 [001] ...1. 36.536925: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..1. 36.536925: function: _raw_write_unlock_irq 335s ls-1320 [001] ...1. 36.536925: function: set_pte_range 335s ls-1320 [001] ...1. 36.536925: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536925: function: ep_item_poll.isra.0 335s ls-1320 [001] ...1. 36.536926: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536926: function: sock_poll 335s ls-1320 [001] ...1. 36.536926: function: __rcu_read_lock 335s dbus-daemon-703 [000] ..... 36.536926: function: unix_poll 335s ls-1320 [001] ...1. 36.536926: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536926: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536926: function: fput 335s ls-1320 [001] ...1. 36.536927: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536927: function: ep_done_scan 335s ls-1320 [001] ...1. 36.536927: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536927: function: _raw_write_lock_irq 335s ls-1320 [001] ...1. 36.536927: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..1. 36.536927: function: __pm_relax 335s ls-1320 [001] ...1. 36.536927: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536927: function: set_pte_range 335s dbus-daemon-703 [000] d..1. 36.536927: function: _raw_write_unlock_irq 335s ls-1320 [001] ...1. 36.536928: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536928: function: mutex_unlock 335s ls-1320 [001] ...1. 36.536928: function: next_uptodate_folio 335s dbus-daemon-703 [000] ..... 36.536928: function: _raw_write_lock_irq 335s ls-1320 [001] ...1. 36.536928: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..1. 36.536928: function: _raw_write_unlock_irq 335s ls-1320 [001] ...1. 36.536928: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.536929: function: set_pte_range 335s dbus-daemon-703 [000] ..... 36.536929: function: schedule_hrtimeout_range 335s ls-1320 [001] ...1. 36.536929: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] ..... 36.536929: function: schedule 335s ls-1320 [001] ...1. 36.536929: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536929: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536929: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..1. 36.536930: function: rcu_note_context_switch 335s ls-1320 [001] ...1. 36.536930: function: set_pte_range 335s ls-1320 [001] ...1. 36.536930: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..1. 36.536930: function: raw_spin_rq_lock_nested 335s ls-1320 [001] ...1. 36.536930: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..2. 36.536930: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.536930: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536930: function: update_rq_clock 335s ls-1320 [001] ...1. 36.536931: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536931: function: arch_scale_cpu_capacity 335s ls-1320 [001] ...1. 36.536931: function: set_pte_range 335s ls-1320 [001] ...1. 36.536931: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536931: function: try_to_block_task.constprop.0.isra.0 335s ls-1320 [001] ...1. 36.536931: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..2. 36.536931: function: dequeue_task_fair 335s ls-1320 [001] ...1. 36.536931: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536932: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536932: function: dequeue_entities 335s ls-1320 [001] ...1. 36.536932: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536932: function: dequeue_entity 335s ls-1320 [001] ...1. 36.536932: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536932: function: update_curr 335s ls-1320 [001] ...1. 36.536932: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536933: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536933: function: update_curr_se 335s ls-1320 [001] ...1. 36.536933: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536933: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.536933: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536933: function: cpuacct_charge 335s ls-1320 [001] ...1. 36.536933: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.536933: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..2. 36.536933: function: __cgroup_account_cputime 335s ls-1320 [001] ...1. 36.536934: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..3. 36.536934: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.536934: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536934: function: dl_server_update 335s ls-1320 [001] ...1. 36.536934: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536934: function: update_curr_dl_se 335s ls-1320 [001] ...1. 36.536934: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536935: function: dl_scaled_delta_exec 335s ls-1320 [001] ...1. 36.536935: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536935: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536935: function: arch_scale_cpu_capacity 335s ls-1320 [001] ...1. 36.536935: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536935: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.536935: function: set_pte_range 335s ls-1320 [001] ...1. 36.536935: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536936: function: __update_load_avg_se 335s ls-1320 [001] ...1. 36.536936: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..2. 36.536936: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ...1. 36.536936: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.536936: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536936: function: update_entity_lag 335s ls-1320 [001] ...1. 36.536936: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536936: function: avg_vruntime 335s ls-1320 [001] ...1. 36.536937: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536937: function: update_cfs_group 335s ls-1320 [001] ...1. 36.536937: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536937: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536937: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.536937: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536937: function: dequeue_entity 335s ls-1320 [001] ...1. 36.536937: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536938: function: update_curr 335s ls-1320 [001] ...1. 36.536938: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536938: function: update_curr_se 335s ls-1320 [001] ...1. 36.536938: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.536938: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536938: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.536938: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536938: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.536939: function: set_pte_range 335s dbus-daemon-703 [000] d..2. 36.536939: function: __update_load_avg_se 335s ls-1320 [001] ...1. 36.536939: function: folio_add_file_rmap_ptes 335s dbus-daemon-703 [000] d..2. 36.536939: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ...1. 36.536939: function: next_uptodate_folio 335s dbus-daemon-703 [000] d..2. 36.536939: function: update_entity_lag 335s ls-1320 [001] ...1. 36.536939: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.536940: function: _raw_spin_unlock 335s dbus-daemon-703 [000] d..2. 36.536940: function: avg_vruntime 335s ls-1320 [001] ..... 36.536940: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536940: function: update_cfs_group 335s ls-1320 [001] ..... 36.536940: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536940: function: update_min_vruntime 335s ls-1320 [001] ..... 36.536940: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536940: function: dequeue_entity 335s ls-1320 [001] ..... 36.536940: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536941: function: update_curr 335s ls-1320 [001] ..... 36.536941: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.536941: function: __count_memcg_events 335s dbus-daemon-703 [000] d..2. 36.536941: function: update_curr_se 335s ls-1320 [001] d.... 36.536941: function: cgroup_rstat_updated 335s dbus-daemon-703 [000] d..2. 36.536941: function: __calc_delta.constprop.0 335s ls-1320 [001] ..... 36.536941: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536941: function: update_min_vruntime 335s ls-1320 [001] ..... 36.536942: function: up_read 335s dbus-daemon-703 [000] d..2. 36.536942: function: vruntime_eligible 335s dbus-daemon-703 [000] d..2. 36.536942: function: resched_curr_lazy 335s ls-1320 [001] ..... 36.536942: function: get_unused_fd_flags 335s dbus-daemon-703 [000] d..2. 36.536942: function: __resched_curr 335s ls-1320 [001] ..... 36.536942: function: alloc_fd 335s ls-1320 [001] ..... 36.536943: function: _raw_spin_lock 335s dbus-daemon-703 [000] dN.2. 36.536943: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.536943: function: find_next_fd 335s dbus-daemon-703 [000] dN.2. 36.536943: function: __update_load_avg_se 335s ls-1320 [001] ...1. 36.536943: function: _raw_spin_unlock 335s dbus-daemon-703 [000] dN.2. 36.536943: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536943: function: do_filp_open 335s dbus-daemon-703 [000] dN.2. 36.536943: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536943: function: path_openat 335s ls-1320 [001] ..... 36.536944: function: alloc_empty_file 335s dbus-daemon-703 [000] dN.2. 36.536944: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536944: function: kmem_cache_alloc_noprof 335s dbus-daemon-703 [000] dN.2. 36.536944: function: update_cfs_group 335s ls-1320 [001] ..... 36.536944: function: __cond_resched 335s ls-1320 [001] ..... 36.536944: function: __memcg_slab_post_alloc_hook 335s dbus-daemon-703 [000] dN.2. 36.536944: function: hrtick_update 335s ls-1320 [001] ..... 36.536945: function: obj_cgroup_charge 335s dbus-daemon-703 [000] dN.2. 36.536945: function: pick_next_task 335s ls-1320 [001] ..... 36.536945: function: consume_obj_stock 335s dbus-daemon-703 [000] dN.2. 36.536945: function: pick_next_task_fair 335s ls-1320 [001] ..... 36.536945: function: __rcu_read_lock 335s dbus-daemon-703 [000] dN.2. 36.536945: function: pick_task_fair 335s ls-1320 [001] ..... 36.536945: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536945: function: mod_objcg_state 335s dbus-daemon-703 [000] dN.2. 36.536946: function: update_curr 335s ls-1320 [001] ..... 36.536946: function: init_file 335s dbus-daemon-703 [000] dN.2. 36.536946: function: update_curr_se 335s ls-1320 [001] ..... 36.536946: function: security_file_alloc 335s dbus-daemon-703 [000] dN.2. 36.536946: function: pick_eevdf 335s ls-1320 [001] ..... 36.536946: function: kmem_cache_alloc_noprof 335s dbus-daemon-703 [000] dN.2. 36.536946: function: vruntime_eligible 335s ls-1320 [001] ..... 36.536946: function: __cond_resched 335s dbus-daemon-703 [000] dN.2. 36.536947: function: vruntime_eligible 335s ls-1320 [001] ..... 36.536947: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.536947: function: apparmor_file_alloc_security 335s dbus-daemon-703 [000] dN.2. 36.536947: function: pick_eevdf 335s ls-1320 [001] ..... 36.536947: function: __cond_resched 335s dbus-daemon-703 [000] dN.2. 36.536947: function: pick_eevdf 335s ls-1320 [001] ..... 36.536947: function: __mutex_init 335s dbus-daemon-703 [000] dN.2. 36.536948: function: pick_eevdf 335s ls-1320 [001] ..... 36.536948: function: path_init 335s ls-1320 [001] ..... 36.536948: function: __rcu_read_lock 335s dbus-daemon-703 [000] dN.2. 36.536948: function: set_next_entity 335s ls-1320 [001] ..... 36.536948: function: nd_jump_root 335s dbus-daemon-703 [000] dN.2. 36.536948: function: __dequeue_entity 335s ls-1320 [001] ..... 36.536948: function: set_root 335s ls-1320 [001] ..... 36.536949: function: link_path_walk.part.0.constprop.0 335s dbus-daemon-703 [000] dN.2. 36.536949: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536949: function: inode_permission 335s ls-1320 [001] ..... 36.536949: function: generic_permission 335s dbus-daemon-703 [000] dN.2. 36.536949: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536949: function: security_inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536949: function: put_prev_entity 335s ls-1320 [001] ..... 36.536949: function: walk_component 335s ls-1320 [001] ..... 36.536950: function: lookup_fast 335s dbus-daemon-703 [000] dN.2. 36.536950: function: set_next_entity 335s ls-1320 [001] ..... 36.536950: function: __d_lookup_rcu 335s dbus-daemon-703 [000] dN.2. 36.536950: function: __dequeue_entity 335s ls-1320 [001] ..... 36.536950: function: step_into 335s dbus-daemon-703 [000] dN.2. 36.536950: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536950: function: inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536951: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536951: function: generic_permission 335s ls-1320 [001] ..... 36.536951: function: security_inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536951: function: put_prev_entity 335s ls-1320 [001] ..... 36.536951: function: walk_component 335s dbus-daemon-703 [000] dN.2. 36.536951: function: set_next_entity 335s ls-1320 [001] ..... 36.536951: function: lookup_fast 335s dbus-daemon-703 [000] dN.2. 36.536951: function: __dequeue_entity 335s ls-1320 [001] ..... 36.536951: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.536952: function: step_into 335s dbus-daemon-703 [000] dN.2. 36.536952: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536952: function: inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536952: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536952: function: generic_permission 335s dbus-daemon-703 [000] dN.2. 36.536952: function: put_prev_entity 335s ls-1320 [001] ..... 36.536952: function: security_inode_permission 335s ls-1320 [001] ..... 36.536952: function: walk_component 335s dbus-daemon-703 [000] dN.2. 36.536953: function: update_curr 335s ls-1320 [001] ..... 36.536953: function: lookup_fast 335s dbus-daemon-703 [000] dN.2. 36.536953: function: update_curr_se 335s ls-1320 [001] ..... 36.536953: function: __d_lookup_rcu 335s dbus-daemon-703 [000] dN.2. 36.536953: function: __enqueue_entity 335s ls-1320 [001] ..... 36.536953: function: step_into 335s dbus-daemon-703 [000] dN.2. 36.536953: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536954: function: inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536954: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536954: function: generic_permission 335s dbus-daemon-703 [000] dN.2. 36.536954: function: set_next_entity 335s ls-1320 [001] ..... 36.536954: function: security_inode_permission 335s dbus-daemon-703 [000] dN.2. 36.536954: function: __dequeue_entity 335s ls-1320 [001] ..... 36.536954: function: make_vfsuid 335s dbus-daemon-703 [000] dN.2. 36.536955: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.536955: function: open_last_lookups 335s dbus-daemon-703 [000] dN.2. 36.536955: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.536955: function: lookup_fast 335s ls-1320 [001] ..... 36.536955: function: __d_lookup_rcu 335s dbus-daemon-703 [000] dN.2. 36.536955: function: __set_next_task_fair.part.0 335s ls-1320 [001] ..... 36.536955: function: step_into 335s dbus-daemon-703 [000] d..2. 36.536956: function: psi_task_switch 335s ls-1320 [001] ..... 36.536956: function: do_open 335s dbus-daemon-703 [000] d..2. 36.536956: function: psi_flags_change 335s ls-1320 [001] ..... 36.536956: function: complete_walk 335s ls-1320 [001] ..... 36.536956: function: try_to_unlazy 335s dbus-daemon-703 [000] d..2. 36.536956: function: psi_group_change 335s ls-1320 [001] ..... 36.536956: function: legitimize_links 335s ls-1320 [001] ..... 36.536957: function: __legitimize_path 335s dbus-daemon-703 [000] d..2. 36.536957: function: record_times 335s ls-1320 [001] ..... 36.536957: function: __legitimize_mnt 335s dbus-daemon-703 [000] d..2. 36.536957: function: psi_group_change 335s ls-1320 [001] ..... 36.536957: function: __rcu_read_unlock 335s dbus-daemon-703 [000] d..2. 36.536957: function: record_times 335s ls-1320 [001] ..... 36.536957: function: may_open 335s dbus-daemon-703 [000] d..2. 36.536958: function: psi_group_change 335s ls-1320 [001] ..... 36.536958: function: inode_permission 335s dbus-daemon-703 [000] d..2. 36.536958: function: record_times 335s ls-1320 [001] ..... 36.536958: function: generic_permission 335s ls-1320 [001] ..... 36.536958: function: security_inode_permission 335s dbus-daemon-703 [000] d..2. 36.536958: function: psi_flags_change 335s ls-1320 [001] ..... 36.536958: function: vfs_open 335s dbus-daemon-703 [000] d..2. 36.536959: function: psi_group_change 335s ls-1320 [001] ..... 36.536959: function: do_dentry_open 335s ls-1320 [001] ..... 36.536959: function: path_get 335s dbus-daemon-703 [000] d..2. 36.536959: function: record_times 335s ls-1320 [001] ..... 36.536959: function: mntget 335s dbus-daemon-703 [000] d..2. 36.536959: function: psi_group_change 335s ls-1320 [001] ..... 36.536959: function: try_module_get 335s dbus-daemon-703 [000] d..2. 36.536960: function: record_times 335s ls-1320 [001] ..... 36.536960: function: security_file_open 335s ls-1320 [001] ..... 36.536960: function: hook_file_open 335s dbus-daemon-703 [000] d..2. 36.536960: function: psi_group_change 335s ls-1320 [001] ..... 36.536960: function: apparmor_file_open 335s dbus-daemon-703 [000] d..2. 36.536960: function: record_times 335s ls-1320 [001] ..... 36.536960: function: file_set_fsnotify_mode_from_watchers 335s ls-1320 [001] ..... 36.536961: function: ext4_file_open 335s dbus-daemon-703 [000] d..3. 36.536961: function: __traceiter_sched_switch 335s ls-1320 [001] ..... 36.536961: function: ext4_sample_last_mounted 335s ls-1320 [001] ..... 36.536961: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.536961: function: __rcu_read_lock 335s dbus-daemon-703 [000] d..2. 36.536962: sched_switch: dbus-daemon:703 [120] S ==> trace-cmd:1318 [120] 335s ls-1320 [001] ..... 36.536962: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536962: function: dquot_file_open 335s ls-1320 [001] ..... 36.536962: function: generic_file_open 335s dbus-daemon-703 [000] d..2. 36.536962: function: switch_mm_irqs_off 335s ls-1320 [001] ..... 36.536962: function: file_ra_state_init 335s ls-1320 [001] ..... 36.536963: function: inode_to_bdi 335s dbus-daemon-703 [000] d..2. 36.536963: function: switch_ldt 335s ls-1320 [001] ..... 36.536963: function: __fsnotify_parent 335s dbus-daemon-703 [000] d..2. 36.536963: function: save_fpregs_to_fpstate 335s ls-1320 [001] ..... 36.536963: function: security_file_post_open 335s dbus-daemon-703 [000] d..2. 36.536963: function: xfd_validate_state 335s ls-1320 [001] ..... 36.536963: function: ima_file_check 335s ls-1320 [001] ..... 36.536964: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.536964: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] d..2. 36.536964: function: finish_task_switch.isra.0 335s ls-1320 [001] ..... 36.536964: function: process_measurement 335s trace-cmd-1318 [000] d..2. 36.536964: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536964: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.536965: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.536965: function: dput 335s ls-1320 [001] ..... 36.536965: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536965: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.536965: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536965: function: inode_to_bdi 335s ls-1320 [001] ..... 36.536965: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536965: function: inode_to_bdi 335s ls-1320 [001] ..... 36.536966: function: mntput 335s trace-cmd-1318 [000] ..... 36.536966: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536966: function: mntput_no_expire 335s ls-1320 [001] ..... 36.536966: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536966: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536966: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536966: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536967: function: fd_install 335s trace-cmd-1318 [000] ..... 36.536967: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536967: function: putname 335s trace-cmd-1318 [000] ..... 36.536967: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536967: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536967: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536967: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.536967: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.536968: function: ext4_da_write_begin 335s trace-cmd-1318 [000] ..... 36.536968: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.536968: function: x64_sys_call 335s ls-1320 [001] ..... 36.536968: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.536968: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.536968: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.536968: function: filemap_get_entry 335s ls-1320 [001] ..... 36.536969: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.536969: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536969: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536969: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536969: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.536969: function: inode_to_bdi 335s ls-1320 [001] ..... 36.536969: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.536970: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.536970: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536970: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.536970: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.536970: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.536970: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.536970: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536970: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.536971: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.536971: function: policy_nodemask 335s ls-1320 [001] ..... 36.536971: function: ext4_file_getattr 335s trace-cmd-1318 [000] ..... 36.536971: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.536971: function: ext4_getattr 335s trace-cmd-1318 [000] ..... 36.536971: function: __cond_resched 335s ls-1320 [001] ..... 36.536971: function: generic_fillattr 335s trace-cmd-1318 [000] ..... 36.536972: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.536972: function: make_vfsuid 335s ls-1320 [001] ..... 36.536972: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.536972: function: node_dirty_ok 335s ls-1320 [001] ..... 36.536972: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.536972: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.536972: function: node_page_state 335s ls-1320 [001] ..... 36.536972: function: cp_new_stat 335s ls-1320 [001] ..... 36.536973: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.536973: function: node_page_state 335s ls-1320 [001] ..... 36.536973: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536973: function: node_page_state 335s ls-1320 [001] ..... 36.536973: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.536973: function: cond_accept_memory 335s ls-1320 [001] ..... 36.536973: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.536974: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.536974: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.536974: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.536974: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.536974: function: x64_sys_call 335s ls-1320 [001] ..... 36.536975: function: __x64_sys_mmap 335s trace-cmd-1318 [000] ...2. 36.536975: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.536975: function: ksys_mmap_pgoff 335s ls-1320 [001] ..... 36.536975: function: fget 335s ls-1320 [001] ..... 36.536975: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536975: function: filemap_add_folio 335s ls-1320 [001] ..... 36.536975: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536976: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.536976: function: vm_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.536976: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.536976: function: security_mmap_file 335s ls-1320 [001] ..... 36.536976: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ..... 36.536976: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536976: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.536976: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536976: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536977: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536977: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536977: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536977: function: ima_file_mmap 335s trace-cmd-1318 [000] ..... 36.536977: function: charge_memcg 335s ls-1320 [001] ..... 36.536977: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.536977: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.536977: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.536978: function: consume_stock 335s ls-1320 [001] ..... 36.536978: function: down_write_killable 335s ls-1320 [001] ..... 36.536978: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536978: function: page_counter_try_charge 335s ls-1320 [001] ..... 36.536978: function: do_mmap 335s trace-cmd-1318 [000] ..... 36.536978: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536978: function: __get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.536979: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536979: function: thp_get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.536979: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536979: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ..... 36.536979: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536979: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.536979: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.536979: function: refill_stock 335s ls-1320 [001] ..... 36.536980: function: get_mmap_base 335s trace-cmd-1318 [000] d.... 36.536980: function: __refill_stock 335s ls-1320 [001] ..... 36.536980: function: get_align_mask 335s trace-cmd-1318 [000] d.... 36.536980: function: drain_stock 335s ls-1320 [001] ..... 36.536980: function: get_align_mask 335s trace-cmd-1318 [000] d.... 36.536980: function: page_counter_uncharge 335s ls-1320 [001] ..... 36.536980: function: vm_unmapped_area 335s trace-cmd-1318 [000] d.... 36.536980: function: page_counter_cancel 335s ls-1320 [001] ..... 36.536981: function: unmapped_area_topdown 335s trace-cmd-1318 [000] d.... 36.536981: function: propagate_protected_usage 335s trace-cmd-1318 [000] d.... 36.536981: function: page_counter_cancel 335s trace-cmd-1318 [000] d.... 36.536981: function: propagate_protected_usage 335s trace-cmd-1318 [000] d.... 36.536981: function: page_counter_cancel 335s ls-1320 [001] ..... 36.536982: function: security_mmap_addr 335s trace-cmd-1318 [000] d.... 36.536982: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.536982: function: cap_mmap_addr 335s trace-cmd-1318 [000] d.... 36.536982: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536982: function: path_noexec 335s trace-cmd-1318 [000] d.... 36.536982: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536982: function: memfd_check_seals_mmap 335s trace-cmd-1318 [000] d.... 36.536983: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536983: function: shmem_mapping 335s trace-cmd-1318 [000] d.... 36.536983: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536983: function: mmap_region 335s ls-1320 [001] ..... 36.536983: function: __mmap_region 335s trace-cmd-1318 [000] ..... 36.536983: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536983: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536984: function: may_expand_vm 335s trace-cmd-1318 [000] ..... 36.536984: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536984: function: vma_merge_new_range 335s trace-cmd-1318 [000] ..... 36.536984: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536984: function: can_vma_merge_right 335s trace-cmd-1318 [000] ..... 36.536984: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.536984: function: __mmap_new_vma 335s trace-cmd-1318 [000] ..... 36.536985: function: shmem_mapping 335s ls-1320 [001] ..... 36.536985: function: vm_area_alloc 335s trace-cmd-1318 [000] ..... 36.536985: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.536985: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536985: function: __cond_resched 335s ls-1320 [001] ..... 36.536985: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.536985: function: workingset_update_node 335s ls-1320 [001] ..... 36.536986: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.536986: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.536986: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.536986: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536986: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536986: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.536986: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.536986: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.536987: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.536987: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.536987: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536987: function: __cond_resched 335s ls-1320 [001] ..... 36.536987: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.536987: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536987: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.536987: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.536988: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.536988: function: folio_add_lru 335s ls-1320 [001] ..... 36.536988: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536988: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536988: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.536988: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.536988: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.536988: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.536989: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.536989: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.536989: function: create_empty_buffers 335s ls-1320 [001] ..... 36.536989: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536989: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.536989: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.536990: function: alloc_buffer_head 335s trace-cmd-1318 [000] ..... 36.536990: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.536990: function: kmem_cache_alloc_bulk_noprof 335s trace-cmd-1318 [000] ..... 36.536990: function: __cond_resched 335s ls-1320 [001] ..... 36.536990: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.536990: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.536991: function: ext4_file_mmap 335s trace-cmd-1318 [000] ..... 36.536991: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.536991: function: consume_obj_stock 335s ls-1320 [001] ..... 36.536991: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.536991: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536991: function: atime_needs_update 335s ls-1320 [001] ..... 36.536992: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.536992: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536992: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.536992: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536992: function: current_time 335s trace-cmd-1318 [000] ..... 36.536992: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536992: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.536992: function: try_charge_memcg 335s ls-1320 [001] ..... 36.536993: function: down_write 335s trace-cmd-1318 [000] ..... 36.536993: function: consume_stock 335s ls-1320 [001] ..... 36.536993: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.536993: function: __mod_memcg_state 335s ls-1320 [001] ..... 36.536993: function: up_write 335s trace-cmd-1318 [000] d.... 36.536993: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536994: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536994: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.536994: function: refill_obj_stock 335s trace-cmd-1318 [000] d.... 36.536994: function: drain_obj_stock 335s trace-cmd-1318 [000] d.... 36.536995: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.... 36.536995: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d.... 36.536995: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.536995: function: call_rcu 335s trace-cmd-1318 [000] d.... 36.536995: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536996: function: __call_rcu_common 335s trace-cmd-1318 [000] d.... 36.536996: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.536996: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] d.... 36.536996: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536996: function: call_rcu 335s trace-cmd-1318 [000] ..... 36.536996: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536996: function: __call_rcu_common 335s trace-cmd-1318 [000] ..... 36.536997: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.536997: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.536997: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.536997: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536997: function: kmem_cache_free 335s ls-1320 [001] ..... 36.536997: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.536997: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.536998: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536998: function: vma_link_file 335s ls-1320 [001] ..... 36.536998: function: down_write 335s trace-cmd-1318 [000] ..... 36.536998: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.536998: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.536998: function: __mod_memcg_state 335s ls-1320 [001] ..... 36.536998: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] d.... 36.536998: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.536999: function: refill_stock 335s trace-cmd-1318 [000] d.... 36.536999: function: __refill_stock 335s ls-1320 [001] ..... 36.536999: function: up_write 335s trace-cmd-1318 [000] ..... 36.536999: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.536999: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.536999: function: hugepage_pmd_enabled 335s trace-cmd-1318 [000] ..... 36.536999: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537000: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] ..... 36.537000: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537000: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.537000: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537000: function: ksm_add_vma 335s trace-cmd-1318 [000] ..... 36.537000: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537000: function: perf_event_mmap 335s ls-1320 [001] ..... 36.537001: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] ..... 36.537001: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537001: function: vm_stat_account 335s trace-cmd-1318 [000] ...1. 36.537001: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537001: function: uprobe_mmap 335s trace-cmd-1318 [000] ..... 36.537001: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537001: function: vma_set_page_prot 335s trace-cmd-1318 [000] ..... 36.537002: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537002: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537002: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537002: function: up_write 335s trace-cmd-1318 [000] ..... 36.537002: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537002: function: userfaultfd_unmap_complete 335s ls-1320 [001] ..... 36.537003: function: fput 335s trace-cmd-1318 [000] ...1. 36.537003: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537003: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..2. 36.537003: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.... 36.537003: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.537003: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.537003: function: down_write 335s ls-1320 [001] ..... 36.537004: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.537004: function: __cond_resched 335s ls-1320 [001] ..... 36.537004: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537004: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537004: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.537004: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537004: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537005: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537005: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537005: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537005: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537005: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537005: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] ..... 36.537005: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537005: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537006: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537006: function: do_fault 335s ls-1320 [001] ..... 36.537006: function: do_read_fault 335s trace-cmd-1318 [000] ...1. 36.537006: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537006: function: pte_alloc_one 335s trace-cmd-1318 [000] ...1. 36.537006: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537006: function: alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537006: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537007: function: alloc_pages_mpol 335s trace-cmd-1318 [000] ...1. 36.537007: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537007: function: policy_nodemask 335s trace-cmd-1318 [000] ...1. 36.537007: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537007: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537007: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537007: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537008: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.537008: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537008: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.537008: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537008: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.537008: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.537008: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ...1. 36.537008: function: __es_tree_search.isra.0 335s trace-cmd-1318 [000] ...1. 36.537009: function: __es_insert_extent 335s ls-1320 [001] ...2. 36.537009: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.537009: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537009: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537009: function: __memcg_kmem_charge_page 335s trace-cmd-1318 [000] ...1. 36.537010: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537010: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537010: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537010: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537010: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537010: function: up_write 335s ls-1320 [001] ..... 36.537010: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537011: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537011: function: consume_stock 335s ls-1320 [001] d.... 36.537011: function: __mod_memcg_state 335s trace-cmd-1318 [000] ..... 36.537011: function: ext4_da_write_end 335s ls-1320 [001] d.... 36.537011: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537011: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537012: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537012: function: block_write_end 335s ls-1320 [001] ..... 36.537012: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537012: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537012: function: __block_commit_write 335s ls-1320 [001] ..... 36.537012: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537012: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.537012: function: __folio_mark_dirty 335s ls-1320 [001] d.... 36.537012: function: __lruvec_stat_mod_folio 335s ls-1320 [001] d.... 36.537013: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537013: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.... 36.537013: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537013: function: folio_account_dirtied 335s ls-1320 [001] d.... 36.537013: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537013: function: inode_to_bdi 335s ls-1320 [001] d.... 36.537013: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537014: function: __lruvec_stat_mod_folio 335s ls-1320 [001] d.... 36.537014: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537014: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537014: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537014: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537014: function: filemap_map_pages 335s trace-cmd-1318 [000] d..1. 36.537014: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537014: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537014: function: next_uptodate_folio 335s trace-cmd-1318 [000] d..1. 36.537015: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537015: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537015: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537015: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537015: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537015: function: filemap_map_pmd 335s trace-cmd-1318 [000] d..1. 36.537015: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537016: function: pmd_install 335s ls-1320 [001] ..... 36.537016: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.537016: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.537016: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537016: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537016: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.537016: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537017: function: folio_unlock 335s ls-1320 [001] ..... 36.537017: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537017: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537017: function: __cond_resched 335s ls-1320 [001] ...1. 36.537017: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537017: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.537017: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537018: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.537018: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537018: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537018: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537018: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.537018: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537018: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537018: function: set_pte_range 335s ls-1320 [001] ...1. 36.537019: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537019: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537019: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537019: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537019: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537019: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537019: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537019: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537020: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537020: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537020: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537020: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.537020: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537020: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537020: function: ext4_nonda_switch 335s trace-cmd-1318 [000] ..... 36.537020: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.537020: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537021: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.537021: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537021: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537021: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.537021: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537021: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537021: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537021: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.537022: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537022: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.537022: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537022: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.537022: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537022: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.537022: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537022: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.537023: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537023: function: policy_nodemask 335s ls-1320 [001] ...1. 36.537023: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537023: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537023: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.537023: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537023: function: __cond_resched 335s ls-1320 [001] ...1. 36.537023: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537024: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.537024: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537024: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.537024: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537024: function: node_page_state 335s ls-1320 [001] ...1. 36.537024: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537024: function: node_page_state 335s ls-1320 [001] ...1. 36.537024: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537025: function: node_page_state 335s ls-1320 [001] ...1. 36.537025: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537025: function: node_page_state 335s ls-1320 [001] ...1. 36.537025: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537025: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537025: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.537025: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537025: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.537026: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537026: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.537026: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537026: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.537026: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537026: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537027: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537027: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.537027: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537027: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.537027: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537027: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537027: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.537028: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537028: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537028: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537028: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537028: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537028: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537028: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537028: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537028: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537029: function: charge_memcg 335s ls-1320 [001] ...1. 36.537029: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537029: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.537029: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537029: function: consume_stock 335s ls-1320 [001] ...1. 36.537029: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537029: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537029: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537030: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537030: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537030: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537030: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537030: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537030: function: set_pte_range 335s ls-1320 [001] ...1. 36.537031: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537031: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.537031: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537031: function: shmem_mapping 335s ls-1320 [001] ...1. 36.537031: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537031: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.537031: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537032: function: workingset_update_node 335s ls-1320 [001] ...1. 36.537032: function: set_pte_range 335s trace-cmd-1318 [000] d..1. 36.537032: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.537032: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.537032: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537032: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537032: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537032: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.537033: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537033: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.537033: function: set_pte_range 335s trace-cmd-1318 [000] d..1. 36.537033: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.537033: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.537033: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537033: function: next_uptodate_folio 335s trace-cmd-1318 [000] d..1. 36.537033: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.537033: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537034: function: folio_add_lru 335s ls-1320 [001] ...1. 36.537034: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537034: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.537034: function: set_pte_range 335s ls-1320 [001] ...1. 36.537034: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537034: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.537034: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537034: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.537035: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537035: function: create_empty_buffers 335s trace-cmd-1318 [000] ..... 36.537035: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.537035: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537035: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537035: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.537035: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537035: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.537036: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537036: function: __cond_resched 335s ls-1320 [001] ...1. 36.537036: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.537036: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] d..2. 36.537036: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537036: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.537036: function: mm_trace_rss_stat 335s trace-cmd-1318 [000] ..... 36.537037: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.537037: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537037: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537037: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537037: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537037: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537037: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537037: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537038: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537038: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537038: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.537038: function: __count_memcg_events 335s trace-cmd-1318 [000] ...1. 36.537038: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.537038: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537038: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537038: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537039: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537039: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537039: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537039: function: up_read 335s ls-1320 [001] ..... 36.537039: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537039: function: _raw_read_lock 335s ls-1320 [001] d.... 36.537039: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.537039: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.537040: function: down_write 335s ls-1320 [001] ..... 36.537040: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537040: function: __cond_resched 335s ls-1320 [001] ..... 36.537040: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.537040: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537040: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.537040: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537041: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537041: function: file_close_fd_locked 335s trace-cmd-1318 [000] ...1. 36.537041: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.537041: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537041: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537041: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.537041: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537041: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.537042: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537042: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537042: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537042: function: __fput_sync 335s trace-cmd-1318 [000] ...1. 36.537042: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537042: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537042: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.537042: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537043: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537043: function: ext4_claim_free_clusters 335s trace-cmd-1318 [000] ...1. 36.537043: function: ext4_has_free_clusters 335s trace-cmd-1318 [000] ...1. 36.537044: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537044: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537044: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537044: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537044: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537044: function: do_sys_openat2 335s trace-cmd-1318 [000] ...1. 36.537044: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537044: function: getname 335s trace-cmd-1318 [000] ...1. 36.537045: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537045: function: getname_flags.part.0 335s trace-cmd-1318 [000] ...1. 36.537045: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537045: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537045: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537045: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537045: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537045: function: __check_object_size 335s ls-1320 [001] ..... 36.537046: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ...1. 36.537046: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537046: function: check_stack_object 335s trace-cmd-1318 [000] ...1. 36.537046: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537046: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.537046: function: up_write 335s ls-1320 [001] ..... 36.537046: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.537047: function: __check_heap_object 335s ls-1320 [001] ..... 36.537047: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.537047: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.537047: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537047: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537047: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.537048: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537048: function: block_write_end 335s ls-1320 [001] ...1. 36.537048: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537048: function: __block_commit_write 335s ls-1320 [001] ..... 36.537048: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537048: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537048: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537048: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537048: function: alloc_empty_file 335s ls-1320 [001] ..... 36.537049: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537049: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537049: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537049: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537049: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.537049: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537049: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.537049: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537049: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.537050: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537050: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537050: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537050: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537050: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.537050: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537050: function: init_file 335s trace-cmd-1318 [000] d..1. 36.537050: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537051: function: security_file_alloc 335s trace-cmd-1318 [000] d..1. 36.537051: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537051: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.537051: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537051: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537051: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537051: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.537052: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] d..1. 36.537052: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537052: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537052: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537052: function: __mutex_init 335s ls-1320 [001] ..... 36.537052: function: path_init 335s trace-cmd-1318 [000] ..... 36.537052: function: folio_unlock 335s ls-1320 [001] ..... 36.537053: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537053: function: __cond_resched 335s ls-1320 [001] ..... 36.537053: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537053: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537053: function: set_root 335s trace-cmd-1318 [000] ..... 36.537053: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537053: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537053: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537053: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537054: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537054: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537054: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537054: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537054: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537054: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537054: function: lookup_fast 335s ls-1320 [001] ..... 36.537054: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537055: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537055: function: step_into 335s trace-cmd-1318 [000] ..... 36.537055: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537055: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537055: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537055: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537055: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537055: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537056: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537056: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537056: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537056: function: lookup_fast 335s ls-1320 [001] ..... 36.537056: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537056: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.537056: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.537057: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537057: function: step_into 335s trace-cmd-1318 [000] ..... 36.537057: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537057: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537057: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537057: function: generic_permission 335s ls-1320 [001] ..... 36.537057: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537058: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.537058: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537058: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537058: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537058: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537058: function: alloc_pages_mpol 335s trace-cmd-1318 [000] ..... 36.537059: function: policy_nodemask 335s ls-1320 [001] ..... 36.537059: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537059: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537059: function: __cond_resched 335s ls-1320 [001] ..... 36.537059: function: step_into 335s trace-cmd-1318 [000] ..... 36.537059: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537059: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537060: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537060: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537060: function: node_page_state 335s ls-1320 [001] ..... 36.537060: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537060: function: node_page_state 335s ls-1320 [001] ..... 36.537060: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537060: function: node_page_state 335s ls-1320 [001] ..... 36.537060: function: open_last_lookups 335s ls-1320 [001] ..... 36.537061: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537061: function: node_page_state 335s ls-1320 [001] ..... 36.537061: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537061: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.537061: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.537061: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537062: function: step_into 335s trace-cmd-1318 [000] ...2. 36.537062: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537062: function: pick_link 335s ls-1320 [001] ..... 36.537062: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537063: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537063: function: atime_needs_update 335s ls-1320 [001] ..... 36.537063: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537063: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537063: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537063: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537063: function: current_time 335s trace-cmd-1318 [000] ..... 36.537063: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537063: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537064: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537064: function: security_inode_follow_link 335s trace-cmd-1318 [000] ..... 36.537064: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537064: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537064: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537064: function: charge_memcg 335s ls-1320 [001] ..... 36.537065: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537065: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537065: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537065: function: consume_stock 335s ls-1320 [001] ..... 36.537065: function: generic_permission 335s ls-1320 [001] ..... 36.537065: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537065: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537065: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537065: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537066: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537066: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537066: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537066: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537066: function: step_into 335s trace-cmd-1318 [000] ..... 36.537066: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537066: function: __lookup_mnt 335s trace-cmd-1318 [000] ..... 36.537066: function: shmem_mapping 335s ls-1320 [001] ..... 36.537067: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537067: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537067: function: generic_permission 335s ls-1320 [001] ..... 36.537067: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537067: function: workingset_update_node 335s ls-1320 [001] ..... 36.537067: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537067: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537068: function: open_last_lookups 335s trace-cmd-1318 [000] d..1. 36.537068: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537068: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537068: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537068: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537068: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537068: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537068: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537069: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537069: function: do_open 335s ls-1320 [001] ..... 36.537069: function: complete_walk 335s trace-cmd-1318 [000] d..1. 36.537069: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537069: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.537069: function: folio_add_lru 335s ls-1320 [001] ..... 36.537069: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537070: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537070: function: __legitimize_path 335s ls-1320 [001] ..... 36.537070: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537070: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537070: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537070: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537070: function: may_open 335s trace-cmd-1318 [000] ..... 36.537070: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537071: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537071: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537071: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537071: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537071: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537071: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537071: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537071: function: __cond_resched 335s ls-1320 [001] ..... 36.537072: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537072: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537072: function: path_get 335s ls-1320 [001] ..... 36.537072: function: mntget 335s trace-cmd-1318 [000] ..... 36.537072: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537072: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537072: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.537072: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537072: function: security_file_open 335s ls-1320 [001] ..... 36.537073: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537073: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537073: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.537073: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537073: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537073: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537073: function: ext4_file_open 335s trace-cmd-1318 [000] ...1. 36.537074: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537074: function: ext4_sample_last_mounted 335s ls-1320 [001] ..... 36.537074: function: fscrypt_file_open 335s trace-cmd-1318 [000] ..... 36.537074: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537074: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537074: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537074: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537074: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537075: function: dquot_file_open 335s trace-cmd-1318 [000] ..... 36.537075: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537075: function: generic_file_open 335s trace-cmd-1318 [000] ...1. 36.537075: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537075: function: file_ra_state_init 335s ls-1320 [001] ..... 36.537075: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537075: function: down_write 335s ls-1320 [001] ..... 36.537075: function: __fsnotify_parent 335s trace-cmd-1318 [000] ..... 36.537076: function: __cond_resched 335s ls-1320 [001] ..... 36.537076: function: dget_parent 335s trace-cmd-1318 [000] ..... 36.537076: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537076: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537076: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537076: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537076: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537076: function: fsnotify 335s trace-cmd-1318 [000] ..... 36.537077: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537077: function: dput 335s trace-cmd-1318 [000] ..... 36.537077: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537077: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537077: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537077: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537077: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537077: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537078: function: security_file_post_open 335s trace-cmd-1318 [000] ...1. 36.537078: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537078: function: ima_file_check 335s trace-cmd-1318 [000] ...1. 36.537078: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537078: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537078: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537078: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.537078: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537079: function: process_measurement 335s trace-cmd-1318 [000] ...1. 36.537079: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537079: function: terminate_walk 335s trace-cmd-1318 [000] ...1. 36.537079: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537079: function: dput 335s ls-1320 [001] ..... 36.537079: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537079: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537079: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537080: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537080: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537080: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537080: function: mntput 335s trace-cmd-1318 [000] ...1. 36.537080: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537080: function: mntput_no_expire 335s ls-1320 [001] ..... 36.537080: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537080: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537080: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537081: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537081: function: fd_install 335s trace-cmd-1318 [000] ...1. 36.537081: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537081: function: putname 335s trace-cmd-1318 [000] ...1. 36.537081: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537081: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.537081: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537081: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537082: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537082: function: up_write 335s ls-1320 [001] ..... 36.537082: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537082: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537083: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.537083: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537083: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.537083: function: block_write_end 335s ls-1320 [001] ..... 36.537083: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.537083: function: __block_commit_write 335s ls-1320 [001] ..... 36.537083: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537083: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537084: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537084: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.537084: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537084: function: common_perm_cond 335s ls-1320 [001] ..... 36.537084: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537084: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537084: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.537085: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537085: function: common_perm_cond 335s trace-cmd-1318 [000] d..1. 36.537085: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537085: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537085: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537085: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] d..1. 36.537085: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537085: function: ext4_file_getattr 335s ls-1320 [001] ..... 36.537086: function: ext4_getattr 335s trace-cmd-1318 [000] d..1. 36.537086: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537086: function: generic_fillattr 335s trace-cmd-1318 [000] d..1. 36.537086: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537086: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537086: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537086: function: make_vfsgid 335s trace-cmd-1318 [000] d..1. 36.537086: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537087: function: fill_mg_cmtime 335s trace-cmd-1318 [000] d..1. 36.537087: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537087: function: cp_new_stat 335s ls-1320 [001] ..... 36.537087: function: from_kuid_munged 335s trace-cmd-1318 [000] d..1. 36.537087: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537087: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537087: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537088: function: from_kgid_munged 335s ls-1320 [001] ..... 36.537088: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537088: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.537088: function: __cond_resched 335s ls-1320 [001] ..... 36.537088: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537088: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537088: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.537089: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1318 [000] ..... 36.537089: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537089: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.537089: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537089: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537089: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537089: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.537090: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537090: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537090: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537090: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537090: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537090: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537090: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537091: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537091: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537091: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] ..... 36.537091: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537091: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537091: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537091: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537091: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537092: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537092: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537092: function: do_anonymous_page 335s trace-cmd-1318 [000] ..... 36.537092: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537092: function: __vmf_anon_prepare 335s ls-1320 [001] ..... 36.537092: function: alloc_anon_folio 335s trace-cmd-1318 [000] ..... 36.537092: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537092: function: vma_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.537093: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537093: function: get_vma_policy 335s trace-cmd-1318 [000] ..... 36.537093: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537093: function: folio_alloc_mpol_noprof 335s trace-cmd-1318 [000] ..... 36.537093: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537093: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537093: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.537093: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537094: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537094: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537094: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537094: function: policy_nodemask 335s ls-1320 [001] ..... 36.537094: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.537094: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537094: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.537094: function: __cond_resched 335s ls-1320 [001] ..... 36.537095: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ..... 36.537095: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.537095: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.537095: function: node_dirty_ok 335s ls-1320 [001] ...2. 36.537095: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537095: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.537095: function: node_page_state 335s ls-1320 [001] ..... 36.537096: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537096: function: node_page_state 335s ls-1320 [001] ..... 36.537096: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.537096: function: node_page_state 335s ls-1320 [001] ..... 36.537096: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537096: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537096: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537096: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537097: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537097: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537097: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537097: function: charge_memcg 335s trace-cmd-1318 [000] ...2. 36.537097: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537097: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537097: function: consume_stock 335s ls-1320 [001] ..... 36.537098: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537098: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537098: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537098: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537098: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537098: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537098: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537099: function: __folio_throttle_swaprate 335s trace-cmd-1318 [000] ..... 36.537099: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537099: function: pte_mkwrite 335s trace-cmd-1318 [000] ..... 36.537099: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537099: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.537099: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537099: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537099: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537099: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537100: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537100: function: charge_memcg 335s ls-1320 [001] ...1. 36.537100: function: folio_add_new_anon_rmap 335s trace-cmd-1318 [000] ..... 36.537100: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.537100: function: consume_stock 335s ls-1320 [001] ...1. 36.537100: function: __folio_mod_stat 335s ls-1320 [001] ...1. 36.537100: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.537101: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537101: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537101: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537101: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.537101: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537101: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.537101: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537101: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537102: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.537102: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537102: function: shmem_mapping 335s ls-1320 [001] ...1. 36.537102: function: folio_add_lru_vma 335s trace-cmd-1318 [000] ..... 36.537102: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.537102: function: folio_add_lru 335s ls-1320 [001] ...1. 36.537102: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] d..1. 36.537102: function: workingset_update_node 335s ls-1320 [001] ...1. 36.537103: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.537103: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537103: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537103: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537103: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537103: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537103: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] d..1. 36.537104: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.537104: function: __count_memcg_events 335s trace-cmd-1318 [000] d..1. 36.537104: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.537104: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537104: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537104: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537104: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537104: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537105: function: up_read 335s trace-cmd-1318 [000] ..... 36.537105: function: folio_add_lru 335s ls-1320 [001] ..... 36.537105: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537105: function: __folio_batch_add_and_move 335s ls-1320 [001] d.... 36.537105: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537105: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.537106: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537106: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537106: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537106: function: __x64_sys_read 335s ls-1320 [001] ..... 36.537106: function: ksys_read 335s trace-cmd-1318 [000] ..... 36.537106: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537106: function: fdget_pos 335s trace-cmd-1318 [000] ..... 36.537106: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537106: function: vfs_read 335s trace-cmd-1318 [000] ..... 36.537107: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537107: function: rw_verify_area 335s trace-cmd-1318 [000] ..... 36.537107: function: __cond_resched 335s ls-1320 [001] ..... 36.537107: function: security_file_permission 335s trace-cmd-1318 [000] ..... 36.537107: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537107: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.537107: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537107: function: aa_file_perm 335s ls-1320 [001] ..... 36.537108: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537108: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537108: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537108: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537108: function: ext4_file_read_iter 335s trace-cmd-1318 [000] ..... 36.537108: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537108: function: generic_file_read_iter 335s trace-cmd-1318 [000] ..... 36.537108: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537109: function: filemap_read 335s trace-cmd-1318 [000] ..... 36.537109: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537109: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537109: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537109: function: filemap_get_pages 335s ls-1320 [001] ..... 36.537109: function: filemap_get_read_batch 335s trace-cmd-1318 [000] ..... 36.537109: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537109: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537110: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537110: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537110: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537110: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537110: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537110: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537110: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537111: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.537111: function: down_write 335s trace-cmd-1318 [000] ..... 36.537111: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537111: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537111: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.537111: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537112: function: atime_needs_update 335s trace-cmd-1318 [000] ...1. 36.537112: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537112: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537112: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537112: function: make_vfsgid 335s ls-1320 [001] ..... 36.537112: function: current_time 335s trace-cmd-1318 [000] ..... 36.537112: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537112: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537113: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.537113: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537113: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.537113: function: dget_parent 335s trace-cmd-1318 [000] ...1. 36.537113: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537113: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537113: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537113: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537114: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537114: function: fsnotify 335s trace-cmd-1318 [000] ...1. 36.537114: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537114: function: dput 335s trace-cmd-1318 [000] ...1. 36.537114: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537114: function: __cond_resched 335s ls-1320 [001] ..... 36.537114: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537114: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537115: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537115: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537115: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537115: function: _raw_write_lock 335s ls-1320 [001] d.... 36.537115: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.537115: function: __es_remove_extent 335s trace-cmd-1318 [000] ...1. 36.537115: function: __es_tree_search.isra.0 335s trace-cmd-1318 [000] ...1. 36.537116: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.537116: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537116: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537117: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537117: function: _raw_write_unlock 335s trace-cmd-1318 [000] ..... 36.537117: function: up_write 335s trace-cmd-1318 [000] ..... 36.537118: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.537118: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.537118: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.537119: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.537119: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.537119: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.537119: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.537120: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.537120: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.537120: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.537120: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537121: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537121: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537121: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] d..1. 36.537121: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537121: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537122: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537122: function: down_read_trylock 335s trace-cmd-1318 [000] d..1. 36.537122: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537122: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537122: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537122: function: handle_mm_fault 335s ls-1320 [001] ..... 36.537122: function: __handle_mm_fault 335s trace-cmd-1318 [000] d..1. 36.537123: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537123: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537123: function: handle_pte_fault 335s ls-1320 [001] ..... 36.537123: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] ..... 36.537123: function: folio_unlock 335s ls-1320 [001] ..... 36.537123: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537123: function: __cond_resched 335s ls-1320 [001] ..... 36.537123: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537124: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537124: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537124: function: do_anonymous_page 335s trace-cmd-1318 [000] ..... 36.537124: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537124: function: __vmf_anon_prepare 335s trace-cmd-1318 [000] ..... 36.537124: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537124: function: alloc_anon_folio 335s trace-cmd-1318 [000] ..... 36.537124: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537125: function: vma_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.537125: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537125: function: get_vma_policy 335s trace-cmd-1318 [000] ..... 36.537125: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537125: function: folio_alloc_mpol_noprof 335s ls-1320 [001] ..... 36.537125: function: alloc_pages_mpol 335s trace-cmd-1318 [000] ..... 36.537125: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537125: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.537125: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537126: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537126: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537126: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537126: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537126: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537126: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.537126: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537127: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ..... 36.537127: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.537127: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.537127: function: __filemap_get_folio 335s ls-1320 [001] ...2. 36.537127: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537127: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.537127: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537128: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537128: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537128: function: get_mem_cgroup_from_mm 335s trace-cmd-1318 [000] ..... 36.537128: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537128: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537128: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537128: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537128: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537128: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537129: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537129: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537129: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.537129: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537129: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.537129: function: policy_nodemask 335s ls-1320 [001] ..... 36.537129: function: consume_stock 335s trace-cmd-1318 [000] ..... 36.537129: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537129: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537130: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537130: function: __cond_resched 335s ls-1320 [001] ..... 36.537130: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537130: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537130: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537130: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537130: function: __folio_throttle_swaprate 335s trace-cmd-1318 [000] ..... 36.537130: function: node_page_state 335s ls-1320 [001] ..... 36.537131: function: pte_mkwrite 335s trace-cmd-1318 [000] ..... 36.537131: function: node_page_state 335s ls-1320 [001] ..... 36.537131: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.537131: function: node_page_state 335s ls-1320 [001] ..... 36.537131: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537131: function: node_page_state 335s ls-1320 [001] ..... 36.537131: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537131: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537132: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.537132: function: folio_add_new_anon_rmap 335s trace-cmd-1318 [000] ..... 36.537132: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.537132: function: __folio_mod_stat 335s trace-cmd-1318 [000] ...1. 36.537132: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.537132: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.537132: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.537132: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537133: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.537133: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.537133: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537133: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.537133: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537133: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.537134: function: folio_add_lru_vma 335s trace-cmd-1318 [000] ..... 36.537134: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.537134: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.537134: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537134: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] ..... 36.537134: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537134: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537134: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537134: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537135: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537135: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537135: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537135: function: charge_memcg 335s ls-1320 [001] d.... 36.537135: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.537135: function: try_charge_memcg 335s ls-1320 [001] d.... 36.537135: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537135: function: consume_stock 335s ls-1320 [001] ..... 36.537136: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537136: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537136: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537136: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537136: function: up_read 335s ls-1320 [001] ..... 36.537136: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537136: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.537136: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537137: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537137: function: __filemap_add_folio 335s trace-cmd-1318 [000] ..... 36.537137: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.537137: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537137: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.537138: function: workingset_update_node 335s ls-1320 [001] ..... 36.537138: function: __x64_sys_read 335s ls-1320 [001] ..... 36.537138: function: ksys_read 335s trace-cmd-1318 [000] d..1. 36.537138: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537138: function: fdget_pos 335s ls-1320 [001] ..... 36.537138: function: vfs_read 335s ls-1320 [001] ..... 36.537139: function: rw_verify_area 335s trace-cmd-1318 [000] d..1. 36.537139: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537139: function: security_file_permission 335s trace-cmd-1318 [000] d..1. 36.537139: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537139: function: apparmor_file_permission 335s trace-cmd-1318 [000] d..1. 36.537139: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537139: function: aa_file_perm 335s ls-1320 [001] ..... 36.537139: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537139: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537140: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537140: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537140: function: ext4_file_read_iter 335s trace-cmd-1318 [000] d..1. 36.537140: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537140: function: generic_file_read_iter 335s trace-cmd-1318 [000] ..... 36.537140: function: folio_add_lru 335s ls-1320 [001] ..... 36.537140: function: filemap_read 335s ls-1320 [001] ..... 36.537141: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537141: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537141: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.537141: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537141: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.537141: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537141: function: make_vfsuid 335s ls-1320 [001] ..... 36.537141: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537141: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537142: function: current_time 335s trace-cmd-1318 [000] ..... 36.537142: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537142: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537142: function: alloc_buffer_head 335s trace-cmd-1318 [000] ..... 36.537142: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537142: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537142: function: __cond_resched 335s ls-1320 [001] d.... 36.537142: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537143: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537143: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537143: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537143: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.537143: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537143: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.537144: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537144: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537144: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537144: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537144: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537144: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537144: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.537144: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537145: function: dnotify_flush 335s trace-cmd-1318 [000] ...1. 36.537145: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537145: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537145: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537145: function: __fput_sync 335s ls-1320 [001] ...1. 36.537145: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.537145: function: ext4_da_map_blocks.constprop.0 335s trace-cmd-1318 [000] ..... 36.537145: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537145: function: __fput 335s ls-1320 [001] ..... 36.537146: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537146: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537146: function: __fsnotify_parent 335s trace-cmd-1318 [000] ...1. 36.537146: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537146: function: dget_parent 335s trace-cmd-1318 [000] ..... 36.537146: function: down_write 335s ls-1320 [001] ..... 36.537146: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537146: function: __cond_resched 335s ls-1320 [001] ..... 36.537147: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537147: function: fsnotify 335s trace-cmd-1318 [000] ..... 36.537147: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537147: function: dput 335s trace-cmd-1318 [000] ..... 36.537147: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537147: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537147: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537147: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537148: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537148: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537148: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537148: function: locks_remove_file 335s trace-cmd-1318 [000] ..... 36.537148: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537148: function: security_file_release 335s trace-cmd-1318 [000] ..... 36.537148: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537148: function: ima_file_free 335s trace-cmd-1318 [000] ...1. 36.537149: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537149: function: evm_file_release 335s trace-cmd-1318 [000] ...1. 36.537149: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537149: function: ext4_release_file 335s ls-1320 [001] ..... 36.537149: function: module_put 335s trace-cmd-1318 [000] ..... 36.537149: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537149: function: file_f_owner_release 335s trace-cmd-1318 [000] ...1. 36.537149: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537150: function: dput 335s trace-cmd-1318 [000] ...1. 36.537150: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537150: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537150: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537150: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537150: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537150: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537150: function: mntput 335s trace-cmd-1318 [000] ..... 36.537150: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537151: function: mntput_no_expire 335s trace-cmd-1318 [000] ...1. 36.537151: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537151: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537151: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537151: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537151: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537151: function: security_file_free 335s trace-cmd-1318 [000] ...1. 36.537151: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537152: function: hook_file_free_security 335s trace-cmd-1318 [000] ...1. 36.537152: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537152: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.537152: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ...1. 36.537152: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537152: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.537152: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537152: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537153: function: up_write 335s ls-1320 [001] ..... 36.537153: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.537153: function: refill_obj_stock 335s ls-1320 [001] ..... 36.537153: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537153: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537153: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537154: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537154: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537154: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537154: function: block_write_end 335s ls-1320 [001] d.... 36.537154: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537154: function: __block_commit_write 335s trace-cmd-1318 [000] ..... 36.537154: function: mark_buffer_dirty 335s trace-cmd-1318 [000] ..... 36.537155: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.537155: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.537155: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.537156: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.537156: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.537156: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537156: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537157: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537157: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537157: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537157: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.537158: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537158: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537158: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.537159: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.537159: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537159: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537159: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537159: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537159: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.537160: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537160: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537160: function: getname 335s trace-cmd-1318 [000] ..... 36.537160: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537160: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537160: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537160: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537160: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537160: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537161: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537161: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537161: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537161: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537161: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537161: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537162: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537162: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537162: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537162: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537162: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537162: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537162: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537162: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537162: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.537163: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537163: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537163: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537163: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537163: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537163: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537163: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537163: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537164: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537164: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537164: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.537164: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537164: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537164: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537164: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537164: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537164: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537165: function: policy_nodemask 335s ls-1320 [001] ..... 36.537165: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537165: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537165: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537165: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537165: function: __cond_resched 335s ls-1320 [001] ..... 36.537165: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537165: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537166: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537166: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537166: function: init_file 335s trace-cmd-1318 [000] ..... 36.537166: function: node_page_state 335s ls-1320 [001] ..... 36.537166: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.537166: function: node_page_state 335s ls-1320 [001] ..... 36.537166: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537166: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537166: function: node_page_state 335s ls-1320 [001] ..... 36.537167: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537167: function: node_page_state 335s ls-1320 [001] ..... 36.537167: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537167: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537167: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537167: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537167: function: __mutex_init 335s trace-cmd-1318 [000] ...1. 36.537167: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537168: function: path_init 335s trace-cmd-1318 [000] ...2. 36.537168: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537168: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537168: function: nd_jump_root 335s ls-1320 [001] ..... 36.537168: function: set_root 335s trace-cmd-1318 [000] ..... 36.537168: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537168: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537169: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537169: function: inode_permission 335s ls-1320 [001] ..... 36.537169: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537169: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537169: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537169: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537169: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537169: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537170: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537170: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537170: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537170: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537170: function: step_into 335s trace-cmd-1318 [000] ..... 36.537170: function: charge_memcg 335s ls-1320 [001] ..... 36.537170: function: inode_permission 335s ls-1320 [001] ..... 36.537170: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537171: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537171: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537171: function: consume_stock 335s ls-1320 [001] ..... 36.537171: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537171: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537171: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537171: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537171: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537172: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537172: function: step_into 335s ls-1320 [001] ..... 36.537172: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537172: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537172: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537172: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537172: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537172: function: shmem_mapping 335s ls-1320 [001] ..... 36.537172: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537173: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537173: function: lookup_fast 335s ls-1320 [001] ..... 36.537173: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537173: function: workingset_update_node 335s ls-1320 [001] ..... 36.537173: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537173: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537173: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.537174: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537174: function: generic_permission 335s ls-1320 [001] ..... 36.537174: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537174: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537174: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537174: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537174: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537174: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537174: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537175: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537175: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537175: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537175: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.537175: function: folio_add_lru 335s ls-1320 [001] ..... 36.537175: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537175: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537175: function: fput 335s ls-1320 [001] ...1. 36.537176: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.537176: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537176: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.537176: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537176: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.537176: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537176: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.537177: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537177: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.537177: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537177: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537177: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537177: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537177: function: __cond_resched 335s ls-1320 [001] ..... 36.537177: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.537178: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.537178: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537178: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537178: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537178: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537178: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537178: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537178: function: put_unused_fd 335s trace-cmd-1318 [000] ..... 36.537179: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537179: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537179: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537179: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537179: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537179: function: putname 335s trace-cmd-1318 [000] ..... 36.537179: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537179: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.537180: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537180: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537180: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537180: function: ext4_da_get_block_prep 335s trace-cmd-1318 [000] ..... 36.537180: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537180: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537180: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537180: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.537181: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537181: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537181: function: getname 335s trace-cmd-1318 [000] ...1. 36.537181: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537181: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537181: function: down_write 335s ls-1320 [001] ..... 36.537181: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537182: function: __cond_resched 335s ls-1320 [001] ..... 36.537182: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537182: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537182: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537182: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537182: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.537182: function: check_stack_object 335s trace-cmd-1318 [000] ...1. 36.537182: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.537183: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537183: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537183: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537183: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537183: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537183: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.537183: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537183: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.537184: function: alloc_fd 335s trace-cmd-1318 [000] ...1. 36.537184: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537184: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537184: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537184: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537184: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537184: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537184: function: do_filp_open 335s trace-cmd-1318 [000] ...1. 36.537184: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537185: function: path_openat 335s trace-cmd-1318 [000] ...1. 36.537185: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537185: function: alloc_empty_file 335s trace-cmd-1318 [000] ...1. 36.537185: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537185: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537185: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537185: function: __cond_resched 335s ls-1320 [001] ..... 36.537186: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537186: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537186: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...1. 36.537186: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537186: function: consume_obj_stock 335s trace-cmd-1318 [000] ...1. 36.537186: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537186: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537186: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537186: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537187: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.537187: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537187: function: init_file 335s trace-cmd-1318 [000] ...1. 36.537187: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537187: function: security_file_alloc 335s trace-cmd-1318 [000] ...1. 36.537187: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537187: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537187: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537188: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537188: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537188: function: up_write 335s ls-1320 [001] ..... 36.537188: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537188: function: __cond_resched 335s ls-1320 [001] ..... 36.537188: function: __mutex_init 335s ls-1320 [001] ..... 36.537189: function: path_init 335s trace-cmd-1318 [000] ..... 36.537189: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537189: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537189: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537189: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537189: function: block_write_end 335s ls-1320 [001] ..... 36.537189: function: set_root 335s trace-cmd-1318 [000] ..... 36.537189: function: __block_commit_write 335s ls-1320 [001] ..... 36.537190: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537190: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537190: function: inode_permission 335s ls-1320 [001] ..... 36.537190: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537190: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537190: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537190: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537190: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537191: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537191: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537191: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537191: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537191: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537191: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537191: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537191: function: inode_permission 335s ls-1320 [001] ..... 36.537192: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537192: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537192: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537192: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537192: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537192: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537192: function: lookup_fast 335s ls-1320 [001] ..... 36.537192: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537192: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537193: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537193: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537193: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.537193: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537193: function: generic_permission 335s ls-1320 [001] ..... 36.537193: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537193: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537193: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537194: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537194: function: lookup_fast 335s ls-1320 [001] ..... 36.537194: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537194: function: folio_unlock 335s ls-1320 [001] ..... 36.537194: function: step_into 335s trace-cmd-1318 [000] ..... 36.537194: function: __cond_resched 335s ls-1320 [001] ..... 36.537194: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537194: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537195: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537195: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537195: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537195: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537195: function: walk_component 335s ls-1320 [001] ..... 36.537195: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537195: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537195: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537196: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537196: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537196: function: step_into 335s trace-cmd-1318 [000] ..... 36.537196: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537196: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537196: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537196: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537197: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537197: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537197: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537197: function: make_vfsuid 335s ls-1320 [001] ..... 36.537197: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.537197: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537197: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537197: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537197: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537198: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.537198: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537198: function: step_into 335s trace-cmd-1318 [000] ..... 36.537198: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537198: function: do_open 335s ls-1320 [001] ..... 36.537198: function: complete_walk 335s trace-cmd-1318 [000] ..... 36.537198: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537199: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.537199: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537199: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537199: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537199: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.537199: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537199: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537199: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537199: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537200: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537200: function: may_open 335s trace-cmd-1318 [000] ..... 36.537200: function: policy_nodemask 335s ls-1320 [001] ..... 36.537200: function: inode_permission 335s ls-1320 [001] ..... 36.537200: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537200: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537200: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537200: function: __cond_resched 335s ls-1320 [001] ..... 36.537201: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537201: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537201: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537201: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537201: function: path_get 335s trace-cmd-1318 [000] ..... 36.537201: function: node_page_state 335s ls-1320 [001] ..... 36.537201: function: mntget 335s trace-cmd-1318 [000] ..... 36.537202: function: node_page_state 335s ls-1320 [001] ..... 36.537202: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.537202: function: node_page_state 335s ls-1320 [001] ..... 36.537202: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537202: function: node_page_state 335s ls-1320 [001] ..... 36.537202: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537202: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537202: function: apparmor_file_open 335s ls-1320 [001] ..... 36.537203: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537203: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537203: function: ext4_file_open 335s trace-cmd-1318 [000] ...1. 36.537203: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537203: function: ext4_sample_last_mounted 335s trace-cmd-1318 [000] ...2. 36.537203: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537203: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.537203: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537204: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537204: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537204: function: dquot_file_open 335s trace-cmd-1318 [000] ..... 36.537204: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537204: function: generic_file_open 335s trace-cmd-1318 [000] ..... 36.537204: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537204: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.537205: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537205: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537205: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537205: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.537205: function: security_file_post_open 335s trace-cmd-1318 [000] ..... 36.537205: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537205: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.537205: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537205: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537206: function: charge_memcg 335s ls-1320 [001] ..... 36.537206: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537206: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537206: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.537206: function: consume_stock 335s ls-1320 [001] ..... 36.537206: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.537206: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537206: function: dput 335s ls-1320 [001] ..... 36.537207: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537207: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537207: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537207: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537207: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537207: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537207: function: mntput 335s trace-cmd-1318 [000] ..... 36.537207: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537208: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.537208: function: shmem_mapping 335s ls-1320 [001] ..... 36.537208: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537208: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537208: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537208: function: fd_install 335s trace-cmd-1318 [000] d..1. 36.537208: function: workingset_update_node 335s ls-1320 [001] ..... 36.537208: function: putname 335s ls-1320 [001] ..... 36.537209: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.537209: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.537209: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537209: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537209: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537209: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537209: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537209: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.537210: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537210: function: __x64_sys_newfstat 335s ls-1320 [001] ..... 36.537210: function: vfs_fstat 335s trace-cmd-1318 [000] d..1. 36.537210: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537210: function: fdget_raw 335s trace-cmd-1318 [000] d..1. 36.537210: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537210: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537210: function: folio_add_lru 335s ls-1320 [001] ..... 36.537211: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537211: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537211: function: common_perm_cond 335s ls-1320 [001] ..... 36.537211: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537211: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537211: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537211: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537212: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.537212: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537212: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537212: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537212: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.537212: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537212: function: ext4_file_getattr 335s trace-cmd-1318 [000] ..... 36.537212: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537212: function: ext4_getattr 335s trace-cmd-1318 [000] ..... 36.537213: function: __cond_resched 335s ls-1320 [001] ..... 36.537213: function: generic_fillattr 335s ls-1320 [001] ..... 36.537213: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537213: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537213: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537213: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537213: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.537214: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537214: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.537214: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537214: function: from_kuid_munged 335s ls-1320 [001] ..... 36.537214: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537214: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537214: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.537214: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537214: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537215: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537215: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.537215: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.537215: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537215: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537215: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537216: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537216: function: __x64_sys_mmap 335s ls-1320 [001] ..... 36.537216: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.537216: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.537216: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537216: function: fget 335s trace-cmd-1318 [000] ...1. 36.537216: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537216: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537217: function: down_write 335s ls-1320 [001] ..... 36.537217: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537217: function: __cond_resched 335s ls-1320 [001] ..... 36.537217: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.537217: function: security_mmap_file 335s trace-cmd-1318 [000] ..... 36.537217: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537217: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ..... 36.537217: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537218: function: aa_file_perm 335s trace-cmd-1318 [000] ...1. 36.537218: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537218: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537218: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537218: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537218: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537218: function: ima_file_mmap 335s trace-cmd-1318 [000] ..... 36.537218: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537218: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.537219: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537219: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537219: function: down_write_killable 335s ls-1320 [001] ..... 36.537219: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537219: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537219: function: do_mmap 335s trace-cmd-1318 [000] ...1. 36.537219: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537220: function: __get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537220: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537220: function: thp_get_unmapped_area 335s trace-cmd-1318 [000] ...1. 36.537220: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537220: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ...1. 36.537220: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537220: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ...1. 36.537220: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537220: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537221: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537221: function: get_mmap_base 335s trace-cmd-1318 [000] ..... 36.537221: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537221: function: get_align_mask 335s ls-1320 [001] ..... 36.537221: function: get_align_mask 335s trace-cmd-1318 [000] ...1. 36.537221: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537221: function: vm_unmapped_area 335s trace-cmd-1318 [000] ...1. 36.537221: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537222: function: unmapped_area_topdown 335s trace-cmd-1318 [000] ...1. 36.537222: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.537222: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537222: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1318 [000] ...1. 36.537223: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537223: function: security_mmap_addr 335s ls-1320 [001] ..... 36.537223: function: cap_mmap_addr 335s trace-cmd-1318 [000] ...1. 36.537223: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537223: function: path_noexec 335s trace-cmd-1318 [000] ..... 36.537223: function: up_write 335s ls-1320 [001] ..... 36.537223: function: memfd_check_seals_mmap 335s ls-1320 [001] ..... 36.537223: function: shmem_mapping 335s ls-1320 [001] ..... 36.537224: function: mmap_region 335s ls-1320 [001] ..... 36.537224: function: __mmap_region 335s trace-cmd-1318 [000] ..... 36.537224: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.537224: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537224: function: may_expand_vm 335s trace-cmd-1318 [000] ..... 36.537224: function: block_write_end 335s ls-1320 [001] ..... 36.537225: function: vma_merge_new_range 335s trace-cmd-1318 [000] ..... 36.537225: function: __block_commit_write 335s ls-1320 [001] ..... 36.537225: function: can_vma_merge_right 335s trace-cmd-1318 [000] ..... 36.537225: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537225: function: __mmap_new_vma 335s trace-cmd-1318 [000] ..... 36.537225: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537225: function: vm_area_alloc 335s trace-cmd-1318 [000] ..... 36.537225: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537226: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.537226: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537226: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537226: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537226: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d..1. 36.537226: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537226: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537226: function: consume_obj_stock 335s trace-cmd-1318 [000] d..1. 36.537227: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537227: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537227: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537227: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537227: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537227: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.537227: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537227: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.537228: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537228: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537228: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537228: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537228: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d..1. 36.537228: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537228: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537229: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537229: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537229: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537229: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537229: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537229: function: folio_unlock 335s ls-1320 [001] ..... 36.537229: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.537230: function: __cond_resched 335s ls-1320 [001] ..... 36.537230: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537230: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537230: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.537230: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537230: function: ext4_file_mmap 335s trace-cmd-1318 [000] ..... 36.537230: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537230: function: touch_atime 335s ls-1320 [001] ..... 36.537231: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.537231: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537231: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537231: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537231: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537231: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537231: function: current_time 335s ls-1320 [001] ..... 36.537231: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537231: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537232: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537232: function: down_write 335s ls-1320 [001] ..... 36.537232: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537232: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537232: function: up_write 335s trace-cmd-1318 [000] ..... 36.537232: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537232: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537233: function: call_rcu 335s trace-cmd-1318 [000] ..... 36.537233: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537233: function: __call_rcu_common 335s trace-cmd-1318 [000] ..... 36.537233: function: __filemap_get_folio 335s ls-1320 [001] d.... 36.537233: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.537233: function: filemap_get_entry 335s trace-cmd-1318 [000] ..... 36.537233: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537234: function: vma_link_file 335s ls-1320 [001] ..... 36.537234: function: down_write 335s trace-cmd-1318 [000] ..... 36.537234: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537234: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537234: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537234: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] ..... 36.537234: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.537235: function: folio_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537235: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537235: function: up_write 335s trace-cmd-1318 [000] ..... 36.537235: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537235: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.537235: function: hugepage_pmd_enabled 335s trace-cmd-1318 [000] ..... 36.537235: function: policy_nodemask 335s ls-1320 [001] ..... 36.537236: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] ..... 36.537236: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537236: function: ksm_add_vma 335s trace-cmd-1318 [000] ..... 36.537236: function: __cond_resched 335s ls-1320 [001] ..... 36.537236: function: perf_event_mmap 335s trace-cmd-1318 [000] ..... 36.537236: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537236: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] ..... 36.537236: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537237: function: vm_stat_account 335s trace-cmd-1318 [000] ..... 36.537237: function: node_page_state 335s ls-1320 [001] ..... 36.537237: function: uprobe_mmap 335s trace-cmd-1318 [000] ..... 36.537237: function: node_page_state 335s ls-1320 [001] ..... 36.537237: function: vma_set_page_prot 335s ls-1320 [001] ..... 36.537237: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537237: function: node_page_state 335s ls-1320 [001] ..... 36.537237: function: up_write 335s trace-cmd-1318 [000] ..... 36.537237: function: node_page_state 335s ls-1320 [001] ..... 36.537238: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] ..... 36.537238: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537238: function: fput 335s trace-cmd-1318 [000] ..... 36.537238: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537238: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.537238: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.537238: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...2. 36.537239: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537239: function: x64_sys_call 335s ls-1320 [001] ..... 36.537239: function: __x64_sys_close 335s ls-1320 [001] ..... 36.537239: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.537239: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537239: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537240: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.537240: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537240: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.537240: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537240: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537240: function: filp_flush 335s ls-1320 [001] ..... 36.537240: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.537240: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537241: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537241: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537241: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.537241: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537241: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537241: function: charge_memcg 335s ls-1320 [001] d.... 36.537241: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537241: function: try_charge_memcg 335s trace-cmd-1318 [000] ..... 36.537242: function: consume_stock 335s ls-1320 [001] ..... 36.537242: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.537242: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537242: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537242: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537242: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.537242: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537243: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537243: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537243: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537243: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537243: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537243: function: shmem_mapping 335s ls-1320 [001] ..... 36.537243: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537244: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537244: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.537244: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.537244: function: workingset_update_node 335s ls-1320 [001] ..... 36.537244: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537244: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537244: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537244: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537245: function: do_fault 335s trace-cmd-1318 [000] d..1. 36.537245: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537245: function: do_read_fault 335s ls-1320 [001] ..... 36.537245: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537245: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537245: function: filemap_map_pages 335s trace-cmd-1318 [000] d..1. 36.537245: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537245: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537246: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537246: function: next_uptodate_folio 335s trace-cmd-1318 [000] d..1. 36.537246: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537246: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537246: function: folio_add_lru 335s ls-1320 [001] ..... 36.537246: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537246: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537246: function: filemap_map_pmd 335s trace-cmd-1318 [000] ..... 36.537247: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537247: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.537247: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537247: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537247: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537247: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537247: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537247: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.537248: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537248: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.537248: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537248: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.537248: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537248: function: __cond_resched 335s ls-1320 [001] ...1. 36.537248: function: mm_trace_rss_stat 335s trace-cmd-1318 [000] ..... 36.537249: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.537249: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537249: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537249: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537249: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537249: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537249: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537249: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537250: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537250: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537250: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537250: function: mod_objcg_state 335s ls-1320 [001] d.... 36.537250: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.537250: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.537250: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.537250: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537250: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537251: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537251: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537251: function: up_read 335s trace-cmd-1318 [000] ..... 36.537251: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537251: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537251: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.537251: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537252: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.537252: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.537252: function: down_write 335s trace-cmd-1318 [000] ..... 36.537252: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537253: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.537253: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.537253: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537253: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537253: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537253: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537254: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537254: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537254: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537254: function: getname 335s trace-cmd-1318 [000] ..... 36.537254: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537254: function: getname_flags.part.0 335s trace-cmd-1318 [000] ...1. 36.537254: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537255: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537255: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537255: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537255: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537255: function: __check_object_size 335s trace-cmd-1318 [000] ...1. 36.537255: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537255: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ...1. 36.537255: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537256: function: check_stack_object 335s trace-cmd-1318 [000] ...1. 36.537256: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537256: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537256: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537256: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537256: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537256: function: _raw_write_lock 335s trace-cmd-1318 [000] ...1. 36.537257: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537257: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.537257: function: alloc_fd 335s trace-cmd-1318 [000] ...1. 36.537257: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537257: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537257: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.537257: function: find_next_fd 335s trace-cmd-1318 [000] ...1. 36.537257: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.537257: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.537258: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537258: function: do_filp_open 335s ls-1320 [001] ..... 36.537258: function: path_openat 335s trace-cmd-1318 [000] ...1. 36.537258: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537258: function: alloc_empty_file 335s trace-cmd-1318 [000] ...1. 36.537258: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537258: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537259: function: up_write 335s ls-1320 [001] ..... 36.537259: function: __cond_resched 335s ls-1320 [001] ...1. 36.537259: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.537259: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537260: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537260: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537260: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537260: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537260: function: block_write_end 335s ls-1320 [001] ..... 36.537260: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537260: function: __block_commit_write 335s ls-1320 [001] ..... 36.537261: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537261: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537261: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537261: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537261: function: init_file 335s trace-cmd-1318 [000] ..... 36.537261: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537261: function: security_file_alloc 335s trace-cmd-1318 [000] d..1. 36.537261: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537262: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.537262: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537262: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537262: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537262: function: hook_file_alloc_security 335s trace-cmd-1318 [000] d..1. 36.537262: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537262: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537262: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537263: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537263: function: __mutex_init 335s trace-cmd-1318 [000] d..1. 36.537263: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537263: function: path_init 335s trace-cmd-1318 [000] d..1. 36.537263: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537263: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537263: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537263: function: nd_jump_root 335s trace-cmd-1318 [000] d..1. 36.537264: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537264: function: set_root 335s trace-cmd-1318 [000] d..1. 36.537264: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537264: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537264: function: inode_permission 335s ls-1320 [001] ..... 36.537264: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537264: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537265: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537265: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537265: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537265: function: folio_unlock 335s ls-1320 [001] ..... 36.537265: function: lookup_fast 335s ls-1320 [001] ..... 36.537265: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537265: function: __cond_resched 335s ls-1320 [001] ..... 36.537265: function: step_into 335s trace-cmd-1318 [000] ..... 36.537265: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537266: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537266: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537266: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537266: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537266: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537266: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537266: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537266: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537267: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537267: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537267: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537267: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537267: function: step_into 335s ls-1320 [001] ..... 36.537267: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537267: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537267: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537267: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537268: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537268: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537268: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537268: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537268: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537268: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537268: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537269: function: step_into 335s trace-cmd-1318 [000] ..... 36.537269: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537269: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537269: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537269: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537269: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537269: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537269: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537269: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537270: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537270: function: lookup_fast 335s ls-1320 [001] ..... 36.537270: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537270: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.537270: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537270: function: step_into 335s trace-cmd-1318 [000] ..... 36.537270: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537270: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537271: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537271: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537271: function: policy_nodemask 335s ls-1320 [001] ..... 36.537271: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537271: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537271: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537271: function: __cond_resched 335s ls-1320 [001] ..... 36.537271: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.537272: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537272: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537272: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537272: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537272: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.537272: function: node_page_state 335s ls-1320 [001] ..... 36.537273: function: step_into 335s trace-cmd-1318 [000] ..... 36.537273: function: node_page_state 335s ls-1320 [001] ..... 36.537273: function: do_open 335s trace-cmd-1318 [000] ..... 36.537273: function: node_page_state 335s ls-1320 [001] ..... 36.537273: function: complete_walk 335s ls-1320 [001] ..... 36.537273: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.537273: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537273: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537273: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537274: function: __legitimize_path 335s trace-cmd-1318 [000] ...1. 36.537274: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537274: function: __legitimize_mnt 335s trace-cmd-1318 [000] ...2. 36.537274: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537274: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537274: function: may_open 335s ls-1320 [001] ..... 36.537275: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537275: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537275: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537275: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537275: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537275: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537275: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537275: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537276: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537276: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537276: function: path_get 335s trace-cmd-1318 [000] ..... 36.537276: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537276: function: mntget 335s trace-cmd-1318 [000] ..... 36.537276: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537276: function: try_module_get 335s trace-cmd-1318 [000] ..... 36.537277: function: charge_memcg 335s ls-1320 [001] ..... 36.537277: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537277: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537277: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537277: function: consume_stock 335s ls-1320 [001] ..... 36.537277: function: apparmor_file_open 335s ls-1320 [001] ..... 36.537277: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537277: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537278: function: ext4_file_open 335s trace-cmd-1318 [000] ..... 36.537278: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537278: function: ext4_sample_last_mounted 335s trace-cmd-1318 [000] ..... 36.537278: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537278: function: fscrypt_file_open 335s trace-cmd-1318 [000] ..... 36.537278: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537278: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537278: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537278: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537279: function: dquot_file_open 335s trace-cmd-1318 [000] ..... 36.537279: function: shmem_mapping 335s ls-1320 [001] ..... 36.537279: function: generic_file_open 335s trace-cmd-1318 [000] ..... 36.537279: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537279: function: file_ra_state_init 335s ls-1320 [001] ..... 36.537279: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.537279: function: workingset_update_node 335s ls-1320 [001] ..... 36.537280: function: __fsnotify_parent 335s trace-cmd-1318 [000] d..1. 36.537280: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537280: function: security_file_post_open 335s trace-cmd-1318 [000] d..1. 36.537280: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537280: function: ima_file_check 335s trace-cmd-1318 [000] d..1. 36.537280: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537280: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] d..1. 36.537280: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537280: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] d..1. 36.537281: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537281: function: process_measurement 335s trace-cmd-1318 [000] d..1. 36.537281: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537281: function: terminate_walk 335s ls-1320 [001] ..... 36.537281: function: dput 335s trace-cmd-1318 [000] d..1. 36.537281: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537281: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537281: function: folio_add_lru 335s ls-1320 [001] ..... 36.537282: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537282: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537282: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537282: function: mntput 335s trace-cmd-1318 [000] ..... 36.537282: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537282: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.537282: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537282: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537283: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537283: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537283: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537283: function: fd_install 335s trace-cmd-1318 [000] ..... 36.537283: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537283: function: putname 335s ls-1320 [001] ..... 36.537283: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537283: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537284: function: __cond_resched 335s ls-1320 [001] ..... 36.537284: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537284: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537284: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537284: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537284: function: x64_sys_call 335s ls-1320 [001] ..... 36.537284: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.537284: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537285: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.537285: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537285: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.537285: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537285: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537285: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537285: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537286: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537286: function: common_perm_cond 335s trace-cmd-1318 [000] ...1. 36.537286: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537286: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537286: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537286: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.537286: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.537286: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537287: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537287: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537287: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ..... 36.537287: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537287: function: ext4_file_getattr 335s trace-cmd-1318 [000] ...1. 36.537287: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537287: function: ext4_getattr 335s trace-cmd-1318 [000] ..... 36.537288: function: down_write 335s ls-1320 [001] ..... 36.537288: function: generic_fillattr 335s trace-cmd-1318 [000] ..... 36.537288: function: __cond_resched 335s ls-1320 [001] ..... 36.537288: function: make_vfsuid 335s ls-1320 [001] ..... 36.537288: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537288: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537288: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.537288: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537289: function: cp_new_stat 335s trace-cmd-1318 [000] ...1. 36.537289: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537289: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.537289: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537289: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537289: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537289: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.537289: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537290: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537290: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537290: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.537290: function: ext4_get_reserved_space 335s ls-1320 [001] d.... 36.537290: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...1. 36.537290: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537290: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537290: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537291: function: __x64_sys_mmap 335s trace-cmd-1318 [000] ...1. 36.537291: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537291: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] ...1. 36.537291: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537291: function: fget 335s trace-cmd-1318 [000] ...1. 36.537291: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537291: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537291: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537291: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537292: function: vm_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.537292: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537292: function: security_mmap_file 335s trace-cmd-1318 [000] ...1. 36.537292: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537292: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ...1. 36.537292: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537292: function: aa_file_perm 335s trace-cmd-1318 [000] ...1. 36.537292: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537293: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537293: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537293: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537293: function: ima_file_mmap 335s trace-cmd-1318 [000] ...1. 36.537293: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537293: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.537293: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537293: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.537294: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537294: function: down_write_killable 335s ls-1320 [001] ..... 36.537294: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537294: function: up_write 335s ls-1320 [001] ..... 36.537294: function: do_mmap 335s ls-1320 [001] ..... 36.537294: function: __get_unmapped_area 335s ls-1320 [001] ..... 36.537295: function: thp_get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537295: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537295: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ..... 36.537295: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537295: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.537295: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537295: function: block_write_end 335s ls-1320 [001] ..... 36.537295: function: get_mmap_base 335s trace-cmd-1318 [000] ..... 36.537295: function: __block_commit_write 335s ls-1320 [001] ..... 36.537296: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537296: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537296: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537296: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537296: function: vm_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537296: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537296: function: unmapped_area_topdown 335s trace-cmd-1318 [000] d..1. 36.537296: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.537297: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.537297: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537297: function: security_mmap_addr 335s trace-cmd-1318 [000] d..1. 36.537297: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537297: function: cap_mmap_addr 335s trace-cmd-1318 [000] d..1. 36.537297: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537298: function: path_noexec 335s trace-cmd-1318 [000] d..1. 36.537298: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537298: function: memfd_check_seals_mmap 335s trace-cmd-1318 [000] d..1. 36.537298: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537298: function: shmem_mapping 335s trace-cmd-1318 [000] d..1. 36.537298: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537298: function: mmap_region 335s trace-cmd-1318 [000] d..1. 36.537298: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537298: function: __mmap_region 335s trace-cmd-1318 [000] d..1. 36.537299: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537299: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537299: function: may_expand_vm 335s ls-1320 [001] ..... 36.537299: function: vma_merge_new_range 335s trace-cmd-1318 [000] d..2. 36.537299: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537300: function: can_vma_merge_right 335s ls-1320 [001] ..... 36.537300: function: __mmap_new_vma 335s trace-cmd-1318 [000] d..1. 36.537300: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537300: function: vm_area_alloc 335s trace-cmd-1318 [000] ..... 36.537300: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537300: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537300: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537300: function: folio_unlock 335s ls-1320 [001] ..... 36.537301: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537301: function: __cond_resched 335s ls-1320 [001] ..... 36.537301: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537301: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537301: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537301: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537301: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537301: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537302: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537302: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537302: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537302: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537302: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537302: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537302: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537303: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537303: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537303: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537303: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537303: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537303: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537303: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537303: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537303: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537304: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537304: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537304: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.537304: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537304: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537304: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537304: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537304: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537305: function: ext4_file_mmap 335s trace-cmd-1318 [000] ..... 36.537305: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537305: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.537305: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537305: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.537305: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537305: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537305: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537306: function: make_vfsgid 335s ls-1320 [001] ..... 36.537306: function: current_time 335s trace-cmd-1318 [000] ..... 36.537306: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537306: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537306: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537306: function: down_write 335s trace-cmd-1318 [000] ..... 36.537306: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537306: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537307: function: policy_nodemask 335s ls-1320 [001] ..... 36.537307: function: up_write 335s trace-cmd-1318 [000] ..... 36.537307: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537307: function: __cond_resched 335s ls-1320 [001] ..... 36.537307: function: call_rcu 335s trace-cmd-1318 [000] ..... 36.537307: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537307: function: __call_rcu_common 335s ls-1320 [001] d.... 36.537308: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.537308: function: node_dirty_ok 335s trace-cmd-1318 [000] ..... 36.537308: function: node_page_state 335s ls-1320 [001] ..... 36.537308: function: vma_link_file 335s trace-cmd-1318 [000] ..... 36.537308: function: node_page_state 335s ls-1320 [001] ..... 36.537308: function: down_write 335s ls-1320 [001] ..... 36.537308: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537308: function: node_page_state 335s ls-1320 [001] ..... 36.537309: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] ..... 36.537309: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.537309: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.537309: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537309: function: up_write 335s ls-1320 [001] ..... 36.537309: function: khugepaged_enter_vma 335s trace-cmd-1318 [000] ...1. 36.537309: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537310: function: hugepage_pmd_enabled 335s trace-cmd-1318 [000] ...2. 36.537310: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537310: function: __thp_vma_allowable_orders 335s ls-1320 [001] ..... 36.537310: function: ksm_add_vma 335s ls-1320 [001] ..... 36.537310: function: perf_event_mmap 335s ls-1320 [001] ..... 36.537310: function: vms_complete_munmap_vmas 335s ls-1320 [001] ..... 36.537311: function: vm_stat_account 335s trace-cmd-1318 [000] ..... 36.537311: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537311: function: uprobe_mmap 335s trace-cmd-1318 [000] ..... 36.537311: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537311: function: vma_set_page_prot 335s trace-cmd-1318 [000] ..... 36.537311: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537311: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537312: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537312: function: up_write 335s ls-1320 [001] ..... 36.537312: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] ..... 36.537312: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537312: function: fput 335s trace-cmd-1318 [000] ..... 36.537312: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537312: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537312: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.537313: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537313: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.537313: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537313: function: x64_sys_call 335s ls-1320 [001] ..... 36.537313: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.537313: function: consume_stock 335s ls-1320 [001] ..... 36.537313: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.537313: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537314: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537314: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537314: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537314: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537314: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537314: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537314: function: filp_flush 335s ls-1320 [001] ..... 36.537314: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.537315: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537315: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537315: function: shmem_mapping 335s ls-1320 [001] ..... 36.537315: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.537315: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537315: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537315: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537315: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.537316: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537316: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] d..1. 36.537316: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537316: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537316: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537316: function: down_read_trylock 335s trace-cmd-1318 [000] d..1. 36.537317: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537317: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537317: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537317: function: handle_mm_fault 335s trace-cmd-1318 [000] d..1. 36.537317: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537317: function: __handle_mm_fault 335s trace-cmd-1318 [000] d..1. 36.537317: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537317: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537318: function: folio_add_lru 335s ls-1320 [001] ..... 36.537318: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] ..... 36.537318: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537318: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537318: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537318: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537318: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537318: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537319: function: do_fault 335s trace-cmd-1318 [000] ..... 36.537319: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537319: function: do_read_fault 335s trace-cmd-1318 [000] ..... 36.537319: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537319: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537319: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537319: function: filemap_map_pages 335s ls-1320 [001] ..... 36.537319: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537319: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537320: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537320: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537320: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537320: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537320: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537320: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537321: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537321: function: filemap_map_pmd 335s trace-cmd-1318 [000] ..... 36.537321: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537321: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.537321: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537321: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537321: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537321: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537321: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537322: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537322: function: set_pte_range 335s trace-cmd-1318 [000] ...1. 36.537322: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537322: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537322: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.537322: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537322: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.537322: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537323: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537323: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.537323: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537323: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.537323: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537323: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.537323: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537324: function: down_write 335s ls-1320 [001] ...1. 36.537324: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537324: function: __cond_resched 335s ls-1320 [001] ...1. 36.537324: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537324: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.537324: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537324: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.537324: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537325: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.537325: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537325: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.537325: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537325: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.537325: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537325: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.537325: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537326: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537326: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.537326: function: next_uptodate_folio 335s trace-cmd-1318 [000] ...1. 36.537326: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.537326: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537326: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537326: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537326: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537327: function: set_pte_range 335s trace-cmd-1318 [000] ...1. 36.537327: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.537327: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537327: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.537327: function: next_uptodate_folio 335s trace-cmd-1318 [000] ...1. 36.537327: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537327: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537327: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537327: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.537328: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537328: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.537328: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537328: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.537328: function: next_uptodate_folio 335s trace-cmd-1318 [000] ...1. 36.537328: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.537328: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537328: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.537329: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537329: function: set_pte_range 335s trace-cmd-1318 [000] ...1. 36.537329: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.537329: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.537329: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.537329: function: next_uptodate_folio 335s trace-cmd-1318 [000] ...1. 36.537329: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.537329: function: mm_trace_rss_stat 335s trace-cmd-1318 [000] ...1. 36.537330: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.537330: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537330: function: up_write 335s ls-1320 [001] ..... 36.537330: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537330: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537330: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537331: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537331: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537331: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537331: function: ext4_da_do_write_end 335s ls-1320 [001] d.... 36.537331: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.537331: function: block_write_end 335s ls-1320 [001] d.... 36.537331: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537331: function: __block_commit_write 335s ls-1320 [001] ..... 36.537331: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537332: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537332: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537332: function: up_read 335s trace-cmd-1318 [000] ..... 36.537332: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537332: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537332: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.... 36.537332: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537332: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.537333: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.537333: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537333: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.537333: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537333: function: __x64_sys_futex 335s trace-cmd-1318 [000] d..1. 36.537333: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537334: function: do_futex 335s trace-cmd-1318 [000] d..1. 36.537334: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537334: function: futex_wake 335s ls-1320 [001] ..... 36.537334: function: get_futex_key 335s trace-cmd-1318 [000] d..1. 36.537334: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537334: function: futex_hash 335s trace-cmd-1318 [000] d..1. 36.537334: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537335: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d..1. 36.537335: function: __mod_zone_page_state 335s ls-1320 [001] d.... 36.537335: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537335: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537335: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537336: function: __mark_inode_dirty 335s trace-cmd-1318 [000] ..... 36.537336: function: folio_unlock 335s trace-cmd-1318 [000] ..... 36.537336: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537336: function: balance_dirty_pages_ratelimited 335s trace-cmd-1318 [000] ..... 36.537337: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1318 [000] ..... 36.537337: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537337: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537337: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537338: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537338: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537338: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537338: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537338: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537338: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537339: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537339: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537339: function: getname 335s ls-1320 [001] ..... 36.537339: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537339: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537339: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537339: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537339: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537340: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537340: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537340: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537340: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.537340: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537340: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537340: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.537341: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537341: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537341: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537341: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537341: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537341: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537341: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537341: function: alloc_fd 335s ls-1320 [001] ..... 36.537342: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537342: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.537342: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537342: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.537342: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537342: function: policy_nodemask 335s ls-1320 [001] ..... 36.537342: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537342: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537342: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537343: function: __cond_resched 335s ls-1320 [001] ..... 36.537343: function: alloc_empty_file 335s ls-1320 [001] ..... 36.537343: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537343: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537343: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537343: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.537343: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.537343: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.537344: function: node_page_state 335s ls-1320 [001] ..... 36.537344: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537344: function: node_page_state 335s ls-1320 [001] ..... 36.537344: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537344: function: node_page_state 335s ls-1320 [001] ..... 36.537344: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537344: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537344: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537345: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537345: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.537345: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537345: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537345: function: init_file 335s trace-cmd-1318 [000] ...2. 36.537345: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537346: function: security_file_alloc 335s ls-1320 [001] ..... 36.537346: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537346: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537346: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.537346: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.537346: function: __mem_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537346: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537347: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537347: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537347: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537347: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537347: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537347: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.537347: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537347: function: path_init 335s trace-cmd-1318 [000] ..... 36.537348: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537348: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537348: function: charge_memcg 335s ls-1320 [001] ..... 36.537348: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537348: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537348: function: set_root 335s trace-cmd-1318 [000] ..... 36.537348: function: consume_stock 335s ls-1320 [001] ..... 36.537348: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537349: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537349: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537349: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537349: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537349: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537349: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537349: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537349: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537349: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537350: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537350: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537350: function: step_into 335s trace-cmd-1318 [000] ..... 36.537350: function: shmem_mapping 335s ls-1320 [001] ..... 36.537350: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537350: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537350: function: generic_permission 335s ls-1320 [001] ..... 36.537351: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537351: function: workingset_update_node 335s ls-1320 [001] ..... 36.537351: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537351: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537351: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537351: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537351: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537351: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537351: function: step_into 335s ls-1320 [001] ..... 36.537352: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.537352: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537352: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537352: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537352: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537352: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537352: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537352: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537352: function: lookup_fast 335s ls-1320 [001] ..... 36.537353: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537353: function: folio_add_lru 335s ls-1320 [001] ..... 36.537353: function: step_into 335s trace-cmd-1318 [000] ..... 36.537353: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537353: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537353: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537353: function: generic_permission 335s ls-1320 [001] ..... 36.537354: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537354: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537354: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537354: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537354: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537354: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537354: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537354: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537354: function: step_into 335s trace-cmd-1318 [000] ..... 36.537355: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537355: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.537355: function: __cond_resched 335s ls-1320 [001] ..... 36.537355: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537355: function: fput 335s trace-cmd-1318 [000] ..... 36.537355: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.537355: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.537355: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537356: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.537356: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537356: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.537356: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537356: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.537356: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.537356: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537356: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537357: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537357: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537357: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537357: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.537357: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537357: function: refill_obj_stock 335s ls-1320 [001] ..... 36.537357: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537357: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537358: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537358: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537358: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537358: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537358: function: put_unused_fd 335s trace-cmd-1318 [000] ..... 36.537358: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537358: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537359: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.537359: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537359: function: putname 335s trace-cmd-1318 [000] ..... 36.537359: function: down_write 335s ls-1320 [001] ..... 36.537359: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537359: function: __cond_resched 335s ls-1320 [001] ..... 36.537359: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537359: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.537359: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537360: function: _raw_read_lock 335s trace-cmd-1318 [000] ...1. 36.537360: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537360: function: x64_sys_call 335s ls-1320 [001] ..... 36.537360: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537360: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537360: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537360: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537360: function: getname 335s trace-cmd-1318 [000] ..... 36.537361: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537361: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.537361: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537361: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537361: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537361: function: ext4_get_reserved_space 335s trace-cmd-1318 [000] ...1. 36.537361: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537361: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537362: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537362: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ...1. 36.537362: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537362: function: check_stack_object 335s ls-1320 [001] ..... 36.537362: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ...1. 36.537362: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537362: function: __virt_addr_valid 335s trace-cmd-1318 [000] ...1. 36.537363: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537363: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537363: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537363: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537363: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537363: function: alloc_fd 335s trace-cmd-1318 [000] ...1. 36.537363: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537363: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537364: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.537364: function: find_next_fd 335s ls-1320 [001] ...1. 36.537364: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.537364: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537364: function: do_filp_open 335s trace-cmd-1318 [000] ...1. 36.537364: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537364: function: path_openat 335s trace-cmd-1318 [000] ...1. 36.537364: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537364: function: alloc_empty_file 335s ls-1320 [001] ..... 36.537365: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537365: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537365: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537365: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537365: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537365: function: up_write 335s ls-1320 [001] ..... 36.537365: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537366: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537366: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537366: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537366: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537366: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537366: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537366: function: init_file 335s ls-1320 [001] ..... 36.537367: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.537367: function: block_write_end 335s ls-1320 [001] ..... 36.537367: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537367: function: __block_commit_write 335s ls-1320 [001] ..... 36.537367: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537367: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537367: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537367: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537368: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537368: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537368: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537368: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537368: function: __mutex_init 335s trace-cmd-1318 [000] d..1. 36.537368: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537368: function: path_init 335s trace-cmd-1318 [000] d..1. 36.537368: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537368: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537369: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537369: function: nd_jump_root 335s ls-1320 [001] ..... 36.537369: function: set_root 335s trace-cmd-1318 [000] d..1. 36.537369: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537369: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] d..1. 36.537369: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537369: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.537369: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537370: function: generic_permission 335s ls-1320 [001] ..... 36.537370: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537370: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537370: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537370: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537370: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537370: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537370: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537371: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537371: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537371: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537371: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537371: function: generic_permission 335s ls-1320 [001] ..... 36.537371: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537371: function: folio_unlock 335s ls-1320 [001] ..... 36.537372: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537372: function: __cond_resched 335s ls-1320 [001] ..... 36.537372: function: lookup_fast 335s ls-1320 [001] ..... 36.537372: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537372: function: up_write 335s ls-1320 [001] ..... 36.537372: function: step_into 335s ls-1320 [001] ..... 36.537372: function: inode_permission 335s ls-1320 [001] ..... 36.537373: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537373: function: free_pages 335s ls-1320 [001] ..... 36.537373: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537373: function: kfree 335s ls-1320 [001] ..... 36.537373: function: walk_component 335s ls-1320 [001] ..... 36.537373: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537373: function: kfree 335s ls-1320 [001] ..... 36.537373: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537374: function: step_into 335s ls-1320 [001] ..... 36.537374: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537374: function: free_pages 335s ls-1320 [001] ..... 36.537374: function: generic_permission 335s ls-1320 [001] ..... 36.537374: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537374: function: __free_pages 335s ls-1320 [001] ..... 36.537375: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537375: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537375: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537375: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537375: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537375: function: step_into 335s trace-cmd-1318 [000] ...1. 36.537375: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537375: function: inode_permission 335s trace-cmd-1318 [000] ...2. 36.537376: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537376: function: generic_permission 335s trace-cmd-1318 [000] ...2. 36.537376: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537376: function: security_inode_permission 335s ls-1320 [001] ..... 36.537376: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537376: function: kfree 335s ls-1320 [001] ..... 36.537376: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.537376: function: kfree 335s ls-1320 [001] ..... 36.537377: function: lookup_fast 335s ls-1320 [001] ..... 36.537377: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537377: function: free_pages 335s trace-cmd-1318 [000] ..... 36.537377: function: __free_pages 335s ls-1320 [001] ..... 36.537377: function: step_into 335s trace-cmd-1318 [000] ..... 36.537377: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537378: function: do_open 335s trace-cmd-1318 [000] ..... 36.537378: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537378: function: complete_walk 335s trace-cmd-1318 [000] ...1. 36.537378: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537378: function: try_to_unlazy 335s trace-cmd-1318 [000] ...2. 36.537378: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537378: function: legitimize_links 335s ls-1320 [001] ..... 36.537378: function: __legitimize_path 335s trace-cmd-1318 [000] ...2. 36.537378: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537379: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537379: function: kfree 335s ls-1320 [001] ..... 36.537379: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537379: function: kfree 335s ls-1320 [001] ..... 36.537379: function: may_open 335s ls-1320 [001] ..... 36.537379: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537379: function: free_pages 335s ls-1320 [001] ..... 36.537380: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537380: function: __free_pages 335s ls-1320 [001] ..... 36.537380: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537380: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537380: function: vfs_open 335s ls-1320 [001] ..... 36.537380: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537380: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537380: function: path_get 335s trace-cmd-1318 [000] ...1. 36.537381: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537381: function: mntget 335s trace-cmd-1318 [000] ...2. 36.537381: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537381: function: try_module_get 335s trace-cmd-1318 [000] ...2. 36.537381: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537381: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537381: function: kfree 335s ls-1320 [001] ..... 36.537381: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537382: function: kfree 335s ls-1320 [001] ..... 36.537382: function: apparmor_file_open 335s ls-1320 [001] ..... 36.537382: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537382: function: free_pages 335s ls-1320 [001] ..... 36.537382: function: ext4_file_open 335s ls-1320 [001] ..... 36.537382: function: ext4_sample_last_mounted 335s trace-cmd-1318 [000] ..... 36.537382: function: __free_pages 335s ls-1320 [001] ..... 36.537383: function: fscrypt_file_open 335s trace-cmd-1318 [000] ..... 36.537383: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537383: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537383: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537383: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537383: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537383: function: dquot_file_open 335s ls-1320 [001] ..... 36.537383: function: generic_file_open 335s trace-cmd-1318 [000] ...2. 36.537383: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537384: function: file_ra_state_init 335s trace-cmd-1318 [000] ...2. 36.537384: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537384: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537384: function: kfree 335s ls-1320 [001] ..... 36.537384: function: __fsnotify_parent 335s trace-cmd-1318 [000] ..... 36.537384: function: kfree 335s ls-1320 [001] ..... 36.537384: function: security_file_post_open 335s ls-1320 [001] ..... 36.537385: function: ima_file_check 335s trace-cmd-1318 [000] ..... 36.537385: function: free_pages 335s ls-1320 [001] ..... 36.537385: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537385: function: __free_pages 335s ls-1320 [001] ..... 36.537385: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537385: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537385: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.537386: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537386: function: terminate_walk 335s ls-1320 [001] ..... 36.537386: function: dput 335s trace-cmd-1318 [000] ...1. 36.537386: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537386: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.537386: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537386: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.537386: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537386: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537387: function: kfree 335s ls-1320 [001] ..... 36.537387: function: mntput 335s ls-1320 [001] ..... 36.537387: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.537387: function: kfree 335s ls-1320 [001] ..... 36.537387: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537387: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537387: function: free_pages 335s trace-cmd-1318 [000] ..... 36.537388: function: __free_pages 335s ls-1320 [001] ..... 36.537388: function: fd_install 335s ls-1320 [001] ..... 36.537388: function: putname 335s trace-cmd-1318 [000] ..... 36.537388: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537388: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537388: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537388: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ...1. 36.537388: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.537389: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ...2. 36.537389: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537389: function: x64_sys_call 335s trace-cmd-1318 [000] ...2. 36.537389: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537389: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ..... 36.537389: function: kfree 335s ls-1320 [001] ..... 36.537389: function: vfs_fstat 335s trace-cmd-1318 [000] ..... 36.537389: function: kfree 335s ls-1320 [001] ..... 36.537390: function: fdget_raw 335s ls-1320 [001] ..... 36.537390: function: security_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537390: function: free_pages 335s ls-1320 [001] ..... 36.537390: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537390: function: __free_pages 335s ls-1320 [001] ..... 36.537390: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.537390: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537390: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537391: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537391: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ...1. 36.537391: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537391: function: common_perm_cond 335s ls-1320 [001] ..... 36.537391: function: make_vfsuid 335s trace-cmd-1318 [000] ...2. 36.537391: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537391: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] ...2. 36.537391: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537392: function: ext4_file_getattr 335s trace-cmd-1318 [000] ..... 36.537392: function: kfree 335s ls-1320 [001] ..... 36.537392: function: ext4_getattr 335s trace-cmd-1318 [000] ..... 36.537392: function: kfree 335s ls-1320 [001] ..... 36.537392: function: generic_fillattr 335s ls-1320 [001] ..... 36.537392: function: make_vfsuid 335s ls-1320 [001] ..... 36.537392: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537393: function: free_pages 335s ls-1320 [001] ..... 36.537393: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.537393: function: __free_pages 335s ls-1320 [001] ..... 36.537393: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.537393: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537393: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.537393: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537393: function: map_id_up 335s trace-cmd-1318 [000] ...1. 36.537394: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537394: function: from_kgid_munged 335s ls-1320 [001] ..... 36.537394: function: map_id_up 335s trace-cmd-1318 [000] ...2. 36.537394: function: free_frozen_page_commit 335s trace-cmd-1318 [000] ...2. 36.537394: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537394: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537394: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537394: function: kfree 335s trace-cmd-1318 [000] ..... 36.537395: function: kfree 335s ls-1320 [001] ..... 36.537395: function: x64_sys_call 335s ls-1320 [001] ..... 36.537395: function: __x64_sys_mmap 335s trace-cmd-1318 [000] ..... 36.537395: function: free_pages 335s ls-1320 [001] ..... 36.537395: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.537395: function: __free_pages 335s ls-1320 [001] ..... 36.537395: function: fget 335s trace-cmd-1318 [000] ..... 36.537396: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537396: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537396: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537396: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537396: function: vm_mmap_pgoff 335s trace-cmd-1318 [000] ...1. 36.537396: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537396: function: security_mmap_file 335s trace-cmd-1318 [000] ...2. 36.537396: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537397: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ...2. 36.537397: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537397: function: aa_file_perm 335s ls-1320 [001] ..... 36.537397: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537397: function: kfree 335s ls-1320 [001] ..... 36.537397: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537397: function: kfree 335s ls-1320 [001] ..... 36.537397: function: ima_file_mmap 335s ls-1320 [001] ..... 36.537398: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537398: function: free_pages 335s ls-1320 [001] ..... 36.537398: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537398: function: __free_pages 335s ls-1320 [001] ..... 36.537398: function: down_write_killable 335s trace-cmd-1318 [000] ..... 36.537398: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537398: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537398: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537399: function: do_mmap 335s trace-cmd-1318 [000] ...1. 36.537399: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537399: function: __get_unmapped_area 335s trace-cmd-1318 [000] ...2. 36.537399: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537399: function: thp_get_unmapped_area 335s ls-1320 [001] ..... 36.537399: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ...2. 36.537399: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537399: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ..... 36.537400: function: kfree 335s ls-1320 [001] ..... 36.537400: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537400: function: kfree 335s ls-1320 [001] ..... 36.537400: function: get_mmap_base 335s ls-1320 [001] ..... 36.537400: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537400: function: free_pages 335s ls-1320 [001] ..... 36.537400: function: get_align_mask 335s ls-1320 [001] ..... 36.537400: function: vm_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537400: function: __free_pages 335s ls-1320 [001] ..... 36.537401: function: unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537401: function: free_frozen_pages 335s trace-cmd-1318 [000] ..... 36.537401: function: get_pfnblock_flags_mask 335s trace-cmd-1318 [000] ...1. 36.537401: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537401: function: security_mmap_addr 335s trace-cmd-1318 [000] ...2. 36.537402: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537402: function: cap_mmap_addr 335s trace-cmd-1318 [000] ...2. 36.537402: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537402: function: path_noexec 335s ls-1320 [001] ..... 36.537402: function: memfd_check_seals_mmap 335s trace-cmd-1318 [000] ..... 36.537402: function: kfree 335s ls-1320 [001] ..... 36.537402: function: shmem_mapping 335s trace-cmd-1318 [000] ..... 36.537402: function: kfree 335s ls-1320 [001] ..... 36.537402: function: mmap_region 335s ls-1320 [001] ..... 36.537403: function: __mmap_region 335s trace-cmd-1318 [000] ..... 36.537403: function: free_pages 335s trace-cmd-1318 [000] ..... 36.537403: function: __free_pages 335s ls-1320 [001] ..... 36.537403: function: may_expand_vm 335s trace-cmd-1318 [000] ..... 36.537403: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537403: function: vma_merge_new_range 335s trace-cmd-1318 [000] ..... 36.537404: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537404: function: can_vma_merge_right 335s trace-cmd-1318 [000] ...1. 36.537404: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537404: function: __mmap_new_vma 335s ls-1320 [001] ..... 36.537404: function: vm_area_alloc 335s trace-cmd-1318 [000] ...2. 36.537404: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537404: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...2. 36.537404: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537404: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537405: function: kfree 335s ls-1320 [001] ..... 36.537405: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537405: function: kfree 335s ls-1320 [001] ..... 36.537405: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537405: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537405: function: free_pages 335s ls-1320 [001] ..... 36.537405: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537406: function: __free_pages 335s ls-1320 [001] ..... 36.537406: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537406: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537406: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537406: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537406: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537406: function: try_charge_memcg 335s trace-cmd-1318 [000] ...1. 36.537406: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537406: function: consume_stock 335s trace-cmd-1318 [000] ...2. 36.537407: function: free_frozen_page_commit 335s ls-1320 [001] d.... 36.537407: function: __mod_memcg_state 335s trace-cmd-1318 [000] ...2. 36.537407: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.537407: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537407: function: kfree 335s ls-1320 [001] ..... 36.537407: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537407: function: kfree 335s ls-1320 [001] ..... 36.537407: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537408: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.537408: function: free_pages 335s ls-1320 [001] ..... 36.537408: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537408: function: __free_pages 335s ls-1320 [001] ..... 36.537408: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537408: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537408: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537409: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.537409: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537409: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537409: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.537409: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.537409: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537409: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...2. 36.537409: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537409: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537410: function: kfree 335s ls-1320 [001] ..... 36.537410: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537410: function: kfree 335s ls-1320 [001] ..... 36.537410: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537410: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537410: function: free_pages 335s ls-1320 [001] ..... 36.537410: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.537411: function: __free_pages 335s ls-1320 [001] ..... 36.537411: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537411: function: free_frozen_pages 335s ls-1320 [001] ..... 36.537411: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537411: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.537411: function: ___slab_alloc 335s trace-cmd-1318 [000] ...1. 36.537411: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.537411: function: get_partial_node.part.0 335s trace-cmd-1318 [000] ...2. 36.537412: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.537412: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ...2. 36.537412: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537412: function: kfree 335s ls-1320 [001] d..2. 36.537412: function: put_cpu_partial 335s trace-cmd-1318 [000] ..... 36.537412: function: kfree 335s ls-1320 [001] d..2. 36.537412: function: put_cpu_partial 335s trace-cmd-1318 [000] ..... 36.537413: function: kfree 335s ls-1320 [001] d..2. 36.537413: function: put_cpu_partial 335s ls-1320 [001] d..2. 36.537413: function: put_cpu_partial 335s ls-1320 [001] d..2. 36.537413: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537413: function: kill_fasync 335s trace-cmd-1318 [000] ..... 36.537414: function: pipe_unlock 335s ls-1320 [001] ..... 36.537414: function: ext4_file_mmap 335s trace-cmd-1318 [000] ..... 36.537414: function: mutex_unlock 335s ls-1320 [001] ..... 36.537414: function: touch_atime 335s ls-1320 [001] ..... 36.537414: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.537414: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.537414: function: make_vfsuid 335s ls-1320 [001] ..... 36.537415: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537415: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537415: function: current_time 335s ls-1320 [001] ..... 36.537415: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537415: function: mem_cgroup_handle_over_high 335s ls-1320 [001] ..... 36.537415: function: down_write 335s trace-cmd-1318 [000] ..... 36.537415: function: blkcg_maybe_throttle_current 335s ls-1320 [001] ..... 36.537416: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537416: function: __rseq_handle_notify_resume 335s ls-1320 [001] ..... 36.537416: function: up_write 335s trace-cmd-1318 [000] ..... 36.537416: function: rseq_ip_fixup 335s trace-cmd-1318 [000] ..... 36.537416: function: rseq_get_rseq_cs 335s ls-1320 [001] ..... 36.537416: function: call_rcu 335s ls-1320 [001] ..... 36.537416: function: __call_rcu_common 335s ls-1320 [001] d.... 36.537417: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.537417: function: rseq_update_cpu_node_id 335s trace-cmd-1318 [000] d.... 36.537417: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537417: function: vma_link_file 335s ls-1320 [001] ..... 36.537417: function: down_write 335s trace-cmd-1318 [000] d.... 36.537417: function: switch_fpu_return 335s ls-1320 [001] ..... 36.537417: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.537417: function: restore_fpregs_from_fpstate 335s ls-1320 [001] ..... 36.537418: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] d.... 36.537418: function: xfd_validate_state 335s ls-1320 [001] ..... 36.537418: function: up_write 335s ls-1320 [001] ..... 36.537418: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.537419: function: hugepage_pmd_enabled 335s ls-1320 [001] ..... 36.537419: function: __thp_vma_allowable_orders 335s ls-1320 [001] ..... 36.537419: function: ksm_add_vma 335s ls-1320 [001] ..... 36.537419: function: perf_event_mmap 335s trace-cmd-1318 [000] ..... 36.537419: function: x64_sys_call 335s ls-1320 [001] ..... 36.537419: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] ..... 36.537420: function: __x64_sys_pselect6 335s ls-1320 [001] ..... 36.537420: function: vm_stat_account 335s ls-1320 [001] ..... 36.537420: function: uprobe_mmap 335s trace-cmd-1318 [000] ..... 36.537420: function: do_pselect.constprop.0 335s ls-1320 [001] ..... 36.537420: function: vma_set_page_prot 335s trace-cmd-1318 [000] ..... 36.537420: function: set_user_sigmask 335s ls-1320 [001] ..... 36.537420: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537420: function: core_sys_select 335s ls-1320 [001] ..... 36.537421: function: up_write 335s trace-cmd-1318 [000] ..... 36.537421: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537421: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] ..... 36.537421: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537421: function: fput 335s ls-1320 [001] ..... 36.537421: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537421: function: __check_object_size 335s ls-1320 [001] d.... 36.537422: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537422: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537422: function: check_stack_object 335s ls-1320 [001] ..... 36.537422: function: x64_sys_call 335s ls-1320 [001] ..... 36.537422: function: __x64_sys_close 335s ls-1320 [001] ..... 36.537422: function: file_close_fd 335s trace-cmd-1318 [000] ..... 36.537422: function: do_select 335s ls-1320 [001] ..... 36.537423: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537423: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537423: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.537423: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537423: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537423: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.537423: function: fdget 335s ls-1320 [001] ..... 36.537423: function: dnotify_flush 335s ls-1320 [001] ..... 36.537424: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537424: function: __pollwait 335s ls-1320 [001] ..... 36.537424: function: __fput_sync 335s ls-1320 [001] ..... 36.537424: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537424: function: add_wait_queue 335s ls-1320 [001] d.... 36.537424: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537424: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.537425: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537425: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] d.... 36.537425: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537425: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537425: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537425: function: down_read_trylock 335s ls-1320 [001] ..... 36.537426: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537426: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537426: function: handle_mm_fault 335s trace-cmd-1318 [000] d..1. 36.537426: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537426: function: __handle_mm_fault 335s ls-1320 [001] ..... 36.537426: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537426: function: fdget 335s ls-1320 [001] ..... 36.537427: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] ..... 36.537427: function: pipe_poll 335s ls-1320 [001] ..... 36.537427: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537427: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537427: function: __cond_resched 335s ls-1320 [001] ..... 36.537427: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537427: function: poll_freewait 335s ls-1320 [001] ..... 36.537427: function: do_fault 335s trace-cmd-1318 [000] ..... 36.537428: function: remove_wait_queue 335s ls-1320 [001] ..... 36.537428: function: do_read_fault 335s trace-cmd-1318 [000] ..... 36.537428: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537428: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537428: function: filemap_map_pages 335s trace-cmd-1318 [000] d..1. 36.537428: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537428: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537428: function: fput 335s ls-1320 [001] ..... 36.537429: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537429: function: __check_object_size 335s ls-1320 [001] ..... 36.537429: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537429: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.537429: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537429: function: check_stack_object 335s ls-1320 [001] ..... 36.537429: function: filemap_map_pmd 335s ls-1320 [001] ..... 36.537430: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.537430: function: poll_select_finish 335s ls-1320 [001] ..... 36.537430: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537430: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537430: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.... 36.537430: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537430: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537431: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537431: function: x64_sys_call 335s ls-1320 [001] ...1. 36.537431: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.537431: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537431: function: __x64_sys_splice 335s trace-cmd-1318 [000] ..... 36.537431: function: fdget 335s ls-1320 [001] ...1. 36.537431: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.537432: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537432: function: fdget 335s ls-1320 [001] ..... 36.537432: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537432: function: __do_splice 335s ls-1320 [001] ..... 36.537432: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537432: function: get_pipe_info 335s ls-1320 [001] ..... 36.537432: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537432: function: get_pipe_info 335s ls-1320 [001] ..... 36.537432: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537433: function: pipe_clear_nowait 335s ls-1320 [001] ..... 36.537433: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.537433: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.537433: function: do_splice 335s ls-1320 [001] d.... 36.537433: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537433: function: get_pipe_info 335s ls-1320 [001] ..... 36.537433: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537433: function: get_pipe_info 335s ls-1320 [001] ..... 36.537434: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537434: function: rw_verify_area 335s ls-1320 [001] ..... 36.537434: function: up_read 335s ls-1320 [001] ..... 36.537434: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537434: function: security_file_permission 335s ls-1320 [001] d.... 36.537434: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537434: function: apparmor_file_permission 335s trace-cmd-1318 [000] ..... 36.537435: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.537435: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537435: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537436: function: splice_file_to_pipe 335s trace-cmd-1318 [000] ..... 36.537436: function: pipe_lock 335s trace-cmd-1318 [000] ..... 36.537436: function: mutex_lock 335s trace-cmd-1318 [000] ..... 36.537436: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537437: function: wait_for_space 335s ls-1320 [001] ..... 36.537437: function: x64_sys_call 335s ls-1320 [001] ..... 36.537437: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537437: function: do_splice_read 335s ls-1320 [001] ..... 36.537437: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537437: function: splice_grow_spd 335s ls-1320 [001] ..... 36.537437: function: getname 335s ls-1320 [001] ..... 36.537438: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537438: function: down_read 335s ls-1320 [001] ..... 36.537438: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537438: function: __cond_resched 335s ls-1320 [001] ..... 36.537438: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537438: function: mutex_lock 335s ls-1320 [001] ..... 36.537438: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537438: function: __cond_resched 335s ls-1320 [001] ..... 36.537439: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537439: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537439: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537439: function: __cond_resched 335s ls-1320 [001] ..... 36.537439: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537439: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537439: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537440: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537440: function: __cond_resched 335s ls-1320 [001] ..... 36.537440: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.537440: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.537440: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537440: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537440: function: find_next_fd 335s ls-1320 [001] ...1. 36.537441: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.537441: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537441: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537441: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537441: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537441: function: __cond_resched 335s ls-1320 [001] ..... 36.537441: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.537442: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537442: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537442: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537442: function: __cond_resched 335s ls-1320 [001] ..... 36.537442: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537442: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537442: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537442: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537442: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537443: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537443: function: __cond_resched 335s ls-1320 [001] ..... 36.537443: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537443: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537443: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537443: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537443: function: init_file 335s trace-cmd-1318 [000] ..... 36.537444: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537444: function: security_file_alloc 335s trace-cmd-1318 [000] ...1. 36.537444: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537444: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537444: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.537444: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.537444: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.537445: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537445: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.537445: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537445: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537445: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537446: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.537446: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537446: function: path_init 335s trace-cmd-1318 [000] ..... 36.537446: function: __cond_resched 335s ls-1320 [001] ..... 36.537446: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537446: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537446: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537446: function: set_root 335s trace-cmd-1318 [000] ..... 36.537446: function: __cond_resched 335s ls-1320 [001] ..... 36.537447: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537447: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537447: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537447: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537447: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537447: function: __cond_resched 335s ls-1320 [001] ..... 36.537447: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537448: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537448: function: walk_component 335s ls-1320 [001] ..... 36.537448: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537448: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537448: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537448: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537448: function: step_into 335s trace-cmd-1318 [000] ...1. 36.537448: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537448: function: inode_permission 335s trace-cmd-1318 [000] ...2. 36.537449: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537449: function: generic_permission 335s ls-1320 [001] ..... 36.537449: function: security_inode_permission 335s ls-1320 [001] ..... 36.537449: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537449: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537449: function: lookup_fast 335s ls-1320 [001] ..... 36.537449: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537450: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537450: function: step_into 335s trace-cmd-1318 [000] ..... 36.537450: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537450: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537450: function: __cond_resched 335s ls-1320 [001] ..... 36.537450: function: generic_permission 335s ls-1320 [001] ..... 36.537450: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537450: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537451: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537451: function: __cond_resched 335s ls-1320 [001] ..... 36.537451: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537451: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537451: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537451: function: step_into 335s trace-cmd-1318 [000] ..... 36.537451: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537451: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537452: function: __cond_resched 335s ls-1320 [001] ..... 36.537452: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537452: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537452: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537452: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537452: function: walk_component 335s ls-1320 [001] ..... 36.537452: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537452: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537452: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.537453: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537453: function: step_into 335s trace-cmd-1318 [000] ...2. 36.537453: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537453: function: terminate_walk 335s ls-1320 [001] ..... 36.537453: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537453: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537453: function: fput 335s ls-1320 [001] ...1. 36.537454: function: __file_ref_put 335s ls-1320 [001] ..... 36.537454: function: security_file_free 335s trace-cmd-1318 [000] d..1. 36.537454: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537454: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.537454: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537454: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.537454: function: __cond_resched 335s ls-1320 [001] ..... 36.537455: function: apparmor_file_free_security 335s ls-1320 [001] ..... 36.537455: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537455: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537455: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537455: function: __cond_resched 335s ls-1320 [001] ..... 36.537455: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.537455: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537455: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.537456: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537456: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537456: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537456: function: __cond_resched 335s ls-1320 [001] ..... 36.537456: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537456: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537456: function: put_unused_fd 335s trace-cmd-1318 [000] ..... 36.537456: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537457: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537457: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.537457: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.537457: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537457: function: putname 335s ls-1320 [001] ..... 36.537457: function: kmem_cache_free 335s trace-cmd-1318 [000] ...2. 36.537457: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537457: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537458: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537458: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537458: function: x64_sys_call 335s trace-cmd-1318 [000] d..1. 36.537458: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537458: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537458: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537459: function: do_sys_openat2 335s ls-1320 [001] ..... 36.537459: function: getname 335s trace-cmd-1318 [000] ..... 36.537459: function: __cond_resched 335s ls-1320 [001] ..... 36.537459: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537459: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537459: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537459: function: __cond_resched 335s ls-1320 [001] ..... 36.537459: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537460: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537460: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537460: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537460: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.537460: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537460: function: __cond_resched 335s ls-1320 [001] ..... 36.537460: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.537460: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537461: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537461: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537461: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537461: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537461: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ...1. 36.537461: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537461: function: alloc_fd 335s trace-cmd-1318 [000] ...2. 36.537461: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537461: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537462: function: find_next_fd 335s ls-1320 [001] ...1. 36.537462: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537462: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537462: function: do_filp_open 335s ls-1320 [001] ..... 36.537462: function: path_openat 335s trace-cmd-1318 [000] d..1. 36.537462: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537463: function: alloc_empty_file 335s ls-1320 [001] ..... 36.537463: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537463: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537463: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537463: function: __cond_resched 335s ls-1320 [001] ..... 36.537463: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537463: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537463: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537464: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537464: function: __cond_resched 335s ls-1320 [001] ..... 36.537464: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537464: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537464: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537464: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537464: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537464: function: __cond_resched 335s ls-1320 [001] ..... 36.537464: function: init_file 335s trace-cmd-1318 [000] ..... 36.537465: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537465: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.537465: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537465: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537465: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537465: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.537465: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537465: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ...2. 36.537466: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537466: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537466: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537466: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537466: function: __mutex_init 335s ls-1320 [001] ..... 36.537466: function: path_init 335s trace-cmd-1318 [000] d..1. 36.537467: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537467: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537467: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537467: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537467: function: set_root 335s trace-cmd-1318 [000] ..... 36.537467: function: __cond_resched 335s ls-1320 [001] ..... 36.537467: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537467: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537468: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537468: function: __cond_resched 335s ls-1320 [001] ..... 36.537468: function: generic_permission 335s ls-1320 [001] ..... 36.537468: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537468: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537468: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537468: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537468: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537468: function: __cond_resched 335s ls-1320 [001] ..... 36.537469: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537469: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537469: function: step_into 335s trace-cmd-1318 [000] ..... 36.537469: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537469: function: inode_permission 335s ls-1320 [001] ..... 36.537469: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537469: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537469: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.537470: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537470: function: walk_component 335s trace-cmd-1318 [000] ...2. 36.537470: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537470: function: lookup_fast 335s ls-1320 [001] ..... 36.537470: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537470: function: step_into 335s trace-cmd-1318 [000] ..... 36.537470: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537471: function: inode_permission 335s ls-1320 [001] ..... 36.537471: function: generic_permission 335s ls-1320 [001] ..... 36.537471: function: security_inode_permission 335s ls-1320 [001] ..... 36.537471: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537471: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537471: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537472: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537472: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537472: function: __cond_resched 335s ls-1320 [001] ..... 36.537472: function: step_into 335s trace-cmd-1318 [000] ..... 36.537472: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537472: function: inode_permission 335s ls-1320 [001] ..... 36.537472: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537472: function: __cond_resched 335s ls-1320 [001] ..... 36.537473: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537473: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537473: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537473: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537473: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537473: function: __cond_resched 335s ls-1320 [001] ..... 36.537473: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537473: function: step_into 335s trace-cmd-1318 [000] ..... 36.537473: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537474: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537474: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537474: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537474: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537474: function: security_inode_permission 335s trace-cmd-1318 [000] ...1. 36.537474: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537474: function: make_vfsuid 335s trace-cmd-1318 [000] ...2. 36.537475: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537475: function: open_last_lookups 335s ls-1320 [001] ..... 36.537475: function: lookup_fast 335s ls-1320 [001] ..... 36.537475: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537475: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537475: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537475: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537476: function: do_open 335s trace-cmd-1318 [000] ..... 36.537476: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537476: function: complete_walk 335s trace-cmd-1318 [000] ..... 36.537476: function: __cond_resched 335s ls-1320 [001] ..... 36.537476: function: try_to_unlazy 335s ls-1320 [001] ..... 36.537476: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537476: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537476: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.537477: function: __cond_resched 335s ls-1320 [001] ..... 36.537477: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537477: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537477: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537477: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537477: function: may_open 335s trace-cmd-1318 [000] ..... 36.537477: function: __cond_resched 335s ls-1320 [001] ..... 36.537477: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537478: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537478: function: generic_permission 335s ls-1320 [001] ..... 36.537478: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537478: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537478: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537478: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537478: function: do_dentry_open 335s trace-cmd-1318 [000] ...1. 36.537478: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537479: function: path_get 335s trace-cmd-1318 [000] ...2. 36.537479: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537479: function: mntget 335s ls-1320 [001] ..... 36.537479: function: try_module_get 335s ls-1320 [001] ..... 36.537479: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537479: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537480: function: hook_file_open 335s trace-cmd-1318 [000] d..1. 36.537480: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537480: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.537480: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537480: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537480: function: __cond_resched 335s ls-1320 [001] ..... 36.537480: function: ext4_file_open 335s trace-cmd-1318 [000] ..... 36.537481: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537481: function: ext4_sample_last_mounted 335s ls-1320 [001] ..... 36.537481: function: fscrypt_file_open 335s trace-cmd-1318 [000] ..... 36.537481: function: __cond_resched 335s ls-1320 [001] ..... 36.537481: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537481: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537481: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537481: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537481: function: dquot_file_open 335s trace-cmd-1318 [000] ..... 36.537482: function: __cond_resched 335s ls-1320 [001] ..... 36.537482: function: generic_file_open 335s trace-cmd-1318 [000] ..... 36.537482: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537482: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.537482: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537482: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537482: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537482: function: __fsnotify_parent 335s trace-cmd-1318 [000] ...1. 36.537483: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537483: function: security_file_post_open 335s ls-1320 [001] ..... 36.537483: function: ima_file_check 335s trace-cmd-1318 [000] ...2. 36.537483: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537483: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.537483: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537484: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537484: function: process_measurement 335s ls-1320 [001] ..... 36.537484: function: terminate_walk 335s ls-1320 [001] ..... 36.537484: function: dput 335s trace-cmd-1318 [000] d..1. 36.537484: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537484: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537484: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537484: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537485: function: __cond_resched 335s ls-1320 [001] ..... 36.537485: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537485: function: mntput 335s trace-cmd-1318 [000] ..... 36.537485: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537485: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.537485: function: __cond_resched 335s ls-1320 [001] ..... 36.537485: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537486: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537486: function: __alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537486: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537486: function: fd_install 335s ls-1320 [001] ..... 36.537486: function: putname 335s trace-cmd-1318 [000] ..... 36.537486: function: __cond_resched 335s ls-1320 [001] ..... 36.537486: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537486: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537487: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537487: function: cond_accept_memory 335s ls-1320 [001] d.... 36.537487: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537487: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ...1. 36.537487: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537487: function: x64_sys_call 335s ls-1320 [001] ..... 36.537487: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] ...2. 36.537487: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537488: function: vfs_fstat 335s ls-1320 [001] ..... 36.537488: function: fdget_raw 335s trace-cmd-1318 [000] ..... 36.537488: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537488: function: security_inode_getattr 335s ls-1320 [001] ..... 36.537488: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.537488: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537488: function: common_perm_cond 335s ls-1320 [001] ..... 36.537489: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537489: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537489: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] ..... 36.537489: function: __cond_resched 335s ls-1320 [001] ..... 36.537489: function: common_perm_cond 335s trace-cmd-1318 [000] ..... 36.537489: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537489: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537490: function: __cond_resched 335s ls-1320 [001] ..... 36.537490: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.537490: function: ext4_file_getattr 335s trace-cmd-1318 [000] ..... 36.537490: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537490: function: ext4_getattr 335s trace-cmd-1318 [000] ..... 36.537490: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537490: function: generic_fillattr 335s trace-cmd-1318 [000] ..... 36.537490: function: __cond_resched 335s ls-1320 [001] ..... 36.537490: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537491: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537491: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537491: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537491: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.537491: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537491: function: cp_new_stat 335s trace-cmd-1318 [000] ...1. 36.537491: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537491: function: from_kuid_munged 335s trace-cmd-1318 [000] ...2. 36.537492: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537492: function: map_id_up 335s ls-1320 [001] ..... 36.537492: function: from_kgid_munged 335s ls-1320 [001] ..... 36.537492: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537492: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537492: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537493: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537493: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537493: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537493: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537493: function: __x64_sys_mmap 335s ls-1320 [001] ..... 36.537493: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.537493: function: __cond_resched 335s ls-1320 [001] ..... 36.537494: function: fget 335s trace-cmd-1318 [000] ..... 36.537494: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537494: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537494: function: __cond_resched 335s ls-1320 [001] ..... 36.537494: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537494: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537494: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.537494: function: security_mmap_file 335s trace-cmd-1318 [000] ..... 36.537494: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537495: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ..... 36.537495: function: __cond_resched 335s ls-1320 [001] ..... 36.537495: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.537495: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537495: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537495: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537495: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537495: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537496: function: ima_file_mmap 335s trace-cmd-1318 [000] ...1. 36.537496: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537496: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.537496: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...2. 36.537496: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537496: function: down_write_killable 335s ls-1320 [001] ..... 36.537496: function: __cond_resched 335s ls-1320 [001] ..... 36.537497: function: do_mmap 335s trace-cmd-1318 [000] ..... 36.537497: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537497: function: __get_unmapped_area 335s ls-1320 [001] ..... 36.537497: function: thp_get_unmapped_area 335s trace-cmd-1318 [000] d..1. 36.537497: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537497: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ..... 36.537497: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537497: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.537498: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537498: function: __cond_resched 335s ls-1320 [001] ..... 36.537498: function: get_mmap_base 335s trace-cmd-1318 [000] ..... 36.537498: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537498: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537498: function: __cond_resched 335s ls-1320 [001] ..... 36.537498: function: get_align_mask 335s ls-1320 [001] ..... 36.537499: function: vm_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537499: function: __alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.537499: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537499: function: unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537499: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537499: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537499: function: security_mmap_addr 335s trace-cmd-1318 [000] ..... 36.537500: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537500: function: cap_mmap_addr 335s trace-cmd-1318 [000] ..... 36.537500: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537500: function: path_noexec 335s trace-cmd-1318 [000] ...1. 36.537500: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537500: function: memfd_check_seals_mmap 335s trace-cmd-1318 [000] ...2. 36.537500: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537500: function: shmem_mapping 335s ls-1320 [001] ..... 36.537501: function: mmap_region 335s ls-1320 [001] ..... 36.537501: function: __mmap_region 335s trace-cmd-1318 [000] ..... 36.537501: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537501: function: may_expand_vm 335s trace-cmd-1318 [000] d..1. 36.537501: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537501: function: vma_merge_new_range 335s ls-1320 [001] ..... 36.537502: function: can_vma_merge_right 335s trace-cmd-1318 [000] ..... 36.537502: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537502: function: __mmap_new_vma 335s trace-cmd-1318 [000] ..... 36.537502: function: __cond_resched 335s ls-1320 [001] ..... 36.537502: function: vm_area_alloc 335s trace-cmd-1318 [000] ..... 36.537502: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.537502: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537502: function: __cond_resched 335s ls-1320 [001] ..... 36.537503: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537503: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537503: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537503: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537503: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537503: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537503: function: __cond_resched 335s ls-1320 [001] ..... 36.537503: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537504: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537504: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537504: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537504: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537504: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537504: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537504: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537504: function: __cond_resched 335s ls-1320 [001] ..... 36.537505: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...2. 36.537505: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537505: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537505: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537505: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537505: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537505: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537506: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.537506: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537506: function: __init_rwsem 335s trace-cmd-1318 [000] ..... 36.537506: function: mutex_unlock 335s ls-1320 [001] ..... 36.537506: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537506: function: up_read 335s ls-1320 [001] ..... 36.537506: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537507: function: splice_to_pipe 335s ls-1320 [001] ..... 36.537507: function: ext4_file_mmap 335s ls-1320 [001] ..... 36.537507: function: touch_atime 335s trace-cmd-1318 [000] ..... 36.537507: function: splice_shrink_spd 335s ls-1320 [001] ..... 36.537507: function: atime_needs_update 335s trace-cmd-1318 [000] ..... 36.537507: function: pipe_unlock 335s ls-1320 [001] ..... 36.537507: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537508: function: mutex_unlock 335s ls-1320 [001] ..... 36.537508: function: make_vfsgid 335s trace-cmd-1318 [000] ..... 36.537508: function: kill_fasync 335s ls-1320 [001] ..... 36.537508: function: current_time 335s ls-1320 [001] ..... 36.537508: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537508: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537508: function: down_write 335s ls-1320 [001] ..... 36.537509: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.537509: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537509: function: up_write 335s trace-cmd-1318 [000] ..... 36.537509: function: x64_sys_call 335s ls-1320 [001] ..... 36.537509: function: call_rcu 335s ls-1320 [001] ..... 36.537509: function: __call_rcu_common 335s trace-cmd-1318 [000] ..... 36.537509: function: __x64_sys_splice 335s ls-1320 [001] d.... 36.537510: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.537510: function: fdget 335s ls-1320 [001] ..... 36.537510: function: vma_link_file 335s trace-cmd-1318 [000] ..... 36.537510: function: fdget 335s ls-1320 [001] ..... 36.537510: function: down_write 335s trace-cmd-1318 [000] ..... 36.537510: function: __do_splice 335s ls-1320 [001] ..... 36.537510: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537511: function: get_pipe_info 335s ls-1320 [001] ..... 36.537511: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] ..... 36.537511: function: get_pipe_info 335s trace-cmd-1318 [000] ..... 36.537511: function: pipe_clear_nowait 335s ls-1320 [001] ..... 36.537511: function: up_write 335s trace-cmd-1318 [000] ..... 36.537511: function: do_splice 335s ls-1320 [001] ..... 36.537511: function: khugepaged_enter_vma 335s trace-cmd-1318 [000] ..... 36.537512: function: get_pipe_info 335s ls-1320 [001] ..... 36.537512: function: hugepage_pmd_enabled 335s ls-1320 [001] ..... 36.537512: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] ..... 36.537512: function: get_pipe_info 335s ls-1320 [001] ..... 36.537512: function: ksm_add_vma 335s trace-cmd-1318 [000] ..... 36.537512: function: rw_verify_area 335s ls-1320 [001] ..... 36.537512: function: perf_event_mmap 335s trace-cmd-1318 [000] ..... 36.537512: function: security_file_permission 335s ls-1320 [001] ..... 36.537513: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] ..... 36.537513: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.537513: function: vm_stat_account 335s ls-1320 [001] ..... 36.537513: function: uprobe_mmap 335s trace-cmd-1318 [000] ..... 36.537513: function: aa_file_perm 335s ls-1320 [001] ..... 36.537513: function: vma_set_page_prot 335s trace-cmd-1318 [000] ..... 36.537513: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537513: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537513: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537514: function: up_write 335s trace-cmd-1318 [000] ..... 36.537514: function: __cond_resched 335s ls-1320 [001] ..... 36.537514: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] ..... 36.537514: function: iter_file_splice_write 335s ls-1320 [001] ..... 36.537514: function: fput 335s trace-cmd-1318 [000] ..... 36.537514: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.537514: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537515: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537515: function: __cond_resched 335s ls-1320 [001] ..... 36.537515: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537515: function: pipe_lock 335s ls-1320 [001] ..... 36.537515: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.537515: function: mutex_lock 335s ls-1320 [001] ..... 36.537515: function: file_close_fd 335s ls-1320 [001] ..... 36.537516: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537516: function: __cond_resched 335s ls-1320 [001] ...1. 36.537516: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537516: function: splice_from_pipe_next 335s ls-1320 [001] ...1. 36.537516: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537516: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.537516: function: ext4_file_write_iter 335s ls-1320 [001] ..... 36.537516: function: dnotify_flush 335s ls-1320 [001] ..... 36.537517: function: locks_remove_posix 335s trace-cmd-1318 [000] ..... 36.537517: function: ext4_buffered_write_iter 335s ls-1320 [001] ..... 36.537517: function: __fput_sync 335s trace-cmd-1318 [000] ..... 36.537517: function: down_write 335s ls-1320 [001] ..... 36.537517: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537517: function: __cond_resched 335s ls-1320 [001] d.... 36.537517: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537518: function: ext4_generic_write_checks 335s trace-cmd-1318 [000] ..... 36.537518: function: generic_write_checks 335s ls-1320 [001] ..... 36.537518: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.537518: function: generic_write_check_limits 335s ls-1320 [001] ..... 36.537518: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537518: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.537519: function: file_modified 335s ls-1320 [001] ..... 36.537519: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537519: function: file_remove_privs_flags 335s ls-1320 [001] ..... 36.537519: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537519: function: inode_needs_update_time.part.0 335s ls-1320 [001] ..... 36.537519: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537519: function: current_time 335s ls-1320 [001] ..... 36.537519: function: handle_pte_fault 335s trace-cmd-1318 [000] ..... 36.537520: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.537520: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.537520: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.537520: function: mnt_get_write_access_file 335s ls-1320 [001] ..... 36.537520: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537520: function: generic_update_time 335s ls-1320 [001] ..... 36.537520: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537521: function: inode_update_timestamps 335s ls-1320 [001] ..... 36.537521: function: do_fault 335s trace-cmd-1318 [000] ..... 36.537521: function: inode_set_ctime_current 335s ls-1320 [001] ..... 36.537521: function: do_read_fault 335s ls-1320 [001] ..... 36.537521: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537521: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.537521: function: filemap_map_pages 335s trace-cmd-1318 [000] ..... 36.537521: function: timestamp_truncate 335s ls-1320 [001] ..... 36.537521: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537522: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537522: function: next_uptodate_folio 335s ls-1320 [001] ..... 36.537522: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537522: function: ext4_dirty_inode 335s ls-1320 [001] ..... 36.537522: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537522: function: __ext4_journal_start_sb 335s ls-1320 [001] ..... 36.537522: function: filemap_map_pmd 335s trace-cmd-1318 [000] ..... 36.537522: function: ext4_journal_check_start 335s ls-1320 [001] ..... 36.537523: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.537523: function: __cond_resched 335s ls-1320 [001] ..... 36.537523: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537523: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537523: function: jbd2__journal_start 335s ls-1320 [001] ..... 36.537523: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537523: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.537523: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537523: function: __cond_resched 335s ls-1320 [001] ...1. 36.537524: function: folio_add_file_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.537524: function: start_this_handle 335s ls-1320 [001] ...1. 36.537524: function: next_uptodate_folio 335s trace-cmd-1318 [000] ..... 36.537524: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.537524: function: mm_trace_rss_stat 335s trace-cmd-1318 [000] ...1. 36.537524: function: add_transaction_credits 335s ls-1320 [001] ...1. 36.537524: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537525: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537525: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537525: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537525: function: __ext4_mark_inode_dirty 335s ls-1320 [001] ..... 36.537525: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537525: function: __cond_resched 335s ls-1320 [001] ..... 36.537525: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537526: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537526: function: ext4_reserve_inode_write 335s ls-1320 [001] d.... 36.537526: function: __count_memcg_events 335s trace-cmd-1318 [000] ..... 36.537526: function: ext4_get_inode_loc 335s ls-1320 [001] d.... 36.537526: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537526: function: __ext4_get_inode_loc 335s ls-1320 [001] ..... 36.537526: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537526: function: ext4_get_group_desc 335s ls-1320 [001] ..... 36.537526: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537527: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537527: function: up_read 335s ls-1320 [001] ..... 36.537527: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537527: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.537527: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537527: function: ext4_inode_table 335s trace-cmd-1318 [000] ..... 36.537528: function: bdev_getblk 335s trace-cmd-1318 [000] ..... 36.537528: function: __find_get_block 335s trace-cmd-1318 [000] ..... 36.537528: function: lookup_bh_lru 335s trace-cmd-1318 [000] d.... 36.537528: function: housekeeping_test_cpu 335s trace-cmd-1318 [000] d.... 36.537529: function: housekeeping_test_cpu 335s trace-cmd-1318 [000] d.... 36.537529: function: cpuset_cpu_is_isolated 335s ls-1320 [001] ..... 36.537529: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537529: function: folio_mark_accessed 335s ls-1320 [001] ..... 36.537529: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537529: function: __cond_resched 335s ls-1320 [001] ..... 36.537530: function: do_sys_openat2 335s ls-1320 [001] ..... 36.537530: function: getname 335s trace-cmd-1318 [000] ..... 36.537530: function: __ext4_journal_get_write_access 335s ls-1320 [001] ..... 36.537530: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537530: function: __cond_resched 335s ls-1320 [001] ..... 36.537530: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537530: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537530: function: jbd2_journal_get_write_access 335s trace-cmd-1318 [000] ..... 36.537531: function: jbd2_write_access_granted 335s ls-1320 [001] ..... 36.537531: function: __check_object_size 335s ls-1320 [001] ..... 36.537531: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537531: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537531: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537531: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537531: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537532: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537532: function: ext4_mark_iloc_dirty 335s ls-1320 [001] ..... 36.537532: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537532: function: ext4_fc_track_inode 335s ls-1320 [001] ..... 36.537532: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537532: function: ext4_do_update_inode.isra.0 335s ls-1320 [001] ..... 36.537532: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.537532: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537533: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537533: function: ext4_fill_raw_inode 335s ls-1320 [001] ...1. 36.537533: function: find_next_fd 335s ls-1320 [001] ...1. 36.537533: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.537533: function: from_kuid 335s ls-1320 [001] ..... 36.537533: function: do_filp_open 335s trace-cmd-1318 [000] ...1. 36.537533: function: map_id_up 335s ls-1320 [001] ..... 36.537533: function: path_openat 335s trace-cmd-1318 [000] ...1. 36.537534: function: from_kgid 335s ls-1320 [001] ..... 36.537534: function: alloc_empty_file 335s trace-cmd-1318 [000] ...1. 36.537534: function: map_id_up 335s ls-1320 [001] ..... 36.537534: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537534: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537534: function: from_kprojid 335s ls-1320 [001] ..... 36.537534: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ...1. 36.537534: function: map_id_up 335s ls-1320 [001] ..... 36.537534: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537535: function: consume_obj_stock 335s trace-cmd-1318 [000] ...1. 36.537535: function: ext4_inode_csum_set 335s ls-1320 [001] ..... 36.537535: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537535: function: ext4_inode_csum.isra.0 335s trace-cmd-1318 [000] ...1. 36.537535: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.537535: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537536: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.537536: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537536: function: init_file 335s trace-cmd-1318 [000] ...1. 36.537536: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.537536: function: security_file_alloc 335s trace-cmd-1318 [000] ...1. 36.537536: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.537536: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537536: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.537536: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537537: function: crc32c_le_arch 335s ls-1320 [001] ...1. 36.537537: function: ___slab_alloc 335s trace-cmd-1318 [000] ...1. 36.537537: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537537: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537537: function: __ext4_handle_dirty_metadata 335s ls-1320 [001] ..... 36.537537: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537537: function: __cond_resched 335s ls-1320 [001] ..... 36.537538: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537538: function: jbd2_journal_dirty_metadata 335s ls-1320 [001] ..... 36.537538: function: __mutex_init 335s ls-1320 [001] ..... 36.537538: function: path_init 335s trace-cmd-1318 [000] ..... 36.537538: function: __brelse 335s ls-1320 [001] ..... 36.537538: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537538: function: __ext4_journal_stop 335s ls-1320 [001] ..... 36.537539: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537539: function: jbd2_journal_stop 335s ls-1320 [001] ..... 36.537539: function: set_root 335s trace-cmd-1318 [000] ..... 36.537539: function: stop_this_handle 335s ls-1320 [001] ..... 36.537539: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537539: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537539: function: __wake_up 335s ls-1320 [001] ..... 36.537539: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537539: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537540: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537540: function: __wake_up_common 335s ls-1320 [001] ..... 36.537540: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537540: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537540: function: lookup_fast 335s ls-1320 [001] ..... 36.537540: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537540: function: kmem_cache_free 335s ls-1320 [001] ..... 36.537541: function: step_into 335s ls-1320 [001] ..... 36.537541: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537541: function: mnt_put_write_access_file 335s ls-1320 [001] ..... 36.537541: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537541: function: generic_perform_write 335s ls-1320 [001] ..... 36.537541: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537541: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537541: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537542: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537542: function: lookup_fast 335s ls-1320 [001] ..... 36.537542: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537542: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537542: function: step_into 335s trace-cmd-1318 [000] ..... 36.537542: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537542: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537542: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537542: function: generic_permission 335s ls-1320 [001] ..... 36.537543: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537543: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537543: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537543: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537543: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537543: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537543: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537544: function: step_into 335s trace-cmd-1318 [000] ..... 36.537544: function: balance_dirty_pages 335s ls-1320 [001] ..... 36.537544: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537544: function: mem_cgroup_wb_domain 335s ls-1320 [001] ..... 36.537544: function: generic_permission 335s ls-1320 [001] ..... 36.537544: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537544: function: domain_dirty_avail 335s ls-1320 [001] ..... 36.537544: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537545: function: domain_dirty_limits 335s ls-1320 [001] ..... 36.537545: function: lookup_fast 335s ls-1320 [001] ..... 36.537545: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537545: function: domain_dirty_avail 335s ls-1320 [001] ..... 36.537545: function: step_into 335s trace-cmd-1318 [000] ..... 36.537545: function: mem_cgroup_wb_stats 335s ls-1320 [001] ..... 36.537545: function: terminate_walk 335s ls-1320 [001] ..... 36.537546: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537546: function: memcg_page_state 335s ls-1320 [001] ..... 36.537546: function: fput 335s ls-1320 [001] ...1. 36.537546: function: __file_ref_put 335s trace-cmd-1318 [000] ..... 36.537546: function: memcg_page_state 335s ls-1320 [001] ..... 36.537546: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.537546: function: memcg_page_state 335s ls-1320 [001] ..... 36.537546: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.537547: function: memcg_page_state 335s ls-1320 [001] ..... 36.537547: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.537547: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.537547: function: domain_dirty_limits 335s ls-1320 [001] ..... 36.537547: function: kmem_cache_free 335s ls-1320 [001] ..... 36.537547: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537547: function: domain_poll_intv 335s ls-1320 [001] ..... 36.537548: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.537548: function: domain_poll_intv 335s ls-1320 [001] ..... 36.537548: function: refill_obj_stock 335s ls-1320 [001] ..... 36.537548: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537548: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537548: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537548: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537548: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537549: function: put_unused_fd 335s trace-cmd-1318 [000] ..... 36.537549: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537549: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537549: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.537549: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537549: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537549: function: putname 335s trace-cmd-1318 [000] ..... 36.537550: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537550: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537550: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537550: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537550: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537550: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537550: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537550: function: x64_sys_call 335s ls-1320 [001] ..... 36.537551: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537551: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537551: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537551: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537551: function: getname 335s trace-cmd-1318 [000] ..... 36.537551: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537551: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537551: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537551: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537552: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537552: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.537552: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537552: function: __check_object_size 335s ls-1320 [001] ..... 36.537552: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537552: function: __cond_resched 335s ls-1320 [001] ..... 36.537552: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537553: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537553: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.537553: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537553: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537553: function: node_page_state 335s ls-1320 [001] ..... 36.537553: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537553: function: node_page_state 335s ls-1320 [001] ..... 36.537553: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537554: function: node_page_state 335s ls-1320 [001] ..... 36.537554: function: alloc_fd 335s ls-1320 [001] ..... 36.537554: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537554: function: node_page_state 335s ls-1320 [001] ...1. 36.537554: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537554: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.537554: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537554: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537554: function: do_filp_open 335s trace-cmd-1318 [000] ...1. 36.537555: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537555: function: path_openat 335s ls-1320 [001] ..... 36.537555: function: alloc_empty_file 335s trace-cmd-1318 [000] ...2. 36.537555: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537555: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537555: function: __cond_resched 335s ls-1320 [001] ..... 36.537555: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537556: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537556: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537556: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537556: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537556: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537556: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537556: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537556: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537557: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537557: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537557: function: init_file 335s trace-cmd-1318 [000] ..... 36.537557: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537557: function: security_file_alloc 335s ls-1320 [001] ..... 36.537557: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537557: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537557: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537558: function: charge_memcg 335s ls-1320 [001] ..... 36.537558: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537558: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537558: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537558: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537558: function: consume_stock 335s ls-1320 [001] ..... 36.537558: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.537559: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537559: function: path_init 335s trace-cmd-1318 [000] ..... 36.537559: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537559: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537559: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537559: function: nd_jump_root 335s ls-1320 [001] ..... 36.537559: function: set_root 335s trace-cmd-1318 [000] ..... 36.537559: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537560: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ..... 36.537560: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537560: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537560: function: shmem_mapping 335s ls-1320 [001] ..... 36.537560: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537560: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537560: function: security_inode_permission 335s ls-1320 [001] ..... 36.537560: function: walk_component 335s ls-1320 [001] ..... 36.537561: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537561: function: workingset_update_node 335s ls-1320 [001] ..... 36.537561: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537561: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537561: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537561: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537561: function: inode_permission 335s ls-1320 [001] ..... 36.537561: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537561: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537562: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537562: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537562: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537562: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537562: function: lookup_fast 335s ls-1320 [001] ..... 36.537562: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537562: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537563: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537563: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537563: function: inode_permission 335s ls-1320 [001] ..... 36.537563: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537563: function: folio_add_lru 335s ls-1320 [001] ..... 36.537563: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537563: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537563: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537564: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537564: function: lookup_fast 335s ls-1320 [001] ..... 36.537564: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537564: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537564: function: step_into 335s trace-cmd-1318 [000] ..... 36.537564: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537564: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537564: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537565: function: generic_permission 335s ls-1320 [001] ..... 36.537565: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537565: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537565: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537565: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537565: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537565: function: __cond_resched 335s ls-1320 [001] ..... 36.537565: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ...1. 36.537566: function: ___slab_alloc 335s ls-1320 [001] ..... 36.537566: function: step_into 335s ls-1320 [001] ..... 36.537566: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537566: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537566: function: generic_permission 335s ls-1320 [001] ..... 36.537566: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537566: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537566: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537567: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537567: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.537567: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537567: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537567: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537567: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537568: function: step_into 335s trace-cmd-1318 [000] ..... 36.537568: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537568: function: do_open 335s trace-cmd-1318 [000] ..... 36.537568: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537568: function: complete_walk 335s trace-cmd-1318 [000] ...1. 36.537568: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537568: function: try_to_unlazy 335s ls-1320 [001] ..... 36.537569: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537569: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537569: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.537569: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537569: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537569: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537569: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537569: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537570: function: may_open 335s trace-cmd-1318 [000] ...1. 36.537570: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537570: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537570: function: down_write 335s ls-1320 [001] ..... 36.537570: function: generic_permission 335s ls-1320 [001] ..... 36.537570: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537570: function: __cond_resched 335s ls-1320 [001] ..... 36.537570: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537570: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537571: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537571: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537571: function: path_get 335s trace-cmd-1318 [000] ...1. 36.537571: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537571: function: mntget 335s trace-cmd-1318 [000] ..... 36.537571: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537571: function: try_module_get 335s ls-1320 [001] ..... 36.537572: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537572: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537572: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537572: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537572: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.537572: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537572: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ...1. 36.537572: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537572: function: ext4_file_open 335s trace-cmd-1318 [000] ...1. 36.537573: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537573: function: ext4_sample_last_mounted 335s ls-1320 [001] ..... 36.537573: function: fscrypt_file_open 335s trace-cmd-1318 [000] ..... 36.537573: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537573: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537573: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537573: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537573: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537574: function: dquot_file_open 335s ls-1320 [001] ..... 36.537574: function: generic_file_open 335s trace-cmd-1318 [000] ...1. 36.537574: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537574: function: file_ra_state_init 335s trace-cmd-1318 [000] ..... 36.537574: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537574: function: inode_to_bdi 335s trace-cmd-1318 [000] ..... 36.537574: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537574: function: __fsnotify_parent 335s trace-cmd-1318 [000] ...1. 36.537575: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537575: function: security_file_post_open 335s trace-cmd-1318 [000] ...1. 36.537575: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537575: function: ima_file_check 335s ls-1320 [001] ..... 36.537575: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.537575: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537575: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ...1. 36.537575: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537576: function: process_measurement 335s trace-cmd-1318 [000] ...1. 36.537576: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537576: function: terminate_walk 335s ls-1320 [001] ..... 36.537576: function: dput 335s trace-cmd-1318 [000] ...1. 36.537576: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537576: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537576: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537576: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537577: function: up_write 335s ls-1320 [001] ..... 36.537577: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537577: function: mntput 335s ls-1320 [001] ..... 36.537577: function: mntput_no_expire 335s ls-1320 [001] ..... 36.537577: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537578: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537578: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537578: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537578: function: fd_install 335s trace-cmd-1318 [000] ..... 36.537578: function: block_write_end 335s ls-1320 [001] ..... 36.537578: function: putname 335s ls-1320 [001] ..... 36.537578: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537578: function: __block_commit_write 335s ls-1320 [001] ..... 36.537579: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537579: function: mark_buffer_dirty 335s ls-1320 [001] d.... 36.537579: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537579: function: __folio_mark_dirty 335s trace-cmd-1318 [000] ..... 36.537579: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537579: function: x64_sys_call 335s ls-1320 [001] ..... 36.537579: function: __x64_sys_newfstat 335s trace-cmd-1318 [000] d..1. 36.537579: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537580: function: vfs_fstat 335s trace-cmd-1318 [000] d..1. 36.537580: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537580: function: fdget_raw 335s trace-cmd-1318 [000] d..1. 36.537580: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537580: function: security_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.537580: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537580: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.537580: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537580: function: common_perm_cond 335s ls-1320 [001] ..... 36.537581: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537581: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537581: function: apparmor_inode_getattr 335s trace-cmd-1318 [000] d..1. 36.537581: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537581: function: common_perm_cond 335s trace-cmd-1318 [000] d..1. 36.537581: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537581: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537582: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537582: function: vfs_getattr_nosec 335s trace-cmd-1318 [000] d..1. 36.537582: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537582: function: ext4_file_getattr 335s ls-1320 [001] ..... 36.537582: function: ext4_getattr 335s ls-1320 [001] ..... 36.537582: function: generic_fillattr 335s trace-cmd-1318 [000] d..1. 36.537582: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537582: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537583: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537583: function: make_vfsgid 335s ls-1320 [001] ..... 36.537583: function: fill_mg_cmtime 335s trace-cmd-1318 [000] ..... 36.537583: function: folio_unlock 335s ls-1320 [001] ..... 36.537583: function: cp_new_stat 335s trace-cmd-1318 [000] ..... 36.537583: function: __cond_resched 335s ls-1320 [001] ..... 36.537583: function: from_kuid_munged 335s trace-cmd-1318 [000] ..... 36.537583: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537584: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537584: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537584: function: from_kgid_munged 335s trace-cmd-1318 [000] ..... 36.537584: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537584: function: map_id_up 335s trace-cmd-1318 [000] ..... 36.537584: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537584: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537584: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.537585: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537585: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537585: function: x64_sys_call 335s trace-cmd-1318 [000] ..... 36.537585: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537585: function: __x64_sys_mmap 335s ls-1320 [001] ..... 36.537585: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] ..... 36.537585: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537586: function: fget 335s trace-cmd-1318 [000] ..... 36.537586: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537586: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537586: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537586: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537586: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537586: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.537586: function: security_mmap_file 335s trace-cmd-1318 [000] ..... 36.537586: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537587: function: apparmor_mmap_file 335s trace-cmd-1318 [000] ..... 36.537587: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537587: function: aa_file_perm 335s trace-cmd-1318 [000] ..... 36.537587: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537587: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537587: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537587: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537587: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537587: function: ima_file_mmap 335s ls-1320 [001] ..... 36.537588: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537588: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537588: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537588: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537588: function: down_write_killable 335s trace-cmd-1318 [000] ..... 36.537588: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537588: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537589: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537589: function: do_mmap 335s ls-1320 [001] ..... 36.537589: function: __get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537589: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537589: function: thp_get_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537589: function: policy_nodemask 335s ls-1320 [001] ..... 36.537589: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] ..... 36.537589: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537589: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.537590: function: arch_get_unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537590: function: __cond_resched 335s ls-1320 [001] ..... 36.537590: function: get_mmap_base 335s trace-cmd-1318 [000] ..... 36.537590: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537590: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537590: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537590: function: get_align_mask 335s trace-cmd-1318 [000] ..... 36.537590: function: node_page_state 335s ls-1320 [001] ..... 36.537591: function: vm_unmapped_area 335s trace-cmd-1318 [000] ..... 36.537591: function: node_page_state 335s ls-1320 [001] ..... 36.537591: function: unmapped_area_topdown 335s trace-cmd-1318 [000] ..... 36.537591: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.537591: function: node_page_state 335s ls-1320 [001] ..... 36.537591: function: security_mmap_addr 335s trace-cmd-1318 [000] ..... 36.537591: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537592: function: cap_mmap_addr 335s trace-cmd-1318 [000] ..... 36.537592: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537592: function: path_noexec 335s ls-1320 [001] ..... 36.537592: function: memfd_check_seals_mmap 335s trace-cmd-1318 [000] ...1. 36.537592: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537592: function: shmem_mapping 335s trace-cmd-1318 [000] ...2. 36.537592: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537592: function: mmap_region 335s ls-1320 [001] ..... 36.537593: function: __mmap_region 335s trace-cmd-1318 [000] ..... 36.537593: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537593: function: may_expand_vm 335s trace-cmd-1318 [000] ..... 36.537593: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537593: function: vma_merge_new_range 335s ls-1320 [001] ..... 36.537593: function: can_vma_merge_right 335s trace-cmd-1318 [000] ..... 36.537593: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537594: function: __mmap_new_vma 335s trace-cmd-1318 [000] ..... 36.537594: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537594: function: vm_area_alloc 335s trace-cmd-1318 [000] ..... 36.537594: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537594: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537594: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537594: function: __cond_resched 335s ls-1320 [001] ..... 36.537595: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537595: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537595: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537595: function: charge_memcg 335s ls-1320 [001] ..... 36.537595: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537595: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537595: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537595: function: consume_stock 335s ls-1320 [001] ..... 36.537595: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537596: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537596: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537596: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537596: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537596: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537596: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537596: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537596: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537597: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537597: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537597: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537597: function: shmem_mapping 335s ls-1320 [001] ..... 36.537597: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537597: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537597: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537597: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.537598: function: workingset_update_node 335s ls-1320 [001] ..... 36.537598: function: __init_rwsem 335s trace-cmd-1318 [000] d..1. 36.537598: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537598: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d..1. 36.537598: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537598: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.537598: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537598: function: ext4_file_mmap 335s trace-cmd-1318 [000] d..1. 36.537599: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537599: function: touch_atime 335s trace-cmd-1318 [000] d..1. 36.537599: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537599: function: atime_needs_update 335s ls-1320 [001] ..... 36.537599: function: make_vfsuid 335s trace-cmd-1318 [000] d..1. 36.537599: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537599: function: make_vfsgid 335s trace-cmd-1318 [000] d..1. 36.537599: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.537600: function: current_time 335s ls-1320 [001] ..... 36.537600: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] ..... 36.537600: function: folio_add_lru 335s ls-1320 [001] ..... 36.537600: function: down_write 335s trace-cmd-1318 [000] ..... 36.537600: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537600: function: __cond_resched 335s ls-1320 [001] ..... 36.537600: function: up_write 335s trace-cmd-1318 [000] ..... 36.537601: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.537601: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537601: function: call_rcu 335s trace-cmd-1318 [000] ..... 36.537601: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537601: function: __call_rcu_common 335s trace-cmd-1318 [000] ..... 36.537601: function: folio_alloc_buffers 335s ls-1320 [001] d.... 36.537601: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.537601: function: alloc_buffer_head 335s trace-cmd-1318 [000] ..... 36.537602: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537602: function: vma_link_file 335s ls-1320 [001] ..... 36.537602: function: down_write 335s trace-cmd-1318 [000] ..... 36.537602: function: __cond_resched 335s ls-1320 [001] ..... 36.537602: function: __cond_resched 335s ls-1320 [001] ..... 36.537602: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] ..... 36.537602: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537603: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537603: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537603: function: up_write 335s ls-1320 [001] ..... 36.537603: function: khugepaged_enter_vma 335s trace-cmd-1318 [000] ..... 36.537603: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537603: function: hugepage_pmd_enabled 335s trace-cmd-1318 [000] ..... 36.537603: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537604: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] ..... 36.537604: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537604: function: ksm_add_vma 335s trace-cmd-1318 [000] ..... 36.537604: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537604: function: perf_event_mmap 335s trace-cmd-1318 [000] ..... 36.537604: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537604: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] ..... 36.537604: function: consume_stock 335s ls-1320 [001] ..... 36.537604: function: vm_stat_account 335s trace-cmd-1318 [000] d.... 36.537605: function: __mod_memcg_state 335s ls-1320 [001] ..... 36.537605: function: uprobe_mmap 335s ls-1320 [001] ..... 36.537605: function: vma_set_page_prot 335s trace-cmd-1318 [000] d.... 36.537605: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537605: function: vma_wants_writenotify 335s trace-cmd-1318 [000] ..... 36.537605: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537605: function: up_write 335s trace-cmd-1318 [000] ..... 36.537606: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537606: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] ..... 36.537606: function: refill_obj_stock 335s ls-1320 [001] ..... 36.537606: function: fput 335s ls-1320 [001] ..... 36.537606: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537606: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.537606: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537606: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537607: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537607: function: x64_sys_call 335s ls-1320 [001] ..... 36.537607: function: __x64_sys_close 335s trace-cmd-1318 [000] ..... 36.537607: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537607: function: file_close_fd 335s trace-cmd-1318 [000] ...1. 36.537607: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537607: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537608: function: file_close_fd_locked 335s trace-cmd-1318 [000] ..... 36.537608: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.537608: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537608: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537608: function: filp_flush 335s trace-cmd-1318 [000] ..... 36.537608: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537608: function: dnotify_flush 335s trace-cmd-1318 [000] ..... 36.537608: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537608: function: locks_remove_posix 335s ls-1320 [001] ..... 36.537609: function: __fput_sync 335s trace-cmd-1318 [000] ...1. 36.537609: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537609: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537609: function: down_write 335s ls-1320 [001] d.... 36.537609: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537609: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537609: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537610: function: lock_vma_under_rcu 335s trace-cmd-1318 [000] ..... 36.537610: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537610: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537610: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537610: function: down_read_trylock 335s trace-cmd-1318 [000] ..... 36.537610: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.537610: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537611: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537611: function: handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537611: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537611: function: __handle_mm_fault 335s trace-cmd-1318 [000] ..... 36.537611: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537611: function: handle_pte_fault 335s trace-cmd-1318 [000] ...1. 36.537611: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537611: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.537612: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...1. 36.537612: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537612: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537612: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537612: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537612: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537612: function: do_fault 335s trace-cmd-1318 [000] ...1. 36.537612: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537612: function: do_read_fault 335s trace-cmd-1318 [000] ...1. 36.537613: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537613: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537613: function: filemap_map_pages 335s trace-cmd-1318 [000] ..... 36.537613: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537613: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537613: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537613: function: next_uptodate_folio 335s trace-cmd-1318 [000] ...1. 36.537613: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537614: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537614: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537614: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.537614: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537614: function: filemap_map_pmd 335s trace-cmd-1318 [000] ...1. 36.537614: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537614: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ...1. 36.537614: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537614: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537615: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537615: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537615: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537615: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.537615: function: set_pte_range 335s trace-cmd-1318 [000] ..... 36.537615: function: up_write 335s ls-1320 [001] ...1. 36.537615: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.537616: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537616: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.537616: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537616: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537616: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537616: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537617: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537617: function: block_write_end 335s ls-1320 [001] ..... 36.537617: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537617: function: __block_commit_write 335s ls-1320 [001] ..... 36.537617: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537617: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537617: function: mem_cgroup_from_task 335s trace-cmd-1318 [000] ..... 36.537617: function: __folio_mark_dirty 335s ls-1320 [001] d.... 36.537617: function: __count_memcg_events 335s ls-1320 [001] d.... 36.537618: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.537618: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537618: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537618: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537618: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537618: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537618: function: up_read 335s trace-cmd-1318 [000] d..1. 36.537618: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537619: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537619: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.537619: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d..1. 36.537619: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537619: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537620: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537620: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537620: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.537620: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537621: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537621: function: x64_sys_call 335s ls-1320 [001] ..... 36.537621: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537621: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537621: function: do_sys_openat2 335s trace-cmd-1318 [000] ..... 36.537621: function: folio_unlock 335s ls-1320 [001] ..... 36.537622: function: getname 335s ls-1320 [001] ..... 36.537622: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537622: function: __cond_resched 335s ls-1320 [001] ..... 36.537622: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537622: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537622: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537622: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537623: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537623: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537623: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ..... 36.537623: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537623: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.537623: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537623: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537623: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537623: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537624: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537624: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537624: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537624: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537624: function: alloc_fd 335s trace-cmd-1318 [000] ..... 36.537624: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537624: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537624: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.537625: function: find_next_fd 335s ls-1320 [001] ...1. 36.537625: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537625: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537625: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537625: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537625: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537625: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537625: function: alloc_empty_file 335s trace-cmd-1318 [000] ..... 36.537626: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537626: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537626: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537626: function: __cond_resched 335s ls-1320 [001] ...1. 36.537626: function: ___slab_alloc 335s trace-cmd-1318 [000] ..... 36.537626: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537626: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537627: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537627: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537627: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.537627: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537627: function: consume_obj_stock 335s trace-cmd-1318 [000] ..... 36.537627: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537627: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537627: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537627: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537628: function: policy_nodemask 335s ls-1320 [001] ..... 36.537628: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537628: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537628: function: init_file 335s trace-cmd-1318 [000] ..... 36.537628: function: __cond_resched 335s ls-1320 [001] ..... 36.537628: function: security_file_alloc 335s trace-cmd-1318 [000] ..... 36.537628: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537629: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537629: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537629: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537629: function: node_page_state 335s ls-1320 [001] ..... 36.537629: function: hook_file_alloc_security 335s trace-cmd-1318 [000] ..... 36.537629: function: node_page_state 335s ls-1320 [001] ..... 36.537629: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.537629: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537630: function: node_page_state 335s ls-1320 [001] ..... 36.537630: function: __mutex_init 335s trace-cmd-1318 [000] ..... 36.537630: function: node_page_state 335s ls-1320 [001] ..... 36.537630: function: path_init 335s trace-cmd-1318 [000] ..... 36.537630: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537630: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537630: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537630: function: nd_jump_root 335s trace-cmd-1318 [000] ...1. 36.537631: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537631: function: set_root 335s ls-1320 [001] ..... 36.537631: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1318 [000] ...2. 36.537631: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537631: function: inode_permission 335s ls-1320 [001] ..... 36.537631: function: generic_permission 335s ls-1320 [001] ..... 36.537631: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537632: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537632: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537632: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537632: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537632: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537632: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537632: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537632: function: step_into 335s trace-cmd-1318 [000] ..... 36.537633: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537633: function: inode_permission 335s ls-1320 [001] ..... 36.537633: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537633: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537633: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537633: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537633: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537633: function: charge_memcg 335s ls-1320 [001] ..... 36.537633: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537634: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537634: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537634: function: consume_stock 335s ls-1320 [001] ..... 36.537634: function: step_into 335s ls-1320 [001] ..... 36.537634: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537634: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537634: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537634: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537635: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537635: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537635: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537635: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537635: function: lookup_fast 335s ls-1320 [001] ..... 36.537635: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537635: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.537635: function: step_into 335s trace-cmd-1318 [000] ..... 36.537636: function: shmem_mapping 335s ls-1320 [001] ..... 36.537636: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537636: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537636: function: generic_permission 335s ls-1320 [001] ..... 36.537636: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537636: function: workingset_update_node 335s ls-1320 [001] ..... 36.537636: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537636: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537637: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537637: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537637: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537637: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537637: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537637: function: terminate_walk 335s trace-cmd-1318 [000] d..1. 36.537637: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537637: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537638: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537638: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537638: function: fput 335s trace-cmd-1318 [000] d..1. 36.537638: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.537638: function: __file_ref_put 335s ls-1320 [001] ..... 36.537638: function: security_file_free 335s trace-cmd-1318 [000] ..... 36.537638: function: folio_add_lru 335s ls-1320 [001] ..... 36.537639: function: hook_file_free_security 335s trace-cmd-1318 [000] ..... 36.537639: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.537639: function: landlock_put_ruleset_deferred 335s trace-cmd-1318 [000] ..... 36.537639: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.537639: function: apparmor_file_free_security 335s trace-cmd-1318 [000] ..... 36.537639: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.537639: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537639: function: create_empty_buffers 335s ls-1320 [001] ..... 36.537639: function: kmem_cache_free 335s ls-1320 [001] ..... 36.537640: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.537640: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.537640: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.537640: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.537640: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537640: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537640: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537641: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537641: function: __cond_resched 335s ls-1320 [001] ..... 36.537641: function: put_unused_fd 335s ls-1320 [001] ..... 36.537641: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.537641: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.537641: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537641: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537641: function: putname 335s trace-cmd-1318 [000] ..... 36.537642: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537642: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537642: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537642: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] ..... 36.537642: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.537642: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] ..... 36.537642: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537643: function: x64_sys_call 335s ls-1320 [001] ..... 36.537643: function: __x64_sys_openat 335s trace-cmd-1318 [000] ..... 36.537643: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537643: function: do_sys_openat2 335s trace-cmd-1318 [000] ...1. 36.537643: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537643: function: getname 335s ls-1320 [001] ..... 36.537643: function: getname_flags.part.0 335s trace-cmd-1318 [000] ..... 36.537643: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.537644: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ..... 36.537644: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.537644: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.537644: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537644: function: __check_object_size 335s trace-cmd-1318 [000] ..... 36.537644: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537644: function: __check_object_size.part.0 335s trace-cmd-1318 [000] ...1. 36.537645: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537645: function: check_stack_object 335s ls-1320 [001] ..... 36.537645: function: is_vmalloc_addr 335s trace-cmd-1318 [000] ..... 36.537645: function: down_write 335s ls-1320 [001] ..... 36.537645: function: __virt_addr_valid 335s trace-cmd-1318 [000] ..... 36.537645: function: __cond_resched 335s ls-1320 [001] ..... 36.537645: function: __check_heap_object 335s trace-cmd-1318 [000] ..... 36.537645: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.537645: function: get_unused_fd_flags 335s trace-cmd-1318 [000] ..... 36.537646: function: _raw_read_lock 335s ls-1320 [001] ..... 36.537646: function: alloc_fd 335s trace-cmd-1318 [000] ...1. 36.537646: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.537646: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537646: function: find_next_fd 335s trace-cmd-1318 [000] ..... 36.537646: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.537646: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537646: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.537647: function: do_filp_open 335s trace-cmd-1318 [000] ..... 36.537647: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.537647: function: path_openat 335s trace-cmd-1318 [000] ..... 36.537647: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537647: function: alloc_empty_file 335s trace-cmd-1318 [000] ...1. 36.537647: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.537647: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537647: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537647: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537648: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] ..... 36.537648: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537648: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ...1. 36.537648: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.537648: function: consume_obj_stock 335s trace-cmd-1318 [000] ...1. 36.537648: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.537648: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537648: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537648: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537649: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.537649: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.537649: function: init_file 335s trace-cmd-1318 [000] ..... 36.537649: function: _raw_write_lock 335s ls-1320 [001] ..... 36.537649: function: security_file_alloc 335s trace-cmd-1318 [000] ...1. 36.537649: function: __es_remove_extent 335s ls-1320 [001] ..... 36.537649: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] ...1. 36.537650: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.537650: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537650: function: __es_insert_extent 335s ls-1320 [001] ..... 36.537650: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.537650: function: apparmor_file_alloc_security 335s trace-cmd-1318 [000] ...1. 36.537650: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537650: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.537650: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537650: function: __mutex_init 335s trace-cmd-1318 [000] ...1. 36.537651: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.537651: function: path_init 335s ls-1320 [001] ..... 36.537651: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.537651: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.537651: function: nd_jump_root 335s trace-cmd-1318 [000] ..... 36.537651: function: up_write 335s ls-1320 [001] ..... 36.537651: function: set_root 335s ls-1320 [001] ..... 36.537652: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537652: function: inode_permission 335s ls-1320 [001] ..... 36.537652: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537652: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.537652: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537652: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.537652: function: walk_component 335s trace-cmd-1318 [000] ..... 36.537653: function: block_write_end 335s ls-1320 [001] ..... 36.537653: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537653: function: __block_commit_write 335s ls-1320 [001] ..... 36.537653: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537653: function: step_into 335s trace-cmd-1318 [000] ..... 36.537653: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.537653: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537653: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.537654: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537654: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537654: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537654: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.537654: function: walk_component 335s trace-cmd-1318 [000] d..1. 36.537654: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537654: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537654: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.537654: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537655: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537655: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537655: function: inode_permission 335s trace-cmd-1318 [000] d..1. 36.537655: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537655: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537655: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.537655: function: security_inode_permission 335s trace-cmd-1318 [000] d..1. 36.537655: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537656: function: walk_component 335s ls-1320 [001] ..... 36.537656: function: lookup_fast 335s trace-cmd-1318 [000] d..1. 36.537656: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537656: function: __d_lookup_rcu 335s trace-cmd-1318 [000] d..1. 36.537656: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.537656: function: step_into 335s trace-cmd-1318 [000] d..1. 36.537656: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.537656: function: inode_permission 335s ls-1320 [001] ..... 36.537657: function: generic_permission 335s trace-cmd-1318 [000] d..1. 36.537657: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537657: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537657: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.537657: function: walk_component 335s ls-1320 [001] ..... 36.537657: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537657: function: folio_unlock 335s ls-1320 [001] ..... 36.537657: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537658: function: __cond_resched 335s ls-1320 [001] ..... 36.537658: function: step_into 335s trace-cmd-1318 [000] ..... 36.537658: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.537658: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537658: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.537658: function: generic_permission 335s ls-1320 [001] ..... 36.537658: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537658: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537659: function: make_vfsuid 335s trace-cmd-1318 [000] ..... 36.537659: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537659: function: open_last_lookups 335s trace-cmd-1318 [000] ..... 36.537659: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537659: function: lookup_fast 335s trace-cmd-1318 [000] ..... 36.537659: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537659: function: __d_lookup_rcu 335s trace-cmd-1318 [000] ..... 36.537659: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537660: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537660: function: step_into 335s trace-cmd-1318 [000] ..... 36.537660: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537660: function: do_open 335s trace-cmd-1318 [000] ..... 36.537660: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537660: function: complete_walk 335s ls-1320 [001] ..... 36.537660: function: try_to_unlazy 335s trace-cmd-1318 [000] ..... 36.537660: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.537661: function: legitimize_links 335s trace-cmd-1318 [000] ..... 36.537661: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.537661: function: __legitimize_path 335s trace-cmd-1318 [000] ..... 36.537661: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.537661: function: __legitimize_mnt 335s trace-cmd-1318 [000] ..... 36.537661: function: filemap_get_entry 335s ls-1320 [001] ..... 36.537661: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537661: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537662: function: may_open 335s trace-cmd-1318 [000] ..... 36.537662: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537662: function: inode_permission 335s trace-cmd-1318 [000] ..... 36.537662: function: inode_to_bdi 335s ls-1320 [001] ..... 36.537662: function: generic_permission 335s trace-cmd-1318 [000] ..... 36.537662: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.537662: function: security_inode_permission 335s trace-cmd-1318 [000] ..... 36.537663: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.537663: function: vfs_open 335s trace-cmd-1318 [000] ..... 36.537663: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537663: function: do_dentry_open 335s trace-cmd-1318 [000] ..... 36.537663: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.537663: function: path_get 335s ls-1320 [001] ..... 36.537663: function: mntget 335s trace-cmd-1318 [000] ..... 36.537663: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.537664: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537664: function: try_module_get 335s ls-1320 [001] ..... 36.537664: function: security_file_open 335s trace-cmd-1318 [000] ..... 36.537664: function: __cond_resched 335s ls-1320 [001] ..... 36.537664: function: hook_file_open 335s trace-cmd-1318 [000] ..... 36.537664: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.537664: function: apparmor_file_open 335s trace-cmd-1318 [000] ..... 36.537664: function: node_dirty_ok 335s ls-1320 [001] ..... 36.537665: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1318 [000] ..... 36.537665: function: node_page_state 335s ls-1320 [001] ..... 36.537665: function: ext4_file_open 335s trace-cmd-1318 [000] ..... 36.537665: function: node_page_state 335s ls-1320 [001] ..... 36.537665: function: ext4_sample_last_mounted 335s trace-cmd-1318 [000] ..... 36.537665: function: node_page_state 335s ls-1320 [001] ..... 36.537665: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.537665: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537665: function: node_page_state 335s ls-1320 [001] ..... 36.537666: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537666: function: cond_accept_memory 335s ls-1320 [001] ..... 36.537666: function: dquot_file_open 335s trace-cmd-1318 [000] ..... 36.537666: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.537666: function: generic_file_open 335s trace-cmd-1318 [000] ...1. 36.537666: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.537666: function: file_ra_state_init 335s ls-1320 [001] ..... 36.537666: function: inode_to_bdi 335s trace-cmd-1318 [000] ...2. 36.537667: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537667: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.537667: function: security_file_post_open 335s trace-cmd-1318 [000] ..... 36.537667: function: filemap_add_folio 335s ls-1320 [001] ..... 36.537667: function: ima_file_check 335s ls-1320 [001] ..... 36.537667: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537667: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.537668: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] ..... 36.537668: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.537668: function: process_measurement 335s trace-cmd-1318 [000] ..... 36.537668: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537668: function: terminate_walk 335s trace-cmd-1318 [000] ..... 36.537668: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537668: function: dput 335s trace-cmd-1318 [000] ..... 36.537669: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537669: function: __cond_resched 335s ls-1320 [001] ..... 36.537669: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537669: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537669: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537669: function: charge_memcg 335s ls-1320 [001] ..... 36.537669: function: mntput 335s trace-cmd-1318 [000] ..... 36.537669: function: try_charge_memcg 335s ls-1320 [001] ..... 36.537669: function: mntput_no_expire 335s trace-cmd-1318 [000] ..... 36.537670: function: consume_stock 335s ls-1320 [001] ..... 36.537670: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537670: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537670: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537670: function: fd_install 335s trace-cmd-1318 [000] ..... 36.537670: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537670: function: putname 335s trace-cmd-1318 [000] ..... 36.537670: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537671: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537671: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.537671: function: __filemap_add_folio 335s ls-1320 [001] ...3. 36.537671: function: arch_irq_work_raise 335s trace-cmd-1318 [000] ..... 36.537671: function: shmem_mapping 335s ls-1320 [001] ...3. 36.537671: function: x2apic_send_IPI_self 335s trace-cmd-1318 [000] ..... 36.537671: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d..1. 36.537672: function: workingset_update_node 335s trace-cmd-1318 [000] d..1. 36.537672: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.537672: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.537673: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.537673: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.537673: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.537673: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.537674: function: _raw_spin_unlock_irq 335s trace-cmd-1318 [000] ..... 36.537674: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.537674: function: __folio_batch_add_and_move 335s trace-cmd-1318 [000] ..... 36.537675: function: ext4_block_write_begin 335s trace-cmd-1318 [000] ..... 36.537675: function: ext4_inode_journal_mode 335s trace-cmd-1318 [000] ..... 36.537675: function: create_empty_buffers 335s trace-cmd-1318 [000] ..... 36.537675: function: folio_alloc_buffers 335s ls-1320 [001] d..3. 36.537675: function: irq_enter_rcu 335s trace-cmd-1318 [000] ..... 36.537676: function: alloc_buffer_head 335s ls-1320 [001] d.h3. 36.537676: function: __sysvec_irq_work 335s trace-cmd-1318 [000] ..... 36.537676: function: kmem_cache_alloc_noprof 335s ls-1320 [001] d.h3. 36.537676: function: __wake_up 335s trace-cmd-1318 [000] ..... 36.537676: function: __cond_resched 335s ls-1320 [001] d.h3. 36.537676: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.537676: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] d.h4. 36.537677: function: __wake_up_common 335s trace-cmd-1318 [000] ..... 36.537677: function: obj_cgroup_charge 335s ls-1320 [001] d.h4. 36.537677: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.537677: function: consume_obj_stock 335s ls-1320 [001] d.h3. 36.537677: function: _raw_spin_lock 335s ls-1320 [001] d.h4. 36.537677: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.537677: function: __rcu_read_lock 335s ls-1320 [001] d.h3. 36.537677: function: __wake_up 335s trace-cmd-1318 [000] ..... 36.537678: function: __rcu_read_unlock 335s ls-1320 [001] d.h3. 36.537678: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.537678: function: mod_objcg_state 335s ls-1320 [001] d.h4. 36.537678: function: __wake_up_common 335s ls-1320 [001] d.h4. 36.537678: function: pollwake 335s trace-cmd-1318 [000] ..... 36.537678: function: _raw_spin_lock 335s ls-1320 [001] d.h4. 36.537678: function: default_wake_function 335s trace-cmd-1318 [000] ...1. 36.537678: function: _raw_spin_unlock 335s ls-1320 [001] d.h4. 36.537679: function: try_to_wake_up 335s trace-cmd-1318 [000] ..... 36.537679: function: ext4_da_get_block_prep 335s ls-1320 [001] d.h5. 36.537679: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.537679: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] d.h6. 36.537679: function: select_task_rq_fair 335s trace-cmd-1318 [000] ..... 36.537679: function: ext4_es_lookup_extent 335s ls-1320 [001] d.h6. 36.537679: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.537679: function: _raw_read_lock 335s ls-1320 [001] d.h6. 36.537680: function: select_idle_sibling 335s trace-cmd-1318 [000] ...1. 36.537680: function: _raw_read_unlock 335s ls-1320 [001] d.h6. 36.537680: function: available_idle_cpu 335s trace-cmd-1318 [000] ..... 36.537680: function: down_write 335s ls-1320 [001] d.h6. 36.537680: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.537680: function: __cond_resched 335s ls-1320 [001] d.h6. 36.537680: function: ttwu_queue_wakelist 335s trace-cmd-1318 [000] ..... 36.537681: function: ext4_es_lookup_extent 335s ls-1320 [001] d.h6. 36.537681: function: __smp_call_single_queue 335s trace-cmd-1318 [000] ..... 36.537681: function: _raw_read_lock 335s ls-1320 [001] d.h6. 36.537681: function: call_function_single_prep_ipi 335s ls-1320 [001] d.h6. 36.537681: function: native_send_call_func_single_ipi 335s trace-cmd-1318 [000] ...1. 36.537681: function: _raw_read_unlock 335s ls-1320 [001] d.h6. 36.537681: function: x2apic_send_IPI 335s trace-cmd-1318 [000] ..... 36.537682: function: ext4_insert_delayed_blocks 335s trace-cmd-1318 [000] ..... 36.537682: function: ext4_da_reserve_space 335s trace-cmd-1318 [000] ..... 36.537682: function: __dquot_alloc_space 335s trace-cmd-1318 [000] ..... 36.537682: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.537683: function: ext4_get_reserved_space 335s ls-1320 [001] d.h6. 36.537684: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h4. 36.537684: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.537684: function: irq_exit_rcu 335s ls-1320 [001] d..3. 36.537685: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.537685: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537686: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537686: function: x64_sys_call 335s ls-1320 [001] ..... 36.537686: function: __x64_sys_newfstat 335s ls-1320 [001] ..... 36.537686: function: vfs_fstat 335s ls-1320 [001] ..... 36.537687: function: fdget_raw 335s ls-1320 [001] ..... 36.537687: function: security_inode_getattr 335s ls-1320 [001] d..4. 36.537691: function: irq_enter_rcu 335s ls-1320 [001] d.h4. 36.537691: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h4. 36.537691: function: hrtimer_interrupt 335s ls-1320 [001] d.h4. 36.537691: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h5. 36.537692: function: ktime_get_update_offsets_now 335s trace-cmd-1318 [000] d..3. 36.537692: function: irq_enter_rcu 335s ls-1320 [001] d.h5. 36.537692: function: __hrtimer_run_queues 335s trace-cmd-1318 [000] d.h3. 36.537692: function: __sysvec_call_function_single 335s ls-1320 [001] d.h5. 36.537692: function: __remove_hrtimer 335s ls-1320 [001] d.h5. 36.537693: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h4. 36.537693: function: tick_nohz_handler 335s ls-1320 [001] d.h4. 36.537693: function: ktime_get 335s ls-1320 [001] d.h4. 36.537693: function: update_process_times 335s ls-1320 [001] d.h4. 36.537694: function: account_process_tick 335s ls-1320 [001] d.h4. 36.537694: function: kvm_steal_clock 335s ls-1320 [001] d.h4. 36.537694: function: account_system_time 335s ls-1320 [001] d.h4. 36.537694: function: account_system_index_time 335s ls-1320 [001] d.h4. 36.537694: function: cpuacct_account_field 335s ls-1320 [001] d.h4. 36.537695: function: __cgroup_account_cputime_field 335s ls-1320 [001] d.h5. 36.537695: function: cgroup_rstat_updated 335s ls-1320 [001] d.h4. 36.537695: function: acct_account_cputime 335s trace-cmd-1318 [000] d.h3. 36.537695: function: generic_smp_call_function_single_interrupt 335s ls-1320 [001] d.h4. 36.537695: function: hrtimer_run_queues 335s trace-cmd-1318 [000] d.h3. 36.537696: function: __flush_smp_call_function_queue 335s ls-1320 [001] d.h4. 36.537696: function: tmigr_requires_handle_remote 335s ls-1320 [001] d.h4. 36.537696: function: get_jiffies_update 335s trace-cmd-1318 [000] d.h3. 36.537696: function: sched_ttwu_pending 335s ls-1320 [001] d.h4. 36.537696: function: rcu_sched_clock_irq 335s trace-cmd-1318 [000] d.h3. 36.537696: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.h4. 36.537696: function: rcu_pending 335s trace-cmd-1318 [000] d.h4. 36.537696: function: _raw_spin_lock 335s ls-1320 [001] d.h4. 36.537697: function: check_cpu_stall 335s trace-cmd-1318 [000] d.h4. 36.537697: function: update_rq_clock 335s ls-1320 [001] d.h4. 36.537697: function: rcu_segcblist_ready_cbs 335s trace-cmd-1318 [000] d.h4. 36.537697: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h4. 36.537697: function: sched_tick 335s ls-1320 [001] d.h4. 36.537697: function: arch_scale_freq_tick 335s trace-cmd-1318 [000] d.h4. 36.537697: function: ttwu_do_activate 335s ls-1320 [001] d.h4. 36.537698: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] d.h4. 36.537698: function: enqueue_task 335s ls-1320 [001] d.h5. 36.537698: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h4. 36.537698: function: enqueue_task_fair 335s ls-1320 [001] d.h5. 36.537698: function: update_rq_clock 335s trace-cmd-1318 [000] d.h4. 36.537698: function: enqueue_entity 335s ls-1320 [001] d.h5. 36.537698: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h4. 36.537699: function: update_curr 335s ls-1320 [001] d.h5. 36.537699: function: task_tick_fair 335s trace-cmd-1318 [000] d.h4. 36.537699: function: update_curr_se 335s ls-1320 [001] d.h5. 36.537699: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.537699: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537699: function: update_curr_se 335s ls-1320 [001] d.h5. 36.537699: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537699: function: cpuacct_charge 335s ls-1320 [001] d.h5. 36.537700: function: cpuacct_charge 335s trace-cmd-1318 [000] d.h4. 36.537700: function: __cgroup_account_cputime 335s ls-1320 [001] d.h5. 36.537700: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] d.h5. 36.537700: function: cgroup_rstat_updated 335s ls-1320 [001] d.h6. 36.537700: function: cgroup_rstat_updated 335s ls-1320 [001] d.h5. 36.537700: function: dl_server_update 335s trace-cmd-1318 [000] d.h4. 36.537700: function: dl_server_update 335s ls-1320 [001] d.h5. 36.537700: function: update_curr_dl_se 335s trace-cmd-1318 [000] d.h4. 36.537701: function: update_curr_dl_se 335s ls-1320 [001] d.h5. 36.537701: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] d.h4. 36.537701: function: dl_scaled_delta_exec 335s ls-1320 [001] d.h5. 36.537701: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h4. 36.537701: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h5. 36.537701: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.537701: function: __update_load_avg_se 335s ls-1320 [001] d.h5. 36.537701: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.537702: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h5. 36.537702: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537702: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.537702: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537702: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537703: function: place_entity 335s ls-1320 [001] d.h5. 36.537703: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537703: function: avg_vruntime 335s ls-1320 [001] d.h5. 36.537703: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537703: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.537703: function: __enqueue_entity 335s ls-1320 [001] d.h5. 36.537703: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.537704: function: __update_load_avg_se 335s ls-1320 [001] d.h5. 36.537704: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537704: function: reweight_entity 335s trace-cmd-1318 [000] d.h4. 36.537704: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h5. 36.537704: function: update_curr 335s ls-1320 [001] d.h5. 36.537704: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537704: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537705: function: update_entity_lag 335s trace-cmd-1318 [000] d.h4. 36.537705: function: reweight_entity 335s ls-1320 [001] d.h5. 36.537705: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537705: function: update_curr 335s ls-1320 [001] d.h5. 36.537705: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537705: function: update_curr_se 335s ls-1320 [001] d.h5. 36.537705: function: place_entity 335s trace-cmd-1318 [000] d.h4. 36.537705: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537705: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537706: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537706: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537706: function: update_entity_lag 335s ls-1320 [001] d.h5. 36.537706: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537706: function: avg_vruntime 335s ls-1320 [001] d.h5. 36.537706: function: update_curr 335s ls-1320 [001] d.h5. 36.537706: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537707: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537707: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537707: function: place_entity 335s ls-1320 [001] d.h5. 36.537707: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537707: function: avg_vruntime 335s ls-1320 [001] d.h5. 36.537707: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.537707: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537707: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.537708: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537708: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537708: function: reweight_entity 335s trace-cmd-1318 [000] d.h4. 36.537708: function: __update_load_avg_se 335s ls-1320 [001] d.h5. 36.537708: function: update_curr 335s ls-1320 [001] d.h5. 36.537708: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537708: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h5. 36.537709: function: update_entity_lag 335s ls-1320 [001] d.h5. 36.537709: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537709: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537709: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537709: function: reweight_entity 335s ls-1320 [001] d.h5. 36.537709: function: place_entity 335s trace-cmd-1318 [000] d.h4. 36.537709: function: update_curr 335s ls-1320 [001] d.h5. 36.537709: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537710: function: update_curr_se 335s ls-1320 [001] d.h5. 36.537710: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537710: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537710: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537710: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537710: function: update_curr 335s ls-1320 [001] d.h5. 36.537710: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537710: function: update_entity_lag 335s ls-1320 [001] d.h5. 36.537710: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537711: function: avg_vruntime 335s ls-1320 [001] d.h5. 36.537711: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537711: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537711: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h4. 36.537711: function: place_entity 335s ls-1320 [001] d.h5. 36.537711: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h4. 36.537711: function: avg_vruntime 335s ls-1320 [001] d.h5. 36.537711: function: update_cfs_group 335s trace-cmd-1318 [000] d.h4. 36.537712: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537712: function: reweight_entity 335s ls-1320 [001] d.h5. 36.537712: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.537712: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537712: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537712: function: __update_load_avg_se 335s ls-1320 [001] d.h5. 36.537712: function: update_entity_lag 335s ls-1320 [001] d.h5. 36.537712: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537713: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h5. 36.537713: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537713: function: update_cfs_group 335s ls-1320 [001] d.h5. 36.537713: function: place_entity 335s ls-1320 [001] d.h5. 36.537713: function: avg_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537713: function: reweight_entity 335s ls-1320 [001] d.h5. 36.537713: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537713: function: update_curr 335s ls-1320 [001] d.h5. 36.537714: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537714: function: update_curr_se 335s ls-1320 [001] d.h5. 36.537714: function: calc_global_load_tick 335s trace-cmd-1318 [000] d.h4. 36.537714: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h5. 36.537714: function: task_tick_mm_cid 335s trace-cmd-1318 [000] d.h4. 36.537714: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537714: function: scx_tick 335s trace-cmd-1318 [000] d.h4. 36.537715: function: update_entity_lag 335s ls-1320 [001] d.h5. 36.537715: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d.h4. 36.537715: function: avg_vruntime 335s ls-1320 [001] d.h4. 36.537715: function: perf_event_task_tick 335s trace-cmd-1318 [000] d.h4. 36.537715: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.537715: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.h4. 36.537715: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h4. 36.537715: function: place_entity 335s ls-1320 [001] d.h4. 36.537716: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h4. 36.537716: function: avg_vruntime 335s ls-1320 [001] d.h4. 36.537716: function: idle_cpu 335s trace-cmd-1318 [000] d.h4. 36.537716: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537716: function: update_min_vruntime 335s ls-1320 [001] d.h4. 36.537716: function: sched_balance_trigger 335s ls-1320 [001] d.h4. 36.537716: function: nohz_balancer_kick 335s trace-cmd-1318 [000] d.h4. 36.537716: function: hrtick_update 335s ls-1320 [001] d.h4. 36.537717: function: nohz_balance_exit_idle 335s trace-cmd-1318 [000] d.h4. 36.537717: function: psi_task_change 335s ls-1320 [001] d.h4. 36.537717: function: run_posix_cpu_timers 335s trace-cmd-1318 [000] d.h4. 36.537717: function: psi_flags_change 335s ls-1320 [001] d.h4. 36.537717: function: profile_tick 335s trace-cmd-1318 [000] d.h4. 36.537717: function: psi_group_change 335s ls-1320 [001] d.h4. 36.537717: function: profile_pc 335s ls-1320 [001] d.h4. 36.537718: function: hrtimer_forward 335s trace-cmd-1318 [000] d.h4. 36.537718: function: record_times 335s ls-1320 [001] d.h4. 36.537718: function: _raw_spin_lock_irq 335s trace-cmd-1318 [000] d.h4. 36.537718: function: psi_group_change 335s ls-1320 [001] d.h5. 36.537718: function: enqueue_hrtimer 335s trace-cmd-1318 [000] d.h4. 36.537718: function: record_times 335s ls-1320 [001] d.h5. 36.537719: function: hrtimer_update_next_event 335s ls-1320 [001] d.h5. 36.537719: function: __hrtimer_next_event_base 335s trace-cmd-1318 [000] d.h4. 36.537719: function: psi_group_change 335s ls-1320 [001] d.h5. 36.537719: function: __hrtimer_next_event_base 335s trace-cmd-1318 [000] d.h4. 36.537719: function: record_times 335s ls-1320 [001] d.h5. 36.537719: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d.h4. 36.537719: function: psi_group_change 335s ls-1320 [001] d.h4. 36.537719: function: tick_program_event 335s ls-1320 [001] d.h4. 36.537720: function: clockevents_program_event 335s trace-cmd-1318 [000] d.h4. 36.537720: function: record_times 335s ls-1320 [001] d.h4. 36.537720: function: ktime_get 335s trace-cmd-1318 [000] d.h4. 36.537720: function: wakeup_preempt 335s ls-1320 [001] d.h4. 36.537720: function: lapic_next_event 335s trace-cmd-1318 [000] d.h4. 36.537720: function: check_preempt_wakeup_fair 335s trace-cmd-1318 [000] d.h4. 36.537721: function: update_curr 335s trace-cmd-1318 [000] d.h4. 36.537721: function: update_curr_se 335s trace-cmd-1318 [000] d.h4. 36.537721: function: pick_eevdf 335s trace-cmd-1318 [000] d.h4. 36.537721: function: vruntime_eligible 335s trace-cmd-1318 [000] d.h4. 36.537722: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d.h3. 36.537722: function: irq_exit_rcu 335s trace-cmd-1318 [000] d..3. 36.537723: function: sched_core_idle_cpu 335s ls-1320 [001] d.h4. 36.537723: function: irq_exit_rcu 335s ls-1320 [001] d..4. 36.537723: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.537724: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.537724: function: common_perm_cond 335s ls-1320 [001] ..... 36.537724: function: make_vfsuid 335s ls-1320 [001] ..... 36.537725: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.537725: function: common_perm_cond 335s ls-1320 [001] ..... 36.537725: function: make_vfsuid 335s ls-1320 [001] ..... 36.537725: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.537726: function: ext4_file_getattr 335s ls-1320 [001] ..... 36.537726: function: ext4_getattr 335s trace-cmd-1318 [000] d..3. 36.537726: function: irq_enter_rcu 335s ls-1320 [001] ..... 36.537726: function: generic_fillattr 335s trace-cmd-1318 [000] d.h3. 36.537726: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] ..... 36.537726: function: make_vfsuid 335s ls-1320 [001] ..... 36.537726: function: make_vfsgid 335s trace-cmd-1318 [000] d.h3. 36.537727: function: hrtimer_interrupt 335s ls-1320 [001] ..... 36.537727: function: fill_mg_cmtime 335s trace-cmd-1318 [000] d.h3. 36.537727: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537727: function: cp_new_stat 335s trace-cmd-1318 [000] d.h4. 36.537727: function: ktime_get_update_offsets_now 335s ls-1320 [001] ..... 36.537727: function: from_kuid_munged 335s ls-1320 [001] ..... 36.537727: function: map_id_up 335s trace-cmd-1318 [000] d.h4. 36.537727: function: __hrtimer_run_queues 335s ls-1320 [001] ..... 36.537728: function: from_kgid_munged 335s trace-cmd-1318 [000] d.h4. 36.537728: function: __remove_hrtimer 335s ls-1320 [001] ..... 36.537728: function: map_id_up 335s trace-cmd-1318 [000] d.h4. 36.537728: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537728: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537728: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d.h3. 36.537728: function: tick_nohz_handler 335s trace-cmd-1318 [000] d.h3. 36.537729: function: ktime_get 335s ls-1320 [001] ..... 36.537729: function: x64_sys_call 335s ls-1320 [001] ..... 36.537729: function: __x64_sys_mmap 335s trace-cmd-1318 [000] d.h3. 36.537729: function: tick_do_update_jiffies64 335s ls-1320 [001] ..... 36.537729: function: ksys_mmap_pgoff 335s trace-cmd-1318 [000] d.h3. 36.537729: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537730: function: fget 335s trace-cmd-1318 [000] d.h4. 36.537730: function: calc_global_load 335s ls-1320 [001] ..... 36.537730: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h4. 36.537730: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537730: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h3. 36.537730: function: update_wall_time 335s ls-1320 [001] ..... 36.537730: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.537730: function: security_mmap_file 335s trace-cmd-1318 [000] d.h3. 36.537730: function: timekeeping_advance 335s ls-1320 [001] ..... 36.537731: function: apparmor_mmap_file 335s trace-cmd-1318 [000] d.h3. 36.537731: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537731: function: aa_file_perm 335s trace-cmd-1318 [000] d.h4. 36.537731: function: ntp_tick_length 335s ls-1320 [001] ..... 36.537731: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537731: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h4. 36.537731: function: timekeeping_adjust.constprop.0 335s ls-1320 [001] ..... 36.537732: function: ima_file_mmap 335s trace-cmd-1318 [000] d.h4. 36.537732: function: ntp_tick_length 335s ls-1320 [001] ..... 36.537732: function: security_current_getlsmprop_subj 335s trace-cmd-1318 [000] d.h4. 36.537732: function: timekeeping_update_from_shadow.constprop.0 335s ls-1320 [001] ..... 36.537732: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1318 [000] d.h4. 36.537732: function: ntp_get_next_leap 335s ls-1320 [001] ..... 36.537732: function: down_write_killable 335s trace-cmd-1318 [000] d.h4. 36.537732: function: update_vsyscall 335s ls-1320 [001] ..... 36.537732: function: __cond_resched 335s ls-1320 [001] ..... 36.537733: function: do_mmap 335s trace-cmd-1318 [000] d.h4. 36.537733: function: raw_notifier_call_chain 335s ls-1320 [001] ..... 36.537733: function: __get_unmapped_area 335s trace-cmd-1318 [000] d.h4. 36.537733: function: notifier_call_chain 335s ls-1320 [001] ..... 36.537733: function: thp_get_unmapped_area 335s ls-1320 [001] ..... 36.537733: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] d.h4. 36.537733: function: pvclock_gtod_notify 335s ls-1320 [001] ..... 36.537734: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1318 [000] d.h4. 36.537734: function: update_fast_timekeeper 335s ls-1320 [001] ..... 36.537734: function: arch_get_unmapped_area_topdown 335s ls-1320 [001] ..... 36.537734: function: get_mmap_base 335s trace-cmd-1318 [000] d.h4. 36.537734: function: update_fast_timekeeper 335s ls-1320 [001] ..... 36.537734: function: get_align_mask 335s trace-cmd-1318 [000] d.h4. 36.537734: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537734: function: get_align_mask 335s ls-1320 [001] ..... 36.537735: function: vm_unmapped_area 335s trace-cmd-1318 [000] d.h3. 36.537735: function: update_process_times 335s ls-1320 [001] ..... 36.537735: function: unmapped_area_topdown 335s trace-cmd-1318 [000] d.h3. 36.537735: function: account_process_tick 335s trace-cmd-1318 [000] d.h3. 36.537735: function: kvm_steal_clock 335s trace-cmd-1318 [000] d.h3. 36.537735: function: account_system_time 335s ls-1320 [001] ..... 36.537736: function: security_mmap_addr 335s trace-cmd-1318 [000] d.h3. 36.537736: function: account_system_index_time 335s ls-1320 [001] ..... 36.537736: function: cap_mmap_addr 335s trace-cmd-1318 [000] d.h3. 36.537736: function: cpuacct_account_field 335s ls-1320 [001] ..... 36.537736: function: path_noexec 335s trace-cmd-1318 [000] d.h3. 36.537736: function: __cgroup_account_cputime_field 335s ls-1320 [001] ..... 36.537736: function: memfd_check_seals_mmap 335s ls-1320 [001] ..... 36.537736: function: shmem_mapping 335s trace-cmd-1318 [000] d.h4. 36.537736: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537737: function: mmap_region 335s trace-cmd-1318 [000] d.h3. 36.537737: function: acct_account_cputime 335s ls-1320 [001] ..... 36.537737: function: __mmap_region 335s trace-cmd-1318 [000] d.h3. 36.537737: function: hrtimer_run_queues 335s trace-cmd-1318 [000] d.h3. 36.537737: function: tmigr_requires_handle_remote 335s ls-1320 [001] ..... 36.537737: function: may_expand_vm 335s trace-cmd-1318 [000] d.h3. 36.537738: function: get_jiffies_update 335s ls-1320 [001] ..... 36.537738: function: vma_merge_new_range 335s ls-1320 [001] ..... 36.537738: function: can_vma_merge_after.constprop.0 335s trace-cmd-1318 [000] d.h3. 36.537738: function: rcu_sched_clock_irq 335s ls-1320 [001] ..... 36.537738: function: can_vma_merge_right 335s trace-cmd-1318 [000] d.h3. 36.537738: function: rcu_pending 335s ls-1320 [001] ..... 36.537738: function: __mmap_new_vma 335s trace-cmd-1318 [000] d.h3. 36.537739: function: check_cpu_stall 335s ls-1320 [001] ..... 36.537739: function: vm_area_alloc 335s ls-1320 [001] ..... 36.537739: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d.h3. 36.537739: function: invoke_rcu_core 335s ls-1320 [001] ..... 36.537739: function: __cond_resched 335s ls-1320 [001] ..... 36.537739: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d.h3. 36.537739: function: raise_softirq 335s ls-1320 [001] ..... 36.537740: function: obj_cgroup_charge 335s trace-cmd-1318 [000] d.h3. 36.537740: function: __raise_softirq_irqoff 335s ls-1320 [001] ..... 36.537740: function: consume_obj_stock 335s ls-1320 [001] ..... 36.537740: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h3. 36.537740: function: sched_tick 335s ls-1320 [001] ..... 36.537740: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h3. 36.537740: function: arch_scale_freq_tick 335s ls-1320 [001] ..... 36.537740: function: mod_objcg_state 335s trace-cmd-1318 [000] d.h3. 36.537741: function: raw_spin_rq_lock_nested 335s ls-1320 [001] ..... 36.537741: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] d.h4. 36.537741: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.537741: function: __cond_resched 335s trace-cmd-1318 [000] d.h4. 36.537741: function: update_rq_clock 335s ls-1320 [001] ..... 36.537741: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1318 [000] d.h4. 36.537741: function: arch_scale_cpu_capacity 335s ls-1320 [001] ..... 36.537741: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537742: function: consume_obj_stock 335s trace-cmd-1318 [000] d.h4. 36.537742: function: task_tick_fair 335s ls-1320 [001] ..... 36.537742: function: __rcu_read_lock 335s trace-cmd-1318 [000] d.h4. 36.537742: function: update_curr 335s ls-1320 [001] ..... 36.537742: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.h4. 36.537742: function: update_curr_se 335s ls-1320 [001] ..... 36.537742: function: mod_objcg_state 335s trace-cmd-1318 [000] d.h4. 36.537743: function: update_min_vruntime 335s ls-1320 [001] ..... 36.537743: function: __init_rwsem 335s trace-cmd-1318 [000] d.h4. 36.537743: function: cpuacct_charge 335s ls-1320 [001] ..... 36.537743: function: ext4_file_mmap 335s trace-cmd-1318 [000] d.h4. 36.537743: function: __cgroup_account_cputime 335s ls-1320 [001] ..... 36.537743: function: touch_atime 335s trace-cmd-1318 [000] d.h5. 36.537743: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537743: function: atime_needs_update 335s trace-cmd-1318 [000] d.h4. 36.537744: function: dl_server_update 335s ls-1320 [001] ..... 36.537744: function: make_vfsuid 335s ls-1320 [001] ..... 36.537744: function: make_vfsgid 335s trace-cmd-1318 [000] d.h4. 36.537744: function: update_curr_dl_se 335s ls-1320 [001] ..... 36.537744: function: current_time 335s trace-cmd-1318 [000] d.h4. 36.537744: function: dl_scaled_delta_exec 335s ls-1320 [001] ..... 36.537744: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1318 [000] d.h4. 36.537744: function: arch_scale_cpu_capacity 335s ls-1320 [001] ..... 36.537745: function: down_write 335s trace-cmd-1318 [000] d.h4. 36.537745: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.537745: function: __cond_resched 335s trace-cmd-1318 [000] d.h4. 36.537745: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.537745: function: up_write 335s trace-cmd-1318 [000] d.h4. 36.537745: function: update_cfs_group 335s ls-1320 [001] ..... 36.537745: function: vma_link_file 335s trace-cmd-1318 [000] d.h4. 36.537746: function: update_curr 335s ls-1320 [001] ..... 36.537746: function: down_write 335s trace-cmd-1318 [000] d.h4. 36.537746: function: update_curr_se 335s ls-1320 [001] ..... 36.537746: function: __cond_resched 335s ls-1320 [001] ..... 36.537746: function: vma_interval_tree_insert 335s trace-cmd-1318 [000] d.h4. 36.537746: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h4. 36.537746: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h4. 36.537747: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.537747: function: up_write 335s trace-cmd-1318 [000] d.h4. 36.537747: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.537747: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.537747: function: hugepage_pmd_enabled 335s trace-cmd-1318 [000] d.h4. 36.537747: function: update_cfs_group 335s ls-1320 [001] ..... 36.537747: function: __thp_vma_allowable_orders 335s trace-cmd-1318 [000] d.h4. 36.537747: function: update_curr 335s ls-1320 [001] ..... 36.537748: function: ksm_add_vma 335s trace-cmd-1318 [000] d.h4. 36.537748: function: update_curr_se 335s ls-1320 [001] ..... 36.537748: function: perf_event_mmap 335s trace-cmd-1318 [000] d.h4. 36.537748: function: __calc_delta.constprop.0 335s ls-1320 [001] ..... 36.537748: function: vms_complete_munmap_vmas 335s trace-cmd-1318 [000] d.h4. 36.537748: function: update_min_vruntime 335s ls-1320 [001] ..... 36.537748: function: vm_stat_account 335s trace-cmd-1318 [000] d.h4. 36.537748: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.537748: function: uprobe_mmap 335s ls-1320 [001] ..... 36.537749: function: vma_set_page_prot 335s trace-cmd-1318 [000] d.h4. 36.537749: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ..... 36.537749: function: vma_wants_writenotify 335s trace-cmd-1318 [000] d.h4. 36.537749: function: update_cfs_group 335s ls-1320 [001] ..... 36.537749: function: up_write 335s trace-cmd-1318 [000] d.h4. 36.537749: function: update_curr 335s ls-1320 [001] ..... 36.537749: function: userfaultfd_unmap_complete 335s trace-cmd-1318 [000] d.h4. 36.537750: function: update_curr_se 335s ls-1320 [001] ..... 36.537750: function: fput 335s trace-cmd-1318 [000] d.h4. 36.537750: function: __calc_delta.constprop.0 335s ls-1320 [001] ..... 36.537750: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] d.h4. 36.537750: function: update_min_vruntime 335s ls-1320 [001] d.... 36.537750: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] d.h4. 36.537750: function: vruntime_eligible 335s ls-1320 [001] ..... 36.537751: function: x64_sys_call 335s trace-cmd-1318 [000] d.h4. 36.537751: function: resched_curr_lazy 335s ls-1320 [001] ..... 36.537751: function: __x64_sys_close 335s trace-cmd-1318 [000] d.h4. 36.537751: function: __resched_curr 335s ls-1320 [001] ..... 36.537751: function: file_close_fd 335s trace-cmd-1318 [000] dNh4. 36.537751: function: __update_load_avg_se 335s ls-1320 [001] ..... 36.537751: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537751: function: file_close_fd_locked 335s trace-cmd-1318 [000] dNh4. 36.537751: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ...1. 36.537752: function: _raw_spin_unlock 335s trace-cmd-1318 [000] dNh4. 36.537752: function: update_cfs_group 335s ls-1320 [001] ..... 36.537752: function: filp_flush 335s trace-cmd-1318 [000] dNh4. 36.537752: function: calc_global_load_tick 335s ls-1320 [001] ..... 36.537752: function: dnotify_flush 335s trace-cmd-1318 [000] dNh4. 36.537752: function: task_tick_mm_cid 335s ls-1320 [001] ..... 36.537752: function: locks_remove_posix 335s trace-cmd-1318 [000] dNh4. 36.537753: function: scx_tick 335s ls-1320 [001] ..... 36.537753: function: __fput_sync 335s ls-1320 [001] ..... 36.537753: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1318 [000] dNh4. 36.537753: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.537753: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] dNh3. 36.537753: function: perf_event_task_tick 335s trace-cmd-1318 [000] dNh3. 36.537753: function: perf_adjust_freq_unthr_context 335s trace-cmd-1318 [000] dNh3. 36.537754: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537754: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.537754: function: __rcu_read_lock 335s trace-cmd-1318 [000] dNh3. 36.537754: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537754: function: down_read_trylock 335s trace-cmd-1318 [000] dNh3. 36.537754: function: idle_cpu 335s ls-1320 [001] ..... 36.537754: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dNh3. 36.537754: function: sched_balance_trigger 335s ls-1320 [001] ..... 36.537755: function: handle_mm_fault 335s trace-cmd-1318 [000] dNh3. 36.537755: function: nohz_balancer_kick 335s ls-1320 [001] ..... 36.537755: function: __handle_mm_fault 335s trace-cmd-1318 [000] dNh3. 36.537755: function: nohz_balance_exit_idle 335s trace-cmd-1318 [000] dNh3. 36.537755: function: run_posix_cpu_timers 335s trace-cmd-1318 [000] dNh3. 36.537756: function: profile_tick 335s ls-1320 [001] ..... 36.537756: function: handle_pte_fault 335s trace-cmd-1318 [000] dNh3. 36.537756: function: profile_pc 335s ls-1320 [001] ..... 36.537756: function: pte_offset_map_rw_nolock 335s trace-cmd-1318 [000] dNh3. 36.537756: function: hrtimer_forward 335s ls-1320 [001] ..... 36.537756: function: ___pte_offset_map 335s trace-cmd-1318 [000] dNh3. 36.537756: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.537756: function: __rcu_read_lock 335s trace-cmd-1318 [000] dNh4. 36.537757: function: enqueue_hrtimer 335s ls-1320 [001] ..... 36.537757: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537757: function: do_fault 335s trace-cmd-1318 [000] dNh4. 36.537757: function: hrtimer_update_next_event 335s ls-1320 [001] ..... 36.537757: function: do_read_fault 335s trace-cmd-1318 [000] dNh4. 36.537757: function: __hrtimer_next_event_base 335s ls-1320 [001] ..... 36.537757: function: __rcu_read_lock 335s trace-cmd-1318 [000] dNh4. 36.537758: function: __hrtimer_next_event_base 335s ls-1320 [001] ..... 36.537758: function: filemap_map_pages 335s ls-1320 [001] ..... 36.537758: function: __rcu_read_lock 335s trace-cmd-1318 [000] dNh4. 36.537758: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.537758: function: next_uptodate_folio 335s trace-cmd-1318 [000] dNh3. 36.537758: function: tick_program_event 335s ls-1320 [001] ..... 36.537758: function: __rcu_read_lock 335s trace-cmd-1318 [000] dNh3. 36.537758: function: clockevents_program_event 335s trace-cmd-1318 [000] dNh3. 36.537759: function: ktime_get 335s ls-1320 [001] ..... 36.537759: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537759: function: filemap_map_pmd 335s trace-cmd-1318 [000] dNh3. 36.537759: function: lapic_next_event 335s ls-1320 [001] ..... 36.537759: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.537759: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.537760: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537760: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.537760: function: set_pte_range 335s ls-1320 [001] ...1. 36.537760: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.537761: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.537761: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.537761: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.537761: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537762: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537762: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537762: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537762: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.537763: function: __count_memcg_events 335s ls-1320 [001] d.... 36.537763: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.537763: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dNh3. 36.537763: function: irq_exit_rcu 335s ls-1320 [001] ..... 36.537763: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537763: function: up_read 335s trace-cmd-1318 [000] dN.3. 36.537763: function: handle_softirqs 335s ls-1320 [001] ..... 36.537764: function: __rcu_read_unlock 335s trace-cmd-1318 [000] .Ns3. 36.537764: function: rcu_core_si 335s ls-1320 [001] d.... 36.537764: function: fpregs_assert_state_consistent 335s trace-cmd-1318 [000] .Ns3. 36.537764: function: rcu_core 335s trace-cmd-1318 [000] .Ns3. 36.537764: function: note_gp_changes 335s trace-cmd-1318 [000] .Ns3. 36.537765: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] dNs4. 36.537765: function: rcu_accelerate_cbs 335s trace-cmd-1318 [000] dNs4. 36.537765: function: rcu_segcblist_pend_cbs 335s trace-cmd-1318 [000] dNs4. 36.537765: function: rcu_segcblist_accelerate 335s trace-cmd-1318 [000] dNs4. 36.537766: function: rcu_disable_urgency_upon_qs 335s trace-cmd-1318 [000] dNs4. 36.537766: function: rcu_report_qs_rnp 335s trace-cmd-1318 [000] dNs4. 36.537766: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] .Ns3. 36.537767: function: rcu_gp_kthread_wake 335s ls-1320 [001] ..... 36.537767: function: x64_sys_call 335s trace-cmd-1318 [000] .Ns3. 36.537767: function: swake_up_one_online 335s ls-1320 [001] ..... 36.537767: function: __x64_sys_openat 335s trace-cmd-1318 [000] .Ns3. 36.537767: function: swake_up_one 335s ls-1320 [001] ..... 36.537767: function: do_sys_openat2 335s trace-cmd-1318 [000] .Ns3. 36.537767: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537767: function: getname 335s trace-cmd-1318 [000] dNs4. 36.537768: function: try_to_wake_up 335s ls-1320 [001] ..... 36.537768: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.537768: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] dNs5. 36.537768: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.537768: function: __cond_resched 335s trace-cmd-1318 [000] dNs6. 36.537768: function: select_task_rq_fair 335s ls-1320 [001] ..... 36.537768: function: __check_object_size 335s trace-cmd-1318 [000] dNs6. 36.537769: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537769: function: __check_object_size.part.0 335s trace-cmd-1318 [000] dNs6. 36.537769: function: select_idle_sibling 335s ls-1320 [001] ..... 36.537769: function: check_stack_object 335s trace-cmd-1318 [000] dNs6. 36.537769: function: available_idle_cpu 335s ls-1320 [001] ..... 36.537769: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.537769: function: __virt_addr_valid 335s trace-cmd-1318 [000] dNs6. 36.537769: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537770: function: __check_heap_object 335s trace-cmd-1318 [000] dNs6. 36.537770: function: kthread_is_per_cpu 335s ls-1320 [001] ..... 36.537770: function: get_unused_fd_flags 335s trace-cmd-1318 [000] dNs6. 36.537770: function: ttwu_queue_wakelist 335s ls-1320 [001] ..... 36.537770: function: alloc_fd 335s ls-1320 [001] ..... 36.537770: function: _raw_spin_lock 335s trace-cmd-1318 [000] dNs6. 36.537770: function: __smp_call_single_queue 335s ls-1320 [001] ...1. 36.537771: function: find_next_fd 335s trace-cmd-1318 [000] dNs6. 36.537771: function: call_function_single_prep_ipi 335s ls-1320 [001] ...1. 36.537771: function: _raw_spin_unlock 335s trace-cmd-1318 [000] dNs6. 36.537771: function: native_send_call_func_single_ipi 335s ls-1320 [001] ..... 36.537771: function: do_filp_open 335s trace-cmd-1318 [000] dNs6. 36.537771: function: x2apic_send_IPI 335s ls-1320 [001] ..... 36.537771: function: path_openat 335s ls-1320 [001] ..... 36.537772: function: alloc_empty_file 335s ls-1320 [001] ..... 36.537772: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.537772: function: __cond_resched 335s ls-1320 [001] ..... 36.537772: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.537772: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.537773: function: consume_obj_stock 335s trace-cmd-1318 [000] dNs6. 36.537774: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] dNs4. 36.537774: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] .Ns3. 36.537774: function: rcu_segcblist_ready_cbs 335s trace-cmd-1318 [000] .Ns3. 36.537775: function: do_nocb_deferred_wakeup.isra.0 335s trace-cmd-1318 [000] dN.3. 36.537775: function: sched_core_idle_cpu 335s ls-1320 [001] d..4. 36.537776: function: irq_enter_rcu 335s trace-cmd-1318 [000] .N.1. 36.537776: function: _raw_spin_unlock 335s ls-1320 [001] d.h4. 36.537776: function: __sysvec_call_function_single 335s trace-cmd-1318 [000] .N... 36.537776: function: _raw_spin_lock 335s ls-1320 [001] d.h4. 36.537776: function: generic_smp_call_function_single_interrupt 335s trace-cmd-1318 [000] .N.1. 36.537776: function: ext4_claim_free_clusters 335s ls-1320 [001] d.h4. 36.537776: function: __flush_smp_call_function_queue 335s trace-cmd-1318 [000] .N.1. 36.537777: function: ext4_has_free_clusters 335s ls-1320 [001] d.h4. 36.537777: function: sched_ttwu_pending 335s trace-cmd-1318 [000] .N.1. 36.537777: function: _raw_spin_unlock 335s ls-1320 [001] d.h4. 36.537777: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.h5. 36.537777: function: _raw_spin_lock 335s trace-cmd-1318 [000] .N... 36.537777: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] d.h5. 36.537777: function: update_rq_clock 335s trace-cmd-1318 [000] .N... 36.537778: function: _raw_write_lock 335s ls-1320 [001] d.h5. 36.537778: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] .N.1. 36.537778: function: __es_remove_extent 335s ls-1320 [001] d.h5. 36.537778: function: ttwu_do_activate 335s trace-cmd-1318 [000] .N.1. 36.537778: function: __es_tree_search.isra.0 335s ls-1320 [001] d.h5. 36.537778: function: enqueue_task 335s ls-1320 [001] d.h5. 36.537778: function: enqueue_task_fair 335s trace-cmd-1318 [000] .N.1. 36.537778: function: __es_insert_extent 335s ls-1320 [001] d.h5. 36.537779: function: enqueue_entity 335s trace-cmd-1318 [000] .N.1. 36.537779: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.h5. 36.537779: function: update_curr 335s trace-cmd-1318 [000] .N.1. 36.537779: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.h5. 36.537779: function: update_curr_se 335s trace-cmd-1318 [000] .N.1. 36.537779: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.h5. 36.537779: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] .N.1. 36.537779: function: _raw_write_unlock 335s ls-1320 [001] d.h5. 36.537779: function: update_min_vruntime 335s ls-1320 [001] d.h5. 36.537780: function: vruntime_eligible 335s trace-cmd-1318 [000] .N... 36.537780: function: up_write 335s ls-1320 [001] d.h5. 36.537780: function: resched_curr_lazy 335s ls-1320 [001] d.h5. 36.537780: function: __resched_curr 335s ls-1320 [001] dNh5. 36.537780: function: __update_load_avg_se 335s ls-1320 [001] dNh5. 36.537781: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] .N... 36.537781: function: ext4_da_write_end 335s ls-1320 [001] dNh5. 36.537781: function: update_cfs_group 335s trace-cmd-1318 [000] .N... 36.537781: function: ext4_da_do_write_end 335s ls-1320 [001] dNh5. 36.537781: function: place_entity 335s trace-cmd-1318 [000] .N... 36.537781: function: block_write_end 335s ls-1320 [001] dNh5. 36.537781: function: avg_vruntime 335s trace-cmd-1318 [000] .N... 36.537782: function: __block_commit_write 335s ls-1320 [001] dNh5. 36.537782: function: __enqueue_entity 335s trace-cmd-1318 [000] .N... 36.537782: function: mark_buffer_dirty 335s ls-1320 [001] dNh5. 36.537782: function: hrtick_update 335s trace-cmd-1318 [000] .N... 36.537782: function: __folio_mark_dirty 335s ls-1320 [001] dNh5. 36.537782: function: psi_task_change 335s trace-cmd-1318 [000] .N... 36.537782: function: _raw_spin_lock_irqsave 335s ls-1320 [001] dNh5. 36.537783: function: psi_flags_change 335s trace-cmd-1318 [000] dN.1. 36.537783: function: folio_account_dirtied 335s ls-1320 [001] dNh5. 36.537783: function: psi_group_change 335s trace-cmd-1318 [000] dN.1. 36.537783: function: inode_to_bdi 335s ls-1320 [001] dNh5. 36.537783: function: record_times 335s trace-cmd-1318 [000] dN.1. 36.537783: function: __lruvec_stat_mod_folio 335s ls-1320 [001] dNh5. 36.537783: function: wakeup_preempt 335s trace-cmd-1318 [000] dN.1. 36.537783: function: __rcu_read_lock 335s ls-1320 [001] dNh5. 36.537784: function: check_preempt_wakeup_fair 335s trace-cmd-1318 [000] dN.1. 36.537784: function: __mod_node_page_state 335s ls-1320 [001] dNh5. 36.537784: function: _raw_spin_unlock 335s trace-cmd-1318 [000] dN.1. 36.537784: function: __mod_memcg_lruvec_state 335s ls-1320 [001] dNh4. 36.537784: function: irq_exit_rcu 335s trace-cmd-1318 [000] dN.1. 36.537784: function: cgroup_rstat_updated 335s ls-1320 [001] dN.4. 36.537785: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.537785: function: __rcu_read_lock 335s trace-cmd-1318 [000] dN.1. 36.537785: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.1. 36.537785: function: __mod_zone_page_state 335s ls-1320 [001] .N... 36.537785: function: __rcu_read_unlock 335s trace-cmd-1318 [000] dN.1. 36.537785: function: __mod_node_page_state 335s ls-1320 [001] .N... 36.537785: function: mod_objcg_state 335s trace-cmd-1318 [000] dN.1. 36.537786: function: _raw_spin_lock_irqsave 335s ls-1320 [001] .N... 36.537786: function: init_file 335s trace-cmd-1318 [000] dN.2. 36.537786: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] .N... 36.537786: function: security_file_alloc 335s ls-1320 [001] .N... 36.537786: function: kmem_cache_alloc_noprof 335s trace-cmd-1318 [000] dN.1. 36.537786: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] .N... 36.537786: function: __cond_resched 335s trace-cmd-1318 [000] .N... 36.537787: function: __mark_inode_dirty 335s ls-1320 [001] dN.1. 36.537787: function: rcu_note_context_switch 335s ls-1320 [001] dN.1. 36.537787: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] .N... 36.537787: function: folio_unlock 335s ls-1320 [001] dN.2. 36.537787: function: _raw_spin_lock 335s trace-cmd-1318 [000] .N... 36.537787: function: __cond_resched 335s ls-1320 [001] dN.2. 36.537787: function: update_rq_clock 335s trace-cmd-1318 [000] dN.1. 36.537788: function: rcu_note_context_switch 335s ls-1320 [001] dN.2. 36.537788: function: pick_next_task 335s ls-1320 [001] dN.2. 36.537788: function: pick_next_task_fair 335s ls-1320 [001] dN.2. 36.537788: function: pick_task_fair 335s trace-cmd-1318 [000] dN.1. 36.537788: function: raw_spin_rq_lock_nested 335s ls-1320 [001] dN.2. 36.537788: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.537788: function: _raw_spin_lock 335s ls-1320 [001] dN.2. 36.537789: function: update_curr_se 335s trace-cmd-1318 [000] dN.2. 36.537789: function: update_rq_clock 335s ls-1320 [001] dN.2. 36.537789: function: pick_eevdf 335s trace-cmd-1318 [000] dN.2. 36.537789: function: arch_scale_cpu_capacity 335s ls-1320 [001] dN.2. 36.537789: function: vruntime_eligible 335s ls-1320 [001] dN.2. 36.537789: function: vruntime_eligible 335s trace-cmd-1318 [000] dN.2. 36.537789: function: pick_next_task 335s ls-1320 [001] dN.2. 36.537790: function: pick_eevdf 335s trace-cmd-1318 [000] dN.2. 36.537790: function: pick_next_task_fair 335s ls-1320 [001] dN.2. 36.537790: function: pick_eevdf 335s trace-cmd-1318 [000] dN.2. 36.537790: function: pick_task_fair 335s trace-cmd-1318 [000] dN.2. 36.537790: function: update_curr 335s ls-1320 [001] dN.2. 36.537790: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.537790: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537790: function: update_curr 335s ls-1320 [001] dN.2. 36.537791: function: update_curr_se 335s trace-cmd-1318 [000] dN.2. 36.537791: function: __calc_delta.constprop.0 335s ls-1320 [001] dN.2. 36.537791: function: update_min_vruntime 335s trace-cmd-1318 [000] dN.2. 36.537791: function: update_min_vruntime 335s ls-1320 [001] dN.2. 36.537791: function: cpuacct_charge 335s trace-cmd-1318 [000] dN.2. 36.537791: function: vruntime_eligible 335s ls-1320 [001] dN.2. 36.537791: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] dN.2. 36.537792: function: resched_curr_lazy 335s ls-1320 [001] dN.3. 36.537792: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] dN.2. 36.537792: function: __resched_curr 335s ls-1320 [001] dN.2. 36.537792: function: dl_server_update 335s trace-cmd-1318 [000] dN.2. 36.537792: function: pick_eevdf 335s ls-1320 [001] dN.2. 36.537792: function: update_curr_dl_se 335s ls-1320 [001] dN.2. 36.537792: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] dN.2. 36.537792: function: vruntime_eligible 335s ls-1320 [001] dN.2. 36.537792: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] dN.2. 36.537793: function: vruntime_eligible 335s ls-1320 [001] dN.2. 36.537793: function: __enqueue_entity 335s trace-cmd-1318 [000] dN.2. 36.537793: function: dequeue_entities 335s ls-1320 [001] dN.2. 36.537793: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537793: function: dequeue_entity 335s ls-1320 [001] dN.2. 36.537793: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537793: function: update_curr 335s ls-1320 [001] dN.2. 36.537794: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.537794: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537794: function: update_curr 335s ls-1320 [001] dN.2. 36.537794: function: update_curr_se 335s trace-cmd-1318 [000] dN.2. 36.537794: function: __update_load_avg_se 335s ls-1320 [001] dN.2. 36.537794: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] dN.2. 36.537794: function: __update_load_avg_cfs_rq 335s ls-1320 [001] dN.2. 36.537794: function: update_min_vruntime 335s trace-cmd-1318 [000] dN.2. 36.537795: function: update_entity_lag 335s ls-1320 [001] dN.2. 36.537795: function: __enqueue_entity 335s ls-1320 [001] dN.2. 36.537795: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537795: function: avg_vruntime 335s ls-1320 [001] dN.2. 36.537795: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537795: function: __calc_delta.constprop.0 335s ls-1320 [001] dN.2. 36.537795: function: set_next_entity 335s trace-cmd-1318 [000] dN.2. 36.537796: function: __dequeue_entity 335s ls-1320 [001] dN.2. 36.537796: function: __dequeue_entity 335s trace-cmd-1318 [000] dN.2. 36.537796: function: update_cfs_group 335s ls-1320 [001] dN.2. 36.537796: function: __update_load_avg_se 335s ls-1320 [001] dN.2. 36.537796: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537796: function: update_min_vruntime 335s ls-1320 [001] dN.2. 36.537797: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.537797: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.537797: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537797: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.537797: function: pick_eevdf 335s ls-1320 [001] dN.2. 36.537797: function: update_curr_se 335s trace-cmd-1318 [000] dN.2. 36.537797: function: update_curr 335s ls-1320 [001] dN.2. 36.537797: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] dN.2. 36.537798: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537798: function: update_min_vruntime 335s trace-cmd-1318 [000] dN.2. 36.537798: function: __calc_delta.constprop.0 335s ls-1320 [001] dN.2. 36.537798: function: __enqueue_entity 335s ls-1320 [001] dN.2. 36.537798: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537798: function: update_min_vruntime 335s ls-1320 [001] dN.2. 36.537798: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537798: function: pick_eevdf 335s ls-1320 [001] dN.2. 36.537799: function: set_next_entity 335s trace-cmd-1318 [000] dN.2. 36.537799: function: update_curr 335s ls-1320 [001] dN.2. 36.537799: function: __dequeue_entity 335s trace-cmd-1318 [000] dN.2. 36.537799: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537799: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537799: function: __calc_delta.constprop.0 335s ls-1320 [001] dN.2. 36.537799: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537800: function: update_min_vruntime 335s ls-1320 [001] dN.2. 36.537800: function: put_prev_entity 335s trace-cmd-1318 [000] dN.2. 36.537800: function: pick_eevdf 335s ls-1320 [001] dN.2. 36.537800: function: update_curr 335s ls-1320 [001] dN.2. 36.537800: function: update_curr_se 335s trace-cmd-1318 [000] dN.2. 36.537800: function: update_curr 335s ls-1320 [001] dN.2. 36.537800: function: __enqueue_entity 335s trace-cmd-1318 [000] dN.2. 36.537800: function: update_curr_se 335s ls-1320 [001] dN.2. 36.537801: function: min_vruntime_cb_rotate 335s trace-cmd-1318 [000] dN.2. 36.537801: function: update_min_vruntime 335s ls-1320 [001] dN.2. 36.537801: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537801: function: cpuacct_charge 335s ls-1320 [001] dN.2. 36.537801: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537801: function: __cgroup_account_cputime 335s ls-1320 [001] dN.2. 36.537801: function: set_next_entity 335s trace-cmd-1318 [000] dN.3. 36.537801: function: cgroup_rstat_updated 335s ls-1320 [001] dN.2. 36.537802: function: __dequeue_entity 335s trace-cmd-1318 [000] dN.2. 36.537802: function: dl_server_update 335s ls-1320 [001] dN.2. 36.537802: function: __update_load_avg_se 335s trace-cmd-1318 [000] dN.2. 36.537802: function: update_curr_dl_se 335s ls-1320 [001] dN.2. 36.537802: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] dN.2. 36.537802: function: dl_scaled_delta_exec 335s ls-1320 [001] dN.2. 36.537802: function: __set_next_task_fair.part.0 335s trace-cmd-1318 [000] dN.2. 36.537802: function: arch_scale_cpu_capacity 335s ls-1320 [001] d..2. 36.537803: function: psi_task_switch 335s trace-cmd-1318 [000] dN.2. 36.537803: function: pick_eevdf 335s ls-1320 [001] d..2. 36.537803: function: psi_flags_change 335s trace-cmd-1318 [000] dN.2. 36.537803: function: vruntime_eligible 335s trace-cmd-1318 [000] dN.2. 36.537803: function: vruntime_eligible 335s ls-1320 [001] d..2. 36.537803: function: psi_group_change 335s trace-cmd-1318 [000] dN.2. 36.537804: function: put_prev_entity 335s ls-1320 [001] d..2. 36.537804: function: record_times 335s ls-1320 [001] d..2. 36.537804: function: psi_group_change 335s trace-cmd-1318 [000] dN.2. 36.537804: function: update_curr 335s trace-cmd-1318 [000] dN.2. 36.537804: function: update_curr_se 335s ls-1320 [001] d..2. 36.537804: function: record_times 335s ls-1320 [001] d..2. 36.537804: function: psi_flags_change 335s trace-cmd-1318 [000] dN.2. 36.537804: function: __enqueue_entity 335s ls-1320 [001] d..2. 36.537805: function: psi_group_change 335s trace-cmd-1318 [000] dN.2. 36.537805: function: __update_load_avg_se 335s ls-1320 [001] d..2. 36.537805: function: record_times 335s trace-cmd-1318 [000] dN.2. 36.537805: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d..2. 36.537805: function: psi_group_change 335s trace-cmd-1318 [000] dN.2. 36.537805: function: set_next_entity 335s ls-1320 [001] d..2. 36.537806: function: record_times 335s trace-cmd-1318 [000] dN.2. 36.537806: function: __dequeue_entity 335s ls-1320 [001] d..2. 36.537806: function: psi_group_change 335s trace-cmd-1318 [000] dN.2. 36.537806: function: __update_load_avg_se 335s ls-1320 [001] d..2. 36.537806: function: record_times 335s trace-cmd-1318 [000] dN.2. 36.537806: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d..3. 36.537806: function: __traceiter_sched_switch 335s trace-cmd-1318 [000] dN.2. 36.537807: function: __set_next_task_fair.part.0 335s ls-1320 [001] d..2. 36.537807: sched_switch: ls:1320 [120] R ==> systemd-logind:711 [120] 335s trace-cmd-1318 [000] d..2. 36.537807: function: psi_task_switch 335s trace-cmd-1318 [000] d..2. 36.537807: function: psi_flags_change 335s trace-cmd-1318 [000] d..2. 36.537808: function: psi_flags_change 335s ls-1320 [001] d..2. 36.537808: function: switch_mm_irqs_off 335s trace-cmd-1318 [000] d..3. 36.537808: function: __traceiter_sched_switch 335s ls-1320 [001] d..2. 36.537808: function: switch_ldt 335s trace-cmd-1318 [000] d..2. 36.537809: sched_switch: trace-cmd:1318 [120] R ==> trace-cmd:1319 [120] 335s trace-cmd-1318 [000] d..2. 36.537809: function: switch_mm_irqs_off 335s ls-1320 [001] d..2. 36.537809: function: save_fpregs_to_fpstate 335s ls-1320 [001] d..2. 36.537810: function: xfd_validate_state 335s trace-cmd-1318 [000] d..2. 36.537810: function: switch_ldt 335s trace-cmd-1318 [000] d..2. 36.537810: function: save_fpregs_to_fpstate 335s systemd-logind-711 [001] d..2. 36.537810: function: finish_task_switch.isra.0 335s systemd-logind-711 [001] d..2. 36.537810: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.537810: function: xfd_validate_state 335s systemd-logind-711 [001] ..... 36.537811: function: sched_update_worker 335s trace-cmd-1319 [000] d..2. 36.537811: function: finish_task_switch.isra.0 335s systemd-logind-711 [001] ..... 36.537811: function: ep_send_events 335s trace-cmd-1319 [000] d..2. 36.537811: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537811: function: mutex_lock 335s systemd-logind-711 [001] ..... 36.537811: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537811: function: sched_update_worker 335s systemd-logind-711 [001] ..... 36.537812: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537812: function: fdget 335s systemd-logind-711 [001] d..1. 36.537812: function: _raw_write_unlock_irq 335s systemd-logind-711 [001] ..... 36.537812: function: ep_item_poll.isra.0 335s trace-cmd-1319 [000] d.... 36.537812: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537813: function: sock_poll 335s trace-cmd-1319 [000] d..1. 36.537813: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537813: function: unix_poll 335s trace-cmd-1319 [000] ..... 36.537813: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.537813: function: _raw_spin_unlock_irqrestore 335s systemd-logind-711 [001] ..... 36.537813: function: fput 335s trace-cmd-1319 [000] ..... 36.537814: function: fdget 335s trace-cmd-1319 [000] ..... 36.537814: function: pipe_poll 335s systemd-logind-711 [001] ..... 36.537814: function: ep_done_scan 335s trace-cmd-1319 [000] ..... 36.537814: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537814: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537814: function: poll_freewait 335s systemd-logind-711 [001] d..1. 36.537815: function: __pm_relax 335s trace-cmd-1319 [000] ..... 36.537815: function: remove_wait_queue 335s systemd-logind-711 [001] d..1. 36.537815: function: _raw_write_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537815: function: _raw_spin_lock_irqsave 335s systemd-logind-711 [001] ..... 36.537815: function: mutex_unlock 335s trace-cmd-1319 [000] d..1. 36.537815: function: _raw_spin_unlock_irqrestore 335s systemd-logind-711 [001] ..... 36.537815: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.537816: function: fput 335s systemd-logind-711 [001] ..... 36.537816: function: mem_cgroup_handle_over_high 335s trace-cmd-1319 [000] ..... 36.537816: function: remove_wait_queue 335s trace-cmd-1319 [000] ..... 36.537816: function: _raw_spin_lock_irqsave 335s systemd-logind-711 [001] ..... 36.537816: function: blkcg_maybe_throttle_current 335s trace-cmd-1319 [000] d..1. 36.537816: function: _raw_spin_unlock_irqrestore 335s systemd-logind-711 [001] ..... 36.537816: function: __rseq_handle_notify_resume 335s trace-cmd-1319 [000] ..... 36.537816: function: fput 335s systemd-logind-711 [001] ..... 36.537816: function: rseq_ip_fixup 335s systemd-logind-711 [001] ..... 36.537817: function: rseq_get_rseq_cs 335s trace-cmd-1319 [000] ..... 36.537817: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.537817: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537817: function: check_stack_object 335s systemd-logind-711 [001] ..... 36.537818: function: rseq_update_cpu_node_id 335s trace-cmd-1319 [000] ..... 36.537818: function: poll_select_finish 335s systemd-logind-711 [001] d.... 36.537818: function: fpregs_assert_state_consistent 335s systemd-logind-711 [001] d.... 36.537818: function: switch_fpu_return 335s trace-cmd-1319 [000] ..... 36.537818: function: syscall_exit_to_user_mode_prepare 335s systemd-logind-711 [001] d.... 36.537818: function: restore_fpregs_from_fpstate 335s trace-cmd-1319 [000] ..... 36.537819: function: mem_cgroup_handle_over_high 335s systemd-logind-711 [001] d.... 36.537819: function: xfd_validate_state 335s trace-cmd-1319 [000] ..... 36.537819: function: blkcg_maybe_throttle_current 335s trace-cmd-1319 [000] ..... 36.537819: function: __rseq_handle_notify_resume 335s trace-cmd-1319 [000] ..... 36.537819: function: rseq_ip_fixup 335s trace-cmd-1319 [000] ..... 36.537820: function: rseq_get_rseq_cs 335s trace-cmd-1319 [000] ..... 36.537820: function: rseq_update_cpu_node_id 335s trace-cmd-1319 [000] d.... 36.537820: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d.... 36.537821: function: switch_fpu_return 335s trace-cmd-1319 [000] d.... 36.537821: function: restore_fpregs_from_fpstate 335s trace-cmd-1319 [000] d.... 36.537821: function: xfd_validate_state 335s trace-cmd-1319 [000] ..... 36.537823: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537823: function: __x64_sys_pipe2 335s trace-cmd-1319 [000] ..... 36.537823: function: do_pipe2 335s trace-cmd-1319 [000] ..... 36.537824: function: create_pipe_files 335s trace-cmd-1319 [000] ..... 36.537824: function: new_inode_pseudo 335s trace-cmd-1319 [000] ..... 36.537824: function: alloc_inode 335s trace-cmd-1319 [000] ..... 36.537825: function: kmem_cache_alloc_lru_noprof 335s trace-cmd-1319 [000] ..... 36.537825: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.537825: function: ___slab_alloc 335s trace-cmd-1319 [000] ..... 36.537826: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.537826: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537826: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537827: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537827: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537827: function: memcg_list_lru_alloc 335s systemd-logind-711 [001] ..... 36.537827: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537828: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537828: function: __secure_computing 335s systemd-logind-711 [001] ..... 36.537828: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537828: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537828: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537828: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537829: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537829: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537829: function: obj_cgroup_charge 335s systemd-logind-711 [001] ..... 36.537829: function: __x64_sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537829: function: consume_obj_stock 335s systemd-logind-711 [001] ..... 36.537829: function: __sys_recvmsg 335s systemd-logind-711 [001] ..... 36.537829: function: fdget 335s trace-cmd-1319 [000] ..... 36.537829: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537830: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537830: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537830: function: ___sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537830: function: inode_init_always_gfp 335s systemd-logind-711 [001] ..... 36.537830: function: copy_msghdr_from_user 335s trace-cmd-1319 [000] ..... 36.537831: function: make_kuid 335s trace-cmd-1319 [000] ..... 36.537831: function: map_id_range_down 335s systemd-logind-711 [001] ..... 36.537831: function: ____sys_recvmsg 335s systemd-logind-711 [001] ..... 36.537831: function: sock_recvmsg 335s trace-cmd-1319 [000] ..... 36.537831: function: make_kgid 335s systemd-logind-711 [001] ..... 36.537831: function: security_socket_recvmsg 335s trace-cmd-1319 [000] ..... 36.537831: function: map_id_range_down 335s systemd-logind-711 [001] ..... 36.537832: function: apparmor_socket_recvmsg 335s trace-cmd-1319 [000] ..... 36.537832: function: __init_rwsem 335s systemd-logind-711 [001] ..... 36.537832: function: unix_stream_recvmsg 335s trace-cmd-1319 [000] ..... 36.537832: function: __init_rwsem 335s systemd-logind-711 [001] ..... 36.537832: function: unix_stream_read_generic 335s systemd-logind-711 [001] ..... 36.537833: function: mutex_lock 335s trace-cmd-1319 [000] ..... 36.537833: function: security_inode_alloc 335s systemd-logind-711 [001] ..... 36.537833: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537833: function: kmem_cache_alloc_noprof 335s systemd-logind-711 [001] ..... 36.537833: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.537833: function: __cond_resched 335s systemd-logind-711 [001] ...1. 36.537833: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537834: function: unix_copy_addr 335s trace-cmd-1319 [000] ..... 36.537834: function: apparmor_inode_alloc_security 335s systemd-logind-711 [001] ..... 36.537834: function: unix_stream_read_actor 335s systemd-logind-711 [001] ..... 36.537834: function: skb_copy_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537834: function: evm_inode_alloc_security 335s systemd-logind-711 [001] ..... 36.537834: function: __skb_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537835: function: get_next_ino 335s systemd-logind-711 [001] ..... 36.537835: function: simple_copy_to_iter 335s trace-cmd-1319 [000] ..... 36.537835: function: alloc_pipe_info 335s systemd-logind-711 [001] ..... 36.537835: function: __check_object_size 335s systemd-logind-711 [001] ..... 36.537835: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537835: function: __kmalloc_cache_noprof 335s systemd-logind-711 [001] ..... 36.537835: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.537835: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537836: function: is_vmalloc_addr 335s systemd-logind-711 [001] ..... 36.537836: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.537836: function: __memcg_slab_post_alloc_hook 335s systemd-logind-711 [001] ..... 36.537836: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.537836: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.537836: function: consume_obj_stock 335s systemd-logind-711 [001] ..... 36.537837: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537837: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537837: function: put_pid 335s trace-cmd-1319 [000] ..... 36.537837: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537837: function: kfree 335s trace-cmd-1319 [000] ..... 36.537837: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537837: function: syscall_exit_to_user_mode_prepare 335s systemd-logind-711 [001] d.... 36.537838: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537838: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.537838: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537839: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.537839: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.537839: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.537840: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537840: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537840: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537840: function: __secure_computing 335s systemd-logind-711 [001] ..... 36.537840: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537840: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537840: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537840: function: __init_waitqueue_head 335s systemd-logind-711 [001] ..... 36.537841: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537841: function: __init_waitqueue_head 335s systemd-logind-711 [001] ..... 36.537841: function: __x64_sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537841: function: __mutex_init 335s systemd-logind-711 [001] ..... 36.537841: function: __sys_recvmsg 335s systemd-logind-711 [001] ..... 36.537841: function: fdget 335s trace-cmd-1319 [000] ..... 36.537841: function: simple_inode_init_ts 335s systemd-logind-711 [001] ..... 36.537841: function: ___sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537842: function: inode_set_ctime_current 335s systemd-logind-711 [001] ..... 36.537842: function: copy_msghdr_from_user 335s trace-cmd-1319 [000] ..... 36.537842: function: ktime_get_coarse_real_ts64_mg 335s systemd-logind-711 [001] ..... 36.537842: function: ____sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537842: function: timestamp_truncate 335s systemd-logind-711 [001] ..... 36.537842: function: sock_recvmsg 335s trace-cmd-1319 [000] ..... 36.537842: function: inode_set_ctime_to_ts 335s systemd-logind-711 [001] ..... 36.537842: function: security_socket_recvmsg 335s trace-cmd-1319 [000] ..... 36.537843: function: set_normalized_timespec64 335s systemd-logind-711 [001] ..... 36.537843: function: apparmor_socket_recvmsg 335s systemd-logind-711 [001] ..... 36.537843: function: unix_stream_recvmsg 335s trace-cmd-1319 [000] ..... 36.537843: function: alloc_file_pseudo 335s systemd-logind-711 [001] ..... 36.537843: function: unix_stream_read_generic 335s trace-cmd-1319 [000] ..... 36.537843: function: d_alloc_pseudo 335s systemd-logind-711 [001] ..... 36.537843: function: mutex_lock 335s trace-cmd-1319 [000] ..... 36.537844: function: __d_alloc 335s systemd-logind-711 [001] ..... 36.537844: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537844: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.537844: function: kmem_cache_alloc_lru_noprof 335s systemd-logind-711 [001] ...1. 36.537844: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537844: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537844: function: unix_copy_addr 335s trace-cmd-1319 [000] ...1. 36.537844: function: ___slab_alloc 335s systemd-logind-711 [001] ..... 36.537844: function: unix_stream_read_actor 335s systemd-logind-711 [001] ..... 36.537845: function: skb_copy_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537845: function: __memcg_slab_post_alloc_hook 335s systemd-logind-711 [001] ..... 36.537845: function: __skb_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537845: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537845: function: simple_copy_to_iter 335s systemd-logind-711 [001] ..... 36.537845: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.537845: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537845: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537846: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537846: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.537846: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537846: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.537846: function: memcg_list_lru_alloc 335s systemd-logind-711 [001] ..... 36.537846: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.537846: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537846: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.537847: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537847: function: skb_unlink 335s systemd-logind-711 [001] ..... 36.537847: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537847: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537847: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..1. 36.537848: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537848: function: obj_cgroup_charge 335s systemd-logind-711 [001] ..... 36.537848: function: consume_skb 335s trace-cmd-1319 [000] ..... 36.537848: function: consume_obj_stock 335s systemd-logind-711 [001] ..... 36.537848: function: skb_release_head_state 335s trace-cmd-1319 [000] ..... 36.537848: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537848: function: unix_destruct_scm 335s trace-cmd-1319 [000] ..... 36.537848: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537849: function: put_pid 335s trace-cmd-1319 [000] ..... 36.537849: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537849: function: sock_wfree 335s trace-cmd-1319 [000] ..... 36.537849: function: d_set_d_op 335s systemd-logind-711 [001] ..... 36.537849: function: unix_write_space 335s systemd-logind-711 [001] ..... 36.537849: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537850: function: mntget 335s systemd-logind-711 [001] ..... 36.537850: function: __wake_up_sync_key 335s systemd-logind-711 [001] ..... 36.537850: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537850: function: d_instantiate 335s systemd-logind-711 [001] d..1. 36.537850: function: __wake_up_common 335s trace-cmd-1319 [000] ..... 36.537850: function: security_d_instantiate 335s systemd-logind-711 [001] d..1. 36.537850: function: ep_poll_callback 335s trace-cmd-1319 [000] ..... 36.537850: function: apparmor_d_instantiate 335s systemd-logind-711 [001] d..1. 36.537851: function: _raw_read_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537851: function: _raw_spin_lock 335s systemd-logind-711 [001] d..2. 36.537851: function: _raw_read_unlock_irqrestore 335s trace-cmd-1319 [000] ...1. 36.537851: function: _raw_spin_unlock 335s systemd-logind-711 [001] d..1. 36.537851: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537851: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537851: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.537852: function: __d_instantiate 335s systemd-logind-711 [001] ..... 36.537852: function: skb_release_data 335s trace-cmd-1319 [000] ...1. 36.537852: function: d_flags_for_inode 335s systemd-logind-711 [001] ..... 36.537852: function: skb_free_head 335s trace-cmd-1319 [000] ...1. 36.537852: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537852: function: kfree 335s trace-cmd-1319 [000] ...2. 36.537852: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537852: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ...1. 36.537853: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537853: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.537853: function: alloc_empty_file 335s systemd-logind-711 [001] d.... 36.537853: function: drain_obj_stock 335s systemd-logind-711 [001] d.... 36.537853: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537853: function: kmem_cache_alloc_noprof 335s systemd-logind-711 [001] d.... 36.537853: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.537853: function: __cond_resched 335s systemd-logind-711 [001] d.... 36.537854: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.537854: function: __memcg_slab_post_alloc_hook 335s systemd-logind-711 [001] d.... 36.537854: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537854: function: obj_cgroup_charge 335s systemd-logind-711 [001] d.... 36.537854: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537854: function: consume_obj_stock 335s systemd-logind-711 [001] d.... 36.537854: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537855: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537855: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537855: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537855: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537855: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537855: function: obj_cgroup_uncharge_pages 335s systemd-logind-711 [001] ..... 36.537855: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537855: function: init_file 335s systemd-logind-711 [001] ..... 36.537856: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537856: function: security_file_alloc 335s systemd-logind-711 [001] ..... 36.537856: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537856: function: kmem_cache_alloc_noprof 335s systemd-logind-711 [001] ..... 36.537856: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537856: function: __cond_resched 335s systemd-logind-711 [001] d.... 36.537856: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..... 36.537857: function: hook_file_alloc_security 335s systemd-logind-711 [001] d.... 36.537857: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.537857: function: apparmor_file_alloc_security 335s systemd-logind-711 [001] d.... 36.537857: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.537857: function: __cond_resched 335s systemd-logind-711 [001] d..1. 36.537857: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537858: function: __mutex_init 335s systemd-logind-711 [001] ..... 36.537858: function: refill_stock 335s systemd-logind-711 [001] d.... 36.537858: function: __refill_stock 335s trace-cmd-1319 [000] ..... 36.537858: function: file_init_path 335s systemd-logind-711 [001] d.... 36.537858: function: drain_stock 335s systemd-logind-711 [001] d.... 36.537858: function: page_counter_uncharge 335s trace-cmd-1319 [000] ..... 36.537858: function: alloc_file_clone 335s systemd-logind-711 [001] d.... 36.537858: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.537858: function: alloc_empty_file 335s systemd-logind-711 [001] d.... 36.537859: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.537859: function: kmem_cache_alloc_noprof 335s systemd-logind-711 [001] d.... 36.537859: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.537859: function: __cond_resched 335s systemd-logind-711 [001] d.... 36.537859: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.537859: function: __memcg_slab_post_alloc_hook 335s systemd-logind-711 [001] d.... 36.537859: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.537860: function: obj_cgroup_charge 335s systemd-logind-711 [001] d.... 36.537860: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.537860: function: consume_obj_stock 335s systemd-logind-711 [001] d.... 36.537860: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.537860: function: __rcu_read_lock 335s systemd-logind-711 [001] d.... 36.537860: function: propagate_protected_usage 335s systemd-logind-711 [001] d.... 36.537860: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537860: function: __rcu_read_unlock 335s systemd-logind-711 [001] d.... 36.537860: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537861: function: mod_objcg_state 335s systemd-logind-711 [001] d.... 36.537861: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537861: function: init_file 335s systemd-logind-711 [001] d.... 36.537861: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537861: function: security_file_alloc 335s systemd-logind-711 [001] ..... 36.537861: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537861: function: kmem_cache_alloc_noprof 335s systemd-logind-711 [001] ..... 36.537861: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537862: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537862: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537862: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537862: function: hook_file_alloc_security 335s systemd-logind-711 [001] ..... 36.537862: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537862: function: apparmor_file_alloc_security 335s systemd-logind-711 [001] ..... 36.537862: function: __slab_free 335s trace-cmd-1319 [000] ..... 36.537862: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537863: function: kfree_skbmem 335s trace-cmd-1319 [000] ..... 36.537863: function: __mutex_init 335s systemd-logind-711 [001] ..... 36.537863: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.537863: function: file_init_path 335s systemd-logind-711 [001] ..... 36.537863: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.537863: function: path_get 335s systemd-logind-711 [001] ..... 36.537863: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.537864: function: mntget 335s systemd-logind-711 [001] ..... 36.537864: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.537864: function: stream_open 335s systemd-logind-711 [001] ..... 36.537864: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537864: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537864: function: stream_open 335s systemd-logind-711 [001] ..... 36.537864: function: __slab_free 335s trace-cmd-1319 [000] ..... 36.537865: function: __do_pipe_flags.part.0 335s systemd-logind-711 [001] ..... 36.537865: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537865: function: get_unused_fd_flags 335s systemd-logind-711 [001] ..... 36.537865: function: put_pid 335s trace-cmd-1319 [000] ..... 36.537865: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.537865: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537865: function: kfree 335s systemd-logind-711 [001] ..... 36.537866: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ...1. 36.537866: function: find_next_fd 335s systemd-logind-711 [001] d.... 36.537866: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.537866: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537866: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.537866: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.537867: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.537867: function: find_next_fd 335s trace-cmd-1319 [000] ...1. 36.537867: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537868: function: fd_install 335s trace-cmd-1319 [000] ..... 36.537868: function: fd_install 335s trace-cmd-1319 [000] ..... 36.537868: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d.... 36.537868: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537869: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537869: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.537870: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.537870: function: getname 335s trace-cmd-1319 [000] ..... 36.537870: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.537871: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.537871: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537871: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.537872: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537872: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.537872: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.537872: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.537873: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.537873: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.537874: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.537874: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.537874: function: find_next_fd 335s trace-cmd-1319 [000] ...1. 36.537874: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537875: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.537875: function: path_openat 335s trace-cmd-1319 [000] ..... 36.537875: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.537876: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.537876: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537876: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.537876: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.537877: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.537877: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537877: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537878: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.537878: function: init_file 335s trace-cmd-1319 [000] ..... 36.537878: function: security_file_alloc 335s trace-cmd-1319 [000] ..... 36.537879: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.537879: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537879: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537879: function: hook_file_alloc_security 335s systemd-logind-711 [001] ..... 36.537879: function: __secure_computing 335s trace-cmd-1319 [000] ..... 36.537879: function: apparmor_file_alloc_security 335s systemd-logind-711 [001] ..... 36.537879: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537880: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537880: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537880: function: __mutex_init 335s systemd-logind-711 [001] ..... 36.537880: function: x64_sys_call 335s systemd-logind-711 [001] ..... 36.537880: function: __ia32_sys_gettid 335s trace-cmd-1319 [000] ..... 36.537880: function: path_init 335s systemd-logind-711 [001] ..... 36.537880: function: __task_pid_nr_ns 335s trace-cmd-1319 [000] ..... 36.537881: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537881: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537881: function: nd_jump_root 335s trace-cmd-1319 [000] ..... 36.537881: function: set_root 335s systemd-logind-711 [001] ..... 36.537881: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537881: function: link_path_walk.part.0.constprop.0 335s systemd-logind-711 [001] ..... 36.537882: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.537882: function: inode_permission 335s systemd-logind-711 [001] d.... 36.537882: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537882: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.537882: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.537883: function: walk_component 335s trace-cmd-1319 [000] ..... 36.537883: function: lookup_fast 335s systemd-logind-711 [001] ..... 36.537883: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537883: function: __d_lookup_rcu 335s systemd-logind-711 [001] ..... 36.537883: function: __secure_computing 335s systemd-logind-711 [001] ..... 36.537883: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537883: function: step_into 335s systemd-logind-711 [001] ..... 36.537884: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537884: function: __lookup_mnt 335s systemd-logind-711 [001] ..... 36.537884: function: x64_sys_call 335s systemd-logind-711 [001] ..... 36.537884: function: __x64_sys_epoll_wait 335s trace-cmd-1319 [000] ..... 36.537884: function: inode_permission 335s systemd-logind-711 [001] ..... 36.537884: function: do_epoll_wait 335s trace-cmd-1319 [000] ..... 36.537884: function: generic_permission 335s systemd-logind-711 [001] ..... 36.537885: function: fdget 335s trace-cmd-1319 [000] ..... 36.537885: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.537885: function: walk_component 335s systemd-logind-711 [001] ..... 36.537885: function: ep_poll 335s trace-cmd-1319 [000] ..... 36.537885: function: lookup_fast 335s systemd-logind-711 [001] ..... 36.537885: function: ep_send_events 335s trace-cmd-1319 [000] ..... 36.537885: function: __d_lookup_rcu 335s systemd-logind-711 [001] ..... 36.537885: function: mutex_lock 335s systemd-logind-711 [001] ..... 36.537886: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537886: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537886: function: proc_misc_d_revalidate 335s systemd-logind-711 [001] d..1. 36.537886: function: _raw_write_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537886: function: try_to_unlazy_next 335s systemd-logind-711 [001] ..... 36.537886: function: ep_item_poll.isra.0 335s trace-cmd-1319 [000] ..... 36.537886: function: legitimize_links 335s systemd-logind-711 [001] ..... 36.537887: function: sock_poll 335s trace-cmd-1319 [000] ..... 36.537887: function: __legitimize_mnt 335s systemd-logind-711 [001] ..... 36.537887: function: unix_poll 335s systemd-logind-711 [001] ..... 36.537887: function: fput 335s trace-cmd-1319 [000] ..... 36.537887: function: __legitimize_path 335s trace-cmd-1319 [000] ..... 36.537887: function: __legitimize_mnt 335s systemd-logind-711 [001] ..... 36.537887: function: ep_done_scan 335s systemd-logind-711 [001] ..... 36.537888: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537888: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..1. 36.537888: function: __pm_relax 335s trace-cmd-1319 [000] ..... 36.537888: function: proc_misc_d_revalidate 335s systemd-logind-711 [001] d..1. 36.537888: function: _raw_write_unlock_irq 335s systemd-logind-711 [001] ..... 36.537888: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537888: function: step_into 335s systemd-logind-711 [001] ..... 36.537889: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.537889: function: dput 335s systemd-logind-711 [001] d.... 36.537889: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537889: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537889: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537889: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537890: function: syscall_trace_enter 335s systemd-logind-711 [001] ..... 36.537890: function: __secure_computing 335s trace-cmd-1319 [000] ..... 36.537890: function: inode_permission 335s systemd-logind-711 [001] ..... 36.537890: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537890: function: proc_sys_permission 335s systemd-logind-711 [001] ..... 36.537890: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537890: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537890: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.537891: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537891: function: __x64_sys_recvmsg 335s systemd-logind-711 [001] ..... 36.537891: function: __sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537891: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537891: function: fdget 335s trace-cmd-1319 [000] ...1. 36.537891: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537891: function: ___sys_recvmsg 335s systemd-logind-711 [001] ..... 36.537892: function: copy_msghdr_from_user 335s trace-cmd-1319 [000] ..... 36.537892: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.537892: function: walk_component 335s systemd-logind-711 [001] ..... 36.537892: function: ____sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537892: function: lookup_fast 335s systemd-logind-711 [001] ..... 36.537892: function: sock_recvmsg 335s systemd-logind-711 [001] ..... 36.537892: function: security_socket_recvmsg 335s trace-cmd-1319 [000] ..... 36.537892: function: __d_lookup 335s systemd-logind-711 [001] ..... 36.537893: function: apparmor_socket_recvmsg 335s trace-cmd-1319 [000] ..... 36.537893: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537893: function: unix_stream_recvmsg 335s systemd-logind-711 [001] ..... 36.537893: function: unix_stream_read_generic 335s trace-cmd-1319 [000] ..... 36.537893: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537893: function: mutex_lock 335s trace-cmd-1319 [000] ...1. 36.537893: function: d_same_name 335s systemd-logind-711 [001] ..... 36.537893: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.537894: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537894: function: _raw_spin_lock 335s systemd-logind-711 [001] ...1. 36.537894: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537894: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537894: function: unix_copy_addr 335s systemd-logind-711 [001] ..... 36.537894: function: unix_stream_read_actor 335s trace-cmd-1319 [000] ..... 36.537895: function: proc_sys_revalidate 335s systemd-logind-711 [001] ..... 36.537895: function: skb_copy_datagram_iter 335s systemd-logind-711 [001] ..... 36.537895: function: __skb_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537895: function: step_into 335s systemd-logind-711 [001] ..... 36.537895: function: simple_copy_to_iter 335s trace-cmd-1319 [000] ..... 36.537895: function: dput 335s systemd-logind-711 [001] ..... 36.537895: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.537895: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537895: function: __check_object_size.part.0 335s systemd-logind-711 [001] ..... 36.537896: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.537896: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537896: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.537896: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537896: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.537896: function: inode_permission 335s systemd-logind-711 [001] ..... 36.537896: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.537896: function: proc_sys_permission 335s systemd-logind-711 [001] ..... 36.537897: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537897: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537897: function: put_pid 335s trace-cmd-1319 [000] ...1. 36.537897: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537897: function: kfree 335s trace-cmd-1319 [000] ..... 36.537897: function: sysctl_perm 335s systemd-logind-711 [001] ..... 36.537897: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.537898: function: _raw_spin_lock 335s systemd-logind-711 [001] d.... 36.537898: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.537898: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537898: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537898: function: security_inode_permission 335s systemd-logind-711 [001] ..... 36.537899: function: __secure_computing 335s systemd-logind-711 [001] ..... 36.537899: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537899: function: make_vfsuid 335s systemd-logind-711 [001] ..... 36.537899: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537899: function: open_last_lookups 335s systemd-logind-711 [001] ..... 36.537899: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537899: function: lookup_fast 335s systemd-logind-711 [001] ..... 36.537900: function: __x64_sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537900: function: __d_lookup 335s systemd-logind-711 [001] ..... 36.537900: function: __sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537900: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537900: function: fdget 335s systemd-logind-711 [001] ..... 36.537900: function: ___sys_recvmsg 335s trace-cmd-1319 [000] ..... 36.537900: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537900: function: copy_msghdr_from_user 335s trace-cmd-1319 [000] ...1. 36.537901: function: d_same_name 335s systemd-logind-711 [001] ..... 36.537901: function: ____sys_recvmsg 335s trace-cmd-1319 [000] ...1. 36.537901: function: proc_sys_compare 335s systemd-logind-711 [001] ..... 36.537901: function: sock_recvmsg 335s systemd-logind-711 [001] ..... 36.537901: function: security_socket_recvmsg 335s systemd-logind-711 [001] ..... 36.537901: function: apparmor_socket_recvmsg 335s trace-cmd-1319 [000] ...1. 36.537902: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537902: function: unix_stream_recvmsg 335s trace-cmd-1319 [000] ...2. 36.537902: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537902: function: unix_stream_read_generic 335s trace-cmd-1319 [000] ...1. 36.537902: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537902: function: mutex_lock 335s systemd-logind-711 [001] ..... 36.537902: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537902: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537902: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.537903: function: proc_sys_revalidate 335s systemd-logind-711 [001] ...1. 36.537903: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537903: function: step_into 335s systemd-logind-711 [001] ..... 36.537903: function: unix_copy_addr 335s trace-cmd-1319 [000] ..... 36.537903: function: dput 335s systemd-logind-711 [001] ..... 36.537903: function: unix_stream_read_actor 335s systemd-logind-711 [001] ..... 36.537903: function: skb_copy_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537903: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537904: function: __skb_datagram_iter 335s trace-cmd-1319 [000] ..... 36.537904: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537904: function: simple_copy_to_iter 335s trace-cmd-1319 [000] ..... 36.537904: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537904: function: __check_object_size 335s systemd-logind-711 [001] ..... 36.537904: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537904: function: do_open 335s systemd-logind-711 [001] ..... 36.537904: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.537905: function: complete_walk 335s systemd-logind-711 [001] ..... 36.537905: function: is_vmalloc_addr 335s systemd-logind-711 [001] ..... 36.537905: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.537905: function: may_open 335s systemd-logind-711 [001] ..... 36.537905: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.537905: function: inode_permission 335s systemd-logind-711 [001] ..... 36.537905: function: skb_unlink 335s trace-cmd-1319 [000] ..... 36.537905: function: proc_sys_permission 335s systemd-logind-711 [001] ..... 36.537906: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537906: function: _raw_spin_lock 335s systemd-logind-711 [001] d..1. 36.537906: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ...1. 36.537906: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537906: function: consume_skb 335s trace-cmd-1319 [000] ..... 36.537906: function: sysctl_perm 335s systemd-logind-711 [001] ..... 36.537906: function: skb_release_head_state 335s systemd-logind-711 [001] ..... 36.537907: function: unix_destruct_scm 335s trace-cmd-1319 [000] ..... 36.537907: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537907: function: put_pid 335s trace-cmd-1319 [000] ...1. 36.537907: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537907: function: sock_wfree 335s trace-cmd-1319 [000] ..... 36.537907: function: security_inode_permission 335s systemd-logind-711 [001] ..... 36.537907: function: unix_write_space 335s systemd-logind-711 [001] ..... 36.537907: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537907: function: vfs_open 335s systemd-logind-711 [001] ..... 36.537908: function: __wake_up_sync_key 335s trace-cmd-1319 [000] ..... 36.537908: function: do_dentry_open 335s systemd-logind-711 [001] ..... 36.537908: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537908: function: path_get 335s systemd-logind-711 [001] d..1. 36.537908: function: __wake_up_common 335s trace-cmd-1319 [000] ..... 36.537908: function: mntget 335s systemd-logind-711 [001] d..1. 36.537908: function: ep_poll_callback 335s systemd-logind-711 [001] d..1. 36.537909: function: _raw_read_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537909: function: try_module_get 335s systemd-logind-711 [001] d..2. 36.537909: function: _raw_read_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537909: function: security_file_open 335s systemd-logind-711 [001] d..1. 36.537909: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537909: function: hook_file_open 335s systemd-logind-711 [001] ..... 36.537909: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537910: function: skb_release_data 335s trace-cmd-1319 [000] ..... 36.537910: function: apparmor_file_open 335s systemd-logind-711 [001] ..... 36.537910: function: skb_free_head 335s trace-cmd-1319 [000] ..... 36.537910: function: file_set_fsnotify_mode_from_watchers 335s systemd-logind-711 [001] ..... 36.537910: function: kfree 335s systemd-logind-711 [001] ..... 36.537910: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.537910: function: proc_sys_open 335s systemd-logind-711 [001] ..... 36.537910: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.537911: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537911: function: mod_objcg_state 335s systemd-logind-711 [001] d.... 36.537911: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.537911: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537911: function: _raw_spin_lock 335s systemd-logind-711 [001] d.... 36.537911: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.537911: function: _raw_spin_unlock 335s systemd-logind-711 [001] d.... 36.537911: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.537912: function: file_ra_state_init 335s systemd-logind-711 [001] d.... 36.537912: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537912: function: inode_to_bdi 335s systemd-logind-711 [001] ..... 36.537912: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537912: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537912: function: security_file_post_open 335s systemd-logind-711 [001] ..... 36.537912: function: __slab_free 335s trace-cmd-1319 [000] ..... 36.537913: function: ima_file_check 335s systemd-logind-711 [001] ..... 36.537913: function: kfree_skbmem 335s trace-cmd-1319 [000] ..... 36.537913: function: security_current_getlsmprop_subj 335s systemd-logind-711 [001] ..... 36.537913: function: kmem_cache_free 335s systemd-logind-711 [001] ..... 36.537913: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.537913: function: apparmor_current_getlsmprop_subj 335s systemd-logind-711 [001] ..... 36.537913: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.537913: function: process_measurement 335s systemd-logind-711 [001] ..... 36.537914: function: mod_objcg_state 335s systemd-logind-711 [001] ..... 36.537914: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537914: function: terminate_walk 335s systemd-logind-711 [001] ..... 36.537914: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537914: function: dput 335s systemd-logind-711 [001] ..... 36.537914: function: __slab_free 335s trace-cmd-1319 [000] ..... 36.537914: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537914: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537915: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537915: function: put_pid 335s trace-cmd-1319 [000] ..... 36.537915: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537915: function: kfree 335s trace-cmd-1319 [000] ..... 36.537915: function: mntput 335s systemd-logind-711 [001] ..... 36.537915: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.537915: function: mntput_no_expire 335s systemd-logind-711 [001] d.... 36.537915: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537916: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537916: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537916: function: dput 335s trace-cmd-1319 [000] ..... 36.537917: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537917: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537917: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537917: function: mntput 335s trace-cmd-1319 [000] ..... 36.537918: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.537918: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537918: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537918: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537918: function: fd_install 335s systemd-logind-711 [001] ..... 36.537919: function: __secure_computing 335s trace-cmd-1319 [000] ..... 36.537919: function: putname 335s systemd-logind-711 [001] ..... 36.537919: function: __seccomp_filter 335s systemd-logind-711 [001] ..... 36.537919: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537919: function: kmem_cache_free 335s systemd-logind-711 [001] ..... 36.537919: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537919: function: syscall_exit_to_user_mode_prepare 335s systemd-logind-711 [001] ..... 36.537919: function: __ia32_sys_gettid 335s systemd-logind-711 [001] ..... 36.537920: function: __task_pid_nr_ns 335s trace-cmd-1319 [000] d.... 36.537920: function: fpregs_assert_state_consistent 335s systemd-logind-711 [001] ..... 36.537920: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537920: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537920: function: x64_sys_call 335s systemd-logind-711 [001] ..... 36.537920: function: syscall_exit_to_user_mode_prepare 335s systemd-logind-711 [001] d.... 36.537921: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537921: function: __x64_sys_read 335s systemd-logind-711 [001] ..... 36.537921: function: syscall_trace_enter 335s trace-cmd-1319 [000] ..... 36.537921: function: ksys_read 335s systemd-logind-711 [001] ..... 36.537921: function: __secure_computing 335s systemd-logind-711 [001] ..... 36.537922: function: __seccomp_filter 335s trace-cmd-1319 [000] ..... 36.537922: function: fdget_pos 335s systemd-logind-711 [001] ..... 36.537922: function: populate_seccomp_data 335s trace-cmd-1319 [000] ..... 36.537922: function: vfs_read 335s systemd-logind-711 [001] ..... 36.537922: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.537922: function: rw_verify_area 335s systemd-logind-711 [001] ..... 36.537922: function: __x64_sys_epoll_wait 335s trace-cmd-1319 [000] ..... 36.537922: function: security_file_permission 335s systemd-logind-711 [001] ..... 36.537922: function: do_epoll_wait 335s systemd-logind-711 [001] ..... 36.537923: function: fdget 335s trace-cmd-1319 [000] ..... 36.537923: function: apparmor_file_permission 335s systemd-logind-711 [001] ..... 36.537923: function: ep_poll 335s trace-cmd-1319 [000] ..... 36.537923: function: aa_file_perm 335s systemd-logind-711 [001] ..... 36.537923: function: ep_send_events 335s trace-cmd-1319 [000] ..... 36.537923: function: __rcu_read_lock 335s systemd-logind-711 [001] ..... 36.537923: function: mutex_lock 335s systemd-logind-711 [001] ..... 36.537923: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537923: function: __rcu_read_unlock 335s systemd-logind-711 [001] ..... 36.537924: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537924: function: proc_sys_read 335s systemd-logind-711 [001] d..1. 36.537924: function: _raw_write_unlock_irq 335s systemd-logind-711 [001] ..... 36.537924: function: ep_item_poll.isra.0 335s trace-cmd-1319 [000] ..... 36.537924: function: proc_sys_call_handler 335s systemd-logind-711 [001] ..... 36.537924: function: sock_poll 335s trace-cmd-1319 [000] ..... 36.537924: function: _raw_spin_lock 335s systemd-logind-711 [001] ..... 36.537925: function: unix_poll 335s trace-cmd-1319 [000] ...1. 36.537925: function: _raw_spin_unlock 335s systemd-logind-711 [001] ..... 36.537925: function: fput 335s trace-cmd-1319 [000] ..... 36.537925: function: sysctl_perm 335s systemd-logind-711 [001] ..... 36.537925: function: ep_done_scan 335s trace-cmd-1319 [000] ..... 36.537925: function: __kvmalloc_node_noprof 335s systemd-logind-711 [001] ..... 36.537925: function: _raw_write_lock_irq 335s systemd-logind-711 [001] d..1. 36.537926: function: __pm_relax 335s trace-cmd-1319 [000] ..... 36.537926: function: __kmalloc_node_noprof 335s systemd-logind-711 [001] d..1. 36.537926: function: _raw_write_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537926: function: __kmalloc_large_node_noprof 335s systemd-logind-711 [001] ..... 36.537926: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.537926: function: ___kmalloc_large_node 335s systemd-logind-711 [001] ..... 36.537926: function: _raw_write_lock_irq 335s trace-cmd-1319 [000] ..... 36.537926: function: __alloc_pages_noprof 335s systemd-logind-711 [001] d..1. 36.537926: function: _raw_write_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537927: function: __alloc_frozen_pages_noprof 335s systemd-logind-711 [001] ..... 36.537927: function: schedule_hrtimeout_range 335s trace-cmd-1319 [000] ..... 36.537927: function: __cond_resched 335s systemd-logind-711 [001] ..... 36.537927: function: schedule 335s trace-cmd-1319 [000] ..... 36.537927: function: get_page_from_freelist 335s systemd-logind-711 [001] d..1. 36.537927: function: rcu_note_context_switch 335s trace-cmd-1319 [000] ..... 36.537927: function: cond_accept_memory 335s systemd-logind-711 [001] d..1. 36.537927: function: raw_spin_rq_lock_nested 335s trace-cmd-1319 [000] ..... 36.537928: function: __zone_watermark_ok 335s systemd-logind-711 [001] d..2. 36.537928: function: _raw_spin_lock 335s systemd-logind-711 [001] d..2. 36.537928: function: update_rq_clock 335s trace-cmd-1319 [000] ..... 36.537928: function: rmqueue_pcplist 335s systemd-logind-711 [001] d..2. 36.537928: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] ...1. 36.537928: function: _raw_spin_trylock 335s systemd-logind-711 [001] d..2. 36.537928: function: try_to_block_task.constprop.0.isra.0 335s trace-cmd-1319 [000] ...2. 36.537929: function: _raw_spin_unlock 335s systemd-logind-711 [001] d..2. 36.537929: function: dequeue_task_fair 335s systemd-logind-711 [001] d..2. 36.537929: function: dequeue_entities 335s systemd-logind-711 [001] d..2. 36.537929: function: dequeue_entity 335s systemd-logind-711 [001] d..2. 36.537929: function: update_curr 335s systemd-logind-711 [001] d..2. 36.537930: function: update_curr_se 335s systemd-logind-711 [001] d..2. 36.537930: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537930: function: prep_compound_page 335s systemd-logind-711 [001] d..2. 36.537930: function: cpuacct_charge 335s trace-cmd-1319 [000] d.... 36.537930: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d.... 36.537931: function: __rcu_read_lock 335s systemd-logind-711 [001] d..2. 36.537931: function: __cgroup_account_cputime 335s trace-cmd-1319 [000] d.... 36.537931: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..3. 36.537931: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.... 36.537931: function: __mod_node_page_state 335s systemd-logind-711 [001] d..3. 36.537931: function: _raw_spin_trylock 335s systemd-logind-711 [001] d..4. 36.537932: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537932: function: __cgroup_bpf_run_filter_sysctl 335s systemd-logind-711 [001] d..2. 36.537932: function: dl_server_update 335s trace-cmd-1319 [000] ..... 36.537932: function: __kmalloc_node_track_caller_noprof 335s systemd-logind-711 [001] d..2. 36.537932: function: update_curr_dl_se 335s systemd-logind-711 [001] d..2. 36.537932: function: dl_scaled_delta_exec 335s trace-cmd-1319 [000] ..... 36.537932: function: __cond_resched 335s systemd-logind-711 [001] d..2. 36.537932: function: arch_scale_cpu_capacity 335s systemd-logind-711 [001] d..2. 36.537933: function: vruntime_eligible 335s systemd-logind-711 [001] d..2. 36.537933: function: __update_load_avg_se 335s systemd-logind-711 [001] d..2. 36.537933: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537933: function: proc_dopipe_max_size 335s trace-cmd-1319 [000] ..... 36.537933: function: do_proc_douintvec 335s systemd-logind-711 [001] d..2. 36.537933: function: update_entity_lag 335s trace-cmd-1319 [000] ..... 36.537934: function: __do_proc_douintvec 335s systemd-logind-711 [001] d..2. 36.537934: function: avg_vruntime 335s trace-cmd-1319 [000] ..... 36.537934: function: do_proc_dopipe_max_size_conv 335s systemd-logind-711 [001] d..2. 36.537934: function: update_cfs_group 335s trace-cmd-1319 [000] ..... 36.537934: function: proc_put_long 335s systemd-logind-711 [001] d..2. 36.537934: function: update_min_vruntime 335s systemd-logind-711 [001] d..2. 36.537934: function: dequeue_entity 335s systemd-logind-711 [001] d..2. 36.537935: function: update_curr 335s systemd-logind-711 [001] d..2. 36.537935: function: update_curr_se 335s systemd-logind-711 [001] d..2. 36.537935: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537935: function: __rcu_read_lock 335s systemd-logind-711 [001] d..2. 36.537935: function: vruntime_eligible 335s trace-cmd-1319 [000] ..... 36.537936: function: migrate_disable 335s systemd-logind-711 [001] d..2. 36.537936: function: __update_load_avg_se 335s systemd-logind-711 [001] d..2. 36.537936: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ....1 36.537936: function: __rcu_read_lock 335s systemd-logind-711 [001] d..2. 36.537936: function: update_entity_lag 335s trace-cmd-1319 [000] ....1 36.537936: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..2. 36.537936: function: avg_vruntime 335s trace-cmd-1319 [000] ....1 36.537937: function: migrate_enable 335s systemd-logind-711 [001] d..2. 36.537937: function: update_cfs_group 335s trace-cmd-1319 [000] ..... 36.537937: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..2. 36.537937: function: update_min_vruntime 335s systemd-logind-711 [001] d..2. 36.537937: function: dequeue_entity 335s trace-cmd-1319 [000] ..... 36.537937: function: kfree 335s systemd-logind-711 [001] d..2. 36.537937: function: update_curr 335s systemd-logind-711 [001] d..2. 36.537937: function: update_curr_se 335s trace-cmd-1319 [000] ..... 36.537938: function: kfree 335s systemd-logind-711 [001] d..2. 36.537938: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] ..... 36.537938: function: proc_dopipe_max_size 335s systemd-logind-711 [001] d..2. 36.537938: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537938: function: do_proc_douintvec 335s systemd-logind-711 [001] d..2. 36.537938: function: vruntime_eligible 335s systemd-logind-711 [001] d..2. 36.537938: function: __update_load_avg_se 335s trace-cmd-1319 [000] ..... 36.537938: function: __do_proc_douintvec 335s systemd-logind-711 [001] d..2. 36.537939: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537939: function: do_proc_dopipe_max_size_conv 335s systemd-logind-711 [001] d..2. 36.537939: function: update_entity_lag 335s trace-cmd-1319 [000] ..... 36.537939: function: proc_put_long 335s systemd-logind-711 [001] d..2. 36.537939: function: avg_vruntime 335s systemd-logind-711 [001] d..2. 36.537939: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] ..... 36.537940: function: __check_object_size 335s systemd-logind-711 [001] d..2. 36.537940: function: update_cfs_group 335s systemd-logind-711 [001] d..2. 36.537940: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537940: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.537940: function: check_stack_object 335s systemd-logind-711 [001] d..2. 36.537940: function: hrtick_update 335s trace-cmd-1319 [000] ..... 36.537940: function: is_vmalloc_addr 335s systemd-logind-711 [001] d..2. 36.537940: function: pick_next_task 335s trace-cmd-1319 [000] ..... 36.537941: function: __virt_addr_valid 335s systemd-logind-711 [001] d..2. 36.537941: function: pick_next_task_fair 335s systemd-logind-711 [001] d..2. 36.537941: function: pick_task_fair 335s systemd-logind-711 [001] d..2. 36.537941: function: pick_eevdf 335s trace-cmd-1319 [000] ..... 36.537941: function: kvfree 335s systemd-logind-711 [001] d..2. 36.537941: function: vruntime_eligible 335s trace-cmd-1319 [000] ..... 36.537941: function: is_vmalloc_addr 335s systemd-logind-711 [001] d..2. 36.537942: function: put_prev_entity 335s trace-cmd-1319 [000] ..... 36.537942: function: kfree 335s systemd-logind-711 [001] d..2. 36.537942: function: put_prev_entity 335s trace-cmd-1319 [000] ..... 36.537942: function: free_large_kmalloc 335s systemd-logind-711 [001] d..2. 36.537942: function: put_prev_entity 335s trace-cmd-1319 [000] d.... 36.537942: function: __lruvec_stat_mod_folio 335s systemd-logind-711 [001] d..2. 36.537942: function: set_next_entity 335s trace-cmd-1319 [000] d.... 36.537942: function: __rcu_read_lock 335s systemd-logind-711 [001] d..2. 36.537942: function: __dequeue_entity 335s trace-cmd-1319 [000] d.... 36.537943: function: __rcu_read_unlock 335s systemd-logind-711 [001] d..2. 36.537943: function: __update_load_avg_se 335s trace-cmd-1319 [000] d.... 36.537943: function: __mod_node_page_state 335s systemd-logind-711 [001] d..2. 36.537943: function: __update_load_avg_cfs_rq 335s systemd-logind-711 [001] d..2. 36.537943: function: __set_next_task_fair.part.0 335s trace-cmd-1319 [000] ..... 36.537943: function: __folio_put 335s trace-cmd-1319 [000] ..... 36.537943: function: __mem_cgroup_uncharge 335s systemd-logind-711 [001] d..2. 36.537944: function: psi_task_switch 335s systemd-logind-711 [001] d..2. 36.537944: function: psi_flags_change 335s trace-cmd-1319 [000] ..... 36.537944: function: free_frozen_pages 335s systemd-logind-711 [001] d..2. 36.537944: function: psi_flags_change 335s trace-cmd-1319 [000] ..... 36.537944: function: free_tail_page_prepare 335s systemd-logind-711 [001] d..2. 36.537944: function: psi_group_change 335s trace-cmd-1319 [000] ..... 36.537944: function: free_tail_page_prepare 335s systemd-logind-711 [001] d..2. 36.537945: function: record_times 335s trace-cmd-1319 [000] ..... 36.537945: function: free_tail_page_prepare 335s systemd-logind-711 [001] d..2. 36.537945: function: psi_group_change 335s trace-cmd-1319 [000] ..... 36.537945: function: get_pfnblock_flags_mask 335s systemd-logind-711 [001] d..2. 36.537945: function: record_times 335s trace-cmd-1319 [000] ...1. 36.537945: function: _raw_spin_trylock 335s systemd-logind-711 [001] d..2. 36.537945: function: psi_group_change 335s trace-cmd-1319 [000] ...2. 36.537946: function: free_frozen_page_commit 335s systemd-logind-711 [001] d..2. 36.537946: function: record_times 335s trace-cmd-1319 [000] ...2. 36.537946: function: _raw_spin_unlock 335s systemd-logind-711 [001] d..3. 36.537946: function: __traceiter_sched_switch 335s trace-cmd-1319 [000] ..... 36.537946: function: _raw_spin_lock 335s systemd-logind-711 [001] d..2. 36.537946: sched_switch: systemd-logind:711 [120] S ==> rcu_preempt:18 [120] 335s trace-cmd-1319 [000] ...1. 36.537947: function: _raw_spin_unlock 335s systemd-logind-711 [001] d..2. 36.537947: function: enter_lazy_tlb 335s trace-cmd-1319 [000] ..... 36.537947: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d.... 36.537947: function: fpregs_assert_state_consistent 335s systemd-logind-711 [001] d..2. 36.537947: function: save_fpregs_to_fpstate 335s systemd-logind-711 [001] d..2. 36.537948: function: xfd_validate_state 335s trace-cmd-1319 [000] ..... 36.537948: function: x64_sys_call 335s rcu_preempt-18 [001] d..2. 36.537948: function: finish_task_switch.isra.0 335s trace-cmd-1319 [000] ..... 36.537948: function: __x64_sys_read 335s rcu_preempt-18 [001] d..2. 36.537948: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537949: function: ksys_read 335s rcu_preempt-18 [001] ..... 36.537949: function: sched_update_worker 335s trace-cmd-1319 [000] ..... 36.537949: function: fdget_pos 335s rcu_preempt-18 [001] ..... 36.537949: function: timer_delete_sync 335s rcu_preempt-18 [001] ..... 36.537949: function: __timer_delete_sync 335s trace-cmd-1319 [000] ..... 36.537949: function: vfs_read 335s rcu_preempt-18 [001] ..... 36.537949: function: __try_to_del_timer_sync 335s trace-cmd-1319 [000] ..... 36.537949: function: rw_verify_area 335s rcu_preempt-18 [001] ..... 36.537950: function: lock_timer_base 335s trace-cmd-1319 [000] ..... 36.537950: function: security_file_permission 335s rcu_preempt-18 [001] ..... 36.537950: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537950: function: apparmor_file_permission 335s rcu_preempt-18 [001] d..1. 36.537950: function: detach_if_pending 335s trace-cmd-1319 [000] ..... 36.537950: function: aa_file_perm 335s rcu_preempt-18 [001] d..1. 36.537950: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537950: function: __rcu_read_lock 335s rcu_preempt-18 [001] ..... 36.537951: function: prepare_to_swait_event 335s trace-cmd-1319 [000] ..... 36.537951: function: __rcu_read_unlock 335s rcu_preempt-18 [001] ..... 36.537951: function: _raw_spin_lock_irqsave 335s rcu_preempt-18 [001] d..1. 36.537951: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537951: function: proc_sys_read 335s rcu_preempt-18 [001] ..... 36.537951: function: finish_swait 335s trace-cmd-1319 [000] ..... 36.537951: function: proc_sys_call_handler 335s rcu_preempt-18 [001] ..... 36.537951: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537952: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..1. 36.537952: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ...1. 36.537952: function: _raw_spin_unlock 335s rcu_preempt-18 [001] ..... 36.537952: function: rcu_gp_cleanup 335s trace-cmd-1319 [000] ..... 36.537952: function: sysctl_perm 335s rcu_preempt-18 [001] ..... 36.537952: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.537952: function: __kvmalloc_node_noprof 335s rcu_preempt-18 [001] d..1. 36.537952: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537953: function: __kmalloc_node_noprof 335s rcu_preempt-18 [001] ..... 36.537953: function: _raw_spin_lock_irq 335s rcu_preempt-18 [001] d..1. 36.537953: function: __note_gp_changes 335s trace-cmd-1319 [000] ..... 36.537953: function: __kmalloc_large_node_noprof 335s rcu_preempt-18 [001] d..1. 36.537953: function: rcu_segcblist_pend_cbs 335s trace-cmd-1319 [000] ..... 36.537953: function: ___kmalloc_large_node 335s rcu_preempt-18 [001] d..1. 36.537953: function: rcu_segcblist_advance 335s trace-cmd-1319 [000] ..... 36.537953: function: __alloc_pages_noprof 335s rcu_preempt-18 [001] d..1. 36.537954: function: rcu_accelerate_cbs 335s trace-cmd-1319 [000] ..... 36.537954: function: __alloc_frozen_pages_noprof 335s rcu_preempt-18 [001] d..1. 36.537954: function: rcu_segcblist_pend_cbs 335s trace-cmd-1319 [000] ..... 36.537954: function: __cond_resched 335s rcu_preempt-18 [001] d..1. 36.537954: function: rcu_segcblist_accelerate 335s trace-cmd-1319 [000] ..... 36.537954: function: get_page_from_freelist 335s rcu_preempt-18 [001] d..1. 36.537954: function: rcu_start_this_gp 335s trace-cmd-1319 [000] ..... 36.537954: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.537955: function: __zone_watermark_ok 335s rcu_preempt-18 [001] d..1. 36.537955: function: _raw_spin_unlock_irq 335s rcu_preempt-18 [001] ..... 36.537955: function: swake_up_all 335s trace-cmd-1319 [000] ..... 36.537955: function: rmqueue_pcplist 335s rcu_preempt-18 [001] ..... 36.537955: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ...1. 36.537955: function: _raw_spin_trylock 335s rcu_preempt-18 [001] d..1. 36.537955: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ...2. 36.537955: function: _raw_spin_unlock 335s rcu_preempt-18 [001] ..... 36.537956: function: __cond_resched 335s rcu_preempt-18 [001] ..... 36.537956: function: rcu_gp_slow 335s rcu_preempt-18 [001] ..... 36.537956: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.537956: function: prep_compound_page 335s rcu_preempt-18 [001] d..1. 36.537956: function: rcu_accelerate_cbs 335s rcu_preempt-18 [001] d..1. 36.537956: function: rcu_segcblist_pend_cbs 335s trace-cmd-1319 [000] d.... 36.537957: function: __lruvec_stat_mod_folio 335s rcu_preempt-18 [001] d..1. 36.537957: function: rcu_segcblist_accelerate 335s trace-cmd-1319 [000] d.... 36.537957: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..1. 36.537957: function: rcu_start_this_gp 335s trace-cmd-1319 [000] d.... 36.537957: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..1. 36.537957: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] d.... 36.537957: function: __mod_node_page_state 335s rcu_preempt-18 [001] ..... 36.537957: function: rcu_gp_init 335s trace-cmd-1319 [000] ..... 36.537958: function: __cgroup_bpf_run_filter_sysctl 335s rcu_preempt-18 [001] ..... 36.537958: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.537958: function: __kmalloc_node_track_caller_noprof 335s rcu_preempt-18 [001] d..1. 36.537958: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537958: function: __cond_resched 335s rcu_preempt-18 [001] d.... 36.537958: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..1. 36.537958: function: _raw_spin_unlock 335s rcu_preempt-18 [001] ..... 36.537959: function: rcu_gp_slow 335s trace-cmd-1319 [000] ..... 36.537959: function: proc_dopipe_max_size 335s rcu_preempt-18 [001] ..... 36.537959: function: rcu_gp_slow 335s trace-cmd-1319 [000] ..... 36.537959: function: do_proc_douintvec 335s rcu_preempt-18 [001] ..... 36.537959: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537959: function: __do_proc_douintvec 335s rcu_preempt-18 [001] d..1. 36.537959: function: __note_gp_changes 335s trace-cmd-1319 [000] ..... 36.537959: function: do_proc_dopipe_max_size_conv 335s rcu_preempt-18 [001] d..1. 36.537960: function: rcu_accelerate_cbs 335s trace-cmd-1319 [000] ..... 36.537960: function: proc_put_long 335s rcu_preempt-18 [001] d..1. 36.537960: function: rcu_segcblist_pend_cbs 335s rcu_preempt-18 [001] d..1. 36.537960: function: rcu_segcblist_accelerate 335s rcu_preempt-18 [001] d..1. 36.537960: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.537960: function: __rcu_read_lock 335s rcu_preempt-18 [001] ..... 36.537960: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537961: function: migrate_disable 335s rcu_preempt-18 [001] ..... 36.537961: function: rcu_gp_fqs_loop 335s trace-cmd-1319 [000] ....1 36.537961: function: __rcu_read_lock 335s rcu_preempt-18 [001] ..... 36.537961: function: prepare_to_swait_event 335s trace-cmd-1319 [000] ....1 36.537961: function: __rcu_read_unlock 335s rcu_preempt-18 [001] ..... 36.537961: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ....1 36.537961: function: migrate_enable 335s rcu_preempt-18 [001] d..1. 36.537961: function: _raw_spin_unlock_irqrestore 335s rcu_preempt-18 [001] ..... 36.537962: function: schedule_timeout 335s trace-cmd-1319 [000] ..... 36.537962: function: __rcu_read_unlock 335s rcu_preempt-18 [001] ..... 36.537962: function: init_timer_key 335s trace-cmd-1319 [000] ..... 36.537962: function: kfree 335s rcu_preempt-18 [001] ..... 36.537962: function: add_timer 335s trace-cmd-1319 [000] ..... 36.537962: function: kfree 335s rcu_preempt-18 [001] ..... 36.537962: function: lock_timer_base 335s rcu_preempt-18 [001] ..... 36.537963: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.537963: function: proc_dopipe_max_size 335s rcu_preempt-18 [001] d..1. 36.537963: function: detach_if_pending 335s trace-cmd-1319 [000] ..... 36.537963: function: do_proc_douintvec 335s trace-cmd-1319 [000] ..... 36.537963: function: __do_proc_douintvec 335s rcu_preempt-18 [001] d..1. 36.537963: function: calc_wheel_index 335s rcu_preempt-18 [001] d..1. 36.537963: function: enqueue_timer 335s trace-cmd-1319 [000] ..... 36.537963: function: __check_object_size 335s rcu_preempt-18 [001] d..1. 36.537963: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.537964: function: kvfree 335s rcu_preempt-18 [001] ..... 36.537964: function: schedule 335s trace-cmd-1319 [000] ..... 36.537964: function: is_vmalloc_addr 335s rcu_preempt-18 [001] d..1. 36.537964: function: rcu_note_context_switch 335s trace-cmd-1319 [000] ..... 36.537964: function: kfree 335s rcu_preempt-18 [001] d..1. 36.537964: function: raw_spin_rq_lock_nested 335s rcu_preempt-18 [001] d..2. 36.537964: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.537964: function: free_large_kmalloc 335s rcu_preempt-18 [001] d..2. 36.537965: function: update_rq_clock 335s trace-cmd-1319 [000] d.... 36.537965: function: __lruvec_stat_mod_folio 335s rcu_preempt-18 [001] d..2. 36.537965: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] d.... 36.537965: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.537965: function: try_to_block_task.constprop.0.isra.0 335s trace-cmd-1319 [000] d.... 36.537965: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.537965: function: dequeue_task_fair 335s trace-cmd-1319 [000] d.... 36.537965: function: __mod_node_page_state 335s rcu_preempt-18 [001] d..2. 36.537966: function: dequeue_entities 335s trace-cmd-1319 [000] ..... 36.537966: function: __folio_put 335s rcu_preempt-18 [001] d..2. 36.537966: function: dequeue_entity 335s trace-cmd-1319 [000] ..... 36.537966: function: __mem_cgroup_uncharge 335s rcu_preempt-18 [001] d..2. 36.537966: function: update_curr 335s rcu_preempt-18 [001] d..2. 36.537966: function: update_curr_se 335s rcu_preempt-18 [001] d..2. 36.537966: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537966: function: free_frozen_pages 335s rcu_preempt-18 [001] d..2. 36.537967: function: cpuacct_charge 335s trace-cmd-1319 [000] ..... 36.537967: function: free_tail_page_prepare 335s rcu_preempt-18 [001] d..2. 36.537967: function: dl_server_update 335s trace-cmd-1319 [000] ..... 36.537967: function: free_tail_page_prepare 335s rcu_preempt-18 [001] d..2. 36.537967: function: update_curr_dl_se 335s rcu_preempt-18 [001] d..2. 36.537967: function: dl_scaled_delta_exec 335s trace-cmd-1319 [000] ..... 36.537967: function: free_tail_page_prepare 335s rcu_preempt-18 [001] d..2. 36.537968: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] ..... 36.537968: function: get_pfnblock_flags_mask 335s rcu_preempt-18 [001] d..2. 36.537968: function: vruntime_eligible 335s trace-cmd-1319 [000] ...1. 36.537968: function: _raw_spin_trylock 335s rcu_preempt-18 [001] d..2. 36.537968: function: __update_load_avg_se 335s trace-cmd-1319 [000] ...2. 36.537968: function: free_frozen_page_commit 335s rcu_preempt-18 [001] d..2. 36.537968: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ...2. 36.537968: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.537969: function: update_entity_lag 335s rcu_preempt-18 [001] d..2. 36.537969: function: avg_vruntime 335s trace-cmd-1319 [000] ..... 36.537969: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.537969: function: update_cfs_group 335s trace-cmd-1319 [000] ...1. 36.537969: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.537969: function: update_min_vruntime 335s trace-cmd-1319 [000] ..... 36.537969: function: syscall_exit_to_user_mode_prepare 335s rcu_preempt-18 [001] d..2. 36.537969: function: hrtick_update 335s trace-cmd-1319 [000] d.... 36.537970: function: fpregs_assert_state_consistent 335s rcu_preempt-18 [001] d..2. 36.537970: function: pick_next_task 335s rcu_preempt-18 [001] d..2. 36.537970: function: pick_next_task_fair 335s rcu_preempt-18 [001] d..2. 36.537970: function: pick_task_fair 335s trace-cmd-1319 [000] ..... 36.537970: function: x64_sys_call 335s rcu_preempt-18 [001] d..2. 36.537970: function: pick_eevdf 335s trace-cmd-1319 [000] ..... 36.537971: function: __x64_sys_close 335s rcu_preempt-18 [001] d..2. 36.537971: function: pick_eevdf 335s trace-cmd-1319 [000] ..... 36.537971: function: file_close_fd 335s rcu_preempt-18 [001] d..2. 36.537971: function: pick_eevdf 335s trace-cmd-1319 [000] ..... 36.537971: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.537971: function: pick_eevdf 335s rcu_preempt-18 [001] d..2. 36.537971: function: set_next_entity 335s trace-cmd-1319 [000] ...1. 36.537971: function: file_close_fd_locked 335s rcu_preempt-18 [001] d..2. 36.537972: function: __dequeue_entity 335s trace-cmd-1319 [000] ...1. 36.537972: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.537972: function: __update_load_avg_se 335s trace-cmd-1319 [000] ..... 36.537972: function: filp_flush 335s rcu_preempt-18 [001] d..2. 36.537972: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537972: function: dnotify_flush 335s rcu_preempt-18 [001] d..2. 36.537972: function: set_next_entity 335s trace-cmd-1319 [000] ..... 36.537973: function: locks_remove_posix 335s rcu_preempt-18 [001] d..2. 36.537973: function: __dequeue_entity 335s trace-cmd-1319 [000] ..... 36.537973: function: __fput_sync 335s rcu_preempt-18 [001] d..2. 36.537973: function: __update_load_avg_se 335s trace-cmd-1319 [000] ...1. 36.537973: function: __file_ref_put 335s rcu_preempt-18 [001] d..2. 36.537973: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537973: function: __fput 335s rcu_preempt-18 [001] d..2. 36.537973: function: set_next_entity 335s rcu_preempt-18 [001] d..2. 36.537974: function: __dequeue_entity 335s trace-cmd-1319 [000] ..... 36.537974: function: __cond_resched 335s rcu_preempt-18 [001] d..2. 36.537974: function: __update_load_avg_se 335s trace-cmd-1319 [000] ..... 36.537974: function: locks_remove_file 335s rcu_preempt-18 [001] d..2. 36.537974: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537974: function: security_file_release 335s rcu_preempt-18 [001] d..2. 36.537974: function: put_prev_entity 335s trace-cmd-1319 [000] ..... 36.537974: function: ima_file_free 335s rcu_preempt-18 [001] d..2. 36.537974: function: set_next_entity 335s rcu_preempt-18 [001] d..2. 36.537975: function: __dequeue_entity 335s trace-cmd-1319 [000] ..... 36.537975: function: evm_file_release 335s rcu_preempt-18 [001] d..2. 36.537975: function: __update_load_avg_se 335s trace-cmd-1319 [000] ..... 36.537975: function: module_put 335s rcu_preempt-18 [001] d..2. 36.537975: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] ..... 36.537975: function: file_f_owner_release 335s rcu_preempt-18 [001] d..2. 36.537975: function: __set_next_task_fair.part.0 335s rcu_preempt-18 [001] d..2. 36.537976: function: psi_task_switch 335s trace-cmd-1319 [000] ..... 36.537976: function: dput 335s rcu_preempt-18 [001] d..2. 36.537976: function: psi_flags_change 335s trace-cmd-1319 [000] ..... 36.537976: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537976: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.537976: function: psi_group_change 335s trace-cmd-1319 [000] ..... 36.537976: function: _raw_spin_lock 335s rcu_preempt-18 [001] d..2. 36.537976: function: record_times 335s rcu_preempt-18 [001] d..2. 36.537977: function: psi_group_change 335s trace-cmd-1319 [000] ...1. 36.537977: function: proc_sys_delete 335s rcu_preempt-18 [001] d..2. 36.537977: function: record_times 335s trace-cmd-1319 [000] ...1. 36.537977: function: _raw_spin_unlock 335s rcu_preempt-18 [001] d..2. 36.537977: function: psi_group_change 335s trace-cmd-1319 [000] ..... 36.537977: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..2. 36.537978: function: record_times 335s trace-cmd-1319 [000] ..... 36.537978: function: mntput 335s rcu_preempt-18 [001] d..2. 36.537978: function: psi_flags_change 335s trace-cmd-1319 [000] ..... 36.537978: function: mntput_no_expire 335s rcu_preempt-18 [001] d..2. 36.537978: function: psi_group_change 335s trace-cmd-1319 [000] ..... 36.537978: function: __rcu_read_lock 335s rcu_preempt-18 [001] d..2. 36.537978: function: record_times 335s trace-cmd-1319 [000] ..... 36.537978: function: __rcu_read_unlock 335s rcu_preempt-18 [001] d..3. 36.537979: function: __traceiter_sched_switch 335s trace-cmd-1319 [000] ..... 36.537979: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.537979: function: hook_file_free_security 335s rcu_preempt-18 [001] d..2. 36.537979: sched_switch: rcu_preempt:18 [120] I ==> ls:1320 [120] 335s trace-cmd-1319 [000] ..... 36.537979: function: landlock_put_ruleset_deferred 335s rcu_preempt-18 [001] d..2. 36.537979: function: switch_mm_irqs_off 335s trace-cmd-1319 [000] ..... 36.537980: function: apparmor_file_free_security 335s rcu_preempt-18 [001] d..2. 36.537980: function: switch_ldt 335s trace-cmd-1319 [000] ..... 36.537980: function: kmem_cache_free 335s ls-1320 [001] d..2. 36.537980: function: finish_task_switch.isra.0 335s trace-cmd-1319 [000] ..... 36.537980: function: kmem_cache_free 335s ls-1320 [001] d..2. 36.537980: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537980: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.537981: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.537981: function: refill_obj_stock 335s ls-1320 [001] ..... 36.537981: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.537981: function: mod_objcg_state 335s ls-1320 [001] ..... 36.537981: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.537981: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.537981: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.537982: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537982: function: path_init 335s ls-1320 [001] ..... 36.537982: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537982: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537982: function: nd_jump_root 335s trace-cmd-1319 [000] d.... 36.537982: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537982: function: set_root 335s ls-1320 [001] ..... 36.537983: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.537983: function: inode_permission 335s ls-1320 [001] ..... 36.537983: function: generic_permission 335s ls-1320 [001] ..... 36.537983: function: security_inode_permission 335s ls-1320 [001] ..... 36.537984: function: walk_component 335s ls-1320 [001] ..... 36.537984: function: lookup_fast 335s ls-1320 [001] ..... 36.537984: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537984: function: step_into 335s ls-1320 [001] ..... 36.537985: function: inode_permission 335s ls-1320 [001] ..... 36.537985: function: generic_permission 335s ls-1320 [001] ..... 36.537985: function: security_inode_permission 335s ls-1320 [001] ..... 36.537985: function: walk_component 335s ls-1320 [001] ..... 36.537986: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.537986: function: x64_sys_call 335s ls-1320 [001] ..... 36.537986: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537986: function: step_into 335s trace-cmd-1319 [000] ..... 36.537986: function: __x64_sys_fcntl 335s ls-1320 [001] ..... 36.537986: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.537986: function: fdget_raw 335s ls-1320 [001] ..... 36.537986: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.537987: function: security_file_fcntl 335s ls-1320 [001] ..... 36.537987: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.537987: function: do_fcntl 335s ls-1320 [001] ..... 36.537987: function: walk_component 335s ls-1320 [001] ..... 36.537987: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.537987: function: pipe_fcntl 335s ls-1320 [001] ..... 36.537987: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.537987: function: mutex_lock 335s ls-1320 [001] ..... 36.537988: function: step_into 335s trace-cmd-1319 [000] ..... 36.537988: function: __cond_resched 335s ls-1320 [001] ..... 36.537988: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.537988: function: round_pipe_size 335s ls-1320 [001] ..... 36.537988: function: generic_permission 335s ls-1320 [001] ..... 36.537988: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.537988: function: capable 335s ls-1320 [001] ..... 36.537988: function: walk_component 335s trace-cmd-1319 [000] ..... 36.537989: function: security_capable 335s ls-1320 [001] ..... 36.537989: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.537989: function: cap_capable 335s ls-1320 [001] ..... 36.537989: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.537989: function: step_into 335s trace-cmd-1319 [000] ..... 36.537989: function: apparmor_capable 335s ls-1320 [001] ..... 36.537989: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.537989: function: capable 335s ls-1320 [001] ..... 36.537990: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537990: function: security_capable 335s ls-1320 [001] ..... 36.537990: function: fput 335s trace-cmd-1319 [000] ..... 36.537990: function: cap_capable 335s ls-1320 [001] ...1. 36.537990: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.537990: function: apparmor_capable 335s ls-1320 [001] ..... 36.537990: function: security_file_free 335s ls-1320 [001] ..... 36.537990: function: hook_file_free_security 335s trace-cmd-1319 [000] ..... 36.537990: function: pipe_resize_ring 335s ls-1320 [001] ..... 36.537991: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] ..... 36.537991: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.537991: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.537991: function: __kmalloc_large_node_noprof 335s ls-1320 [001] ..... 36.537991: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.537991: function: ___kmalloc_large_node 335s ls-1320 [001] ..... 36.537991: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.537992: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.537992: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.537992: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.537992: function: refill_obj_stock 335s ls-1320 [001] d.... 36.537992: function: drain_obj_stock 335s trace-cmd-1319 [000] ..... 36.537992: function: mutex_unlock 335s ls-1320 [001] d.... 36.537992: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.537993: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.537993: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.537993: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.... 36.537993: function: fpregs_assert_state_consistent 335s ls-1320 [001] d.... 36.537993: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.537993: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537993: function: x64_sys_call 335s ls-1320 [001] d.... 36.537994: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537994: function: __x64_sys_fcntl 335s ls-1320 [001] ..... 36.537994: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537994: function: fdget_raw 335s ls-1320 [001] ..... 36.537994: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.537994: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.537994: function: security_file_fcntl 335s ls-1320 [001] ..... 36.537994: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.537995: function: do_fcntl 335s ls-1320 [001] ..... 36.537995: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.537995: function: pipe_fcntl 335s trace-cmd-1319 [000] ..... 36.537995: function: mutex_lock 335s ls-1320 [001] ..... 36.537995: function: put_unused_fd 335s ls-1320 [001] ..... 36.537995: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.537995: function: __cond_resched 335s ls-1320 [001] ...1. 36.537996: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.537996: function: mutex_unlock 335s ls-1320 [001] ..... 36.537996: function: putname 335s trace-cmd-1319 [000] ..... 36.537996: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537996: function: kmem_cache_free 335s trace-cmd-1319 [000] d.... 36.537996: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.537996: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.537997: function: mem_cgroup_handle_over_high 335s ls-1320 [001] ..... 36.537997: function: blkcg_maybe_throttle_current 335s ls-1320 [001] ..... 36.537997: function: __rseq_handle_notify_resume 335s ls-1320 [001] ..... 36.537997: function: rseq_ip_fixup 335s ls-1320 [001] ..... 36.537997: function: rseq_get_rseq_cs 335s trace-cmd-1319 [000] ..... 36.537998: function: x64_sys_call 335s ls-1320 [001] ..... 36.537998: function: rseq_update_cpu_node_id 335s trace-cmd-1319 [000] ..... 36.537998: function: __x64_sys_splice 335s ls-1320 [001] d.... 36.537998: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.537998: function: fdget 335s ls-1320 [001] d.... 36.537998: function: switch_fpu_return 335s trace-cmd-1319 [000] ..... 36.537998: function: fdget 335s ls-1320 [001] d.... 36.537998: function: restore_fpregs_from_fpstate 335s ls-1320 [001] d.... 36.537999: function: xfd_validate_state 335s trace-cmd-1319 [000] ..... 36.537999: function: __do_splice 335s trace-cmd-1319 [000] ..... 36.537999: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.537999: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.538000: function: pipe_clear_nowait 335s ls-1320 [001] ..... 36.538000: function: x64_sys_call 335s ls-1320 [001] ..... 36.538000: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538000: function: do_splice 335s ls-1320 [001] ..... 36.538000: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538000: function: get_pipe_info 335s ls-1320 [001] ..... 36.538000: function: getname 335s trace-cmd-1319 [000] ..... 36.538000: function: get_pipe_info 335s ls-1320 [001] ..... 36.538000: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538001: function: rw_verify_area 335s ls-1320 [001] ..... 36.538001: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538001: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538001: function: security_file_permission 335s trace-cmd-1319 [000] ..... 36.538001: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.538001: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538001: function: aa_file_perm 335s ls-1320 [001] ..... 36.538001: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.538002: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538002: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538002: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538002: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538002: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538002: function: splice_file_to_pipe 335s ls-1320 [001] ..... 36.538002: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538003: function: pipe_lock 335s ls-1320 [001] ..... 36.538003: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538003: function: mutex_lock 335s ls-1320 [001] ..... 36.538003: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538003: function: __cond_resched 335s ls-1320 [001] ..... 36.538003: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538003: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538003: function: wait_for_space 335s ls-1320 [001] ...1. 36.538004: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538004: function: do_splice_read 335s ls-1320 [001] ..... 36.538004: function: do_filp_open 335s ls-1320 [001] ..... 36.538004: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538004: function: splice_grow_spd 335s ls-1320 [001] ..... 36.538004: function: alloc_empty_file 335s ls-1320 [001] ..... 36.538004: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538004: function: down_read 335s ls-1320 [001] ..... 36.538005: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538005: function: __cond_resched 335s ls-1320 [001] ..... 36.538005: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538005: function: mutex_lock 335s ls-1320 [001] ..... 36.538005: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538005: function: __cond_resched 335s ls-1320 [001] ..... 36.538005: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538006: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538006: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538006: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538006: function: __cond_resched 335s ls-1320 [001] ..... 36.538006: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538006: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538006: function: init_file 335s trace-cmd-1319 [000] ..... 36.538006: function: __cond_resched 335s ls-1320 [001] ..... 36.538006: function: security_file_alloc 335s ls-1320 [001] ..... 36.538007: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538007: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538007: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538007: function: hook_file_alloc_security 335s trace-cmd-1319 [000] d..1. 36.538008: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538008: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538008: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538008: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538008: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538008: function: __cond_resched 335s ls-1320 [001] ..... 36.538009: function: path_init 335s trace-cmd-1319 [000] ..... 36.538009: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538009: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538009: function: __cond_resched 335s ls-1320 [001] ..... 36.538009: function: nd_jump_root 335s ls-1320 [001] ..... 36.538009: function: set_root 335s trace-cmd-1319 [000] ..... 36.538009: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538009: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.538010: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538010: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538010: function: __cond_resched 335s ls-1320 [001] ..... 36.538010: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538010: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538010: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538010: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538010: function: walk_component 335s ls-1320 [001] ..... 36.538011: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538011: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538011: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538011: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538011: function: step_into 335s trace-cmd-1319 [000] ...2. 36.538011: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538011: function: inode_permission 335s ls-1320 [001] ..... 36.538011: function: generic_permission 335s ls-1320 [001] ..... 36.538012: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538012: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538012: function: walk_component 335s ls-1320 [001] ..... 36.538012: function: lookup_fast 335s ls-1320 [001] ..... 36.538012: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538012: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538013: function: step_into 335s trace-cmd-1319 [000] ..... 36.538013: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538013: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538013: function: __cond_resched 335s ls-1320 [001] ..... 36.538013: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538013: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538013: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538014: function: __cond_resched 335s ls-1320 [001] ..... 36.538014: function: walk_component 335s ls-1320 [001] ..... 36.538014: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538014: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538014: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538014: function: step_into 335s trace-cmd-1319 [000] ..... 36.538014: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538014: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538015: function: __cond_resched 335s ls-1320 [001] ..... 36.538015: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538015: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538015: function: security_inode_permission 335s ls-1320 [001] ..... 36.538015: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538015: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538015: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538015: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538015: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538016: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538016: function: step_into 335s trace-cmd-1319 [000] ...2. 36.538016: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538016: function: inode_permission 335s ls-1320 [001] ..... 36.538016: function: generic_permission 335s ls-1320 [001] ..... 36.538016: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538017: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538017: function: make_vfsuid 335s ls-1320 [001] ..... 36.538017: function: open_last_lookups 335s trace-cmd-1319 [000] d..1. 36.538017: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538017: function: lookup_fast 335s ls-1320 [001] ..... 36.538017: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538017: function: __kmalloc_cache_noprof 335s trace-cmd-1319 [000] ..... 36.538018: function: __cond_resched 335s ls-1320 [001] ..... 36.538018: function: step_into 335s ls-1320 [001] ..... 36.538018: function: do_open 335s trace-cmd-1319 [000] ..... 36.538018: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538018: function: complete_walk 335s trace-cmd-1319 [000] ..... 36.538018: function: __cond_resched 335s ls-1320 [001] ..... 36.538018: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538019: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538019: function: legitimize_links 335s trace-cmd-1319 [000] ..... 36.538019: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538019: function: __legitimize_path 335s ls-1320 [001] ..... 36.538019: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538019: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538019: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538019: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538020: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538020: function: may_open 335s trace-cmd-1319 [000] ..... 36.538020: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538020: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538020: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538020: function: generic_permission 335s trace-cmd-1319 [000] ...2. 36.538020: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538020: function: security_inode_permission 335s ls-1320 [001] ..... 36.538021: function: vfs_open 335s ls-1320 [001] ..... 36.538021: function: do_dentry_open 335s trace-cmd-1319 [000] ..... 36.538021: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538021: function: path_get 335s ls-1320 [001] ..... 36.538022: function: mntget 335s trace-cmd-1319 [000] d..1. 36.538022: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538022: function: try_module_get 335s trace-cmd-1319 [000] ..... 36.538022: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538022: function: security_file_open 335s trace-cmd-1319 [000] ..... 36.538022: function: __cond_resched 335s ls-1320 [001] ..... 36.538022: function: hook_file_open 335s trace-cmd-1319 [000] ..... 36.538023: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538023: function: apparmor_file_open 335s trace-cmd-1319 [000] ..... 36.538023: function: __cond_resched 335s ls-1320 [001] ..... 36.538023: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538023: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538023: function: ext4_file_open 335s trace-cmd-1319 [000] ..... 36.538023: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538023: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ..... 36.538024: function: __cond_resched 335s ls-1320 [001] ..... 36.538024: function: fscrypt_file_open 335s trace-cmd-1319 [000] ..... 36.538024: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538024: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538024: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538024: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538024: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538024: function: dquot_file_open 335s ls-1320 [001] ..... 36.538025: function: generic_file_open 335s trace-cmd-1319 [000] ...1. 36.538025: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538025: function: file_ra_state_init 335s trace-cmd-1319 [000] ...2. 36.538025: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538025: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538025: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.538026: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538026: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538026: function: ima_file_check 335s ls-1320 [001] ..... 36.538026: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..1. 36.538026: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538027: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538027: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538027: function: process_measurement 335s trace-cmd-1319 [000] ..... 36.538027: function: __cond_resched 335s ls-1320 [001] ..... 36.538027: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538027: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538027: function: dput 335s ls-1320 [001] ..... 36.538028: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538028: function: __cond_resched 335s ls-1320 [001] ..... 36.538028: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538028: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538028: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538028: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538028: function: mntput 335s trace-cmd-1319 [000] ..... 36.538028: function: __cond_resched 335s ls-1320 [001] ..... 36.538029: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.538029: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538029: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538029: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538029: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538029: function: fd_install 335s trace-cmd-1319 [000] ..... 36.538029: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538029: function: putname 335s trace-cmd-1319 [000] ...1. 36.538030: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538030: function: kmem_cache_free 335s trace-cmd-1319 [000] ...2. 36.538030: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538030: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538030: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538031: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538031: function: x64_sys_call 335s ls-1320 [001] ..... 36.538031: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] d..1. 36.538031: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538031: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.538031: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538031: function: fdget_raw 335s trace-cmd-1319 [000] ..... 36.538032: function: __cond_resched 335s ls-1320 [001] ..... 36.538032: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538032: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538032: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538032: function: __cond_resched 335s ls-1320 [001] ..... 36.538032: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538032: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538033: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538033: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538033: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538033: function: __cond_resched 335s ls-1320 [001] ..... 36.538033: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538033: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538033: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538033: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538034: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] ..... 36.538034: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538034: function: ext4_file_getattr 335s trace-cmd-1319 [000] ...1. 36.538034: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538034: function: ext4_getattr 335s ls-1320 [001] ..... 36.538034: function: generic_fillattr 335s trace-cmd-1319 [000] ...2. 36.538034: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538034: function: make_vfsuid 335s ls-1320 [001] ..... 36.538035: function: make_vfsgid 335s ls-1320 [001] ..... 36.538035: function: fill_mg_cmtime 335s trace-cmd-1319 [000] ..... 36.538035: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538035: function: cp_new_stat 335s trace-cmd-1319 [000] d..1. 36.538036: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538036: function: from_kuid_munged 335s trace-cmd-1319 [000] ..... 36.538036: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538036: function: map_id_up 335s ls-1320 [001] ..... 36.538036: function: from_kgid_munged 335s trace-cmd-1319 [000] ..... 36.538036: function: __cond_resched 335s ls-1320 [001] ..... 36.538036: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.538036: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538037: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538037: function: __cond_resched 335s ls-1320 [001] d.... 36.538037: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538037: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538037: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538037: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538037: function: __x64_sys_mmap 335s trace-cmd-1319 [000] ..... 36.538037: function: __cond_resched 335s ls-1320 [001] ..... 36.538038: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538038: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538038: function: fget 335s trace-cmd-1319 [000] ..... 36.538038: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538038: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538038: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538038: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538039: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538039: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.538039: function: security_mmap_file 335s ls-1320 [001] ..... 36.538039: function: apparmor_mmap_file 335s trace-cmd-1319 [000] ...2. 36.538039: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538039: function: aa_file_perm 335s ls-1320 [001] ..... 36.538039: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538040: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538040: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538040: function: ima_file_mmap 335s trace-cmd-1319 [000] d..1. 36.538040: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538040: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.538041: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538041: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538041: function: down_write_killable 335s trace-cmd-1319 [000] ..... 36.538041: function: __cond_resched 335s ls-1320 [001] ..... 36.538041: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538041: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538041: function: do_mmap 335s trace-cmd-1319 [000] ..... 36.538041: function: __cond_resched 335s ls-1320 [001] ..... 36.538042: function: __get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538042: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538042: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538042: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538042: function: thp_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538042: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ..... 36.538042: function: __cond_resched 335s ls-1320 [001] ..... 36.538042: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538043: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538043: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538043: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538043: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538043: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538043: function: get_align_mask 335s trace-cmd-1319 [000] ...1. 36.538043: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538043: function: vm_unmapped_area 335s trace-cmd-1319 [000] ...2. 36.538044: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538044: function: unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538044: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.538045: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538045: function: security_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538045: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538045: function: cap_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538045: function: __cond_resched 335s ls-1320 [001] ..... 36.538045: function: path_noexec 335s ls-1320 [001] ..... 36.538046: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] ..... 36.538046: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538046: function: shmem_mapping 335s trace-cmd-1319 [000] ..... 36.538046: function: __cond_resched 335s ls-1320 [001] ..... 36.538046: function: mmap_region 335s trace-cmd-1319 [000] ..... 36.538046: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538046: function: __mmap_region 335s trace-cmd-1319 [000] ..... 36.538047: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.538047: function: __cond_resched 335s ls-1320 [001] ..... 36.538047: function: may_expand_vm 335s trace-cmd-1319 [000] ..... 36.538047: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538047: function: vma_merge_new_range 335s trace-cmd-1319 [000] ..... 36.538047: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538047: function: can_vma_merge_right 335s trace-cmd-1319 [000] ..... 36.538048: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538048: function: __mmap_new_vma 335s trace-cmd-1319 [000] ...1. 36.538048: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538048: function: vm_area_alloc 335s ls-1320 [001] ..... 36.538048: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...2. 36.538048: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538048: function: __cond_resched 335s ls-1320 [001] ..... 36.538049: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538049: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538049: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538049: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538049: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538050: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538050: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538050: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538050: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538050: function: __cond_resched 335s ls-1320 [001] ..... 36.538050: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538050: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538050: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538051: function: __cond_resched 335s ls-1320 [001] ..... 36.538051: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538051: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538051: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538051: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538051: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538051: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538052: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538052: function: __cond_resched 335s ls-1320 [001] ..... 36.538052: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538052: function: __init_rwsem 335s trace-cmd-1319 [000] ..... 36.538052: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538053: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538053: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538053: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538053: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538053: function: kmem_cache_alloc_bulk_noprof 335s trace-cmd-1319 [000] ...1. 36.538053: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538053: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.538054: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538054: function: ext4_file_mmap 335s ls-1320 [001] ..... 36.538054: function: touch_atime 335s ls-1320 [001] ..... 36.538054: function: atime_needs_update 335s trace-cmd-1319 [000] ..... 36.538054: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538055: function: make_vfsuid 335s ls-1320 [001] ..... 36.538055: function: make_vfsgid 335s trace-cmd-1319 [000] d..1. 36.538055: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538055: function: current_time 335s trace-cmd-1319 [000] ..... 36.538055: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538055: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ..... 36.538056: function: __cond_resched 335s ls-1320 [001] ..... 36.538056: function: down_write 335s trace-cmd-1319 [000] ..... 36.538056: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538056: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538056: function: __cond_resched 335s ls-1320 [001] ..... 36.538056: function: up_write 335s trace-cmd-1319 [000] ..... 36.538057: function: __alloc_pages_noprof 335s trace-cmd-1319 [000] ..... 36.538057: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.538057: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538057: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.538058: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538058: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.538058: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.538058: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538059: function: call_rcu 335s ls-1320 [001] ..... 36.538059: function: __call_rcu_common 335s ls-1320 [001] d.... 36.538059: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538059: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538059: function: call_rcu 335s ls-1320 [001] ..... 36.538060: function: __call_rcu_common 335s trace-cmd-1319 [000] d..1. 36.538060: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.... 36.538060: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538060: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538060: function: call_rcu 335s trace-cmd-1319 [000] ..... 36.538060: function: __cond_resched 335s ls-1320 [001] ..... 36.538060: function: __call_rcu_common 335s trace-cmd-1319 [000] ..... 36.538061: function: __kmalloc_cache_noprof 335s ls-1320 [001] d.... 36.538061: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538061: function: __cond_resched 335s ls-1320 [001] ..... 36.538061: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538061: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538061: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538061: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538062: function: vma_link_file 335s trace-cmd-1319 [000] ..... 36.538062: function: __cond_resched 335s ls-1320 [001] ..... 36.538062: function: down_write 335s trace-cmd-1319 [000] ..... 36.538062: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538062: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538062: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538062: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538062: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ...1. 36.538063: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538063: function: up_write 335s trace-cmd-1319 [000] ...2. 36.538063: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538063: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.538064: function: hugepage_pmd_enabled 335s ls-1320 [001] ..... 36.538064: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538064: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538064: function: ksm_add_vma 335s ls-1320 [001] ..... 36.538064: function: perf_event_mmap 335s trace-cmd-1319 [000] d..1. 36.538065: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538065: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538065: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538065: function: vm_stat_account 335s trace-cmd-1319 [000] ..... 36.538065: function: __cond_resched 335s ls-1320 [001] ..... 36.538065: function: uprobe_mmap 335s ls-1320 [001] ..... 36.538065: function: vma_set_page_prot 335s trace-cmd-1319 [000] ..... 36.538065: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538066: function: vma_wants_writenotify 335s trace-cmd-1319 [000] ..... 36.538066: function: __cond_resched 335s ls-1320 [001] ..... 36.538066: function: up_write 335s trace-cmd-1319 [000] ..... 36.538066: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538066: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] ..... 36.538066: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538066: function: fput 335s trace-cmd-1319 [000] ..... 36.538067: function: __cond_resched 335s ls-1320 [001] ..... 36.538067: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538067: function: get_page_from_freelist 335s ls-1320 [001] d.... 36.538067: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538067: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538067: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538067: function: x64_sys_call 335s ls-1320 [001] ..... 36.538068: function: __x64_sys_close 335s trace-cmd-1319 [000] ...1. 36.538068: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538068: function: file_close_fd 335s trace-cmd-1319 [000] ...2. 36.538068: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538068: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538068: function: file_close_fd_locked 335s ls-1320 [001] ...1. 36.538068: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538069: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538069: function: filp_flush 335s ls-1320 [001] ..... 36.538069: function: dnotify_flush 335s ls-1320 [001] ..... 36.538069: function: locks_remove_posix 335s trace-cmd-1319 [000] d..1. 36.538069: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538070: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538070: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538070: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538070: function: __cond_resched 335s ls-1320 [001] d.... 36.538070: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538070: function: __kmalloc_cache_noprof 335s trace-cmd-1319 [000] ..... 36.538070: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538071: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538071: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.538071: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538071: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538071: function: __cond_resched 335s ls-1320 [001] ..... 36.538071: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.538071: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538072: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538072: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538072: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538072: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538072: function: __handle_mm_fault 335s trace-cmd-1319 [000] ...1. 36.538072: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538073: function: handle_pte_fault 335s trace-cmd-1319 [000] ...2. 36.538073: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538073: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.538073: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538073: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538073: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538074: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538074: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538074: function: do_fault 335s ls-1320 [001] ..... 36.538074: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538074: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538074: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538074: function: __cond_resched 335s ls-1320 [001] ..... 36.538075: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538075: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.538075: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538075: function: __cond_resched 335s ls-1320 [001] ..... 36.538075: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538075: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.538075: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538076: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538076: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538076: function: __cond_resched 335s ls-1320 [001] ..... 36.538076: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538076: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538076: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.538076: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538076: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538077: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538077: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538077: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538077: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538077: function: set_pte_range 335s trace-cmd-1319 [000] ...2. 36.538077: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538077: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538078: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538078: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.538078: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538078: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538078: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538079: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538079: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538079: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538079: function: mutex_unlock 335s ls-1320 [001] ..... 36.538079: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538079: function: up_read 335s ls-1320 [001] ..... 36.538080: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538080: function: splice_to_pipe 335s ls-1320 [001] d.... 36.538080: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.538080: function: splice_shrink_spd 335s ls-1320 [001] d.... 36.538080: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538080: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538080: function: pipe_unlock 335s ls-1320 [001] ..... 36.538081: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538081: function: mutex_unlock 335s ls-1320 [001] ..... 36.538081: function: up_read 335s trace-cmd-1319 [000] ..... 36.538081: function: kill_fasync 335s ls-1320 [001] ..... 36.538081: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538081: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538081: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d.... 36.538082: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538082: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538083: function: __x64_sys_splice 335s trace-cmd-1319 [000] ..... 36.538083: function: fdget 335s trace-cmd-1319 [000] ..... 36.538083: function: fdget 335s trace-cmd-1319 [000] ..... 36.538084: function: __do_splice 335s trace-cmd-1319 [000] ..... 36.538084: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.538084: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.538084: function: pipe_clear_nowait 335s trace-cmd-1319 [000] ..... 36.538085: function: do_splice 335s trace-cmd-1319 [000] ..... 36.538085: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.538085: function: get_pipe_info 335s trace-cmd-1319 [000] ..... 36.538085: function: rw_verify_area 335s trace-cmd-1319 [000] ..... 36.538086: function: security_file_permission 335s trace-cmd-1319 [000] ..... 36.538086: function: apparmor_file_permission 335s trace-cmd-1319 [000] ..... 36.538086: function: aa_file_perm 335s trace-cmd-1319 [000] ..... 36.538086: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538087: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538087: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538087: function: iter_file_splice_write 335s ls-1320 [001] ..... 36.538088: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538088: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.538088: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538088: function: __cond_resched 335s ls-1320 [001] ..... 36.538088: function: do_sys_openat2 335s ls-1320 [001] ..... 36.538088: function: getname 335s trace-cmd-1319 [000] ..... 36.538088: function: pipe_lock 335s ls-1320 [001] ..... 36.538088: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538089: function: mutex_lock 335s ls-1320 [001] ..... 36.538089: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538089: function: __cond_resched 335s ls-1320 [001] ..... 36.538089: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538089: function: splice_from_pipe_next 335s ls-1320 [001] ..... 36.538089: function: __check_object_size 335s ls-1320 [001] ..... 36.538090: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538090: function: ext4_file_write_iter 335s ls-1320 [001] ..... 36.538090: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538090: function: ext4_buffered_write_iter 335s ls-1320 [001] ..... 36.538090: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538090: function: down_write 335s ls-1320 [001] ..... 36.538090: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538090: function: __cond_resched 335s ls-1320 [001] ..... 36.538090: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538091: function: ext4_generic_write_checks 335s ls-1320 [001] ..... 36.538091: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538091: function: generic_write_checks 335s ls-1320 [001] ..... 36.538091: function: alloc_fd 335s ls-1320 [001] ..... 36.538091: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538091: function: generic_write_check_limits 335s ls-1320 [001] ...1. 36.538092: function: find_next_fd 335s ls-1320 [001] ...1. 36.538092: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538092: function: file_modified 335s ls-1320 [001] ..... 36.538092: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538092: function: file_remove_privs_flags 335s ls-1320 [001] ..... 36.538092: function: path_openat 335s ls-1320 [001] ..... 36.538092: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538092: function: setattr_should_drop_suidgid 335s ls-1320 [001] ..... 36.538093: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538093: function: security_inode_need_killpriv 335s ls-1320 [001] ..... 36.538093: function: __cond_resched 335s ls-1320 [001] ..... 36.538093: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538093: function: cap_inode_need_killpriv 335s ls-1320 [001] ..... 36.538093: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538093: function: __vfs_getxattr 335s ls-1320 [001] ..... 36.538093: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538094: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538094: function: xattr_resolve_name 335s ls-1320 [001] ..... 36.538094: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538094: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538094: function: init_file 335s trace-cmd-1319 [000] ..... 36.538095: function: ext4_xattr_security_get 335s ls-1320 [001] ..... 36.538095: function: security_file_alloc 335s trace-cmd-1319 [000] ..... 36.538095: function: ext4_xattr_get 335s ls-1320 [001] ..... 36.538095: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538095: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538095: function: down_read 335s trace-cmd-1319 [000] ..... 36.538095: function: __cond_resched 335s ls-1320 [001] ..... 36.538095: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538096: function: ext4_xattr_ibody_get 335s ls-1320 [001] ..... 36.538096: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538096: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538096: function: ext4_xattr_block_get 335s ls-1320 [001] ..... 36.538096: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538096: function: up_read 335s ls-1320 [001] ..... 36.538096: function: path_init 335s ls-1320 [001] ..... 36.538097: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538097: function: inode_needs_update_time.part.0 335s ls-1320 [001] ..... 36.538097: function: nd_jump_root 335s trace-cmd-1319 [000] ..... 36.538097: function: current_time 335s ls-1320 [001] ..... 36.538097: function: set_root 335s trace-cmd-1319 [000] ..... 36.538097: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.538097: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.538097: function: inode_permission 335s ls-1320 [001] ..... 36.538098: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538098: function: mnt_get_write_access_file 335s ls-1320 [001] ..... 36.538098: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538098: function: generic_update_time 335s ls-1320 [001] ..... 36.538098: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538098: function: inode_update_timestamps 335s ls-1320 [001] ..... 36.538098: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538099: function: inode_set_ctime_current 335s ls-1320 [001] ..... 36.538099: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538099: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.538099: function: step_into 335s trace-cmd-1319 [000] ..... 36.538099: function: timestamp_truncate 335s ls-1320 [001] ..... 36.538099: function: inode_permission 335s ls-1320 [001] ..... 36.538099: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538099: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538099: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538100: function: ext4_dirty_inode 335s ls-1320 [001] ..... 36.538100: function: walk_component 335s ls-1320 [001] ..... 36.538100: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538100: function: __ext4_journal_start_sb 335s ls-1320 [001] ..... 36.538100: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538100: function: ext4_journal_check_start 335s ls-1320 [001] ..... 36.538100: function: step_into 335s trace-cmd-1319 [000] ..... 36.538100: function: __cond_resched 335s ls-1320 [001] ..... 36.538101: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538101: function: jbd2__journal_start 335s ls-1320 [001] ..... 36.538101: function: generic_permission 335s ls-1320 [001] ..... 36.538101: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538101: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538101: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538101: function: __cond_resched 335s ls-1320 [001] ..... 36.538101: function: lookup_fast 335s ls-1320 [001] ..... 36.538102: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538102: function: start_this_handle 335s ls-1320 [001] ..... 36.538102: function: step_into 335s trace-cmd-1319 [000] ..... 36.538102: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538102: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538102: function: add_transaction_credits 335s ls-1320 [001] ..... 36.538102: function: generic_permission 335s ls-1320 [001] ..... 36.538103: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538103: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538103: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538103: function: __ext4_mark_inode_dirty 335s ls-1320 [001] ..... 36.538103: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538103: function: __cond_resched 335s ls-1320 [001] ..... 36.538103: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538103: function: step_into 335s trace-cmd-1319 [000] ..... 36.538103: function: ext4_reserve_inode_write 335s ls-1320 [001] ..... 36.538104: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538104: function: ext4_get_inode_loc 335s ls-1320 [001] ..... 36.538104: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538104: function: __ext4_get_inode_loc 335s ls-1320 [001] ..... 36.538104: function: fput 335s trace-cmd-1319 [000] ..... 36.538104: function: ext4_get_group_desc 335s ls-1320 [001] ...1. 36.538104: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.538104: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538105: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538105: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538105: function: hook_file_free_security 335s ls-1320 [001] ..... 36.538105: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] ..... 36.538105: function: ext4_inode_table 335s ls-1320 [001] ..... 36.538105: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.538105: function: bdev_getblk 335s ls-1320 [001] ..... 36.538105: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538106: function: __find_get_block 335s ls-1320 [001] ..... 36.538106: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538106: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.538106: function: lookup_bh_lru 335s ls-1320 [001] ..... 36.538106: function: refill_obj_stock 335s trace-cmd-1319 [000] d.... 36.538106: function: housekeeping_test_cpu 335s ls-1320 [001] ..... 36.538106: function: mod_objcg_state 335s trace-cmd-1319 [000] d.... 36.538106: function: housekeeping_test_cpu 335s ls-1320 [001] ..... 36.538107: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.... 36.538107: function: cpuset_cpu_is_isolated 335s ls-1320 [001] ..... 36.538107: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538107: function: folio_mark_accessed 335s ls-1320 [001] ..... 36.538107: function: put_unused_fd 335s ls-1320 [001] ..... 36.538107: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538107: function: __cond_resched 335s ls-1320 [001] ...1. 36.538107: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538108: function: __ext4_journal_get_write_access 335s ls-1320 [001] ..... 36.538108: function: putname 335s trace-cmd-1319 [000] ..... 36.538108: function: __cond_resched 335s ls-1320 [001] ..... 36.538108: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538108: function: jbd2_journal_get_write_access 335s ls-1320 [001] ..... 36.538108: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538108: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538108: function: jbd2_write_access_granted 335s trace-cmd-1319 [000] ..... 36.538109: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538109: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538109: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538109: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.538109: function: do_sys_openat2 335s ls-1320 [001] ..... 36.538109: function: getname 335s trace-cmd-1319 [000] ..... 36.538110: function: ext4_mark_iloc_dirty 335s ls-1320 [001] ..... 36.538110: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.538110: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538110: function: ext4_fc_track_inode 335s ls-1320 [001] ..... 36.538110: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538110: function: ext4_do_update_inode.isra.0 335s ls-1320 [001] ..... 36.538110: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538110: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538111: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ...1. 36.538111: function: ext4_fill_raw_inode 335s ls-1320 [001] ..... 36.538111: function: check_stack_object 335s trace-cmd-1319 [000] ...1. 36.538111: function: from_kuid 335s ls-1320 [001] ..... 36.538111: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538111: function: __virt_addr_valid 335s trace-cmd-1319 [000] ...1. 36.538111: function: map_id_up 335s ls-1320 [001] ..... 36.538111: function: __check_heap_object 335s trace-cmd-1319 [000] ...1. 36.538112: function: from_kgid 335s ls-1320 [001] ..... 36.538112: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ...1. 36.538112: function: map_id_up 335s ls-1320 [001] ..... 36.538112: function: alloc_fd 335s trace-cmd-1319 [000] ...1. 36.538112: function: from_kprojid 335s ls-1320 [001] ..... 36.538112: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.538112: function: map_id_up 335s ls-1320 [001] ...1. 36.538112: function: find_next_fd 335s ls-1320 [001] ...1. 36.538113: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538113: function: ext4_inode_csum_set 335s ls-1320 [001] ..... 36.538113: function: do_filp_open 335s trace-cmd-1319 [000] ...1. 36.538113: function: ext4_inode_csum.isra.0 335s ls-1320 [001] ..... 36.538113: function: path_openat 335s trace-cmd-1319 [000] ...1. 36.538113: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538113: function: alloc_empty_file 335s ls-1320 [001] ..... 36.538113: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...1. 36.538114: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538114: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538114: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538114: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ...1. 36.538114: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538114: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538114: function: consume_obj_stock 335s trace-cmd-1319 [000] ...1. 36.538114: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538115: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538115: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.538115: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538115: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538115: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538115: function: __ext4_handle_dirty_metadata 335s ls-1320 [001] ..... 36.538115: function: init_file 335s trace-cmd-1319 [000] ..... 36.538115: function: __cond_resched 335s ls-1320 [001] ..... 36.538115: function: security_file_alloc 335s ls-1320 [001] ..... 36.538116: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538116: function: jbd2_journal_dirty_metadata 335s ls-1320 [001] ..... 36.538116: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538116: function: __brelse 335s ls-1320 [001] ..... 36.538116: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.538116: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538116: function: __ext4_journal_stop 335s ls-1320 [001] ..... 36.538117: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538117: function: jbd2_journal_stop 335s ls-1320 [001] ..... 36.538117: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538117: function: stop_this_handle 335s ls-1320 [001] ..... 36.538117: function: path_init 335s trace-cmd-1319 [000] ..... 36.538117: function: __wake_up 335s ls-1320 [001] ..... 36.538117: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538117: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538117: function: nd_jump_root 335s ls-1320 [001] ..... 36.538118: function: set_root 335s trace-cmd-1319 [000] d..1. 36.538118: function: __wake_up_common 335s ls-1320 [001] ..... 36.538118: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] d..1. 36.538118: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538118: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538118: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538118: function: generic_permission 335s ls-1320 [001] ..... 36.538119: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538119: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538119: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538119: function: __inode_attach_wb 335s ls-1320 [001] ..... 36.538119: function: lookup_fast 335s ls-1320 [001] ..... 36.538119: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538119: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538119: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538119: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538120: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538120: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538120: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538120: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538120: function: security_inode_permission 335s ls-1320 [001] ..... 36.538120: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538120: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538121: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538121: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538121: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538121: function: wb_get_create 335s ls-1320 [001] ..... 36.538121: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538121: function: wb_get_lookup.part.0 335s ls-1320 [001] ..... 36.538121: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538121: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538121: function: generic_permission 335s ls-1320 [001] ..... 36.538122: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538122: function: cgroup_get_e_css 335s ls-1320 [001] ..... 36.538122: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538122: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538122: function: lookup_fast 335s ls-1320 [001] ..... 36.538122: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538122: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538123: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538123: function: inode_permission 335s ls-1320 [001] ..... 36.538123: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538123: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538123: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538123: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538123: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538124: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538124: function: lookup_fast 335s ls-1320 [001] ..... 36.538124: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538124: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538124: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538124: function: step_into 335s ls-1320 [001] ..... 36.538124: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538124: function: locked_inode_to_wb_and_lock_list 335s ls-1320 [001] ..... 36.538125: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538125: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538125: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538125: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538125: function: make_vfsuid 335s trace-cmd-1319 [000] ...1. 36.538125: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538125: function: open_last_lookups 335s trace-cmd-1319 [000] ..... 36.538125: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538125: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538126: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538126: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538126: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538126: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538126: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538126: function: do_open 335s trace-cmd-1319 [000] ...2. 36.538126: function: inode_io_list_move_locked 335s ls-1320 [001] ..... 36.538127: function: complete_walk 335s trace-cmd-1319 [000] ...2. 36.538127: function: wb_io_lists_populated 335s ls-1320 [001] ..... 36.538127: function: try_to_unlazy 335s ls-1320 [001] ..... 36.538127: function: legitimize_links 335s trace-cmd-1319 [000] ...2. 36.538127: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538127: function: __legitimize_path 335s trace-cmd-1319 [000] ...1. 36.538127: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538127: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538128: function: mnt_put_write_access_file 335s ls-1320 [001] ..... 36.538128: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538128: function: generic_perform_write 335s ls-1320 [001] ..... 36.538128: function: may_open 335s trace-cmd-1319 [000] ..... 36.538128: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538128: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538128: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538129: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538129: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538129: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538129: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538129: function: vfs_open 335s trace-cmd-1319 [000] ..... 36.538129: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538129: function: do_dentry_open 335s ls-1320 [001] ..... 36.538129: function: path_get 335s trace-cmd-1319 [000] ..... 36.538129: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538130: function: mntget 335s trace-cmd-1319 [000] ..... 36.538130: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538130: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538130: function: try_module_get 335s ls-1320 [001] ..... 36.538130: function: security_file_open 335s trace-cmd-1319 [000] ..... 36.538130: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538130: function: hook_file_open 335s trace-cmd-1319 [000] ..... 36.538131: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538131: function: apparmor_file_open 335s trace-cmd-1319 [000] ..... 36.538131: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538131: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538131: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538131: function: ext4_dir_open 335s trace-cmd-1319 [000] ..... 36.538131: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538132: function: __kmalloc_cache_noprof 335s trace-cmd-1319 [000] ..... 36.538132: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538132: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538132: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538132: function: file_ra_state_init 335s trace-cmd-1319 [000] ..... 36.538132: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538132: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538133: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538133: function: fsnotify 335s trace-cmd-1319 [000] ..... 36.538133: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538133: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538133: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538133: function: ima_file_check 335s ls-1320 [001] ..... 36.538133: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538133: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538134: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538134: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538134: function: process_measurement 335s trace-cmd-1319 [000] ..... 36.538134: function: policy_nodemask 335s ls-1320 [001] ..... 36.538134: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538134: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538134: function: dput 335s ls-1320 [001] ..... 36.538135: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538135: function: __cond_resched 335s ls-1320 [001] ..... 36.538135: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538135: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538135: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538135: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538135: function: mntput 335s trace-cmd-1319 [000] ..... 36.538135: function: node_page_state 335s ls-1320 [001] ..... 36.538135: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.538136: function: node_page_state 335s ls-1320 [001] ..... 36.538136: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538136: function: node_page_state 335s ls-1320 [001] ..... 36.538136: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538136: function: node_page_state 335s ls-1320 [001] ..... 36.538136: function: fd_install 335s trace-cmd-1319 [000] ..... 36.538136: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538136: function: putname 335s ls-1320 [001] ..... 36.538137: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538137: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538137: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ...1. 36.538137: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.538137: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...2. 36.538137: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538137: function: x64_sys_call 335s ls-1320 [001] ..... 36.538138: function: __x64_sys_newfstat 335s ls-1320 [001] ..... 36.538138: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.538138: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538138: function: fdget_raw 335s trace-cmd-1319 [000] ..... 36.538138: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538138: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538138: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538138: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538139: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538139: function: common_perm_cond 335s ls-1320 [001] ..... 36.538139: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538139: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538139: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538139: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538139: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538140: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538140: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538140: function: charge_memcg 335s ls-1320 [001] ..... 36.538140: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] ..... 36.538140: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538140: function: ext4_getattr 335s trace-cmd-1319 [000] ..... 36.538140: function: consume_stock 335s ls-1320 [001] ..... 36.538141: function: generic_fillattr 335s trace-cmd-1319 [000] ..... 36.538141: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538141: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538141: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538141: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.538141: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538141: function: fill_mg_cmtime 335s trace-cmd-1319 [000] ..... 36.538141: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538142: function: cp_new_stat 335s trace-cmd-1319 [000] ..... 36.538142: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538142: function: from_kuid_munged 335s trace-cmd-1319 [000] ..... 36.538142: function: shmem_mapping 335s ls-1320 [001] ..... 36.538142: function: map_id_up 335s ls-1320 [001] ..... 36.538142: function: from_kgid_munged 335s trace-cmd-1319 [000] ..... 36.538142: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538142: function: map_id_up 335s ls-1320 [001] ..... 36.538143: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.538143: function: __lruvec_stat_mod_folio 335s ls-1320 [001] d.... 36.538143: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538143: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538143: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538143: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538144: function: __x64_sys_close 335s trace-cmd-1319 [000] d..1. 36.538144: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538144: function: file_close_fd 335s trace-cmd-1319 [000] d..1. 36.538144: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538144: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538144: function: file_close_fd_locked 335s trace-cmd-1319 [000] d..1. 36.538144: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538144: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.538145: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538145: function: filp_flush 335s ls-1320 [001] ..... 36.538145: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538145: function: folio_add_lru 335s ls-1320 [001] ..... 36.538145: function: fsnotify_find_mark 335s trace-cmd-1319 [000] ..... 36.538145: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538145: function: fsnotify_grab_connector 335s ls-1320 [001] ..... 36.538146: function: __srcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538146: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538146: function: __srcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538146: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538146: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538146: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538146: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538146: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.538147: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.538147: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538147: function: __fput 335s trace-cmd-1319 [000] ..... 36.538147: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538147: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538147: function: __cond_resched 335s ls-1320 [001] ..... 36.538147: function: fsnotify 335s ls-1320 [001] ..... 36.538147: function: locks_remove_file 335s trace-cmd-1319 [000] ..... 36.538148: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538148: function: security_file_release 335s trace-cmd-1319 [000] ..... 36.538148: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538148: function: ima_file_free 335s trace-cmd-1319 [000] ..... 36.538148: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538148: function: evm_file_release 335s trace-cmd-1319 [000] ..... 36.538148: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538148: function: ext4_release_dir 335s ls-1320 [001] ..... 36.538149: function: free_rb_tree_fname 335s trace-cmd-1319 [000] ..... 36.538149: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538149: function: kfree 335s trace-cmd-1319 [000] ..... 36.538149: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538149: function: module_put 335s trace-cmd-1319 [000] ..... 36.538149: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538150: function: file_f_owner_release 335s trace-cmd-1319 [000] ...1. 36.538150: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538150: function: dput 335s trace-cmd-1319 [000] ..... 36.538150: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538150: function: __cond_resched 335s ls-1320 [001] ..... 36.538150: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538150: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538150: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538151: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538151: function: mntput 335s trace-cmd-1319 [000] ..... 36.538151: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538151: function: mntput_no_expire 335s ls-1320 [001] ..... 36.538151: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538151: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538151: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538152: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538152: function: down_read 335s ls-1320 [001] ..... 36.538152: function: hook_file_free_security 335s trace-cmd-1319 [000] ..... 36.538152: function: __cond_resched 335s ls-1320 [001] ..... 36.538152: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.538152: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.538152: function: ext4_map_query_blocks 335s ls-1320 [001] ..... 36.538152: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538152: function: ext4_ext_map_blocks 335s ls-1320 [001] ..... 36.538153: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538153: function: ext4_find_extent 335s ls-1320 [001] ..... 36.538153: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.538153: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.538153: function: refill_obj_stock 335s ls-1320 [001] ..... 36.538153: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538154: function: __cond_resched 335s ls-1320 [001] ..... 36.538154: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538154: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538154: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538154: function: ext4_cache_extents 335s ls-1320 [001] d.... 36.538154: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538155: function: ext4_ext_determine_insert_hole 335s trace-cmd-1319 [000] ..... 36.538155: function: ext4_es_find_extent_range 335s ls-1320 [001] ..... 36.538155: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538155: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538155: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.538155: function: do_sys_openat2 335s trace-cmd-1319 [000] ...1. 36.538155: function: __es_find_extent_range 335s ls-1320 [001] ..... 36.538156: function: getname 335s trace-cmd-1319 [000] ...1. 36.538156: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538156: function: getname_flags.part.0 335s trace-cmd-1319 [000] ...1. 36.538156: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538156: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538156: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538156: function: ext4_es_insert_extent 335s ls-1320 [001] ..... 36.538156: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538156: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538157: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ...1. 36.538157: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538157: function: check_stack_object 335s trace-cmd-1319 [000] ...1. 36.538157: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538157: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538157: function: __virt_addr_valid 335s trace-cmd-1319 [000] ...1. 36.538157: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538158: function: __check_heap_object 335s trace-cmd-1319 [000] ...1. 36.538158: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538158: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ...1. 36.538158: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538158: function: alloc_fd 335s ls-1320 [001] ..... 36.538158: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...2. 36.538158: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538158: function: find_next_fd 335s trace-cmd-1319 [000] ...1. 36.538159: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.538159: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538159: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538159: function: ext4_free_ext_path 335s trace-cmd-1319 [000] ..... 36.538159: function: kfree 335s ls-1320 [001] ..... 36.538159: function: path_openat 335s ls-1320 [001] ..... 36.538160: function: alloc_empty_file 335s ls-1320 [001] ..... 36.538160: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538160: function: up_read 335s ls-1320 [001] ..... 36.538160: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538160: function: down_write 335s ls-1320 [001] ..... 36.538160: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538160: function: __cond_resched 335s ls-1320 [001] ..... 36.538160: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538161: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538161: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538161: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538161: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538161: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538161: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538161: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538161: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538161: function: init_file 335s trace-cmd-1319 [000] ..... 36.538162: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538162: function: security_file_alloc 335s ls-1320 [001] ..... 36.538162: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538162: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538162: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538162: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538162: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ...1. 36.538163: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538163: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ...1. 36.538163: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538163: function: __cond_resched 335s ls-1320 [001] ..... 36.538163: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538163: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538163: function: path_init 335s trace-cmd-1319 [000] ...1. 36.538163: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538163: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538164: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538164: function: nd_jump_root 335s trace-cmd-1319 [000] ...1. 36.538164: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538164: function: set_root 335s ls-1320 [001] ..... 36.538164: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.538164: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538164: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538164: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538165: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538165: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538165: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538165: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538165: function: walk_component 335s ls-1320 [001] ..... 36.538165: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538165: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538165: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538166: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538166: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538166: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538166: function: inode_permission 335s ls-1320 [001] ..... 36.538166: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538166: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538166: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538167: function: up_write 335s ls-1320 [001] ..... 36.538167: function: walk_component 335s ls-1320 [001] ..... 36.538167: function: lookup_fast 335s ls-1320 [001] ..... 36.538167: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538167: function: step_into 335s ls-1320 [001] ..... 36.538167: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538168: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538168: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538168: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538168: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538168: function: block_write_end 335s ls-1320 [001] ..... 36.538168: function: walk_component 335s ls-1320 [001] ..... 36.538168: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538168: function: __block_commit_write 335s ls-1320 [001] ..... 36.538169: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538169: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538169: function: step_into 335s trace-cmd-1319 [000] ..... 36.538169: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538169: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538169: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538169: function: generic_permission 335s ls-1320 [001] ..... 36.538169: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538169: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538170: function: walk_component 335s trace-cmd-1319 [000] d..1. 36.538170: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538170: function: lookup_fast 335s trace-cmd-1319 [000] d..1. 36.538170: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538170: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538170: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538170: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538170: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538170: function: inode_permission 335s ls-1320 [001] ..... 36.538171: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538171: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538171: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538171: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538171: function: walk_component 335s trace-cmd-1319 [000] d..1. 36.538171: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538171: function: lookup_fast 335s ls-1320 [001] ..... 36.538172: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538172: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538172: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538172: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538172: function: inode_permission 335s ls-1320 [001] ..... 36.538172: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538172: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538172: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538173: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538173: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538173: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538173: function: open_last_lookups 335s trace-cmd-1319 [000] ...1. 36.538173: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538173: function: lookup_fast 335s ls-1320 [001] ..... 36.538173: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538174: function: folio_unlock 335s trace-cmd-1319 [000] ..... 36.538174: function: __cond_resched 335s ls-1320 [001] ..... 36.538174: function: step_into 335s trace-cmd-1319 [000] ..... 36.538174: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538174: function: do_open 335s ls-1320 [001] ..... 36.538174: function: complete_walk 335s trace-cmd-1319 [000] ..... 36.538174: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538174: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538175: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538175: function: legitimize_links 335s trace-cmd-1319 [000] ..... 36.538175: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538175: function: __legitimize_path 335s trace-cmd-1319 [000] ..... 36.538175: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538175: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538175: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538175: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538176: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538176: function: may_open 335s trace-cmd-1319 [000] ..... 36.538176: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538176: function: inode_permission 335s ls-1320 [001] ..... 36.538176: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538176: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538176: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538176: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538177: function: vfs_open 335s trace-cmd-1319 [000] ..... 36.538177: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538177: function: do_dentry_open 335s trace-cmd-1319 [000] ..... 36.538177: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538177: function: path_get 335s ls-1320 [001] ..... 36.538177: function: mntget 335s trace-cmd-1319 [000] ..... 36.538177: function: __filemap_get_folio 335s trace-cmd-1319 [000] ..... 36.538177: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538178: function: try_module_get 335s trace-cmd-1319 [000] ..... 36.538178: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538178: function: security_file_open 335s ls-1320 [001] ..... 36.538178: function: hook_file_open 335s trace-cmd-1319 [000] ..... 36.538178: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538178: function: apparmor_file_open 335s trace-cmd-1319 [000] ..... 36.538178: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538178: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538179: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538179: function: ext4_file_open 335s trace-cmd-1319 [000] ..... 36.538179: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538179: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ..... 36.538179: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538179: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.538179: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538179: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538180: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538180: function: policy_nodemask 335s ls-1320 [001] ..... 36.538180: function: dquot_file_open 335s trace-cmd-1319 [000] ..... 36.538180: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538180: function: generic_file_open 335s trace-cmd-1319 [000] ..... 36.538180: function: __cond_resched 335s ls-1320 [001] ..... 36.538180: function: file_ra_state_init 335s trace-cmd-1319 [000] ..... 36.538180: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538180: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538181: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538181: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..... 36.538181: function: node_page_state 335s ls-1320 [001] ..... 36.538181: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538181: function: node_page_state 335s ls-1320 [001] ..... 36.538181: function: ima_file_check 335s ls-1320 [001] ..... 36.538181: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538181: function: node_page_state 335s ls-1320 [001] ..... 36.538182: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538182: function: node_page_state 335s ls-1320 [001] ..... 36.538182: function: process_measurement 335s trace-cmd-1319 [000] ..... 36.538182: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538182: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538182: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538182: function: dput 335s trace-cmd-1319 [000] ...1. 36.538182: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538183: function: __cond_resched 335s ls-1320 [001] ..... 36.538183: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.538183: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538183: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538183: function: mntput 335s ls-1320 [001] ..... 36.538183: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.538184: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538184: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538184: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538184: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538184: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538184: function: fd_install 335s ls-1320 [001] ..... 36.538184: function: putname 335s trace-cmd-1319 [000] ..... 36.538184: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538185: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538185: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538185: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538185: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538185: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538185: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538185: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538185: function: charge_memcg 335s ls-1320 [001] ..... 36.538186: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..... 36.538186: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538186: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.538186: function: consume_stock 335s ls-1320 [001] ..... 36.538186: function: fdget_raw 335s trace-cmd-1319 [000] ..... 36.538186: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538186: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538186: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538186: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538187: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538187: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538187: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538187: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538187: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538187: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.538187: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538187: function: shmem_mapping 335s ls-1320 [001] ..... 36.538188: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538188: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538188: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] d..1. 36.538188: function: kmem_cache_alloc_lru_noprof 335s ls-1320 [001] ..... 36.538188: function: ext4_file_getattr 335s ls-1320 [001] ..... 36.538188: function: ext4_getattr 335s trace-cmd-1319 [000] d..1. 36.538188: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538189: function: generic_fillattr 335s ls-1320 [001] ..... 36.538189: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538189: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538189: function: make_vfsgid 335s trace-cmd-1319 [000] d..1. 36.538189: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538189: function: fill_mg_cmtime 335s trace-cmd-1319 [000] d..1. 36.538189: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538189: function: cp_new_stat 335s trace-cmd-1319 [000] d..1. 36.538190: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538190: function: from_kuid_munged 335s trace-cmd-1319 [000] d..1. 36.538190: function: memcg_list_lru_alloc 335s ls-1320 [001] ..... 36.538190: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.538190: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538190: function: from_kgid_munged 335s ls-1320 [001] ..... 36.538190: function: map_id_up 335s ls-1320 [001] ..... 36.538191: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.538191: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538191: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538191: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538191: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538191: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538191: function: __x64_sys_mmap 335s trace-cmd-1319 [000] d..1. 36.538191: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538192: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] d..1. 36.538192: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538192: function: fget 335s ls-1320 [001] ..... 36.538192: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538192: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538192: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538192: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538193: function: vm_mmap_pgoff 335s trace-cmd-1319 [000] d..1. 36.538193: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538193: function: security_mmap_file 335s ls-1320 [001] ..... 36.538193: function: apparmor_mmap_file 335s ls-1320 [001] ..... 36.538193: function: aa_file_perm 335s trace-cmd-1319 [000] d..1. 36.538193: function: workingset_update_node 335s ls-1320 [001] ..... 36.538193: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538194: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538194: function: workingset_update_node 335s ls-1320 [001] ..... 36.538194: function: ima_file_mmap 335s trace-cmd-1319 [000] d..1. 36.538194: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538194: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..1. 36.538194: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538194: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..1. 36.538195: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538195: function: down_write_killable 335s ls-1320 [001] ..... 36.538195: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538195: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538195: function: do_mmap 335s ls-1320 [001] ..... 36.538195: function: __get_unmapped_area 335s trace-cmd-1319 [000] d..1. 36.538195: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538195: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] d..1. 36.538196: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538196: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] d..1. 36.538196: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538196: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538196: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538196: function: folio_add_lru 335s ls-1320 [001] ..... 36.538196: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538196: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538197: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538197: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538197: function: get_align_mask 335s ls-1320 [001] ..... 36.538197: function: vm_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538197: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538197: function: unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538197: function: create_empty_buffers 335s trace-cmd-1319 [000] ..... 36.538197: function: folio_alloc_buffers 335s trace-cmd-1319 [000] ..... 36.538198: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538198: function: security_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538198: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538198: function: cap_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538198: function: __cond_resched 335s ls-1320 [001] ..... 36.538198: function: path_noexec 335s ls-1320 [001] ..... 36.538199: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] ..... 36.538199: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538199: function: shmem_mapping 335s trace-cmd-1319 [000] ..... 36.538199: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538199: function: mmap_region 335s trace-cmd-1319 [000] ..... 36.538199: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538199: function: __mmap_region 335s trace-cmd-1319 [000] ..... 36.538199: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538200: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538200: function: may_expand_vm 335s ls-1320 [001] ..... 36.538200: function: vma_merge_new_range 335s trace-cmd-1319 [000] ..... 36.538200: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538200: function: can_vma_merge_right 335s trace-cmd-1319 [000] ..... 36.538200: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538200: function: __mmap_new_vma 335s ls-1320 [001] ..... 36.538201: function: vm_area_alloc 335s trace-cmd-1319 [000] ...1. 36.538201: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538201: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538201: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538201: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538201: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538201: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538201: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538201: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538202: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538202: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538202: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538202: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538202: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538202: function: down_write 335s ls-1320 [001] ..... 36.538202: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538202: function: __cond_resched 335s ls-1320 [001] ..... 36.538203: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538203: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538203: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538203: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538203: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538203: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ...1. 36.538203: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538203: function: consume_obj_stock 335s trace-cmd-1319 [000] d..2. 36.538204: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538204: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538204: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538204: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538204: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538204: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538204: function: __init_rwsem 335s trace-cmd-1319 [000] ..... 36.538204: function: ext4_da_reserve_space 335s trace-cmd-1319 [000] ..... 36.538205: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538205: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538205: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538205: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538205: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538205: function: ext4_file_mmap 335s ls-1320 [001] ..... 36.538205: function: touch_atime 335s trace-cmd-1319 [000] ...1. 36.538205: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538206: function: atime_needs_update 335s trace-cmd-1319 [000] ..... 36.538206: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538206: function: make_vfsuid 335s trace-cmd-1319 [000] ...1. 36.538206: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538206: function: make_vfsgid 335s trace-cmd-1319 [000] ...1. 36.538206: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538206: function: current_time 335s ls-1320 [001] ..... 36.538207: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ...1. 36.538207: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538207: function: down_write 335s trace-cmd-1319 [000] ..... 36.538207: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538207: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538207: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538207: function: up_write 335s trace-cmd-1319 [000] ...1. 36.538207: function: __es_remove_extent 335s trace-cmd-1319 [000] ...1. 36.538208: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538208: function: call_rcu 335s trace-cmd-1319 [000] ...1. 36.538208: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538208: function: __call_rcu_common 335s trace-cmd-1319 [000] ...1. 36.538208: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.... 36.538208: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ...1. 36.538208: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538209: function: vma_link_file 335s trace-cmd-1319 [000] ...1. 36.538209: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538209: function: down_write 335s ls-1320 [001] ..... 36.538209: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538209: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538209: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ..... 36.538209: function: up_write 335s ls-1320 [001] ..... 36.538210: function: up_write 335s ls-1320 [001] ..... 36.538210: function: khugepaged_enter_vma 335s trace-cmd-1319 [000] ..... 36.538210: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538210: function: hugepage_pmd_enabled 335s trace-cmd-1319 [000] ..... 36.538210: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538210: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538211: function: block_write_end 335s ls-1320 [001] ..... 36.538211: function: ksm_add_vma 335s trace-cmd-1319 [000] ..... 36.538211: function: __block_commit_write 335s ls-1320 [001] ..... 36.538211: function: perf_event_mmap 335s trace-cmd-1319 [000] ..... 36.538211: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538211: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538211: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538211: function: vm_stat_account 335s ls-1320 [001] ..... 36.538212: function: uprobe_mmap 335s trace-cmd-1319 [000] ..... 36.538212: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538212: function: vma_set_page_prot 335s trace-cmd-1319 [000] d..1. 36.538212: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538212: function: vma_wants_writenotify 335s trace-cmd-1319 [000] d..1. 36.538212: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538212: function: up_write 335s trace-cmd-1319 [000] d..1. 36.538212: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538213: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] d..1. 36.538213: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538213: function: fput 335s trace-cmd-1319 [000] d..1. 36.538213: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538213: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.538213: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.538213: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538213: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538214: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538214: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538214: function: __x64_sys_close 335s trace-cmd-1319 [000] d..1. 36.538214: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538214: function: file_close_fd 335s trace-cmd-1319 [000] d..1. 36.538214: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538214: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538215: function: file_close_fd_locked 335s trace-cmd-1319 [000] d..1. 36.538215: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.538215: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538215: function: filp_flush 335s trace-cmd-1319 [000] ..... 36.538215: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538215: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538215: function: folio_unlock 335s ls-1320 [001] ..... 36.538215: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538216: function: __cond_resched 335s ls-1320 [001] ..... 36.538216: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538216: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538216: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538216: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538216: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1319 [000] ..... 36.538216: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538217: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538217: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.538217: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538217: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538217: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.538217: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538217: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538218: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538218: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538218: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538218: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538218: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538218: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538218: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538218: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538219: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538219: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538219: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538219: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538219: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538219: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538219: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538219: function: do_fault 335s ls-1320 [001] ..... 36.538220: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538220: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538220: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538220: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538220: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538220: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538220: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538220: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538220: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538221: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538221: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538221: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538221: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538221: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538221: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538221: function: policy_nodemask 335s ls-1320 [001] ..... 36.538221: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.538222: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538222: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538222: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538222: function: __cond_resched 335s ls-1320 [001] ..... 36.538222: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538222: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.538222: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538223: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.538223: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538223: function: node_page_state 335s ls-1320 [001] ...1. 36.538223: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538223: function: node_page_state 335s ls-1320 [001] ...1. 36.538223: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ..... 36.538223: function: node_page_state 335s ls-1320 [001] ...1. 36.538223: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538224: function: node_page_state 335s ls-1320 [001] ..... 36.538224: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538224: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538224: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538224: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538224: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538224: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538224: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538224: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ...2. 36.538225: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.538225: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538225: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538225: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538225: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538225: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538226: function: up_read 335s trace-cmd-1319 [000] ..... 36.538226: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538226: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538226: function: get_mem_cgroup_from_mm 335s ls-1320 [001] d.... 36.538226: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538226: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538226: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538227: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538227: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538227: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.538227: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.538228: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.538228: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538228: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538228: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538229: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538229: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538229: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538229: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538229: function: do_sys_openat2 335s ls-1320 [001] ..... 36.538229: function: getname 335s trace-cmd-1319 [000] ..... 36.538229: function: shmem_mapping 335s ls-1320 [001] ..... 36.538229: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538230: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538230: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..1. 36.538230: function: workingset_update_node 335s ls-1320 [001] ..... 36.538230: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538230: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538230: function: __check_object_size 335s trace-cmd-1319 [000] d..1. 36.538230: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538231: function: __check_object_size.part.0 335s trace-cmd-1319 [000] d..1. 36.538231: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538231: function: check_stack_object 335s trace-cmd-1319 [000] d..1. 36.538231: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538231: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538231: function: __virt_addr_valid 335s trace-cmd-1319 [000] d..1. 36.538231: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538231: function: __check_heap_object 335s trace-cmd-1319 [000] d..1. 36.538232: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538232: function: get_unused_fd_flags 335s trace-cmd-1319 [000] d..1. 36.538232: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538232: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538232: function: folio_add_lru 335s ls-1320 [001] ..... 36.538232: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538232: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538232: function: find_next_fd 335s ls-1320 [001] ...1. 36.538233: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538233: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538233: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538233: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538233: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538233: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538233: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538233: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538233: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538234: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538234: function: __cond_resched 335s ls-1320 [001] ..... 36.538234: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538234: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538234: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538234: function: __cond_resched 335s ls-1320 [001] ..... 36.538234: function: consume_obj_stock 335s trace-cmd-1319 [000] ...1. 36.538234: function: ___slab_alloc 335s ls-1320 [001] ..... 36.538235: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538235: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538235: function: mod_objcg_state 335s trace-cmd-1319 [000] ...1. 36.538235: function: get_any_partial 335s ls-1320 [001] ..... 36.538235: function: init_file 335s trace-cmd-1319 [000] ...1. 36.538235: function: mempolicy_slab_node 335s ls-1320 [001] ..... 36.538235: function: security_file_alloc 335s ls-1320 [001] ..... 36.538236: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538236: function: allocate_slab 335s ls-1320 [001] ..... 36.538236: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538236: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538236: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538236: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538236: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538237: function: policy_nodemask 335s ls-1320 [001] ..... 36.538237: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538237: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538237: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538237: function: __cond_resched 335s ls-1320 [001] ..... 36.538237: function: path_init 335s ls-1320 [001] ..... 36.538237: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538237: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538238: function: nd_jump_root 335s trace-cmd-1319 [000] ..... 36.538238: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538238: function: set_root 335s trace-cmd-1319 [000] ..... 36.538238: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538238: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ...1. 36.538238: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538238: function: inode_permission 335s ls-1320 [001] ..... 36.538238: function: generic_permission 335s trace-cmd-1319 [000] ...2. 36.538238: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538239: function: security_inode_permission 335s ls-1320 [001] ..... 36.538239: function: walk_component 335s ls-1320 [001] ..... 36.538239: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538239: function: mod_node_page_state 335s ls-1320 [001] ..... 36.538239: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538239: function: shuffle_freelist 335s ls-1320 [001] ..... 36.538239: function: step_into 335s trace-cmd-1319 [000] ..... 36.538240: function: __get_random_u32_below 335s ls-1320 [001] ..... 36.538240: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538240: function: get_random_u32 335s ls-1320 [001] ..... 36.538240: function: generic_permission 335s ls-1320 [001] ..... 36.538240: function: security_inode_permission 335s ls-1320 [001] ..... 36.538240: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538240: function: setup_object 335s ls-1320 [001] ..... 36.538241: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538241: function: setup_object 335s ls-1320 [001] ..... 36.538241: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538241: function: setup_object 335s ls-1320 [001] ..... 36.538241: function: step_into 335s trace-cmd-1319 [000] ..... 36.538241: function: setup_object 335s ls-1320 [001] ..... 36.538241: function: inode_permission 335s ls-1320 [001] ..... 36.538241: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538241: function: setup_object 335s ls-1320 [001] ..... 36.538242: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538242: function: setup_object 335s ls-1320 [001] ..... 36.538242: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538242: function: setup_object 335s ls-1320 [001] ..... 36.538242: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538242: function: setup_object 335s ls-1320 [001] ..... 36.538242: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538242: function: setup_object 335s ls-1320 [001] ..... 36.538243: function: step_into 335s trace-cmd-1319 [000] ..... 36.538243: function: setup_object 335s ls-1320 [001] ..... 36.538243: function: inode_permission 335s ls-1320 [001] ..... 36.538243: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538243: function: setup_object 335s ls-1320 [001] ..... 36.538243: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538243: function: setup_object 335s ls-1320 [001] ..... 36.538243: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538244: function: setup_object 335s ls-1320 [001] ..... 36.538244: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538244: function: setup_object 335s ls-1320 [001] ..... 36.538244: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538244: function: step_into 335s trace-cmd-1319 [000] ..... 36.538244: function: setup_object 335s ls-1320 [001] ..... 36.538244: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538244: function: setup_object 335s ls-1320 [001] ..... 36.538244: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538245: function: setup_object 335s ls-1320 [001] ..... 36.538245: function: fput 335s trace-cmd-1319 [000] ..... 36.538245: function: setup_object 335s ls-1320 [001] ...1. 36.538245: function: __file_ref_put 335s ls-1320 [001] ..... 36.538245: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538245: function: setup_object 335s ls-1320 [001] ..... 36.538245: function: hook_file_free_security 335s trace-cmd-1319 [000] ..... 36.538245: function: setup_object 335s ls-1320 [001] ..... 36.538246: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] ..... 36.538246: function: setup_object 335s ls-1320 [001] ..... 36.538246: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.538246: function: setup_object 335s ls-1320 [001] ..... 36.538246: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538246: function: setup_object 335s ls-1320 [001] ..... 36.538246: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538247: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.538247: function: setup_object 335s ls-1320 [001] ..... 36.538247: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.538247: function: setup_object 335s ls-1320 [001] ..... 36.538247: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538247: function: setup_object 335s ls-1320 [001] ..... 36.538247: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538247: function: setup_object 335s ls-1320 [001] ..... 36.538247: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538248: function: setup_object 335s ls-1320 [001] ..... 36.538248: function: put_unused_fd 335s trace-cmd-1319 [000] ..... 36.538248: function: setup_object 335s ls-1320 [001] ..... 36.538248: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538248: function: setup_object 335s ls-1320 [001] ...1. 36.538248: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538248: function: setup_object 335s ls-1320 [001] ..... 36.538248: function: putname 335s trace-cmd-1319 [000] ..... 36.538249: function: setup_object 335s ls-1320 [001] ..... 36.538249: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538249: function: setup_object 335s ls-1320 [001] ..... 36.538249: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538249: function: setup_object 335s ls-1320 [001] d.... 36.538249: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538249: function: setup_object 335s ls-1320 [001] ..... 36.538249: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538249: function: setup_object 335s ls-1320 [001] ..... 36.538250: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538250: function: setup_object 335s ls-1320 [001] ..... 36.538250: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538250: function: setup_object 335s ls-1320 [001] ..... 36.538250: function: getname 335s ls-1320 [001] ..... 36.538250: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538250: function: setup_object 335s ls-1320 [001] ..... 36.538250: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538251: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538251: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538251: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538251: function: __check_object_size 335s ls-1320 [001] ..... 36.538251: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538251: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538251: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538252: function: alloc_slab_obj_exts 335s ls-1320 [001] ..... 36.538252: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538252: function: __kmalloc_node_noprof 335s ls-1320 [001] ..... 36.538252: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.538252: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538252: function: __cond_resched 335s ls-1320 [001] ..... 36.538252: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.538253: function: alloc_fd 335s trace-cmd-1319 [000] ...1. 36.538253: function: ___slab_alloc 335s ls-1320 [001] ..... 36.538253: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538253: function: find_next_fd 335s ls-1320 [001] ...1. 36.538253: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538253: function: allocate_slab 335s ls-1320 [001] ..... 36.538253: function: do_filp_open 335s ls-1320 [001] ..... 36.538254: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538254: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538254: function: alloc_empty_file 335s ls-1320 [001] ..... 36.538254: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538254: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538254: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538254: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538254: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538255: function: __zone_watermark_ok 335s ls-1320 [001] ..... 36.538255: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538255: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538255: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538255: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538255: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538255: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.538256: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538256: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538256: function: init_file 335s ls-1320 [001] ..... 36.538256: function: security_file_alloc 335s ls-1320 [001] ..... 36.538256: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538256: function: prep_compound_page 335s ls-1320 [001] ..... 36.538256: function: __cond_resched 335s ls-1320 [001] ..... 36.538257: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538257: function: mod_node_page_state 335s ls-1320 [001] ..... 36.538257: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538257: function: shuffle_freelist 335s ls-1320 [001] ..... 36.538257: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538257: function: __get_random_u32_below 335s ls-1320 [001] ..... 36.538257: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538258: function: get_random_u32 335s ls-1320 [001] ..... 36.538258: function: path_init 335s ls-1320 [001] ..... 36.538258: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538258: function: setup_object 335s ls-1320 [001] ..... 36.538258: function: nd_jump_root 335s ls-1320 [001] ..... 36.538258: function: set_root 335s trace-cmd-1319 [000] ..... 36.538258: function: setup_object 335s ls-1320 [001] ..... 36.538259: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.538259: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538259: function: setup_object 335s ls-1320 [001] ..... 36.538259: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538259: function: setup_object 335s ls-1320 [001] ..... 36.538259: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538259: function: setup_object 335s ls-1320 [001] ..... 36.538259: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538259: function: setup_object 335s ls-1320 [001] ..... 36.538260: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538260: function: setup_object 335s ls-1320 [001] ..... 36.538260: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538260: function: setup_object 335s ls-1320 [001] ..... 36.538260: function: step_into 335s trace-cmd-1319 [000] ..... 36.538260: function: setup_object 335s ls-1320 [001] ..... 36.538260: function: inode_permission 335s ls-1320 [001] ..... 36.538260: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538260: function: setup_object 335s ls-1320 [001] ..... 36.538261: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538261: function: setup_object 335s ls-1320 [001] ..... 36.538261: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538261: function: setup_object 335s ls-1320 [001] ..... 36.538261: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538261: function: setup_object 335s ls-1320 [001] ..... 36.538261: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538262: function: setup_object 335s ls-1320 [001] ..... 36.538262: function: step_into 335s trace-cmd-1319 [000] ..... 36.538262: function: setup_object 335s ls-1320 [001] ..... 36.538262: function: inode_permission 335s ls-1320 [001] ..... 36.538262: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538262: function: setup_object 335s ls-1320 [001] ..... 36.538262: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538262: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538263: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538263: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538263: function: lookup_fast 335s ls-1320 [001] ..... 36.538263: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538263: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538263: function: step_into 335s trace-cmd-1319 [000] ..... 36.538263: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538263: function: inode_permission 335s ls-1320 [001] ..... 36.538264: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538264: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538264: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538264: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538264: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538264: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538264: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538264: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538265: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538265: function: step_into 335s trace-cmd-1319 [000] ..... 36.538265: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538265: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538265: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538265: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538265: function: down_write 335s ls-1320 [001] ..... 36.538265: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538266: function: __cond_resched 335s ls-1320 [001] ..... 36.538266: function: make_vfsuid 335s ls-1320 [001] ..... 36.538266: function: open_last_lookups 335s trace-cmd-1319 [000] ..... 36.538266: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538266: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538266: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538266: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538266: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538267: function: step_into 335s trace-cmd-1319 [000] ..... 36.538267: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538267: function: do_open 335s trace-cmd-1319 [000] ..... 36.538267: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538267: function: complete_walk 335s trace-cmd-1319 [000] ..... 36.538267: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538267: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538268: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538268: function: legitimize_links 335s trace-cmd-1319 [000] ...1. 36.538268: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538268: function: __legitimize_path 335s ls-1320 [001] ..... 36.538268: function: __legitimize_mnt 335s trace-cmd-1319 [000] ...1. 36.538268: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538268: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538268: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538269: function: may_open 335s trace-cmd-1319 [000] ...1. 36.538269: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538269: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538269: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538269: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538269: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538269: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538269: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538270: function: vfs_open 335s trace-cmd-1319 [000] ..... 36.538270: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538270: function: do_dentry_open 335s trace-cmd-1319 [000] ...1. 36.538270: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538270: function: path_get 335s ls-1320 [001] ..... 36.538270: function: mntget 335s trace-cmd-1319 [000] ...1. 36.538270: function: __es_tree_search.isra.0 335s trace-cmd-1319 [000] ...1. 36.538270: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538270: function: try_module_get 335s ls-1320 [001] ..... 36.538271: function: security_file_open 335s trace-cmd-1319 [000] ...1. 36.538271: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538271: function: hook_file_open 335s trace-cmd-1319 [000] ...1. 36.538271: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538271: function: apparmor_file_open 335s trace-cmd-1319 [000] ...1. 36.538271: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538271: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ...1. 36.538272: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538272: function: ext4_file_open 335s ls-1320 [001] ..... 36.538272: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ..... 36.538272: function: up_write 335s ls-1320 [001] ..... 36.538272: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.538272: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538272: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538273: function: dquot_file_open 335s trace-cmd-1319 [000] ..... 36.538273: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538273: function: generic_file_open 335s trace-cmd-1319 [000] ..... 36.538273: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538273: function: file_ra_state_init 335s trace-cmd-1319 [000] ..... 36.538273: function: block_write_end 335s ls-1320 [001] ..... 36.538273: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538274: function: __block_commit_write 335s ls-1320 [001] ..... 36.538274: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..... 36.538274: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538274: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538274: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538274: function: ima_file_check 335s trace-cmd-1319 [000] ..... 36.538274: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538274: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.538275: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..1. 36.538275: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538275: function: process_measurement 335s trace-cmd-1319 [000] d..1. 36.538275: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538275: function: terminate_walk 335s trace-cmd-1319 [000] d..1. 36.538275: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538275: function: dput 335s trace-cmd-1319 [000] d..1. 36.538275: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538275: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538276: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538276: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538276: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538276: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538276: function: mntput 335s trace-cmd-1319 [000] d..1. 36.538276: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538276: function: mntput_no_expire 335s trace-cmd-1319 [000] d..1. 36.538276: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538277: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538277: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538277: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538277: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538277: function: fd_install 335s ls-1320 [001] ..... 36.538277: function: putname 335s trace-cmd-1319 [000] d..1. 36.538277: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538277: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538278: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538278: function: __mark_inode_dirty 335s ls-1320 [001] d.... 36.538278: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538278: function: folio_unlock 335s ls-1320 [001] ..... 36.538278: function: x64_sys_call 335s ls-1320 [001] ..... 36.538279: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..... 36.538279: function: __cond_resched 335s ls-1320 [001] ..... 36.538279: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.538279: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538279: function: fdget_raw 335s trace-cmd-1319 [000] ..... 36.538279: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538279: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538279: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538279: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538280: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538280: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538280: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538280: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538280: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538280: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.538280: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538280: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538281: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538281: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538281: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] ..... 36.538281: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538281: function: ext4_file_getattr 335s trace-cmd-1319 [000] ..... 36.538281: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538281: function: ext4_getattr 335s trace-cmd-1319 [000] ..... 36.538281: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538281: function: generic_fillattr 335s ls-1320 [001] ..... 36.538282: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538282: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538282: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.538282: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538282: function: fill_mg_cmtime 335s trace-cmd-1319 [000] ..... 36.538282: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538282: function: cp_new_stat 335s trace-cmd-1319 [000] ..... 36.538282: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538283: function: from_kuid_munged 335s trace-cmd-1319 [000] ..... 36.538283: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538283: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.538283: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538283: function: from_kgid_munged 335s ls-1320 [001] ..... 36.538283: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.538283: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538284: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538284: function: folio_alloc_noprof 335s ls-1320 [001] d.... 36.538284: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538284: function: alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.538284: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538284: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538284: function: policy_nodemask 335s ls-1320 [001] ..... 36.538284: function: __x64_sys_mmap 335s ls-1320 [001] ..... 36.538285: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538285: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538285: function: fget 335s trace-cmd-1319 [000] ..... 36.538285: function: __cond_resched 335s ls-1320 [001] ..... 36.538285: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538285: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538285: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538285: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538285: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.538286: function: security_mmap_file 335s trace-cmd-1319 [000] ..... 36.538286: function: node_page_state 335s ls-1320 [001] ..... 36.538286: function: apparmor_mmap_file 335s trace-cmd-1319 [000] ..... 36.538286: function: node_page_state 335s ls-1320 [001] ..... 36.538286: function: aa_file_perm 335s trace-cmd-1319 [000] ..... 36.538286: function: node_page_state 335s ls-1320 [001] ..... 36.538286: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538286: function: node_page_state 335s ls-1320 [001] ..... 36.538286: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538287: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538287: function: ima_file_mmap 335s ls-1320 [001] ..... 36.538287: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538287: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538287: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ...1. 36.538287: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538287: function: down_write_killable 335s trace-cmd-1319 [000] ...2. 36.538288: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538288: function: __cond_resched 335s ls-1320 [001] ..... 36.538288: function: do_mmap 335s ls-1320 [001] ..... 36.538288: function: __get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538288: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538288: function: thp_get_unmapped_area 335s ls-1320 [001] ..... 36.538288: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ..... 36.538289: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538289: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ..... 36.538289: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538289: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538289: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538289: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538289: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538289: function: get_align_mask 335s ls-1320 [001] ..... 36.538290: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538290: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538290: function: vm_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538290: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538290: function: unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538290: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.538290: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.538291: function: consume_stock 335s ls-1320 [001] ..... 36.538291: function: security_mmap_addr 335s ls-1320 [001] ..... 36.538291: function: cap_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538291: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538291: function: path_noexec 335s trace-cmd-1319 [000] ..... 36.538291: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538291: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] ..... 36.538291: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538292: function: shmem_mapping 335s trace-cmd-1319 [000] ..... 36.538292: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538292: function: mmap_region 335s trace-cmd-1319 [000] ..... 36.538292: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538292: function: __mmap_region 335s trace-cmd-1319 [000] ..... 36.538292: function: shmem_mapping 335s ls-1320 [001] ..... 36.538292: function: may_expand_vm 335s trace-cmd-1319 [000] ..... 36.538292: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538293: function: vma_merge_new_range 335s trace-cmd-1319 [000] d..1. 36.538293: function: workingset_update_node 335s ls-1320 [001] ..... 36.538293: function: can_vma_merge_right 335s ls-1320 [001] ..... 36.538293: function: __mmap_new_vma 335s trace-cmd-1319 [000] d..1. 36.538293: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538293: function: vm_area_alloc 335s trace-cmd-1319 [000] d..1. 36.538293: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538293: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..1. 36.538294: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538294: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538294: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538294: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538294: function: obj_cgroup_charge 335s trace-cmd-1319 [000] d..1. 36.538294: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538294: function: consume_obj_stock 335s trace-cmd-1319 [000] d..1. 36.538294: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538295: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538295: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538295: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538295: function: folio_add_lru 335s ls-1320 [001] ..... 36.538295: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538295: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538295: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538296: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538296: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538296: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538296: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538296: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538296: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538296: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538296: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538297: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538297: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538297: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538297: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538297: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538297: function: __cond_resched 335s ls-1320 [001] ..... 36.538297: function: __init_rwsem 335s trace-cmd-1319 [000] ..... 36.538297: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538298: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538298: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538298: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538298: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538298: function: kmem_cache_alloc_bulk_noprof 335s ls-1320 [001] ..... 36.538298: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538298: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538298: function: ___slab_alloc 335s trace-cmd-1319 [000] ..... 36.538299: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538299: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.538299: function: ___slab_alloc 335s trace-cmd-1319 [000] ..... 36.538299: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.538299: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538300: function: ext4_file_mmap 335s trace-cmd-1319 [000] ..... 36.538300: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538300: function: touch_atime 335s trace-cmd-1319 [000] ..... 36.538300: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538300: function: atime_needs_update 335s trace-cmd-1319 [000] ..... 36.538300: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538300: function: make_vfsuid 335s ls-1320 [001] ..... 36.538300: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.538300: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538301: function: current_time 335s trace-cmd-1319 [000] ...1. 36.538301: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538301: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ..... 36.538301: function: down_write 335s ls-1320 [001] ..... 36.538301: function: down_write 335s trace-cmd-1319 [000] ..... 36.538301: function: __cond_resched 335s ls-1320 [001] ..... 36.538301: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538302: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538302: function: up_write 335s trace-cmd-1319 [000] ..... 36.538302: function: _raw_read_lock 335s trace-cmd-1319 [000] ...1. 36.538302: function: _raw_read_unlock 335s trace-cmd-1319 [000] ..... 36.538302: function: ext4_insert_delayed_blocks 335s trace-cmd-1319 [000] ..... 36.538303: function: ext4_da_reserve_space 335s trace-cmd-1319 [000] ..... 36.538303: function: __dquot_alloc_space 335s trace-cmd-1319 [000] ..... 36.538303: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538303: function: call_rcu 335s trace-cmd-1319 [000] ...1. 36.538303: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538303: function: __call_rcu_common 335s trace-cmd-1319 [000] ...1. 36.538304: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.538304: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538304: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538304: function: call_rcu 335s trace-cmd-1319 [000] ...1. 36.538304: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538304: function: __call_rcu_common 335s ls-1320 [001] d.... 36.538304: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ...1. 36.538304: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538305: function: call_rcu 335s trace-cmd-1319 [000] ...1. 36.538305: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538305: function: __call_rcu_common 335s trace-cmd-1319 [000] ..... 36.538305: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] d.... 36.538305: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538305: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538305: function: kmem_cache_free 335s trace-cmd-1319 [000] ...1. 36.538306: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538306: function: __slab_free 335s trace-cmd-1319 [000] ...1. 36.538306: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538306: function: put_cpu_partial 335s trace-cmd-1319 [000] ...1. 36.538306: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538306: function: kmem_cache_free 335s trace-cmd-1319 [000] ...1. 36.538306: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538306: function: __slab_free 335s trace-cmd-1319 [000] ...1. 36.538307: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538307: function: vma_link_file 335s trace-cmd-1319 [000] ...1. 36.538307: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538307: function: down_write 335s ls-1320 [001] ..... 36.538307: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538307: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538307: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ..... 36.538307: function: up_write 335s ls-1320 [001] ..... 36.538308: function: up_write 335s ls-1320 [001] ..... 36.538308: function: khugepaged_enter_vma 335s trace-cmd-1319 [000] ..... 36.538308: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538308: function: hugepage_pmd_enabled 335s trace-cmd-1319 [000] ..... 36.538309: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538309: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538309: function: block_write_end 335s ls-1320 [001] ..... 36.538309: function: ksm_add_vma 335s trace-cmd-1319 [000] ..... 36.538309: function: __block_commit_write 335s ls-1320 [001] ..... 36.538309: function: perf_event_mmap 335s trace-cmd-1319 [000] ..... 36.538309: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538309: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538309: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538310: function: vm_stat_account 335s trace-cmd-1319 [000] ..... 36.538310: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538310: function: uprobe_mmap 335s ls-1320 [001] ..... 36.538310: function: vma_set_page_prot 335s trace-cmd-1319 [000] d..1. 36.538310: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538310: function: vma_wants_writenotify 335s trace-cmd-1319 [000] d..1. 36.538310: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538310: function: up_write 335s trace-cmd-1319 [000] d..1. 36.538311: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538311: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] d..1. 36.538311: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538311: function: fput 335s trace-cmd-1319 [000] d..1. 36.538311: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538311: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.538311: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.538311: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538312: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538312: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538312: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538312: function: __x64_sys_close 335s trace-cmd-1319 [000] d..1. 36.538312: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538312: function: file_close_fd 335s ls-1320 [001] ..... 36.538312: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..1. 36.538312: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538313: function: file_close_fd_locked 335s trace-cmd-1319 [000] d..1. 36.538313: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.538313: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538313: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538313: function: filp_flush 335s ls-1320 [001] ..... 36.538313: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538313: function: folio_unlock 335s ls-1320 [001] ..... 36.538314: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538314: function: __cond_resched 335s ls-1320 [001] ..... 36.538314: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538314: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538314: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538314: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] d.... 36.538314: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538314: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538315: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538315: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.538315: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538315: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538315: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.538315: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538315: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538316: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538316: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538316: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538316: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538316: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538316: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538316: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538317: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538317: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538317: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538317: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538317: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538317: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538317: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538317: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538317: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538318: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538318: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538318: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538318: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538318: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538318: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538318: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538318: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538319: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538319: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538319: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538319: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538319: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538319: function: filemap_map_pmd 335s ls-1320 [001] ..... 36.538319: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.538319: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538320: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538320: function: policy_nodemask 335s ls-1320 [001] ..... 36.538320: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538320: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538320: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538320: function: __cond_resched 335s ls-1320 [001] ...1. 36.538320: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538321: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.538321: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538321: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538321: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.538321: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ..... 36.538321: function: node_page_state 335s ls-1320 [001] ...1. 36.538321: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538321: function: node_page_state 335s ls-1320 [001] ..... 36.538321: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538322: function: node_page_state 335s ls-1320 [001] ..... 36.538322: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538322: function: node_page_state 335s ls-1320 [001] ..... 36.538322: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538322: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538322: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538322: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538322: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ...1. 36.538323: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.538323: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538323: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...2. 36.538323: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538323: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538323: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538324: function: up_read 335s trace-cmd-1319 [000] ..... 36.538324: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538324: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538324: function: __mem_cgroup_charge 335s ls-1320 [001] d.... 36.538324: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538324: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.538324: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538325: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538325: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538325: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.538325: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538325: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538325: function: charge_memcg 335s ls-1320 [001] ..... 36.538325: function: down_read_trylock 335s ls-1320 [001] ..... 36.538326: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538326: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538326: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538326: function: consume_stock 335s ls-1320 [001] ..... 36.538326: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538326: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538326: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538326: function: handle_pte_fault 335s ls-1320 [001] ..... 36.538327: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538327: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538327: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538327: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538327: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538327: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538327: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538327: function: shmem_mapping 335s ls-1320 [001] ..... 36.538328: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.538328: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538328: function: __vmf_anon_prepare 335s ls-1320 [001] ..... 36.538328: function: alloc_anon_folio 335s trace-cmd-1319 [000] d..1. 36.538328: function: workingset_update_node 335s ls-1320 [001] ..... 36.538328: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] d..1. 36.538328: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538328: function: get_vma_policy 335s trace-cmd-1319 [000] d..1. 36.538329: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538329: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] d..1. 36.538329: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538329: function: alloc_pages_mpol 335s trace-cmd-1319 [000] d..1. 36.538329: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538329: function: policy_nodemask 335s trace-cmd-1319 [000] d..1. 36.538329: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538329: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538330: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538330: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538330: function: get_page_from_freelist 335s trace-cmd-1319 [000] d..1. 36.538330: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538330: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538330: function: folio_add_lru 335s ls-1320 [001] ..... 36.538330: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ..... 36.538330: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538331: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.538331: function: ext4_block_write_begin 335s ls-1320 [001] ...2. 36.538331: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538331: function: ext4_inode_journal_mode 335s trace-cmd-1319 [000] ..... 36.538331: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538332: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538332: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538332: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.538332: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538332: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538332: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538332: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538332: function: __cond_resched 335s ls-1320 [001] ..... 36.538332: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538333: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538333: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538333: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.538333: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538333: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.538333: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538333: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.538333: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538334: function: page_counter_try_charge 335s trace-cmd-1319 [000] ..... 36.538334: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538334: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538334: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538334: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538334: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.538335: function: propagate_protected_usage 335s trace-cmd-1319 [000] ...1. 36.538335: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538335: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538335: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538335: function: refill_stock 335s trace-cmd-1319 [000] ..... 36.538335: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] d.... 36.538335: function: __refill_stock 335s trace-cmd-1319 [000] ..... 36.538335: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.538335: function: drain_stock 335s trace-cmd-1319 [000] ..... 36.538336: function: _raw_read_lock 335s ls-1320 [001] d.... 36.538336: function: page_counter_uncharge 335s ls-1320 [001] d.... 36.538336: function: page_counter_cancel 335s trace-cmd-1319 [000] ...1. 36.538336: function: _raw_read_unlock 335s ls-1320 [001] d.... 36.538336: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538336: function: down_write 335s ls-1320 [001] d.... 36.538336: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.538336: function: __cond_resched 335s ls-1320 [001] d.... 36.538337: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538337: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.538337: function: page_counter_cancel 335s ls-1320 [001] d.... 36.538337: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538337: function: _raw_read_lock 335s ls-1320 [001] d.... 36.538337: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538337: function: _raw_read_unlock 335s ls-1320 [001] d.... 36.538337: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538338: function: ext4_insert_delayed_blocks 335s ls-1320 [001] d.... 36.538338: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538338: function: ext4_da_reserve_space 335s ls-1320 [001] d.... 36.538338: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538338: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538338: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538338: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538338: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538339: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538339: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538339: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538339: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538339: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538339: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ...1. 36.538339: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538339: function: pte_mkwrite 335s trace-cmd-1319 [000] ...1. 36.538340: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538340: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ...1. 36.538340: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538340: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538340: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538340: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538340: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538340: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.538341: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ...1. 36.538341: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.538341: function: __folio_mod_stat 335s trace-cmd-1319 [000] ...1. 36.538341: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.538341: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ...1. 36.538341: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.538341: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538341: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538341: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538342: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.538342: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538342: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.538342: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538342: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538342: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.538342: function: folio_add_lru_vma 335s trace-cmd-1319 [000] ..... 36.538343: function: up_write 335s ls-1320 [001] ...1. 36.538343: function: folio_add_lru 335s ls-1320 [001] ...1. 36.538343: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538343: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538343: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538343: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538344: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538344: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538344: function: block_write_end 335s ls-1320 [001] ..... 36.538344: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538344: function: __block_commit_write 335s ls-1320 [001] d.... 36.538344: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538344: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538344: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538345: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538345: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538345: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538345: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538345: function: up_read 335s trace-cmd-1319 [000] d..1. 36.538345: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538345: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538345: function: inode_to_bdi 335s ls-1320 [001] d.... 36.538345: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538346: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.538346: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538346: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.538346: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.538347: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.538347: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538347: function: __mod_zone_page_state 335s trace-cmd-1319 [000] d..1. 36.538348: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538348: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538348: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538348: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538348: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538348: function: do_sys_openat2 335s ls-1320 [001] ..... 36.538348: function: getname 335s trace-cmd-1319 [000] ..... 36.538348: function: folio_unlock 335s ls-1320 [001] ..... 36.538349: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538349: function: __cond_resched 335s ls-1320 [001] ..... 36.538349: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538349: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538349: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538349: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538349: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538350: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538350: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538350: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538350: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538350: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538350: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538350: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538350: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538351: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538351: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538351: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538351: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538351: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538351: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538351: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538351: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538352: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538352: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.538352: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538352: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538352: function: do_filp_open 335s ls-1320 [001] ..... 36.538352: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538352: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538352: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538353: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538353: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538353: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538353: function: __cond_resched 335s ls-1320 [001] ..... 36.538353: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538353: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538353: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538353: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538353: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538354: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538354: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538354: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538354: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538354: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538354: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538354: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538354: function: init_file 335s ls-1320 [001] ..... 36.538355: function: security_file_alloc 335s trace-cmd-1319 [000] ..... 36.538355: function: policy_nodemask 335s ls-1320 [001] ..... 36.538355: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538355: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538355: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538355: function: __cond_resched 335s ls-1320 [001] ..... 36.538355: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538355: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538356: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538356: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538356: function: __cond_resched 335s ls-1320 [001] ..... 36.538356: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538356: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.538356: function: node_page_state 335s ls-1320 [001] ..... 36.538356: function: path_init 335s ls-1320 [001] ..... 36.538356: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538356: function: node_page_state 335s ls-1320 [001] ..... 36.538357: function: nd_jump_root 335s trace-cmd-1319 [000] ..... 36.538357: function: node_page_state 335s ls-1320 [001] ..... 36.538357: function: set_root 335s trace-cmd-1319 [000] ..... 36.538357: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538357: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.538357: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538357: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538358: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538358: function: generic_permission 335s ls-1320 [001] ..... 36.538358: function: security_inode_permission 335s trace-cmd-1319 [000] ...2. 36.538358: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538358: function: walk_component 335s ls-1320 [001] ..... 36.538358: function: lookup_fast 335s ls-1320 [001] ..... 36.538358: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538359: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538359: function: step_into 335s ls-1320 [001] ..... 36.538359: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538359: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538359: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538359: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538359: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538359: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538360: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538360: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538360: function: lookup_fast 335s ls-1320 [001] ..... 36.538360: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538360: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538360: function: step_into 335s trace-cmd-1319 [000] ..... 36.538360: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538360: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538361: function: charge_memcg 335s ls-1320 [001] ..... 36.538361: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538361: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538361: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538361: function: consume_stock 335s ls-1320 [001] ..... 36.538361: function: walk_component 335s ls-1320 [001] ..... 36.538361: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538361: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538361: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538362: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538362: function: step_into 335s trace-cmd-1319 [000] ..... 36.538362: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538362: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538362: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538362: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538362: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538362: function: security_inode_permission 335s ls-1320 [001] ..... 36.538363: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538363: function: shmem_mapping 335s ls-1320 [001] ..... 36.538363: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538363: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538363: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538363: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538363: function: workingset_update_node 335s ls-1320 [001] ..... 36.538363: function: terminate_walk 335s trace-cmd-1319 [000] d..1. 36.538364: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538364: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538364: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538364: function: fput 335s trace-cmd-1319 [000] d..1. 36.538364: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538364: function: __file_ref_put 335s trace-cmd-1319 [000] d..1. 36.538364: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538364: function: security_file_free 335s ls-1320 [001] ..... 36.538365: function: hook_file_free_security 335s trace-cmd-1319 [000] d..1. 36.538365: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538365: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] d..1. 36.538365: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538365: function: apparmor_file_free_security 335s trace-cmd-1319 [000] d..1. 36.538365: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538365: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538365: function: folio_add_lru 335s ls-1320 [001] ..... 36.538365: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538366: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538366: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.538366: function: refill_obj_stock 335s trace-cmd-1319 [000] ...1. 36.538366: function: folio_batch_move_lru 335s ls-1320 [001] ..... 36.538366: function: mod_objcg_state 335s trace-cmd-1319 [000] ...1. 36.538366: function: folio_lruvec_lock_irqsave 335s ls-1320 [001] ..... 36.538366: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538366: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538367: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538367: function: lru_add 335s ls-1320 [001] ..... 36.538367: function: put_unused_fd 335s trace-cmd-1319 [000] d..2. 36.538367: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538367: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538367: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..2. 36.538367: function: folio_mapping 335s ls-1320 [001] ..... 36.538368: function: putname 335s trace-cmd-1319 [000] d..2. 36.538368: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538368: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538368: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..2. 36.538368: function: __mod_lruvec_state 335s ls-1320 [001] d.... 36.538368: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538368: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538369: function: x64_sys_call 335s trace-cmd-1319 [000] d..2. 36.538369: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538369: function: __x64_sys_openat 335s trace-cmd-1319 [000] d..2. 36.538369: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538369: function: do_sys_openat2 335s trace-cmd-1319 [000] d..2. 36.538369: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538370: function: getname 335s trace-cmd-1319 [000] d..2. 36.538370: function: lru_add 335s ls-1320 [001] ..... 36.538370: function: getname_flags.part.0 335s trace-cmd-1319 [000] d..2. 36.538370: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538370: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..2. 36.538370: function: folio_mapping 335s ls-1320 [001] ..... 36.538370: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538370: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538370: function: __check_object_size 335s trace-cmd-1319 [000] d..2. 36.538371: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538371: function: __check_object_size.part.0 335s trace-cmd-1319 [000] d..2. 36.538371: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538371: function: check_stack_object 335s ls-1320 [001] ..... 36.538371: function: is_vmalloc_addr 335s trace-cmd-1319 [000] d..2. 36.538371: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538371: function: __virt_addr_valid 335s trace-cmd-1319 [000] d..2. 36.538371: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538372: function: __check_heap_object 335s trace-cmd-1319 [000] d..2. 36.538372: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538372: function: get_unused_fd_flags 335s ls-1320 [001] ..... 36.538372: function: alloc_fd 335s trace-cmd-1319 [000] d..2. 36.538372: function: lru_add 335s ls-1320 [001] ..... 36.538372: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..2. 36.538372: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538372: function: find_next_fd 335s trace-cmd-1319 [000] d..2. 36.538373: function: folio_mapping 335s ls-1320 [001] ...1. 36.538373: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..2. 36.538373: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538373: function: do_filp_open 335s trace-cmd-1319 [000] d..2. 36.538373: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538373: function: path_openat 335s ls-1320 [001] ..... 36.538373: function: alloc_empty_file 335s trace-cmd-1319 [000] d..2. 36.538373: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538374: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..2. 36.538374: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538374: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538374: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538374: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] d..2. 36.538374: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538374: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538374: function: consume_obj_stock 335s trace-cmd-1319 [000] d..2. 36.538375: function: lru_add 335s ls-1320 [001] ..... 36.538375: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538375: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538375: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538375: function: folio_mapping 335s ls-1320 [001] ..... 36.538375: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538375: function: init_file 335s trace-cmd-1319 [000] d..2. 36.538375: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538376: function: security_file_alloc 335s trace-cmd-1319 [000] d..2. 36.538376: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538376: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..2. 36.538376: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538376: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538376: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538376: function: hook_file_alloc_security 335s trace-cmd-1319 [000] d..2. 36.538376: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538376: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538377: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538377: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538377: function: __mutex_init 335s trace-cmd-1319 [000] d..2. 36.538377: function: lru_add 335s ls-1320 [001] ..... 36.538377: function: path_init 335s trace-cmd-1319 [000] d..2. 36.538377: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538377: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538377: function: folio_mapping 335s ls-1320 [001] ..... 36.538378: function: nd_jump_root 335s trace-cmd-1319 [000] d..2. 36.538378: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538378: function: set_root 335s ls-1320 [001] ..... 36.538378: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] d..2. 36.538378: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538378: function: inode_permission 335s trace-cmd-1319 [000] d..2. 36.538378: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538378: function: generic_permission 335s trace-cmd-1319 [000] d..2. 36.538379: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538379: function: security_inode_permission 335s trace-cmd-1319 [000] d..2. 36.538379: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538379: function: walk_component 335s trace-cmd-1319 [000] d..2. 36.538379: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538379: function: lookup_fast 335s ls-1320 [001] ..... 36.538379: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..2. 36.538379: function: lru_add 335s ls-1320 [001] ..... 36.538380: function: step_into 335s trace-cmd-1319 [000] d..2. 36.538380: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538380: function: inode_permission 335s trace-cmd-1319 [000] d..2. 36.538380: function: folio_mapping 335s ls-1320 [001] ..... 36.538380: function: generic_permission 335s trace-cmd-1319 [000] d..2. 36.538380: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538380: function: security_inode_permission 335s ls-1320 [001] ..... 36.538380: function: walk_component 335s trace-cmd-1319 [000] d..2. 36.538380: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538381: function: lookup_fast 335s trace-cmd-1319 [000] d..2. 36.538381: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538381: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..2. 36.538381: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538381: function: step_into 335s trace-cmd-1319 [000] d..2. 36.538381: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538381: function: inode_permission 335s ls-1320 [001] ..... 36.538381: function: generic_permission 335s trace-cmd-1319 [000] d..2. 36.538382: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538382: function: security_inode_permission 335s trace-cmd-1319 [000] d..2. 36.538382: function: lru_add 335s ls-1320 [001] ..... 36.538382: function: walk_component 335s ls-1320 [001] ..... 36.538382: function: lookup_fast 335s trace-cmd-1319 [000] d..2. 36.538382: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538382: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..2. 36.538382: function: folio_mapping 335s ls-1320 [001] ..... 36.538383: function: step_into 335s trace-cmd-1319 [000] d..2. 36.538383: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538383: function: inode_permission 335s trace-cmd-1319 [000] d..2. 36.538383: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538383: function: generic_permission 335s ls-1320 [001] ..... 36.538383: function: security_inode_permission 335s trace-cmd-1319 [000] d..2. 36.538383: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538383: function: walk_component 335s trace-cmd-1319 [000] d..2. 36.538383: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538384: function: lookup_fast 335s trace-cmd-1319 [000] d..2. 36.538384: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538384: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..2. 36.538384: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538384: function: step_into 335s ls-1320 [001] ..... 36.538384: function: inode_permission 335s trace-cmd-1319 [000] d..2. 36.538384: function: lru_add 335s ls-1320 [001] ..... 36.538384: function: generic_permission 335s trace-cmd-1319 [000] d..2. 36.538385: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538385: function: security_inode_permission 335s trace-cmd-1319 [000] d..2. 36.538385: function: folio_mapping 335s ls-1320 [001] ..... 36.538385: function: make_vfsuid 335s trace-cmd-1319 [000] d..2. 36.538385: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538385: function: open_last_lookups 335s trace-cmd-1319 [000] d..2. 36.538385: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538385: function: lookup_fast 335s trace-cmd-1319 [000] d..2. 36.538386: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538386: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..2. 36.538386: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538386: function: step_into 335s trace-cmd-1319 [000] d..2. 36.538386: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538386: function: do_open 335s trace-cmd-1319 [000] d..2. 36.538386: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538386: function: complete_walk 335s ls-1320 [001] ..... 36.538387: function: try_to_unlazy 335s trace-cmd-1319 [000] d..2. 36.538387: function: lru_add 335s ls-1320 [001] ..... 36.538387: function: legitimize_links 335s trace-cmd-1319 [000] d..2. 36.538387: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538387: function: __legitimize_path 335s trace-cmd-1319 [000] d..2. 36.538387: function: folio_mapping 335s ls-1320 [001] ..... 36.538387: function: __legitimize_mnt 335s trace-cmd-1319 [000] d..2. 36.538387: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538388: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538388: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538388: function: may_open 335s trace-cmd-1319 [000] d..2. 36.538388: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538388: function: inode_permission 335s trace-cmd-1319 [000] d..2. 36.538388: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538388: function: generic_permission 335s trace-cmd-1319 [000] d..2. 36.538389: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538389: function: security_inode_permission 335s ls-1320 [001] ..... 36.538389: function: vfs_open 335s trace-cmd-1319 [000] d..2. 36.538389: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538389: function: do_dentry_open 335s trace-cmd-1319 [000] d..2. 36.538389: function: lru_add 335s ls-1320 [001] ..... 36.538389: function: path_get 335s trace-cmd-1319 [000] d..2. 36.538389: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538389: function: mntget 335s trace-cmd-1319 [000] d..2. 36.538390: function: folio_mapping 335s ls-1320 [001] ..... 36.538390: function: try_module_get 335s trace-cmd-1319 [000] d..2. 36.538390: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538390: function: security_file_open 335s ls-1320 [001] ..... 36.538390: function: hook_file_open 335s trace-cmd-1319 [000] d..2. 36.538390: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538390: function: apparmor_file_open 335s trace-cmd-1319 [000] d..2. 36.538390: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538391: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] d..2. 36.538391: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538391: function: ext4_file_open 335s trace-cmd-1319 [000] d..2. 36.538391: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538391: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] d..2. 36.538391: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538391: function: fscrypt_file_open 335s ls-1320 [001] ..... 36.538391: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538391: function: lru_add 335s ls-1320 [001] ..... 36.538392: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538392: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538392: function: dquot_file_open 335s trace-cmd-1319 [000] d..2. 36.538392: function: folio_mapping 335s ls-1320 [001] ..... 36.538392: function: generic_file_open 335s trace-cmd-1319 [000] d..2. 36.538392: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538392: function: file_ra_state_init 335s trace-cmd-1319 [000] d..2. 36.538392: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538393: function: inode_to_bdi 335s trace-cmd-1319 [000] d..2. 36.538393: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538393: function: __fsnotify_parent 335s trace-cmd-1319 [000] d..2. 36.538393: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538393: function: security_file_post_open 335s ls-1320 [001] ..... 36.538393: function: ima_file_check 335s trace-cmd-1319 [000] d..2. 36.538393: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538393: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..2. 36.538394: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538394: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..2. 36.538394: function: lru_add 335s ls-1320 [001] ..... 36.538394: function: process_measurement 335s trace-cmd-1319 [000] d..2. 36.538394: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538394: function: terminate_walk 335s ls-1320 [001] ..... 36.538394: function: dput 335s trace-cmd-1319 [000] d..2. 36.538394: function: folio_mapping 335s ls-1320 [001] ..... 36.538395: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538395: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538395: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538395: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538395: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538395: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538395: function: mntput 335s trace-cmd-1319 [000] d..2. 36.538395: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538395: function: mntput_no_expire 335s trace-cmd-1319 [000] d..2. 36.538396: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538396: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538396: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538396: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538396: function: fd_install 335s trace-cmd-1319 [000] d..2. 36.538396: function: lru_add 335s ls-1320 [001] ..... 36.538396: function: putname 335s trace-cmd-1319 [000] d..2. 36.538397: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538397: function: kmem_cache_free 335s trace-cmd-1319 [000] d..2. 36.538397: function: folio_mapping 335s ls-1320 [001] ..... 36.538397: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..2. 36.538397: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538397: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538397: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538397: function: x64_sys_call 335s trace-cmd-1319 [000] d..2. 36.538398: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538398: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] d..2. 36.538398: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538398: function: vfs_fstat 335s trace-cmd-1319 [000] d..2. 36.538398: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538398: function: fdget_raw 335s ls-1320 [001] ..... 36.538398: function: security_inode_getattr 335s ls-1320 [001] ..... 36.538399: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] d..2. 36.538399: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538399: function: common_perm_cond 335s trace-cmd-1319 [000] d..2. 36.538399: function: lru_add 335s ls-1320 [001] ..... 36.538399: function: make_vfsuid 335s trace-cmd-1319 [000] d..2. 36.538399: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538399: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] d..2. 36.538399: function: folio_mapping 335s ls-1320 [001] ..... 36.538400: function: common_perm_cond 335s trace-cmd-1319 [000] d..2. 36.538400: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538400: function: make_vfsuid 335s trace-cmd-1319 [000] d..2. 36.538400: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538400: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.538400: function: ext4_file_getattr 335s trace-cmd-1319 [000] d..2. 36.538400: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538400: function: ext4_getattr 335s trace-cmd-1319 [000] d..2. 36.538401: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538401: function: generic_fillattr 335s trace-cmd-1319 [000] d..2. 36.538401: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538401: function: make_vfsuid 335s trace-cmd-1319 [000] d..2. 36.538401: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538401: function: make_vfsgid 335s ls-1320 [001] ..... 36.538401: function: fill_mg_cmtime 335s trace-cmd-1319 [000] d..2. 36.538401: function: lru_add 335s ls-1320 [001] ..... 36.538402: function: cp_new_stat 335s trace-cmd-1319 [000] d..2. 36.538402: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538402: function: from_kuid_munged 335s trace-cmd-1319 [000] d..2. 36.538402: function: folio_mapping 335s ls-1320 [001] ..... 36.538402: function: map_id_up 335s trace-cmd-1319 [000] d..2. 36.538402: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538403: function: from_kgid_munged 335s trace-cmd-1319 [000] d..2. 36.538403: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538403: function: map_id_up 335s trace-cmd-1319 [000] d..2. 36.538403: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538403: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..2. 36.538403: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.538403: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538403: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..2. 36.538404: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538404: function: x64_sys_call 335s ls-1320 [001] ..... 36.538404: function: __x64_sys_mmap 335s trace-cmd-1319 [000] d..2. 36.538404: function: lru_add 335s ls-1320 [001] ..... 36.538404: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] d..2. 36.538404: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538404: function: fget 335s trace-cmd-1319 [000] d..2. 36.538404: function: folio_mapping 335s ls-1320 [001] ..... 36.538404: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538405: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538405: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538405: function: vm_mmap_pgoff 335s trace-cmd-1319 [000] d..2. 36.538405: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538405: function: security_mmap_file 335s trace-cmd-1319 [000] d..2. 36.538405: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538405: function: apparmor_mmap_file 335s trace-cmd-1319 [000] d..2. 36.538405: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538406: function: aa_file_perm 335s trace-cmd-1319 [000] d..2. 36.538406: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538406: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538406: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538406: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538406: function: ima_file_mmap 335s trace-cmd-1319 [000] d..2. 36.538406: function: lru_add 335s ls-1320 [001] ..... 36.538406: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..2. 36.538407: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538407: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] d..2. 36.538407: function: folio_mapping 335s ls-1320 [001] ..... 36.538407: function: down_write_killable 335s trace-cmd-1319 [000] d..2. 36.538407: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538407: function: __cond_resched 335s ls-1320 [001] ..... 36.538407: function: do_mmap 335s trace-cmd-1319 [000] d..2. 36.538407: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538408: function: __get_unmapped_area 335s trace-cmd-1319 [000] d..2. 36.538408: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538408: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] d..2. 36.538408: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538408: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] d..2. 36.538408: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538408: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538408: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] d..2. 36.538408: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538409: function: get_mmap_base 335s trace-cmd-1319 [000] d..2. 36.538409: function: lru_add 335s ls-1320 [001] ..... 36.538409: function: get_align_mask 335s trace-cmd-1319 [000] d..2. 36.538409: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538409: function: get_align_mask 335s trace-cmd-1319 [000] d..2. 36.538409: function: folio_mapping 335s ls-1320 [001] ..... 36.538409: function: vm_unmapped_area 335s trace-cmd-1319 [000] d..2. 36.538409: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538409: function: unmapped_area_topdown 335s trace-cmd-1319 [000] d..2. 36.538410: function: __mod_lruvec_state 335s trace-cmd-1319 [000] d..2. 36.538410: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538410: function: security_mmap_addr 335s trace-cmd-1319 [000] d..2. 36.538410: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538410: function: cap_mmap_addr 335s trace-cmd-1319 [000] d..2. 36.538410: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538411: function: path_noexec 335s trace-cmd-1319 [000] d..2. 36.538411: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538411: function: memfd_check_seals_mmap 335s ls-1320 [001] ..... 36.538411: function: shmem_mapping 335s trace-cmd-1319 [000] d..2. 36.538411: function: lru_add 335s ls-1320 [001] ..... 36.538411: function: mmap_region 335s trace-cmd-1319 [000] d..2. 36.538411: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538411: function: __mmap_region 335s trace-cmd-1319 [000] d..2. 36.538412: function: folio_mapping 335s trace-cmd-1319 [000] d..2. 36.538412: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538412: function: may_expand_vm 335s ls-1320 [001] ..... 36.538412: function: vma_merge_new_range 335s trace-cmd-1319 [000] d..2. 36.538412: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538412: function: can_vma_merge_right 335s trace-cmd-1319 [000] d..2. 36.538412: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538413: function: __mmap_new_vma 335s trace-cmd-1319 [000] d..2. 36.538413: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538413: function: vm_area_alloc 335s trace-cmd-1319 [000] d..2. 36.538413: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538413: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..2. 36.538413: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538413: function: __cond_resched 335s ls-1320 [001] ...1. 36.538413: function: ___slab_alloc 335s trace-cmd-1319 [000] d..2. 36.538413: function: lru_add 335s ls-1320 [001] ..... 36.538414: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] d..2. 36.538414: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538414: function: obj_cgroup_charge 335s trace-cmd-1319 [000] d..2. 36.538414: function: folio_mapping 335s ls-1320 [001] ..... 36.538414: function: consume_obj_stock 335s trace-cmd-1319 [000] d..2. 36.538414: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538414: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538414: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538414: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538415: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538415: function: mod_objcg_state 335s trace-cmd-1319 [000] d..2. 36.538415: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538415: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538415: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538415: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538415: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] d..2. 36.538416: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538416: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538416: function: consume_obj_stock 335s trace-cmd-1319 [000] d..2. 36.538416: function: lru_add 335s ls-1320 [001] ..... 36.538416: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538416: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538416: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538417: function: mod_objcg_state 335s trace-cmd-1319 [000] d..2. 36.538417: function: folio_mapping 335s ls-1320 [001] ..... 36.538417: function: __init_rwsem 335s trace-cmd-1319 [000] d..2. 36.538417: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538417: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538417: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538417: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538417: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..2. 36.538418: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538418: function: ext4_file_mmap 335s trace-cmd-1319 [000] d..2. 36.538418: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538418: function: touch_atime 335s ls-1320 [001] ..... 36.538418: function: atime_needs_update 335s trace-cmd-1319 [000] d..2. 36.538418: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538418: function: make_vfsuid 335s trace-cmd-1319 [000] d..2. 36.538418: function: lru_add 335s ls-1320 [001] ..... 36.538419: function: make_vfsgid 335s trace-cmd-1319 [000] d..2. 36.538419: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538419: function: current_time 335s ls-1320 [001] ..... 36.538419: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] d..2. 36.538419: function: folio_mapping 335s trace-cmd-1319 [000] d..2. 36.538419: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538419: function: down_write 335s ls-1320 [001] ..... 36.538419: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538419: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538420: function: up_write 335s trace-cmd-1319 [000] d..2. 36.538420: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..2. 36.538420: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538420: function: call_rcu 335s trace-cmd-1319 [000] d..2. 36.538420: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538420: function: __call_rcu_common 335s ls-1320 [001] d.... 36.538421: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] d..2. 36.538421: function: __mod_zone_page_state 335s trace-cmd-1319 [000] d..2. 36.538421: function: lru_add 335s ls-1320 [001] ..... 36.538421: function: vma_link_file 335s trace-cmd-1319 [000] d..2. 36.538421: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538421: function: down_write 335s ls-1320 [001] ..... 36.538421: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538421: function: folio_mapping 335s ls-1320 [001] ..... 36.538422: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] d..2. 36.538422: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538422: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538422: function: up_write 335s trace-cmd-1319 [000] d..2. 36.538422: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538422: function: khugepaged_enter_vma 335s trace-cmd-1319 [000] d..2. 36.538422: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538423: function: hugepage_pmd_enabled 335s trace-cmd-1319 [000] d..2. 36.538423: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538423: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] d..2. 36.538423: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538423: function: ksm_add_vma 335s trace-cmd-1319 [000] d..2. 36.538423: function: lru_add 335s ls-1320 [001] ..... 36.538423: function: perf_event_mmap 335s trace-cmd-1319 [000] d..2. 36.538423: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538423: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] d..2. 36.538424: function: folio_mapping 335s ls-1320 [001] ..... 36.538424: function: vm_stat_account 335s trace-cmd-1319 [000] d..2. 36.538424: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538424: function: uprobe_mmap 335s ls-1320 [001] ..... 36.538424: function: vma_set_page_prot 335s trace-cmd-1319 [000] d..2. 36.538424: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538424: function: vma_wants_writenotify 335s trace-cmd-1319 [000] d..2. 36.538424: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538425: function: up_write 335s trace-cmd-1319 [000] d..2. 36.538425: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538425: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] d..2. 36.538425: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538425: function: fput 335s trace-cmd-1319 [000] d..2. 36.538425: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538425: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..2. 36.538425: function: lru_add 335s ls-1320 [001] d.... 36.538426: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538426: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538426: function: x64_sys_call 335s trace-cmd-1319 [000] d..2. 36.538426: function: folio_mapping 335s ls-1320 [001] ..... 36.538426: function: __x64_sys_close 335s trace-cmd-1319 [000] d..2. 36.538426: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538426: function: file_close_fd 335s ls-1320 [001] ..... 36.538427: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..2. 36.538427: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.538427: function: file_close_fd_locked 335s trace-cmd-1319 [000] d..2. 36.538427: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538427: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..2. 36.538427: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538427: function: filp_flush 335s trace-cmd-1319 [000] d..2. 36.538427: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538427: function: dnotify_flush 335s trace-cmd-1319 [000] d..2. 36.538428: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538428: function: locks_remove_posix 335s ls-1320 [001] ..... 36.538428: function: __fput_sync 335s trace-cmd-1319 [000] d..2. 36.538428: function: lru_add 335s ls-1320 [001] ..... 36.538428: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..2. 36.538428: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.538428: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538428: function: folio_mapping 335s trace-cmd-1319 [000] d..2. 36.538429: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538429: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538429: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] d..2. 36.538429: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538429: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538429: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538429: function: down_read_trylock 335s ls-1320 [001] ..... 36.538430: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538430: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538430: function: handle_mm_fault 335s trace-cmd-1319 [000] d..2. 36.538430: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538430: function: __handle_mm_fault 335s trace-cmd-1319 [000] d..2. 36.538430: function: lru_add 335s ls-1320 [001] ..... 36.538430: function: handle_pte_fault 335s trace-cmd-1319 [000] d..2. 36.538430: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538431: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] d..2. 36.538431: function: folio_mapping 335s ls-1320 [001] ..... 36.538431: function: ___pte_offset_map 335s trace-cmd-1319 [000] d..2. 36.538431: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538431: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538431: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538431: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538431: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538431: function: do_fault 335s trace-cmd-1319 [000] d..2. 36.538432: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538432: function: do_read_fault 335s ls-1320 [001] ..... 36.538432: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538432: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538432: function: filemap_map_pages 335s trace-cmd-1319 [000] d..2. 36.538432: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538432: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538432: function: lru_add 335s ls-1320 [001] ..... 36.538433: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..2. 36.538433: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538433: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538433: function: folio_mapping 335s ls-1320 [001] ..... 36.538433: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538433: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538433: function: filemap_map_pmd 335s trace-cmd-1319 [000] d..2. 36.538433: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538434: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] d..2. 36.538434: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538434: function: ___pte_offset_map 335s trace-cmd-1319 [000] d..2. 36.538434: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538434: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538434: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538434: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..2. 36.538434: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.538434: function: set_pte_range 335s ls-1320 [001] ...1. 36.538435: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..2. 36.538435: function: lru_add 335s ls-1320 [001] ...1. 36.538435: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..2. 36.538435: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538435: function: folio_mapping 335s ls-1320 [001] ...1. 36.538435: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.538435: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..2. 36.538435: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538436: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538436: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538436: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538436: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538436: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538436: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538436: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538436: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538437: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.538437: function: __count_memcg_events 335s trace-cmd-1319 [000] d..2. 36.538437: function: __mod_zone_page_state 335s ls-1320 [001] d.... 36.538437: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..2. 36.538437: function: lru_add 335s ls-1320 [001] ..... 36.538437: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538437: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538438: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538438: function: folio_mapping 335s ls-1320 [001] ..... 36.538438: function: up_read 335s trace-cmd-1319 [000] d..2. 36.538438: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538438: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..2. 36.538438: function: __mod_lruvec_state 335s ls-1320 [001] d.... 36.538438: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..2. 36.538438: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..2. 36.538439: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..2. 36.538439: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..2. 36.538439: function: __mod_zone_page_state 335s trace-cmd-1319 [000] d..2. 36.538440: function: lru_add 335s trace-cmd-1319 [000] d..2. 36.538440: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..2. 36.538440: function: folio_mapping 335s ls-1320 [001] ..... 36.538440: function: x64_sys_call 335s trace-cmd-1319 [000] d..2. 36.538440: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538440: function: __x64_sys_openat 335s trace-cmd-1319 [000] d..2. 36.538441: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.538441: function: do_sys_openat2 335s ls-1320 [001] ..... 36.538441: function: getname 335s trace-cmd-1319 [000] d..2. 36.538441: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538441: function: getname_flags.part.0 335s trace-cmd-1319 [000] d..2. 36.538441: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538441: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..2. 36.538441: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538442: function: __cond_resched 335s trace-cmd-1319 [000] d..2. 36.538442: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538442: function: __check_object_size 335s trace-cmd-1319 [000] d..2. 36.538442: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538442: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.538442: function: check_stack_object 335s trace-cmd-1319 [000] ...1. 36.538442: function: folios_put_refs 335s ls-1320 [001] ..... 36.538443: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538443: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538443: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538443: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538443: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538443: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538443: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538444: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538444: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538444: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538444: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538444: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.538444: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538444: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538444: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538444: function: __cond_resched 335s ls-1320 [001] ..... 36.538445: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538445: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538445: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538445: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538445: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538445: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538445: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538445: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538446: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538446: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538446: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538446: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538446: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538446: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538446: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538446: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538447: function: mod_objcg_state 335s trace-cmd-1319 [000] ...1. 36.538447: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538447: function: init_file 335s trace-cmd-1319 [000] ..... 36.538447: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538447: function: security_file_alloc 335s trace-cmd-1319 [000] ..... 36.538447: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538447: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538447: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538447: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538448: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538448: function: hook_file_alloc_security 335s ls-1320 [001] ..... 36.538448: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ...1. 36.538448: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538448: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538448: function: down_write 335s ls-1320 [001] ..... 36.538448: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538449: function: __cond_resched 335s ls-1320 [001] ..... 36.538449: function: path_init 335s trace-cmd-1319 [000] ..... 36.538449: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538449: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538449: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538449: function: nd_jump_root 335s ls-1320 [001] ..... 36.538449: function: set_root 335s trace-cmd-1319 [000] ...1. 36.538449: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538450: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.538450: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538450: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538450: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538450: function: generic_permission 335s ls-1320 [001] ..... 36.538450: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538450: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538450: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538450: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538451: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538451: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538451: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538451: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538451: function: step_into 335s ls-1320 [001] ..... 36.538451: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538451: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538452: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538452: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538452: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538452: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538452: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538452: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538452: function: lookup_fast 335s ls-1320 [001] ..... 36.538452: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538452: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538453: function: step_into 335s trace-cmd-1319 [000] ..... 36.538453: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538453: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538453: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538453: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538453: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538453: function: security_inode_permission 335s ls-1320 [001] ..... 36.538454: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538454: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538454: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538454: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538454: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ...1. 36.538454: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538454: function: step_into 335s ls-1320 [001] ..... 36.538454: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538454: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538455: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538455: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538455: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538455: function: up_write 335s ls-1320 [001] ..... 36.538455: function: walk_component 335s ls-1320 [001] ..... 36.538455: function: lookup_fast 335s ls-1320 [001] ..... 36.538455: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538456: function: step_into 335s trace-cmd-1319 [000] ..... 36.538456: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538456: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538456: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538456: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538456: function: block_write_end 335s ls-1320 [001] ..... 36.538456: function: fput 335s trace-cmd-1319 [000] ..... 36.538457: function: __block_commit_write 335s ls-1320 [001] ...1. 36.538457: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.538457: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538457: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538457: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538457: function: hook_file_free_security 335s ls-1320 [001] ..... 36.538457: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] ..... 36.538457: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538457: function: apparmor_file_free_security 335s trace-cmd-1319 [000] d..1. 36.538458: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538458: function: kmem_cache_free 335s trace-cmd-1319 [000] d..1. 36.538458: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538458: function: kmem_cache_free 335s trace-cmd-1319 [000] d..1. 36.538458: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538458: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] d..1. 36.538458: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538458: function: refill_obj_stock 335s trace-cmd-1319 [000] d..1. 36.538459: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538459: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538459: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538459: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538459: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538459: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538459: function: put_unused_fd 335s trace-cmd-1319 [000] d..1. 36.538459: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538460: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..1. 36.538460: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.538460: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.538460: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538460: function: putname 335s ls-1320 [001] ..... 36.538460: function: kmem_cache_free 335s trace-cmd-1319 [000] d..1. 36.538460: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538460: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538461: function: __mark_inode_dirty 335s ls-1320 [001] d.... 36.538461: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538461: function: folio_unlock 335s ls-1320 [001] ..... 36.538461: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538461: function: __cond_resched 335s ls-1320 [001] ..... 36.538461: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538461: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538461: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538462: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538462: function: getname 335s ls-1320 [001] ..... 36.538462: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538462: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538462: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538462: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538462: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538462: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538463: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538463: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538463: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538463: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538463: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538463: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538463: function: is_vmalloc_addr 335s ls-1320 [001] ..... 36.538463: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538464: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538464: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538464: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538464: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538464: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538464: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538464: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538464: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538465: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.538465: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538465: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.538465: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538465: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538465: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538465: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538465: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538466: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538466: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538466: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538466: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538466: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538466: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538466: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538466: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538466: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538467: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538467: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538467: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538467: function: policy_nodemask 335s ls-1320 [001] ..... 36.538467: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538467: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538467: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538467: function: init_file 335s trace-cmd-1319 [000] ..... 36.538468: function: __cond_resched 335s ls-1320 [001] ..... 36.538468: function: security_file_alloc 335s trace-cmd-1319 [000] ..... 36.538468: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538468: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538468: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538468: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538468: function: node_page_state 335s ls-1320 [001] ..... 36.538468: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538469: function: node_page_state 335s ls-1320 [001] ..... 36.538469: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538469: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538469: function: node_page_state 335s ls-1320 [001] ..... 36.538469: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538469: function: node_page_state 335s ls-1320 [001] ..... 36.538469: function: path_init 335s trace-cmd-1319 [000] ..... 36.538469: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538470: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538470: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538470: function: nd_jump_root 335s trace-cmd-1319 [000] ...1. 36.538470: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538470: function: set_root 335s ls-1320 [001] ..... 36.538470: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ...2. 36.538470: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538470: function: inode_permission 335s ls-1320 [001] ..... 36.538471: function: generic_permission 335s ls-1320 [001] ..... 36.538471: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538471: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538471: function: walk_component 335s ls-1320 [001] ..... 36.538471: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538471: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538471: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538472: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.538472: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538472: function: step_into 335s trace-cmd-1319 [000] ..... 36.538472: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538472: function: inode_permission 335s ls-1320 [001] ..... 36.538472: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538472: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538472: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538473: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538473: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538473: function: charge_memcg 335s ls-1320 [001] ..... 36.538473: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538473: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538473: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538473: function: step_into 335s trace-cmd-1319 [000] ..... 36.538473: function: consume_stock 335s ls-1320 [001] ..... 36.538474: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538474: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538474: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538474: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538474: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538474: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538474: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538474: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538474: function: lookup_fast 335s ls-1320 [001] ..... 36.538475: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538475: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538475: function: step_into 335s trace-cmd-1319 [000] ..... 36.538475: function: shmem_mapping 335s ls-1320 [001] ..... 36.538475: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538475: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538475: function: generic_permission 335s ls-1320 [001] ..... 36.538476: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538476: function: workingset_update_node 335s ls-1320 [001] ..... 36.538476: function: walk_component 335s trace-cmd-1319 [000] d..1. 36.538476: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538476: function: lookup_fast 335s trace-cmd-1319 [000] d..1. 36.538476: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538476: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538476: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538476: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538477: function: inode_permission 335s trace-cmd-1319 [000] d..1. 36.538477: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538477: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538477: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538477: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538477: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538477: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538478: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538478: function: open_last_lookups 335s ls-1320 [001] ..... 36.538478: function: lookup_fast 335s ls-1320 [001] ..... 36.538478: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538478: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.538478: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.538479: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538479: function: step_into 335s ls-1320 [001] ..... 36.538479: function: do_open 335s trace-cmd-1319 [000] ..... 36.538479: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538479: function: complete_walk 335s trace-cmd-1319 [000] ..... 36.538479: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538479: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538479: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538480: function: legitimize_links 335s trace-cmd-1319 [000] ..... 36.538480: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538480: function: __legitimize_path 335s trace-cmd-1319 [000] ..... 36.538480: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538480: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538480: function: __cond_resched 335s ls-1320 [001] ..... 36.538480: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538480: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538480: function: may_open 335s trace-cmd-1319 [000] ..... 36.538481: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538481: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538481: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538481: function: generic_permission 335s ls-1320 [001] ..... 36.538481: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538481: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538481: function: vfs_open 335s trace-cmd-1319 [000] ..... 36.538481: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538482: function: do_dentry_open 335s trace-cmd-1319 [000] ..... 36.538482: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538482: function: path_get 335s ls-1320 [001] ..... 36.538482: function: mntget 335s trace-cmd-1319 [000] ..... 36.538482: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538482: function: try_module_get 335s trace-cmd-1319 [000] ...1. 36.538482: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538482: function: security_file_open 335s trace-cmd-1319 [000] ..... 36.538483: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538483: function: hook_file_open 335s trace-cmd-1319 [000] ..... 36.538483: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538483: function: apparmor_file_open 335s ls-1320 [001] ..... 36.538483: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538483: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538483: function: ext4_file_open 335s trace-cmd-1319 [000] ..... 36.538483: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538484: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ...1. 36.538484: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538484: function: fscrypt_file_open 335s trace-cmd-1319 [000] ..... 36.538484: function: down_write 335s ls-1320 [001] ..... 36.538484: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538484: function: __cond_resched 335s ls-1320 [001] ..... 36.538484: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538484: function: dquot_file_open 335s trace-cmd-1319 [000] ..... 36.538485: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538485: function: generic_file_open 335s trace-cmd-1319 [000] ..... 36.538485: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538485: function: file_ra_state_init 335s trace-cmd-1319 [000] ...1. 36.538485: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538485: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538485: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538485: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..... 36.538486: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538486: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538486: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538486: function: ima_file_check 335s trace-cmd-1319 [000] ..... 36.538486: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538486: function: security_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.538486: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ...1. 36.538486: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538487: function: process_measurement 335s trace-cmd-1319 [000] ...1. 36.538487: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538487: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538487: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538487: function: dput 335s trace-cmd-1319 [000] ...1. 36.538487: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538487: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538487: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538487: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538488: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538488: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538488: function: mntput 335s trace-cmd-1319 [000] ..... 36.538488: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538488: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.538488: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538488: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538489: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538489: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538489: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538489: function: fd_install 335s trace-cmd-1319 [000] ...1. 36.538489: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538489: function: putname 335s trace-cmd-1319 [000] ...1. 36.538489: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538489: function: kmem_cache_free 335s trace-cmd-1319 [000] ...1. 36.538490: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538490: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538490: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.538490: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1319 [000] ...1. 36.538490: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538490: function: x64_sys_call 335s ls-1320 [001] ..... 36.538490: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..... 36.538490: function: up_write 335s ls-1320 [001] ..... 36.538491: function: vfs_fstat 335s ls-1320 [001] ..... 36.538491: function: fdget_raw 335s ls-1320 [001] ..... 36.538491: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538491: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538491: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538491: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538492: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538492: function: block_write_end 335s ls-1320 [001] ..... 36.538492: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538492: function: __block_commit_write 335s ls-1320 [001] ..... 36.538492: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538492: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538492: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538492: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538492: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538493: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538493: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.538493: function: ext4_file_getattr 335s trace-cmd-1319 [000] d..1. 36.538493: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538493: function: ext4_getattr 335s trace-cmd-1319 [000] d..1. 36.538493: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538493: function: generic_fillattr 335s trace-cmd-1319 [000] d..1. 36.538493: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538493: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538494: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538494: function: make_vfsgid 335s trace-cmd-1319 [000] d..1. 36.538494: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538494: function: fill_mg_cmtime 335s trace-cmd-1319 [000] d..1. 36.538494: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538494: function: cp_new_stat 335s ls-1320 [001] ..... 36.538494: function: from_kuid_munged 335s trace-cmd-1319 [000] d..1. 36.538494: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538495: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.538495: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538495: function: from_kgid_munged 335s trace-cmd-1319 [000] d..1. 36.538495: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538495: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.538495: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538495: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538496: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538496: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538496: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538496: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538496: function: __x64_sys_mmap 335s trace-cmd-1319 [000] ..... 36.538496: function: folio_unlock 335s ls-1320 [001] ..... 36.538496: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538497: function: __cond_resched 335s ls-1320 [001] ..... 36.538497: function: fget 335s ls-1320 [001] ..... 36.538497: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538497: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538497: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538497: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538497: function: vm_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538497: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538497: function: security_mmap_file 335s trace-cmd-1319 [000] ..... 36.538498: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538498: function: apparmor_mmap_file 335s trace-cmd-1319 [000] ..... 36.538498: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538498: function: aa_file_perm 335s ls-1320 [001] ..... 36.538498: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538498: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538498: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538498: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538498: function: ima_file_mmap 335s trace-cmd-1319 [000] ..... 36.538499: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538499: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538499: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538499: function: apparmor_current_getlsmprop_subj 335s ls-1320 [001] ..... 36.538499: function: down_write_killable 335s trace-cmd-1319 [000] ..... 36.538499: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538499: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538499: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538500: function: do_mmap 335s trace-cmd-1319 [000] ..... 36.538500: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538500: function: __get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538500: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538500: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538500: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538500: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ..... 36.538500: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538500: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538501: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538501: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538501: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538501: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538501: function: get_align_mask 335s ls-1320 [001] ..... 36.538501: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538501: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538502: function: vm_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538502: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538502: function: unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538502: function: alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.538502: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538502: function: security_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538502: function: policy_nodemask 335s ls-1320 [001] ..... 36.538503: function: cap_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538503: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538503: function: path_noexec 335s trace-cmd-1319 [000] ..... 36.538503: function: __cond_resched 335s ls-1320 [001] ..... 36.538503: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] ..... 36.538503: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538503: function: shmem_mapping 335s trace-cmd-1319 [000] ..... 36.538503: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538503: function: mmap_region 335s ls-1320 [001] ..... 36.538504: function: __mmap_region 335s trace-cmd-1319 [000] ..... 36.538504: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.538504: function: node_page_state 335s ls-1320 [001] ..... 36.538504: function: may_expand_vm 335s trace-cmd-1319 [000] ..... 36.538504: function: node_page_state 335s ls-1320 [001] ..... 36.538504: function: vma_merge_new_range 335s trace-cmd-1319 [000] ..... 36.538504: function: node_page_state 335s ls-1320 [001] ..... 36.538504: function: can_vma_merge_right 335s trace-cmd-1319 [000] ..... 36.538505: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538505: function: __mmap_new_vma 335s ls-1320 [001] ..... 36.538505: function: vm_area_alloc 335s trace-cmd-1319 [000] ..... 36.538505: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538505: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...1. 36.538505: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538505: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.538506: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538506: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538506: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538506: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538506: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538506: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538507: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538507: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538507: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538507: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538507: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538507: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538507: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538507: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538507: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538508: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538508: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538508: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538508: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538508: function: charge_memcg 335s ls-1320 [001] ..... 36.538508: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538508: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538508: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538509: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538509: function: consume_stock 335s ls-1320 [001] ..... 36.538509: function: __init_rwsem 335s trace-cmd-1319 [000] ..... 36.538509: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538509: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538509: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538509: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538509: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538510: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538510: function: ext4_file_mmap 335s trace-cmd-1319 [000] ..... 36.538510: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538510: function: touch_atime 335s trace-cmd-1319 [000] ..... 36.538510: function: shmem_mapping 335s ls-1320 [001] ..... 36.538510: function: atime_needs_update 335s ls-1320 [001] ..... 36.538510: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538510: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538511: function: make_vfsgid 335s trace-cmd-1319 [000] d..1. 36.538511: function: workingset_update_node 335s ls-1320 [001] ..... 36.538511: function: current_time 335s ls-1320 [001] ..... 36.538511: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] d..1. 36.538511: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538511: function: down_write 335s trace-cmd-1319 [000] d..1. 36.538511: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538512: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538512: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538512: function: up_write 335s trace-cmd-1319 [000] d..1. 36.538512: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.538512: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538512: function: call_rcu 335s ls-1320 [001] ..... 36.538512: function: __call_rcu_common 335s trace-cmd-1319 [000] d..1. 36.538512: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538513: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] d..1. 36.538513: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538513: function: vma_link_file 335s trace-cmd-1319 [000] ..... 36.538513: function: folio_add_lru 335s ls-1320 [001] ..... 36.538513: function: down_write 335s trace-cmd-1319 [000] ..... 36.538513: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538513: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538514: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538514: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ..... 36.538514: function: ext4_inode_journal_mode 335s trace-cmd-1319 [000] ..... 36.538514: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538514: function: up_write 335s trace-cmd-1319 [000] ..... 36.538514: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538514: function: khugepaged_enter_vma 335s trace-cmd-1319 [000] ..... 36.538515: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538515: function: hugepage_pmd_enabled 335s ls-1320 [001] ..... 36.538515: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538515: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538515: function: ksm_add_vma 335s trace-cmd-1319 [000] ..... 36.538515: function: __cond_resched 335s ls-1320 [001] ..... 36.538515: function: perf_event_mmap 335s trace-cmd-1319 [000] ..... 36.538515: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538516: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538516: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538516: function: vm_stat_account 335s trace-cmd-1319 [000] ..... 36.538516: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538516: function: uprobe_mmap 335s ls-1320 [001] ..... 36.538516: function: vma_set_page_prot 335s trace-cmd-1319 [000] ..... 36.538516: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538516: function: vma_wants_writenotify 335s trace-cmd-1319 [000] ..... 36.538517: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538517: function: up_write 335s trace-cmd-1319 [000] ..... 36.538517: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538517: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] ..... 36.538517: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538517: function: fput 335s trace-cmd-1319 [000] ..... 36.538517: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538517: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538518: function: consume_stock 335s ls-1320 [001] d.... 36.538518: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.538518: function: x64_sys_call 335s trace-cmd-1319 [000] d.... 36.538518: function: __mod_memcg_state 335s ls-1320 [001] ..... 36.538518: function: __x64_sys_close 335s trace-cmd-1319 [000] d.... 36.538518: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538518: function: file_close_fd 335s ls-1320 [001] ..... 36.538519: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538519: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538519: function: file_close_fd_locked 335s trace-cmd-1319 [000] ..... 36.538519: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538519: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538519: function: refill_obj_stock 335s ls-1320 [001] ..... 36.538519: function: filp_flush 335s ls-1320 [001] ..... 36.538520: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538520: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538520: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538520: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538520: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538520: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538520: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538520: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.538520: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.538521: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538521: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538521: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.538521: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538521: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538521: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.538521: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538522: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538522: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538522: function: handle_mm_fault 335s trace-cmd-1319 [000] ...1. 36.538522: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538522: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538522: function: down_write 335s ls-1320 [001] ..... 36.538522: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538523: function: __cond_resched 335s ls-1320 [001] ..... 36.538523: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538523: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538523: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538523: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538523: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538523: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538523: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538524: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538524: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538524: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538524: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538524: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538524: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538524: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538524: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538524: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538525: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538525: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538525: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538525: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538525: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538525: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538525: function: filemap_map_pmd 335s trace-cmd-1319 [000] ...1. 36.538525: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538526: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ...1. 36.538526: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538526: function: ___pte_offset_map 335s trace-cmd-1319 [000] ...1. 36.538526: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538526: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538526: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538526: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.538527: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538527: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.538527: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538527: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.538527: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538527: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.538527: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ...1. 36.538527: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.538527: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538528: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538528: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538528: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538528: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538528: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538528: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538528: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538529: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538529: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538529: function: up_write 335s ls-1320 [001] d.... 36.538529: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538529: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538529: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538529: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538530: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538530: function: up_read 335s trace-cmd-1319 [000] ..... 36.538530: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538530: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538530: function: block_write_end 335s ls-1320 [001] d.... 36.538530: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538530: function: __block_commit_write 335s trace-cmd-1319 [000] ..... 36.538530: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.538531: function: __folio_mark_dirty 335s trace-cmd-1319 [000] ..... 36.538531: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.538531: function: folio_account_dirtied 335s trace-cmd-1319 [000] d..1. 36.538532: function: inode_to_bdi 335s trace-cmd-1319 [000] d..1. 36.538532: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.538532: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538532: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.538533: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538533: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538533: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538533: function: __x64_sys_openat 335s ls-1320 [001] ..... 36.538533: function: do_sys_openat2 335s trace-cmd-1319 [000] d..1. 36.538533: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538533: function: getname 335s trace-cmd-1319 [000] d..1. 36.538533: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538534: function: getname_flags.part.0 335s trace-cmd-1319 [000] d..1. 36.538534: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538534: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538534: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538534: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538534: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538534: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538535: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538535: function: folio_unlock 335s ls-1320 [001] ..... 36.538535: function: check_stack_object 335s ls-1320 [001] ..... 36.538535: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538535: function: __cond_resched 335s ls-1320 [001] ..... 36.538535: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538535: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538535: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538536: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538536: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538536: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538536: function: alloc_fd 335s trace-cmd-1319 [000] ..... 36.538536: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538536: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538536: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538536: function: find_next_fd 335s ls-1320 [001] ...1. 36.538537: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538537: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538537: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538537: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538537: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538537: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538537: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538537: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538537: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538538: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538538: function: __cond_resched 335s ls-1320 [001] ..... 36.538538: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538538: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538538: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538538: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538538: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538538: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538538: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538539: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538539: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538539: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538539: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538539: function: init_file 335s trace-cmd-1319 [000] ..... 36.538539: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538539: function: security_file_alloc 335s ls-1320 [001] ..... 36.538540: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538540: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538540: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538540: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538540: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538540: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538540: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538540: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538541: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538541: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538541: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538541: function: policy_nodemask 335s ls-1320 [001] ..... 36.538541: function: path_init 335s trace-cmd-1319 [000] ..... 36.538541: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538541: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538541: function: __cond_resched 335s ls-1320 [001] ..... 36.538541: function: nd_jump_root 335s ls-1320 [001] ..... 36.538542: function: set_root 335s trace-cmd-1319 [000] ..... 36.538542: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.538542: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538542: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.538542: function: node_page_state 335s ls-1320 [001] ..... 36.538542: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538542: function: node_page_state 335s ls-1320 [001] ..... 36.538543: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538543: function: node_page_state 335s ls-1320 [001] ..... 36.538543: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538543: function: node_page_state 335s ls-1320 [001] ..... 36.538543: function: walk_component 335s ls-1320 [001] ..... 36.538543: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538543: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538543: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538544: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538544: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538544: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538544: function: inode_permission 335s trace-cmd-1319 [000] ...2. 36.538544: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538544: function: generic_permission 335s ls-1320 [001] ..... 36.538544: function: security_inode_permission 335s ls-1320 [001] ..... 36.538545: function: walk_component 335s ls-1320 [001] ..... 36.538545: function: lookup_fast 335s ls-1320 [001] ..... 36.538545: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538545: function: step_into 335s trace-cmd-1319 [000] ..... 36.538545: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538545: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538545: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538546: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538546: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538546: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538546: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538546: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538546: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538546: function: lookup_fast 335s ls-1320 [001] ..... 36.538546: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538546: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538547: function: step_into 335s trace-cmd-1319 [000] ..... 36.538547: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538547: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538547: function: charge_memcg 335s ls-1320 [001] ..... 36.538547: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538547: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538547: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538548: function: consume_stock 335s ls-1320 [001] ..... 36.538548: function: walk_component 335s ls-1320 [001] ..... 36.538548: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538548: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538548: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538548: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538548: function: step_into 335s trace-cmd-1319 [000] ..... 36.538548: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538548: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538549: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538549: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538549: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538549: function: fput 335s trace-cmd-1319 [000] ..... 36.538549: function: shmem_mapping 335s ls-1320 [001] ...1. 36.538549: function: __file_ref_put 335s ls-1320 [001] ..... 36.538549: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538549: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538550: function: hook_file_free_security 335s trace-cmd-1319 [000] d..1. 36.538550: function: workingset_update_node 335s ls-1320 [001] ..... 36.538550: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.538550: function: apparmor_file_free_security 335s trace-cmd-1319 [000] d..1. 36.538550: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538550: function: kmem_cache_free 335s trace-cmd-1319 [000] d..1. 36.538550: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538550: function: kmem_cache_free 335s trace-cmd-1319 [000] d..1. 36.538551: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538551: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] d..1. 36.538551: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538551: function: refill_obj_stock 335s trace-cmd-1319 [000] d..1. 36.538551: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538551: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538551: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538551: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538552: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538552: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538552: function: put_unused_fd 335s trace-cmd-1319 [000] ..... 36.538552: function: folio_add_lru 335s ls-1320 [001] ..... 36.538552: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538552: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538552: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538552: function: putname 335s trace-cmd-1319 [000] ..... 36.538553: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538553: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538553: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538553: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538553: function: create_empty_buffers 335s ls-1320 [001] d.... 36.538553: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538553: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538554: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538554: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538554: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538554: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538554: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538554: function: __cond_resched 335s ls-1320 [001] ..... 36.538554: function: getname 335s trace-cmd-1319 [000] ..... 36.538554: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538554: function: getname_flags.part.0 335s ls-1320 [001] ..... 36.538555: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538555: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538555: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538555: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538555: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538555: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538555: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538555: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538556: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538556: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538556: function: is_vmalloc_addr 335s trace-cmd-1319 [000] d.... 36.538556: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538556: function: __virt_addr_valid 335s ls-1320 [001] ..... 36.538556: function: __check_heap_object 335s trace-cmd-1319 [000] d.... 36.538556: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538557: function: get_unused_fd_flags 335s trace-cmd-1319 [000] d.... 36.538557: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538557: function: alloc_fd 335s trace-cmd-1319 [000] d.... 36.538557: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538557: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538557: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538557: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538557: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538557: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538558: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538558: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538558: function: path_openat 335s trace-cmd-1319 [000] ..... 36.538558: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538558: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538558: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538558: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538558: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538558: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538559: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538559: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ...1. 36.538559: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538559: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538559: function: down_write 335s ls-1320 [001] ..... 36.538559: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538559: function: __cond_resched 335s ls-1320 [001] ..... 36.538560: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538560: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538560: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538560: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538560: function: init_file 335s ls-1320 [001] ..... 36.538560: function: security_file_alloc 335s trace-cmd-1319 [000] ...1. 36.538560: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538560: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538561: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538561: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538561: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538561: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538561: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538561: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538561: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538561: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538562: function: __mutex_init 335s trace-cmd-1319 [000] ...1. 36.538562: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538562: function: path_init 335s trace-cmd-1319 [000] ...1. 36.538562: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538562: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538562: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538562: function: nd_jump_root 335s trace-cmd-1319 [000] ...1. 36.538562: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538562: function: set_root 335s trace-cmd-1319 [000] ...1. 36.538563: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538563: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.538563: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538563: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538563: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538563: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538563: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538563: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538564: function: walk_component 335s trace-cmd-1319 [000] ...1. 36.538564: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538564: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538564: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538564: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538564: function: step_into 335s trace-cmd-1319 [000] ...1. 36.538564: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538564: function: inode_permission 335s trace-cmd-1319 [000] ...1. 36.538564: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538565: function: generic_permission 335s trace-cmd-1319 [000] ...1. 36.538565: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538565: function: security_inode_permission 335s trace-cmd-1319 [000] ...1. 36.538565: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538565: function: walk_component 335s ls-1320 [001] ..... 36.538565: function: lookup_fast 335s trace-cmd-1319 [000] ...1. 36.538565: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538565: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538566: function: up_write 335s ls-1320 [001] ..... 36.538566: function: step_into 335s ls-1320 [001] ..... 36.538566: function: inode_permission 335s ls-1320 [001] ..... 36.538566: function: generic_permission 335s ls-1320 [001] ..... 36.538566: function: security_inode_permission 335s ls-1320 [001] ..... 36.538567: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538567: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538567: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538567: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538567: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538567: function: block_write_end 335s ls-1320 [001] ..... 36.538567: function: step_into 335s trace-cmd-1319 [000] ..... 36.538567: function: __block_commit_write 335s ls-1320 [001] ..... 36.538567: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538568: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538568: function: generic_permission 335s ls-1320 [001] ..... 36.538568: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538568: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538568: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538568: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538568: function: lookup_fast 335s trace-cmd-1319 [000] d..1. 36.538568: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538569: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538569: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538569: function: step_into 335s ls-1320 [001] ..... 36.538569: function: inode_permission 335s trace-cmd-1319 [000] d..1. 36.538569: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538569: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538569: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538569: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538570: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538570: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538570: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538570: function: open_last_lookups 335s trace-cmd-1319 [000] d..1. 36.538570: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538570: function: lookup_fast 335s ls-1320 [001] ..... 36.538570: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538570: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538571: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538571: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538571: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538571: function: do_open 335s ls-1320 [001] ..... 36.538571: function: complete_walk 335s trace-cmd-1319 [000] d..1. 36.538571: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538571: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538572: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538572: function: legitimize_links 335s ls-1320 [001] ..... 36.538572: function: __legitimize_path 335s trace-cmd-1319 [000] ..... 36.538572: function: folio_unlock 335s ls-1320 [001] ..... 36.538572: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538572: function: __cond_resched 335s ls-1320 [001] ..... 36.538572: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538572: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538573: function: may_open 335s trace-cmd-1319 [000] ..... 36.538573: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538573: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538573: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538573: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538573: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538573: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538573: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538573: function: vfs_open 335s ls-1320 [001] ..... 36.538574: function: do_dentry_open 335s trace-cmd-1319 [000] ..... 36.538574: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538574: function: path_get 335s trace-cmd-1319 [000] ..... 36.538574: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538574: function: mntget 335s trace-cmd-1319 [000] ..... 36.538574: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538574: function: try_module_get 335s trace-cmd-1319 [000] ..... 36.538574: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538575: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538575: function: security_file_open 335s trace-cmd-1319 [000] ..... 36.538575: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538575: function: hook_file_open 335s ls-1320 [001] ..... 36.538575: function: apparmor_file_open 335s trace-cmd-1319 [000] ..... 36.538575: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538575: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538576: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538576: function: ext4_file_open 335s trace-cmd-1319 [000] ..... 36.538576: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538576: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ..... 36.538576: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538576: function: fscrypt_file_open 335s trace-cmd-1319 [000] ..... 36.538576: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538576: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538577: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538577: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538577: function: dquot_file_open 335s trace-cmd-1319 [000] ..... 36.538577: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538577: function: generic_file_open 335s trace-cmd-1319 [000] ..... 36.538577: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538577: function: file_ra_state_init 335s trace-cmd-1319 [000] ..... 36.538577: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538577: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538578: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538578: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..... 36.538578: function: policy_nodemask 335s ls-1320 [001] ..... 36.538578: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.538578: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538578: function: ima_file_check 335s ls-1320 [001] ..... 36.538578: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538578: function: __cond_resched 335s ls-1320 [001] ..... 36.538579: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538579: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538579: function: process_measurement 335s trace-cmd-1319 [000] ..... 36.538579: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538579: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.538579: function: node_page_state 335s ls-1320 [001] ..... 36.538579: function: dput 335s trace-cmd-1319 [000] ..... 36.538579: function: node_page_state 335s ls-1320 [001] ..... 36.538580: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538580: function: node_page_state 335s ls-1320 [001] ..... 36.538580: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538580: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538580: function: node_page_state 335s ls-1320 [001] ..... 36.538580: function: mntput 335s trace-cmd-1319 [000] ..... 36.538580: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538580: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.538581: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538581: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538581: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538581: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.538581: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538581: function: fd_install 335s ls-1320 [001] ..... 36.538581: function: putname 335s ls-1320 [001] ..... 36.538582: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538582: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538582: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538582: function: __mem_cgroup_charge 335s ls-1320 [001] d.... 36.538582: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538582: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538582: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538582: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538583: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..... 36.538583: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538583: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.538583: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538583: function: fdget_raw 335s trace-cmd-1319 [000] ..... 36.538583: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538583: function: security_inode_getattr 335s ls-1320 [001] ..... 36.538583: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538584: function: charge_memcg 335s ls-1320 [001] ..... 36.538584: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538584: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538584: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538584: function: consume_stock 335s ls-1320 [001] ..... 36.538584: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..... 36.538584: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538584: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.538585: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538585: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538585: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538585: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] ..... 36.538585: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538585: function: ext4_file_getattr 335s ls-1320 [001] ..... 36.538585: function: ext4_getattr 335s trace-cmd-1319 [000] ..... 36.538585: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538586: function: generic_fillattr 335s trace-cmd-1319 [000] ..... 36.538586: function: shmem_mapping 335s ls-1320 [001] ..... 36.538586: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538586: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538586: function: make_vfsgid 335s ls-1320 [001] ..... 36.538586: function: fill_mg_cmtime 335s trace-cmd-1319 [000] d..1. 36.538586: function: workingset_update_node 335s ls-1320 [001] ..... 36.538586: function: cp_new_stat 335s trace-cmd-1319 [000] d..1. 36.538587: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538587: function: from_kuid_munged 335s trace-cmd-1319 [000] d..1. 36.538587: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538587: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.538587: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538587: function: from_kgid_munged 335s ls-1320 [001] ..... 36.538587: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.538587: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538588: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.538588: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.538588: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538588: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538588: function: x64_sys_call 335s trace-cmd-1319 [000] d..1. 36.538588: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538588: function: __x64_sys_mmap 335s trace-cmd-1319 [000] ..... 36.538588: function: folio_add_lru 335s ls-1320 [001] ..... 36.538589: function: ksys_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538589: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538589: function: fget 335s ls-1320 [001] ..... 36.538589: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538589: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538589: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538589: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538589: function: vm_mmap_pgoff 335s trace-cmd-1319 [000] ..... 36.538590: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538590: function: security_mmap_file 335s trace-cmd-1319 [000] ..... 36.538590: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538590: function: apparmor_mmap_file 335s trace-cmd-1319 [000] ..... 36.538590: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538590: function: aa_file_perm 335s ls-1320 [001] ..... 36.538590: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538590: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538590: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538591: function: __cond_resched 335s ls-1320 [001] ..... 36.538591: function: ima_file_mmap 335s trace-cmd-1319 [000] ..... 36.538591: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538591: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538591: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538591: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538591: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538591: function: down_write_killable 335s trace-cmd-1319 [000] ..... 36.538592: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538592: function: __cond_resched 335s ls-1320 [001] ..... 36.538592: function: do_mmap 335s trace-cmd-1319 [000] ..... 36.538592: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538592: function: __get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538592: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538592: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538592: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538592: function: thp_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ...1. 36.538593: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538593: function: mm_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538593: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538593: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538593: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538593: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538593: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538594: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538594: function: get_align_mask 335s ls-1320 [001] ..... 36.538594: function: vm_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538594: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538594: function: unmapped_area_topdown 335s trace-cmd-1319 [000] ...1. 36.538594: function: _raw_read_unlock 335s trace-cmd-1319 [000] ..... 36.538594: function: down_write 335s ls-1320 [001] ..... 36.538595: function: security_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538595: function: __cond_resched 335s ls-1320 [001] ..... 36.538595: function: cap_mmap_addr 335s trace-cmd-1319 [000] ..... 36.538595: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538595: function: path_noexec 335s trace-cmd-1319 [000] ..... 36.538595: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538595: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] ...1. 36.538595: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538595: function: shmem_mapping 335s trace-cmd-1319 [000] ..... 36.538596: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538596: function: mmap_region 335s trace-cmd-1319 [000] ..... 36.538596: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538596: function: __mmap_region 335s trace-cmd-1319 [000] ..... 36.538596: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538596: function: may_expand_vm 335s trace-cmd-1319 [000] ..... 36.538596: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538597: function: vma_merge_new_range 335s trace-cmd-1319 [000] ...1. 36.538597: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538597: function: can_vma_merge_right 335s ls-1320 [001] ..... 36.538597: function: __mmap_new_vma 335s trace-cmd-1319 [000] ...1. 36.538597: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538597: function: vm_area_alloc 335s trace-cmd-1319 [000] ..... 36.538597: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538597: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...1. 36.538598: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538598: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538598: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538598: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538598: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ...1. 36.538598: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538598: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538598: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538599: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538599: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538599: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538599: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538599: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538599: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538599: function: try_charge_memcg 335s trace-cmd-1319 [000] ...1. 36.538599: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538600: function: consume_stock 335s trace-cmd-1319 [000] ...1. 36.538600: function: __es_insert_extent 335s ls-1320 [001] d.... 36.538600: function: __mod_memcg_state 335s trace-cmd-1319 [000] ...1. 36.538600: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.... 36.538600: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.538600: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538600: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538601: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538601: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538601: function: refill_obj_stock 335s trace-cmd-1319 [000] ...1. 36.538601: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538601: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538601: function: up_write 335s ls-1320 [001] ..... 36.538601: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538602: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538602: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538602: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538602: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538602: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538602: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538602: function: block_write_end 335s ls-1320 [001] ..... 36.538602: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538603: function: __block_commit_write 335s ls-1320 [001] ..... 36.538603: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538603: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538603: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538603: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538603: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538603: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538603: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538604: function: __init_rwsem 335s trace-cmd-1319 [000] d..1. 36.538604: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538604: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..1. 36.538604: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538604: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538604: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.538604: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538604: function: ext4_file_mmap 335s ls-1320 [001] ..... 36.538605: function: touch_atime 335s trace-cmd-1319 [000] d..1. 36.538605: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538605: function: atime_needs_update 335s trace-cmd-1319 [000] d..1. 36.538605: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538605: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538605: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538605: function: make_vfsgid 335s ls-1320 [001] ..... 36.538605: function: current_time 335s trace-cmd-1319 [000] d..1. 36.538605: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538606: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] d..1. 36.538606: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538606: function: down_write 335s trace-cmd-1319 [000] d..1. 36.538606: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538606: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538606: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538606: function: up_write 335s trace-cmd-1319 [000] d..2. 36.538607: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538607: function: call_rcu 335s ls-1320 [001] ..... 36.538607: function: __call_rcu_common 335s trace-cmd-1319 [000] d..1. 36.538607: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.... 36.538607: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538607: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538608: function: vma_link_file 335s trace-cmd-1319 [000] ..... 36.538608: function: folio_unlock 335s ls-1320 [001] ..... 36.538608: function: down_write 335s trace-cmd-1319 [000] ..... 36.538608: function: __cond_resched 335s ls-1320 [001] ..... 36.538608: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538608: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538608: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ..... 36.538608: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1319 [000] ..... 36.538609: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538609: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538609: function: up_write 335s ls-1320 [001] ..... 36.538609: function: khugepaged_enter_vma 335s trace-cmd-1319 [000] ..... 36.538609: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538609: function: hugepage_pmd_enabled 335s trace-cmd-1319 [000] ..... 36.538609: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538610: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538610: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538610: function: ksm_add_vma 335s trace-cmd-1319 [000] ..... 36.538610: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538610: function: perf_event_mmap 335s ls-1320 [001] ..... 36.538610: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538610: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538610: function: vm_stat_account 335s trace-cmd-1319 [000] ..... 36.538611: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538611: function: uprobe_mmap 335s trace-cmd-1319 [000] ..... 36.538611: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538611: function: vma_set_page_prot 335s trace-cmd-1319 [000] ..... 36.538611: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538611: function: vma_wants_writenotify 335s trace-cmd-1319 [000] ..... 36.538611: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538611: function: up_write 335s trace-cmd-1319 [000] ..... 36.538612: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538612: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] ..... 36.538612: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538612: function: fput 335s ls-1320 [001] ..... 36.538612: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538612: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538612: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538612: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.538613: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538613: function: x64_sys_call 335s ls-1320 [001] ..... 36.538613: function: __x64_sys_close 335s trace-cmd-1319 [000] ..... 36.538613: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538613: function: file_close_fd 335s trace-cmd-1319 [000] ..... 36.538613: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538613: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538613: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.538614: function: file_close_fd_locked 335s trace-cmd-1319 [000] ..... 36.538614: function: policy_nodemask 335s ls-1320 [001] ...1. 36.538614: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538614: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538614: function: filp_flush 335s ls-1320 [001] ..... 36.538614: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538614: function: __cond_resched 335s ls-1320 [001] ..... 36.538614: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538615: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538615: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538615: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538615: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538615: function: node_page_state 335s ls-1320 [001] d.... 36.538615: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538615: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.538616: function: node_page_state 335s ls-1320 [001] ..... 36.538616: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.538616: function: node_page_state 335s ls-1320 [001] ..... 36.538616: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538616: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538616: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.538616: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538616: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538617: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538617: function: handle_mm_fault 335s ls-1320 [001] ..... 36.538617: function: __handle_mm_fault 335s trace-cmd-1319 [000] ...2. 36.538617: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538617: function: handle_pte_fault 335s ls-1320 [001] ..... 36.538617: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538618: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538618: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538618: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538618: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538618: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538618: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538618: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538618: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538619: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538619: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538619: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538619: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538619: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538619: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538619: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538619: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538619: function: charge_memcg 335s ls-1320 [001] ..... 36.538620: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538620: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.538620: function: consume_stock 335s ls-1320 [001] ..... 36.538620: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538620: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538620: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538620: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538620: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.538621: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538621: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538621: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538621: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538621: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538621: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.538621: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538621: function: shmem_mapping 335s ls-1320 [001] ...1. 36.538621: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538622: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.538622: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538622: function: workingset_update_node 335s ls-1320 [001] ...1. 36.538622: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.538622: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.538622: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538623: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538623: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538623: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538623: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538623: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538623: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538623: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538623: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538623: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.538624: function: __count_memcg_events 335s trace-cmd-1319 [000] d..1. 36.538624: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538624: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.538624: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538624: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538624: function: folio_add_lru 335s ls-1320 [001] ..... 36.538624: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538624: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538625: function: up_read 335s ls-1320 [001] ..... 36.538625: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538625: function: ext4_block_write_begin 335s ls-1320 [001] d.... 36.538625: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538625: function: ext4_inode_journal_mode 335s trace-cmd-1319 [000] ..... 36.538625: function: create_empty_buffers 335s trace-cmd-1319 [000] ..... 36.538626: function: folio_alloc_buffers 335s trace-cmd-1319 [000] ..... 36.538626: function: alloc_buffer_head 335s trace-cmd-1319 [000] ..... 36.538626: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538626: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538627: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538627: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.538627: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538627: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538627: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538627: function: down_read_trylock 335s ls-1320 [001] ..... 36.538627: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538627: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538628: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538628: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538628: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538628: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538628: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538628: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538628: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ...1. 36.538629: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538629: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538629: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538629: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538629: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538629: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538629: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.538629: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538629: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.538630: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538630: function: alloc_anon_folio 335s trace-cmd-1319 [000] ...1. 36.538630: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538630: function: vma_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538630: function: get_vma_policy 335s trace-cmd-1319 [000] ..... 36.538630: function: down_write 335s ls-1320 [001] ..... 36.538630: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] ..... 36.538630: function: __cond_resched 335s ls-1320 [001] ..... 36.538631: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.538631: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538631: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.538631: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538631: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ...1. 36.538631: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538631: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538631: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538631: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.538632: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538632: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538632: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538632: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ..... 36.538632: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538632: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...1. 36.538632: function: ext4_get_reserved_space 335s ls-1320 [001] ...2. 36.538632: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538633: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538633: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538633: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ...1. 36.538633: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538633: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ...1. 36.538633: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538633: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538634: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538634: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538634: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538634: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538634: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538634: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538634: function: charge_memcg 335s trace-cmd-1319 [000] ...1. 36.538635: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538635: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538635: function: consume_stock 335s trace-cmd-1319 [000] ...1. 36.538635: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538635: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538635: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538635: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538635: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538635: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538636: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538636: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538636: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538636: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ...1. 36.538636: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538636: function: pte_mkwrite 335s ls-1320 [001] ..... 36.538636: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.538636: function: up_write 335s ls-1320 [001] ..... 36.538637: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538637: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538637: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538637: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.538637: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.538637: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.538637: function: __folio_mod_stat 335s ls-1320 [001] ...1. 36.538638: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.538638: function: block_write_end 335s ls-1320 [001] ...1. 36.538638: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538638: function: __block_commit_write 335s ls-1320 [001] ...1. 36.538638: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538638: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.538638: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.538638: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.538639: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538639: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.538639: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538639: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.538639: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.538639: function: folio_add_lru 335s trace-cmd-1319 [000] d..1. 36.538639: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.538639: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] d..1. 36.538640: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538640: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.538640: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538640: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538640: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538640: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538640: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] d..1. 36.538641: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.... 36.538641: function: __count_memcg_events 335s trace-cmd-1319 [000] d..1. 36.538641: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.538641: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.538641: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538641: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538641: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538641: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538642: function: up_read 335s trace-cmd-1319 [000] d..1. 36.538642: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538642: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538642: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.538642: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.538642: function: __mark_inode_dirty 335s trace-cmd-1319 [000] ..... 36.538643: function: folio_unlock 335s ls-1320 [001] ..... 36.538643: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538643: function: __cond_resched 335s ls-1320 [001] ..... 36.538643: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538643: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538643: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538643: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538644: function: getname 335s trace-cmd-1319 [000] ..... 36.538644: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538644: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538644: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538644: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538644: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538644: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538644: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538644: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.538645: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538645: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538645: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538645: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538645: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538645: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538645: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538645: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.538646: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538646: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538646: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538646: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538646: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538646: function: alloc_fd 335s ls-1320 [001] ..... 36.538646: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538646: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.538647: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538647: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538647: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538647: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538647: function: do_filp_open 335s trace-cmd-1319 [000] ..... 36.538647: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538647: function: path_openat 335s ls-1320 [001] ..... 36.538648: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538648: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538648: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538648: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538648: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538648: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538648: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538648: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538648: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538649: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538649: function: policy_nodemask 335s ls-1320 [001] ..... 36.538649: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538649: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538649: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538649: function: __cond_resched 335s ls-1320 [001] ..... 36.538649: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538649: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538650: function: init_file 335s trace-cmd-1319 [000] ..... 36.538650: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538650: function: security_file_alloc 335s ls-1320 [001] ..... 36.538650: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538650: function: node_page_state 335s ls-1320 [001] ..... 36.538650: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538650: function: node_page_state 335s ls-1320 [001] ..... 36.538650: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538650: function: node_page_state 335s ls-1320 [001] ..... 36.538651: function: apparmor_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.538651: function: node_page_state 335s ls-1320 [001] ..... 36.538651: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538651: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538651: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538651: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538651: function: path_init 335s ls-1320 [001] ..... 36.538652: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538652: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538652: function: nd_jump_root 335s trace-cmd-1319 [000] ...2. 36.538652: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538652: function: set_root 335s ls-1320 [001] ..... 36.538652: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.538652: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538652: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538653: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538653: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538653: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538653: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538653: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538653: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538653: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538654: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538654: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538654: function: step_into 335s trace-cmd-1319 [000] ..... 36.538654: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538654: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538654: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538654: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538654: function: charge_memcg 335s ls-1320 [001] ..... 36.538654: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538655: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538655: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538655: function: consume_stock 335s ls-1320 [001] ..... 36.538655: function: lookup_fast 335s ls-1320 [001] ..... 36.538655: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538655: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538655: function: step_into 335s trace-cmd-1319 [000] ..... 36.538655: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538655: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538656: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538656: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538656: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538656: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538656: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538656: function: walk_component 335s ls-1320 [001] ..... 36.538656: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538656: function: shmem_mapping 335s ls-1320 [001] ..... 36.538657: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538657: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538657: function: step_into 335s ls-1320 [001] ..... 36.538657: function: inode_permission 335s trace-cmd-1319 [000] d..1. 36.538657: function: workingset_update_node 335s ls-1320 [001] ..... 36.538657: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538657: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538657: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538658: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538658: function: walk_component 335s trace-cmd-1319 [000] d..1. 36.538658: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538658: function: lookup_fast 335s ls-1320 [001] ..... 36.538658: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538658: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538658: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538658: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538659: function: terminate_walk 335s trace-cmd-1319 [000] d..1. 36.538659: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538659: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538659: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538659: function: fput 335s ls-1320 [001] ...1. 36.538659: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.538659: function: folio_add_lru 335s ls-1320 [001] ..... 36.538659: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.538659: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538660: function: hook_file_free_security 335s trace-cmd-1319 [000] ..... 36.538660: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538660: function: landlock_put_ruleset_deferred 335s ls-1320 [001] ..... 36.538660: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.538660: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538660: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538660: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538661: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538661: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538661: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.538661: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538661: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.538661: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538661: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538661: function: __cond_resched 335s ls-1320 [001] ..... 36.538661: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538662: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538662: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538662: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538662: function: put_unused_fd 335s ls-1320 [001] ..... 36.538662: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538662: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.538662: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538663: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538663: function: putname 335s trace-cmd-1319 [000] ..... 36.538663: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538663: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.538663: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538663: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538663: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538663: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.538664: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538664: function: x64_sys_call 335s ls-1320 [001] ..... 36.538664: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.538664: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.538664: function: do_sys_openat2 335s trace-cmd-1319 [000] ..... 36.538664: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.538664: function: getname 335s trace-cmd-1319 [000] ..... 36.538664: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538665: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.538665: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538665: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538665: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538665: function: _raw_read_unlock 335s trace-cmd-1319 [000] ..... 36.538665: function: down_write 335s ls-1320 [001] ..... 36.538665: function: __check_object_size 335s ls-1320 [001] ..... 36.538665: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.538666: function: __cond_resched 335s ls-1320 [001] ..... 36.538666: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.538666: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538666: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.538666: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538666: function: __virt_addr_valid 335s trace-cmd-1319 [000] ...1. 36.538666: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538666: function: __check_heap_object 335s trace-cmd-1319 [000] ..... 36.538667: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538667: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ..... 36.538667: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.538667: function: alloc_fd 335s ls-1320 [001] ..... 36.538667: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538667: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.538667: function: find_next_fd 335s trace-cmd-1319 [000] ..... 36.538667: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538668: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538668: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538668: function: do_filp_open 335s trace-cmd-1319 [000] ...1. 36.538668: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538668: function: path_openat 335s ls-1320 [001] ..... 36.538668: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.538668: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538668: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...1. 36.538668: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.538669: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538669: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538669: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ...1. 36.538669: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538669: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538669: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538669: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538669: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538670: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538670: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538670: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538670: function: mod_objcg_state 335s trace-cmd-1319 [000] ...1. 36.538670: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538670: function: init_file 335s ls-1320 [001] ..... 36.538670: function: security_file_alloc 335s trace-cmd-1319 [000] ...1. 36.538670: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538671: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...1. 36.538671: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538671: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538671: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538671: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ...1. 36.538671: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538671: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.538671: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.538671: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538672: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.538672: function: up_write 335s ls-1320 [001] ..... 36.538672: function: path_init 335s ls-1320 [001] ..... 36.538672: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538672: function: nd_jump_root 335s trace-cmd-1319 [000] ..... 36.538673: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538673: function: set_root 335s trace-cmd-1319 [000] ..... 36.538673: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538673: function: link_path_walk.part.0.constprop.0 335s ls-1320 [001] ..... 36.538673: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538673: function: block_write_end 335s ls-1320 [001] ..... 36.538673: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538673: function: __block_commit_write 335s ls-1320 [001] ..... 36.538673: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538674: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538674: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538674: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538674: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538674: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538674: function: __d_lookup_rcu 335s ls-1320 [001] ..... 36.538674: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538674: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538675: function: inode_permission 335s trace-cmd-1319 [000] d..1. 36.538675: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538675: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538675: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538675: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538675: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538675: function: walk_component 335s trace-cmd-1319 [000] d..1. 36.538675: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538675: function: lookup_fast 335s ls-1320 [001] ..... 36.538676: function: __d_lookup_rcu 335s trace-cmd-1319 [000] d..1. 36.538676: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538676: function: step_into 335s trace-cmd-1319 [000] d..1. 36.538676: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538676: function: inode_permission 335s trace-cmd-1319 [000] d..1. 36.538676: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538676: function: generic_permission 335s trace-cmd-1319 [000] d..1. 36.538676: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538676: function: security_inode_permission 335s trace-cmd-1319 [000] d..1. 36.538677: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538677: function: walk_component 335s ls-1320 [001] ..... 36.538677: function: lookup_fast 335s trace-cmd-1319 [000] d..1. 36.538677: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538677: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538677: function: __mark_inode_dirty 335s trace-cmd-1319 [000] ..... 36.538678: function: folio_unlock 335s ls-1320 [001] ..... 36.538678: function: step_into 335s trace-cmd-1319 [000] ..... 36.538678: function: __cond_resched 335s ls-1320 [001] ..... 36.538678: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538678: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538678: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538678: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538678: function: security_inode_permission 335s ls-1320 [001] ..... 36.538679: function: walk_component 335s trace-cmd-1319 [000] ..... 36.538679: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538679: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538679: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538679: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538679: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538679: function: step_into 335s ls-1320 [001] ..... 36.538680: function: inode_permission 335s ls-1320 [001] ..... 36.538680: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538680: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538680: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538680: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538680: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.538680: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538680: function: open_last_lookups 335s trace-cmd-1319 [000] ..... 36.538681: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538681: function: lookup_fast 335s trace-cmd-1319 [000] ..... 36.538681: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538681: function: __d_lookup_rcu 335s trace-cmd-1319 [000] ..... 36.538681: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538681: function: step_into 335s trace-cmd-1319 [000] ..... 36.538681: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538682: function: do_open 335s trace-cmd-1319 [000] ..... 36.538682: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538682: function: complete_walk 335s trace-cmd-1319 [000] ..... 36.538682: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538682: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.538682: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538682: function: legitimize_links 335s ls-1320 [001] ..... 36.538682: function: __legitimize_path 335s trace-cmd-1319 [000] ..... 36.538682: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538683: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.538683: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538683: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538683: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538683: function: may_open 335s trace-cmd-1319 [000] ..... 36.538683: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538683: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.538683: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538684: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.538684: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538684: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.538684: function: policy_nodemask 335s ls-1320 [001] ..... 36.538684: function: vfs_open 335s ls-1320 [001] ..... 36.538684: function: do_dentry_open 335s trace-cmd-1319 [000] ..... 36.538684: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538684: function: path_get 335s trace-cmd-1319 [000] ..... 36.538685: function: __cond_resched 335s ls-1320 [001] ..... 36.538685: function: mntget 335s trace-cmd-1319 [000] ..... 36.538685: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538685: function: try_module_get 335s trace-cmd-1319 [000] ..... 36.538685: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538685: function: security_file_open 335s trace-cmd-1319 [000] ..... 36.538685: function: node_page_state 335s ls-1320 [001] ..... 36.538685: function: hook_file_open 335s trace-cmd-1319 [000] ..... 36.538686: function: node_page_state 335s ls-1320 [001] ..... 36.538686: function: apparmor_file_open 335s trace-cmd-1319 [000] ..... 36.538686: function: node_page_state 335s ls-1320 [001] ..... 36.538686: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.538686: function: node_page_state 335s ls-1320 [001] ..... 36.538686: function: ext4_file_open 335s ls-1320 [001] ..... 36.538686: function: ext4_sample_last_mounted 335s trace-cmd-1319 [000] ..... 36.538686: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538687: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.538687: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.538687: function: _raw_spin_unlock 335s ls-1320 [001] d..3. 36.538692: function: irq_enter_rcu 335s ls-1320 [001] d.h3. 36.538692: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h3. 36.538693: function: hrtimer_interrupt 335s ls-1320 [001] d.h3. 36.538693: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h4. 36.538693: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h4. 36.538694: function: __hrtimer_run_queues 335s trace-cmd-1319 [000] d..3. 36.538694: function: irq_enter_rcu 335s ls-1320 [001] d.h4. 36.538694: function: __remove_hrtimer 335s trace-cmd-1319 [000] d.h3. 36.538694: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h4. 36.538694: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] d.h3. 36.538694: function: hrtimer_interrupt 335s ls-1320 [001] d.h3. 36.538694: function: tick_nohz_handler 335s trace-cmd-1319 [000] d.h3. 36.538695: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h3. 36.538695: function: ktime_get 335s trace-cmd-1319 [000] d.h4. 36.538695: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h3. 36.538695: function: update_process_times 335s ls-1320 [001] d.h3. 36.538695: function: account_process_tick 335s trace-cmd-1319 [000] d.h4. 36.538695: function: __hrtimer_run_queues 335s ls-1320 [001] d.h3. 36.538695: function: kvm_steal_clock 335s ls-1320 [001] d.h3. 36.538696: function: account_system_time 335s trace-cmd-1319 [000] d.h4. 36.538696: function: __remove_hrtimer 335s ls-1320 [001] d.h3. 36.538696: function: account_system_index_time 335s trace-cmd-1319 [000] d.h4. 36.538696: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.538696: function: cpuacct_account_field 335s ls-1320 [001] d.h3. 36.538696: function: __cgroup_account_cputime_field 335s trace-cmd-1319 [000] d.h3. 36.538696: function: tick_nohz_handler 335s ls-1320 [001] d.h4. 36.538697: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.h3. 36.538697: function: ktime_get 335s ls-1320 [001] d.h3. 36.538697: function: acct_account_cputime 335s trace-cmd-1319 [000] d.h3. 36.538697: function: tick_do_update_jiffies64 335s ls-1320 [001] d.h3. 36.538697: function: hrtimer_run_queues 335s trace-cmd-1319 [000] d.h3. 36.538697: function: _raw_spin_lock 335s ls-1320 [001] d.h3. 36.538697: function: tmigr_requires_handle_remote 335s ls-1320 [001] d.h3. 36.538697: function: get_jiffies_update 335s trace-cmd-1319 [000] d.h4. 36.538698: function: calc_global_load 335s ls-1320 [001] d.h3. 36.538698: function: rcu_sched_clock_irq 335s trace-cmd-1319 [000] d.h4. 36.538698: function: _raw_spin_unlock 335s ls-1320 [001] d.h3. 36.538698: function: rcu_pending 335s trace-cmd-1319 [000] d.h3. 36.538698: function: update_wall_time 335s ls-1320 [001] d.h3. 36.538698: function: check_cpu_stall 335s trace-cmd-1319 [000] d.h3. 36.538698: function: timekeeping_advance 335s ls-1320 [001] d.h3. 36.538699: function: invoke_rcu_core 335s trace-cmd-1319 [000] d.h3. 36.538699: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h3. 36.538699: function: raise_softirq 335s ls-1320 [001] d.h3. 36.538699: function: __raise_softirq_irqoff 335s trace-cmd-1319 [000] d.h4. 36.538699: function: ntp_tick_length 335s ls-1320 [001] d.h3. 36.538699: function: sched_tick 335s trace-cmd-1319 [000] d.h4. 36.538699: function: timekeeping_adjust.constprop.0 335s ls-1320 [001] d.h3. 36.538700: function: arch_scale_freq_tick 335s trace-cmd-1319 [000] d.h4. 36.538700: function: ntp_tick_length 335s ls-1320 [001] d.h3. 36.538700: function: raw_spin_rq_lock_nested 335s trace-cmd-1319 [000] d.h4. 36.538700: function: timekeeping_update_from_shadow.constprop.0 335s ls-1320 [001] d.h4. 36.538700: function: _raw_spin_lock 335s trace-cmd-1319 [000] d.h4. 36.538700: function: ntp_get_next_leap 335s ls-1320 [001] d.h4. 36.538700: function: update_rq_clock 335s trace-cmd-1319 [000] d.h4. 36.538700: function: update_vsyscall 335s ls-1320 [001] d.h4. 36.538701: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h4. 36.538701: function: task_tick_fair 335s trace-cmd-1319 [000] d.h4. 36.538701: function: raw_notifier_call_chain 335s ls-1320 [001] d.h4. 36.538701: function: update_curr 335s trace-cmd-1319 [000] d.h4. 36.538701: function: notifier_call_chain 335s ls-1320 [001] d.h4. 36.538701: function: update_curr_se 335s trace-cmd-1319 [000] d.h4. 36.538701: function: pvclock_gtod_notify 335s ls-1320 [001] d.h4. 36.538701: function: update_min_vruntime 335s ls-1320 [001] d.h4. 36.538702: function: cpuacct_charge 335s trace-cmd-1319 [000] d.h4. 36.538702: function: update_fast_timekeeper 335s ls-1320 [001] d.h4. 36.538702: function: __cgroup_account_cputime 335s trace-cmd-1319 [000] d.h4. 36.538702: function: update_fast_timekeeper 335s ls-1320 [001] d.h5. 36.538702: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.h4. 36.538702: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h4. 36.538702: function: dl_server_update 335s ls-1320 [001] d.h4. 36.538703: function: update_curr_dl_se 335s trace-cmd-1319 [000] d.h3. 36.538703: function: update_process_times 335s ls-1320 [001] d.h4. 36.538703: function: dl_scaled_delta_exec 335s trace-cmd-1319 [000] d.h3. 36.538703: function: account_process_tick 335s ls-1320 [001] d.h4. 36.538703: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] d.h3. 36.538703: function: kvm_steal_clock 335s ls-1320 [001] d.h4. 36.538703: function: __update_load_avg_se 335s trace-cmd-1319 [000] d.h3. 36.538704: function: account_system_time 335s ls-1320 [001] d.h4. 36.538704: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h3. 36.538704: function: account_system_index_time 335s trace-cmd-1319 [000] d.h3. 36.538704: function: cpuacct_account_field 335s ls-1320 [001] d.h4. 36.538704: function: update_cfs_group 335s ls-1320 [001] d.h4. 36.538704: function: update_curr 335s trace-cmd-1319 [000] d.h3. 36.538704: function: __cgroup_account_cputime_field 335s ls-1320 [001] d.h4. 36.538704: function: update_curr_se 335s trace-cmd-1319 [000] d.h4. 36.538705: function: cgroup_rstat_updated 335s ls-1320 [001] d.h4. 36.538705: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.538705: function: acct_account_cputime 335s ls-1320 [001] d.h4. 36.538705: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.538705: function: hrtimer_run_queues 335s ls-1320 [001] d.h4. 36.538705: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h3. 36.538705: function: tmigr_requires_handle_remote 335s ls-1320 [001] d.h4. 36.538705: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.538706: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h3. 36.538706: function: get_jiffies_update 335s ls-1320 [001] d.h4. 36.538706: function: update_cfs_group 335s trace-cmd-1319 [000] d.h3. 36.538706: function: rcu_sched_clock_irq 335s ls-1320 [001] d.h4. 36.538706: function: reweight_entity 335s trace-cmd-1319 [000] d.h3. 36.538706: function: rcu_pending 335s ls-1320 [001] d.h4. 36.538706: function: update_curr 335s trace-cmd-1319 [000] d.h3. 36.538707: function: check_cpu_stall 335s ls-1320 [001] d.h4. 36.538707: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538707: function: update_entity_lag 335s trace-cmd-1319 [000] d.h3. 36.538707: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.h4. 36.538707: function: avg_vruntime 335s trace-cmd-1319 [000] d.h3. 36.538707: function: invoke_rcu_core 335s ls-1320 [001] d.h4. 36.538707: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.538708: function: raise_softirq 335s ls-1320 [001] d.h4. 36.538708: function: place_entity 335s trace-cmd-1319 [000] d.h3. 36.538708: function: __raise_softirq_irqoff 335s ls-1320 [001] d.h4. 36.538708: function: avg_vruntime 335s ls-1320 [001] d.h4. 36.538708: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.538708: function: sched_tick 335s ls-1320 [001] d.h4. 36.538708: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h3. 36.538708: function: arch_scale_freq_tick 335s ls-1320 [001] d.h4. 36.538709: function: update_curr 335s ls-1320 [001] d.h4. 36.538709: function: update_curr_se 335s trace-cmd-1319 [000] d.h3. 36.538709: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.h4. 36.538709: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538709: function: _raw_spin_lock 335s ls-1320 [001] d.h4. 36.538709: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538709: function: update_rq_clock 335s ls-1320 [001] d.h4. 36.538709: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538710: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h4. 36.538710: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.538710: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h4. 36.538710: function: task_tick_fair 335s ls-1320 [001] d.h4. 36.538710: function: update_cfs_group 335s trace-cmd-1319 [000] d.h4. 36.538710: function: update_curr 335s ls-1320 [001] d.h4. 36.538710: function: reweight_entity 335s trace-cmd-1319 [000] d.h4. 36.538711: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538711: function: update_curr 335s trace-cmd-1319 [000] d.h4. 36.538711: function: update_min_vruntime 335s ls-1320 [001] d.h4. 36.538711: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538711: function: update_entity_lag 335s trace-cmd-1319 [000] d.h4. 36.538711: function: cpuacct_charge 335s ls-1320 [001] d.h4. 36.538711: function: avg_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538711: function: __cgroup_account_cputime 335s ls-1320 [001] d.h4. 36.538711: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h5. 36.538712: function: cgroup_rstat_updated 335s ls-1320 [001] d.h4. 36.538712: function: place_entity 335s ls-1320 [001] d.h4. 36.538712: function: avg_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538712: function: dl_server_update 335s ls-1320 [001] d.h4. 36.538712: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538712: function: update_curr_dl_se 335s ls-1320 [001] d.h4. 36.538712: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538713: function: dl_scaled_delta_exec 335s ls-1320 [001] d.h4. 36.538713: function: update_curr 335s trace-cmd-1319 [000] d.h4. 36.538713: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h4. 36.538713: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538713: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538713: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.538713: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.538713: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538714: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h4. 36.538714: function: __update_load_avg_se 335s ls-1320 [001] d.h4. 36.538714: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h4. 36.538714: function: update_cfs_group 335s ls-1320 [001] d.h4. 36.538714: function: update_cfs_group 335s trace-cmd-1319 [000] d.h4. 36.538714: function: update_curr 335s ls-1320 [001] d.h4. 36.538714: function: calc_global_load_tick 335s trace-cmd-1319 [000] d.h4. 36.538715: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538715: function: task_tick_mm_cid 335s trace-cmd-1319 [000] d.h4. 36.538715: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.538715: function: scx_tick 335s trace-cmd-1319 [000] d.h4. 36.538715: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.538715: function: _raw_spin_unlock 335s ls-1320 [001] d.h3. 36.538715: function: perf_event_task_tick 335s trace-cmd-1319 [000] d.h4. 36.538715: function: update_min_vruntime 335s ls-1320 [001] d.h3. 36.538716: function: perf_adjust_freq_unthr_context 335s trace-cmd-1319 [000] d.h4. 36.538716: function: __update_load_avg_se 335s ls-1320 [001] d.h3. 36.538716: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.h4. 36.538716: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.538716: function: __rcu_read_unlock 335s ls-1320 [001] d.h3. 36.538716: function: idle_cpu 335s trace-cmd-1319 [000] d.h4. 36.538716: function: update_cfs_group 335s ls-1320 [001] d.h3. 36.538717: function: sched_balance_trigger 335s trace-cmd-1319 [000] d.h4. 36.538717: function: update_curr 335s ls-1320 [001] d.h3. 36.538717: function: nohz_balancer_kick 335s trace-cmd-1319 [000] d.h4. 36.538717: function: update_curr_se 335s ls-1320 [001] d.h3. 36.538717: function: nohz_balance_exit_idle 335s trace-cmd-1319 [000] d.h4. 36.538717: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h3. 36.538717: function: run_posix_cpu_timers 335s ls-1320 [001] d.h3. 36.538717: function: profile_tick 335s trace-cmd-1319 [000] d.h4. 36.538717: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h3. 36.538718: function: profile_pc 335s trace-cmd-1319 [000] d.h4. 36.538718: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538718: function: __update_load_avg_se 335s ls-1320 [001] d.h3. 36.538718: function: hrtimer_forward 335s trace-cmd-1319 [000] d.h4. 36.538718: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.538718: function: _raw_spin_lock_irq 335s ls-1320 [001] d.h4. 36.538719: function: enqueue_hrtimer 335s trace-cmd-1319 [000] d.h4. 36.538719: function: update_cfs_group 335s trace-cmd-1319 [000] d.h4. 36.538719: function: update_curr 335s ls-1320 [001] d.h4. 36.538719: function: hrtimer_update_next_event 335s ls-1320 [001] d.h4. 36.538719: function: __hrtimer_next_event_base 335s trace-cmd-1319 [000] d.h4. 36.538719: function: update_curr_se 335s ls-1320 [001] d.h4. 36.538720: function: __hrtimer_next_event_base 335s trace-cmd-1319 [000] d.h4. 36.538720: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h4. 36.538720: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] d.h4. 36.538720: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h3. 36.538720: function: tick_program_event 335s trace-cmd-1319 [000] d.h4. 36.538720: function: update_min_vruntime 335s ls-1320 [001] d.h3. 36.538720: function: clockevents_program_event 335s trace-cmd-1319 [000] d.h4. 36.538720: function: __update_load_avg_se 335s ls-1320 [001] d.h3. 36.538720: function: ktime_get 335s trace-cmd-1319 [000] d.h4. 36.538721: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h3. 36.538721: function: lapic_next_event 335s trace-cmd-1319 [000] d.h4. 36.538721: function: update_cfs_group 335s trace-cmd-1319 [000] d.h4. 36.538721: function: reweight_entity 335s trace-cmd-1319 [000] d.h4. 36.538722: function: update_curr 335s trace-cmd-1319 [000] d.h4. 36.538722: function: update_curr_se 335s trace-cmd-1319 [000] d.h4. 36.538722: function: update_entity_lag 335s trace-cmd-1319 [000] d.h4. 36.538722: function: avg_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538723: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538723: function: place_entity 335s trace-cmd-1319 [000] d.h4. 36.538723: function: avg_vruntime 335s trace-cmd-1319 [000] d.h4. 36.538723: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h4. 36.538724: function: update_min_vruntime 335s ls-1320 [001] d.h3. 36.538724: function: irq_exit_rcu 335s trace-cmd-1319 [000] d.h4. 36.538724: function: calc_global_load_tick 335s ls-1320 [001] d..3. 36.538724: function: handle_softirqs 335s trace-cmd-1319 [000] d.h4. 36.538724: function: task_tick_mm_cid 335s ls-1320 [001] ..s3. 36.538725: function: rcu_core_si 335s ls-1320 [001] ..s3. 36.538725: function: rcu_core 335s trace-cmd-1319 [000] d.h4. 36.538725: function: scx_tick 335s ls-1320 [001] ..s3. 36.538725: function: note_gp_changes 335s trace-cmd-1319 [000] d.h4. 36.538725: function: _raw_spin_unlock 335s ls-1320 [001] ..s3. 36.538725: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d.h3. 36.538725: function: perf_event_task_tick 335s ls-1320 [001] d.s4. 36.538725: function: rcu_accelerate_cbs 335s trace-cmd-1319 [000] d.h3. 36.538726: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.s4. 36.538726: function: rcu_segcblist_pend_cbs 335s trace-cmd-1319 [000] d.h3. 36.538726: function: __rcu_read_lock 335s ls-1320 [001] d.s4. 36.538726: function: rcu_segcblist_accelerate 335s trace-cmd-1319 [000] d.h3. 36.538726: function: __rcu_read_unlock 335s ls-1320 [001] d.s4. 36.538726: function: rcu_start_this_gp 335s trace-cmd-1319 [000] d.h3. 36.538726: function: idle_cpu 335s ls-1320 [001] d.s4. 36.538726: function: rcu_disable_urgency_upon_qs 335s ls-1320 [001] d.s4. 36.538727: function: rcu_report_qs_rnp 335s trace-cmd-1319 [000] d.h3. 36.538727: function: sched_balance_trigger 335s ls-1320 [001] d.s4. 36.538727: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] d.h3. 36.538727: function: nohz_balancer_kick 335s ls-1320 [001] ..s3. 36.538727: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] d.h3. 36.538727: function: nohz_balance_exit_idle 335s ls-1320 [001] ..s3. 36.538727: function: rcu_do_batch 335s trace-cmd-1319 [000] d.h3. 36.538728: function: run_posix_cpu_timers 335s ls-1320 [001] ..s3. 36.538728: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538728: function: rcu_segcblist_get_seglen 335s trace-cmd-1319 [000] d.h3. 36.538728: function: profile_tick 335s ls-1320 [001] d.s3. 36.538728: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] d.s3. 36.538728: function: rcu_nocb_unlock_irqrestore.part.0 335s trace-cmd-1319 [000] d.h3. 36.538728: function: profile_pc 335s ls-1320 [001] ..s3. 36.538729: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] d.h3. 36.538729: function: hrtimer_forward 335s ls-1320 [001] ..s3. 36.538729: function: __sk_destruct 335s trace-cmd-1319 [000] d.h3. 36.538729: function: _raw_spin_lock_irq 335s ls-1320 [001] ..s3. 36.538729: function: udp_destruct_sock 335s trace-cmd-1319 [000] d.h4. 36.538729: function: enqueue_hrtimer 335s ls-1320 [001] ..s3. 36.538729: function: udp_destruct_common 335s ls-1320 [001] ..s3. 36.538729: function: udp_rmem_release 335s trace-cmd-1319 [000] d.h4. 36.538730: function: hrtimer_update_next_event 335s ls-1320 [001] ..s3. 36.538730: function: __sk_mem_reduce_allocated 335s trace-cmd-1319 [000] d.h4. 36.538730: function: __hrtimer_next_event_base 335s ls-1320 [001] ..s3. 36.538730: function: mem_cgroup_uncharge_skmem 335s trace-cmd-1319 [000] d.h4. 36.538730: function: __hrtimer_next_event_base 335s ls-1320 [001] d.s3. 36.538730: function: __mod_memcg_state 335s ls-1320 [001] d.s3. 36.538730: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.h4. 36.538730: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] d.h3. 36.538731: function: tick_program_event 335s ls-1320 [001] ..s3. 36.538731: function: refill_stock 335s ls-1320 [001] d.s3. 36.538731: function: __refill_stock 335s trace-cmd-1319 [000] d.h3. 36.538731: function: clockevents_program_event 335s ls-1320 [001] d.s3. 36.538731: function: drain_stock 335s trace-cmd-1319 [000] d.h3. 36.538731: function: ktime_get 335s ls-1320 [001] d.s3. 36.538731: function: page_counter_uncharge 335s ls-1320 [001] d.s3. 36.538732: function: page_counter_cancel 335s trace-cmd-1319 [000] d.h3. 36.538732: function: lapic_next_event 335s ls-1320 [001] d.s3. 36.538732: function: propagate_protected_usage 335s ls-1320 [001] d.s3. 36.538732: function: page_counter_cancel 335s ls-1320 [001] d.s3. 36.538732: function: propagate_protected_usage 335s ls-1320 [001] d.s3. 36.538732: function: page_counter_cancel 335s ls-1320 [001] d.s3. 36.538733: function: propagate_protected_usage 335s ls-1320 [001] d.s3. 36.538733: function: page_counter_cancel 335s ls-1320 [001] d.s3. 36.538733: function: propagate_protected_usage 335s ls-1320 [001] d.s3. 36.538733: function: __rcu_read_lock 335s ls-1320 [001] d.s3. 36.538734: function: __rcu_read_unlock 335s ls-1320 [001] d.s3. 36.538734: function: __rcu_read_lock 335s ls-1320 [001] d.s3. 36.538734: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538734: function: inet_sock_destruct 335s ls-1320 [001] ..s3. 36.538735: function: kfree 335s ls-1320 [001] ..s3. 36.538735: function: dst_release 335s ls-1320 [001] ..s3. 36.538735: function: dst_release 335s ls-1320 [001] ..s3. 36.538735: function: bpf_sk_storage_free 335s ls-1320 [001] ..s3. 36.538736: function: migrate_disable 335s trace-cmd-1319 [000] d.h3. 36.538736: function: irq_exit_rcu 335s ls-1320 [001] ..s31 36.538736: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..3. 36.538736: function: handle_softirqs 335s ls-1320 [001] ..s31 36.538736: function: __rcu_read_unlock 335s ls-1320 [001] ..s31 36.538736: function: migrate_enable 335s trace-cmd-1319 [000] ..s3. 36.538736: function: rcu_core_si 335s ls-1320 [001] ..s3. 36.538737: function: put_pid 335s trace-cmd-1319 [000] ..s3. 36.538737: function: rcu_core 335s ls-1320 [001] ..s3. 36.538737: function: cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538737: function: note_gp_changes 335s ls-1320 [001] ..s3. 36.538737: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.s3. 36.538737: function: _raw_spin_trylock 335s ls-1320 [001] ..s3. 36.538737: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d.s4. 36.538737: function: __note_gp_changes 335s ls-1320 [001] ..s3. 36.538737: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.s4. 36.538738: function: rcu_segcblist_pend_cbs 335s ls-1320 [001] ..s3. 36.538738: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538738: function: mem_cgroup_sk_free 335s trace-cmd-1319 [000] d.s4. 36.538738: function: rcu_segcblist_advance 335s ls-1320 [001] ..s3. 36.538738: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.s4. 36.538738: function: rcu_accelerate_cbs 335s ls-1320 [001] ..s3. 36.538738: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d.s4. 36.538739: function: rcu_segcblist_pend_cbs 335s ls-1320 [001] ..s3. 36.538739: function: security_sk_free 335s ls-1320 [001] ..s3. 36.538739: function: apparmor_sk_free_security 335s trace-cmd-1319 [000] d.s4. 36.538739: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..s3. 36.538739: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538739: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s3. 36.538739: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538739: function: rcu_do_batch 335s ls-1320 [001] ..s3. 36.538740: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..s3. 36.538740: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s3. 36.538740: function: refill_obj_stock 335s trace-cmd-1319 [000] d.s3. 36.538740: function: rcu_segcblist_get_seglen 335s ls-1320 [001] d.s3. 36.538740: function: drain_obj_stock 335s trace-cmd-1319 [000] d.s3. 36.538740: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] d.s3. 36.538740: function: __rcu_read_lock 335s ls-1320 [001] d.s3. 36.538741: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d.s3. 36.538741: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] d.s3. 36.538741: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538741: function: rcu_cblist_dequeue 335s ls-1320 [001] d.s3. 36.538741: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538741: function: kmem_cache_free 335s ls-1320 [001] d.s3. 36.538741: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538742: function: __slab_free 335s ls-1320 [001] d.s3. 36.538742: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538742: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538742: function: put_cpu_partial 335s ls-1320 [001] ..s3. 36.538742: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538742: function: obj_cgroup_uncharge_pages 335s trace-cmd-1319 [000] ..s3. 36.538742: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538742: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538742: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538743: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538743: function: __slab_free 335s ls-1320 [001] ..s3. 36.538743: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538743: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538743: function: rcu_cblist_dequeue 335s ls-1320 [001] d.s3. 36.538743: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..s3. 36.538743: function: kmem_cache_free 335s ls-1320 [001] d.s3. 36.538743: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538744: function: __slab_free 335s ls-1320 [001] ..s3. 36.538744: function: refill_stock 335s ls-1320 [001] d.s3. 36.538744: function: __refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538744: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538744: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538744: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538744: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538744: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538745: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538745: function: kfree 335s ls-1320 [001] ..s3. 36.538745: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538745: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538745: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538745: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538745: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538746: function: put_cpu_partial 335s trace-cmd-1319 [000] ..s3. 36.538746: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538746: function: module_put 335s trace-cmd-1319 [000] ..s3. 36.538746: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538746: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538746: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538746: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538747: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538747: function: hook_inode_free_security_rcu 335s trace-cmd-1319 [000] ..s3. 36.538747: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538747: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538747: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538747: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538747: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538747: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538748: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538748: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538748: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538748: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538748: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538748: function: sock_free_inode 335s ls-1320 [001] ..s3. 36.538748: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538748: function: __slab_free 335s ls-1320 [001] ..s3. 36.538749: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..s3. 36.538749: function: put_cpu_partial 335s ls-1320 [001] ..s3. 36.538749: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538749: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538749: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538749: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538749: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538750: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538750: function: __slab_free 335s ls-1320 [001] ..s3. 36.538750: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538750: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538750: function: __sk_destruct 335s trace-cmd-1319 [000] ..s3. 36.538750: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538750: function: udp_destruct_sock 335s trace-cmd-1319 [000] ..s3. 36.538750: function: __slab_free 335s ls-1320 [001] ..s3. 36.538751: function: udp_destruct_common 335s ls-1320 [001] ..s3. 36.538751: function: udp_rmem_release 335s trace-cmd-1319 [000] ..s3. 36.538751: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538751: function: __sk_mem_reduce_allocated 335s trace-cmd-1319 [000] ..s3. 36.538751: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538751: function: mem_cgroup_uncharge_skmem 335s trace-cmd-1319 [000] ..s3. 36.538751: function: __vm_area_free 335s ls-1320 [001] d.s3. 36.538751: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..s3. 36.538752: function: kfree 335s ls-1320 [001] d.s3. 36.538752: function: cgroup_rstat_updated 335s ls-1320 [001] ..s3. 36.538752: function: refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538752: function: kmem_cache_free 335s ls-1320 [001] d.s3. 36.538752: function: __refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538752: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538752: function: inet_sock_destruct 335s trace-cmd-1319 [000] ..s3. 36.538752: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538753: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538753: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538753: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538753: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538753: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538753: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538753: function: bpf_sk_storage_free 335s ls-1320 [001] ..s3. 36.538753: function: migrate_disable 335s trace-cmd-1319 [000] ..s3. 36.538753: function: kmem_cache_free 335s ls-1320 [001] ..s31 36.538754: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538754: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s31 36.538754: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538754: function: refill_obj_stock 335s ls-1320 [001] ..s31 36.538754: function: migrate_enable 335s trace-cmd-1319 [000] ..s3. 36.538754: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538754: function: put_pid 335s ls-1320 [001] ..s3. 36.538754: function: cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538755: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538755: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538755: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538755: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538755: function: __slab_free 335s ls-1320 [001] ..s3. 36.538755: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538755: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538755: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538756: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538756: function: mem_cgroup_sk_free 335s ls-1320 [001] ..s3. 36.538756: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538756: function: __slab_free 335s ls-1320 [001] ..s3. 36.538756: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538756: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538756: function: security_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538757: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538757: function: apparmor_sk_free_security 335s trace-cmd-1319 [000] ..s3. 36.538757: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538757: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538757: function: kfree 335s ls-1320 [001] ..s3. 36.538757: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538757: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..s3. 36.538757: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538757: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538758: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538758: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538758: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538758: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538758: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538758: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538758: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538758: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538759: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538759: function: module_put 335s ls-1320 [001] ..s3. 36.538759: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538759: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538759: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538759: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538759: function: hook_inode_free_security_rcu 335s trace-cmd-1319 [000] ..s3. 36.538759: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538760: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538760: function: obj_cgroup_uncharge_pages 335s ls-1320 [001] ..s3. 36.538760: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538760: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538760: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538760: function: put_cpu_partial 335s trace-cmd-1319 [000] ..s3. 36.538760: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538760: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538761: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538761: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538761: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538761: function: sock_free_inode 335s trace-cmd-1319 [000] d.s3. 36.538761: function: __mod_memcg_state 335s ls-1320 [001] ..s3. 36.538761: function: kmem_cache_free 335s trace-cmd-1319 [000] d.s3. 36.538761: function: cgroup_rstat_updated 335s ls-1320 [001] ..s3. 36.538761: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538762: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538762: function: refill_stock 335s ls-1320 [001] ..s3. 36.538762: function: mod_objcg_state 335s trace-cmd-1319 [000] d.s3. 36.538762: function: __refill_stock 335s ls-1320 [001] ..s3. 36.538762: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538762: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538762: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538762: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538762: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538763: function: __sk_destruct 335s trace-cmd-1319 [000] ..s3. 36.538763: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538763: function: udp_destruct_sock 335s trace-cmd-1319 [000] ..s3. 36.538763: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538763: function: udp_destruct_common 335s ls-1320 [001] ..s3. 36.538763: function: udp_rmem_release 335s trace-cmd-1319 [000] ..s3. 36.538763: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538763: function: __sk_mem_reduce_allocated 335s trace-cmd-1319 [000] ..s3. 36.538764: function: __slab_free 335s ls-1320 [001] ..s3. 36.538764: function: mem_cgroup_uncharge_skmem 335s ls-1320 [001] d.s3. 36.538764: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..s3. 36.538764: function: rcu_cblist_dequeue 335s ls-1320 [001] d.s3. 36.538764: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538764: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538764: function: refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538765: function: __slab_free 335s ls-1320 [001] d.s3. 36.538765: function: __refill_stock 335s ls-1320 [001] d.s3. 36.538765: function: drain_stock 335s trace-cmd-1319 [000] d.s3. 36.538765: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] d.s3. 36.538765: function: page_counter_uncharge 335s trace-cmd-1319 [000] d.s3. 36.538765: function: rcu_segcblist_add_len 335s ls-1320 [001] d.s3. 36.538765: function: page_counter_cancel 335s ls-1320 [001] d.s3. 36.538765: function: propagate_protected_usage 335s trace-cmd-1319 [000] d.s3. 36.538765: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] d.s3. 36.538766: function: page_counter_cancel 335s trace-cmd-1319 [000] d.s3. 36.538766: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] d.s3. 36.538766: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..s3. 36.538766: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538766: function: page_counter_cancel 335s trace-cmd-1319 [000] ..s3. 36.538766: function: invoke_rcu_core 335s ls-1320 [001] d.s3. 36.538766: function: propagate_protected_usage 335s ls-1320 [001] d.s3. 36.538766: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538766: function: raise_softirq 335s ls-1320 [001] d.s3. 36.538767: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d.s3. 36.538767: function: __raise_softirq_irqoff 335s ls-1320 [001] d.s3. 36.538767: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538767: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] d.s3. 36.538767: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538767: function: rcu_core_si 335s ls-1320 [001] ..s3. 36.538767: function: inet_sock_destruct 335s ls-1320 [001] ..s3. 36.538768: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538768: function: rcu_core 335s ls-1320 [001] ..s3. 36.538768: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538768: function: note_gp_changes 335s ls-1320 [001] ..s3. 36.538768: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538768: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s3. 36.538768: function: bpf_sk_storage_free 335s trace-cmd-1319 [000] ..s3. 36.538768: function: rcu_do_batch 335s ls-1320 [001] ..s3. 36.538768: function: migrate_disable 335s trace-cmd-1319 [000] ..s3. 36.538769: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s31 36.538769: function: __rcu_read_lock 335s ls-1320 [001] ..s31 36.538769: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d.s3. 36.538769: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ..s31 36.538769: function: migrate_enable 335s trace-cmd-1319 [000] d.s3. 36.538769: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] ..s3. 36.538769: function: put_pid 335s trace-cmd-1319 [000] d.s3. 36.538770: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s3. 36.538770: function: cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538770: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538770: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538770: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538770: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538770: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538770: function: __slab_free 335s ls-1320 [001] ..s3. 36.538770: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538771: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538771: function: mem_cgroup_sk_free 335s ls-1320 [001] ..s3. 36.538771: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538771: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538771: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538771: function: __slab_free 335s ls-1320 [001] ..s3. 36.538771: function: security_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538771: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538771: function: apparmor_sk_free_security 335s ls-1320 [001] ..s3. 36.538772: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538772: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538772: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538772: function: __slab_free 335s ls-1320 [001] ..s3. 36.538772: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538772: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538772: function: put_cpu_partial 335s ls-1320 [001] d.s3. 36.538773: function: drain_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538773: function: rcu_cblist_dequeue 335s ls-1320 [001] d.s3. 36.538773: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538773: function: vm_area_free_rcu_cb 335s ls-1320 [001] d.s3. 36.538773: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.s3. 36.538773: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538773: function: __vm_area_free 335s ls-1320 [001] d.s3. 36.538773: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538774: function: kfree 335s ls-1320 [001] d.s3. 36.538774: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538774: function: kmem_cache_free 335s ls-1320 [001] d.s3. 36.538774: function: __mod_memcg_lruvec_state 335s ls-1320 [001] d.s3. 36.538774: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538774: function: __memcg_slab_free_hook 335s ls-1320 [001] d.s3. 36.538774: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538774: function: refill_obj_stock 335s ls-1320 [001] d.s3. 36.538775: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538775: function: mod_objcg_state 335s ls-1320 [001] d.s3. 36.538775: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538775: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538775: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538775: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538775: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538775: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538776: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538776: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538776: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538776: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538776: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538776: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538776: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538776: function: module_put 335s trace-cmd-1319 [000] ..s3. 36.538777: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538777: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538777: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538777: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538777: function: hook_inode_free_security_rcu 335s trace-cmd-1319 [000] ..s3. 36.538777: function: __slab_free 335s ls-1320 [001] ..s3. 36.538777: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538777: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538777: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538778: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538778: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538778: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538778: function: __slab_free 335s ls-1320 [001] ..s3. 36.538778: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538778: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538778: function: sock_free_inode 335s trace-cmd-1319 [000] ..s3. 36.538779: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538779: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538779: function: __slab_free 335s ls-1320 [001] ..s3. 36.538779: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538779: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538779: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538779: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538779: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538779: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538780: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538780: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538780: function: kfree 335s ls-1320 [001] ..s3. 36.538780: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538780: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538780: function: __sk_destruct 335s trace-cmd-1319 [000] ..s3. 36.538780: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538780: function: udp_destruct_sock 335s ls-1320 [001] ..s3. 36.538781: function: udp_destruct_common 335s trace-cmd-1319 [000] ..s3. 36.538781: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538781: function: udp_rmem_release 335s trace-cmd-1319 [000] ..s3. 36.538781: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538781: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538781: function: inet_sock_destruct 335s trace-cmd-1319 [000] ..s3. 36.538781: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538781: function: kfree 335s ls-1320 [001] ..s3. 36.538782: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538782: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538782: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538782: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538782: function: bpf_sk_storage_free 335s trace-cmd-1319 [000] ..s3. 36.538782: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538782: function: migrate_disable 335s trace-cmd-1319 [000] ..s3. 36.538782: function: mod_objcg_state 335s ls-1320 [001] ..s31 36.538783: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538783: function: __rcu_read_lock 335s ls-1320 [001] ..s31 36.538783: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538783: function: __rcu_read_unlock 335s ls-1320 [001] ..s31 36.538783: function: migrate_enable 335s trace-cmd-1319 [000] ..s3. 36.538783: function: __slab_free 335s ls-1320 [001] ..s3. 36.538783: function: put_pid 335s ls-1320 [001] ..s3. 36.538783: function: cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538784: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538784: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538784: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538784: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538784: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538784: function: __slab_free 335s ls-1320 [001] ..s3. 36.538784: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538784: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538785: function: mem_cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538785: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538785: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538785: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538785: function: __slab_free 335s ls-1320 [001] ..s3. 36.538785: function: security_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538785: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538785: function: apparmor_sk_free_security 335s trace-cmd-1319 [000] ..s3. 36.538786: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538786: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538786: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538786: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538786: function: kfree 335s ls-1320 [001] ..s3. 36.538786: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538786: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538786: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538786: function: obj_cgroup_uncharge_pages 335s trace-cmd-1319 [000] ..s3. 36.538787: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538787: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538787: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538787: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538787: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538787: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538787: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538787: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538788: function: __rcu_read_unlock 335s ls-1320 [001] d.s3. 36.538788: function: __mod_memcg_state 335s ls-1320 [001] d.s3. 36.538788: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538788: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538788: function: refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538788: function: __memcg_slab_free_hook 335s ls-1320 [001] d.s3. 36.538788: function: __refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538788: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538789: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538789: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538789: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538789: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538789: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538789: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538789: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538789: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538790: function: __slab_free 335s ls-1320 [001] ..s3. 36.538790: function: __slab_free 335s trace-cmd-1319 [000] ..s3. 36.538790: function: put_cpu_partial 335s ls-1320 [001] ..s3. 36.538790: function: module_put 335s ls-1320 [001] d.s3. 36.538790: function: rcu_segcblist_insert_done_cbs 335s trace-cmd-1319 [000] d.s3. 36.538790: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] d.s3. 36.538790: function: rcu_segcblist_add_len 335s trace-cmd-1319 [000] d.s3. 36.538790: function: rcu_segcblist_add_len 335s ls-1320 [001] d.s3. 36.538791: function: rcu_segcblist_n_segment_cbs 335s trace-cmd-1319 [000] d.s3. 36.538791: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] d.s3. 36.538791: function: rcu_nocb_unlock_irqrestore.part.0 335s trace-cmd-1319 [000] d.s3. 36.538791: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s3. 36.538791: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] ..s3. 36.538791: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s3. 36.538791: function: invoke_rcu_core 335s ls-1320 [001] ..s3. 36.538791: function: raise_softirq 335s trace-cmd-1319 [000] ..s3. 36.538792: function: invoke_rcu_core 335s ls-1320 [001] d.s3. 36.538792: function: __raise_softirq_irqoff 335s trace-cmd-1319 [000] ..s3. 36.538792: function: raise_softirq 335s ls-1320 [001] ..s3. 36.538792: function: do_nocb_deferred_wakeup.isra.0 335s trace-cmd-1319 [000] d.s3. 36.538792: function: __raise_softirq_irqoff 335s ls-1320 [001] ..s3. 36.538792: function: rcu_core_si 335s trace-cmd-1319 [000] ..s3. 36.538792: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ..s3. 36.538792: function: rcu_core 335s ls-1320 [001] ..s3. 36.538793: function: note_gp_changes 335s trace-cmd-1319 [000] ..s3. 36.538793: function: rcu_core_si 335s ls-1320 [001] ..s3. 36.538793: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] ..s3. 36.538793: function: rcu_core 335s ls-1320 [001] ..s3. 36.538793: function: rcu_do_batch 335s trace-cmd-1319 [000] ..s3. 36.538793: function: note_gp_changes 335s ls-1320 [001] ..s3. 36.538793: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] ..s3. 36.538793: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538793: function: rcu_segcblist_get_seglen 335s trace-cmd-1319 [000] ..s3. 36.538794: function: rcu_do_batch 335s ls-1320 [001] d.s3. 36.538794: function: rcu_segcblist_extract_done_cbs 335s trace-cmd-1319 [000] ..s3. 36.538794: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538794: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s3. 36.538794: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] d.s3. 36.538794: function: rcu_segcblist_get_seglen 335s ls-1320 [001] ..s3. 36.538794: function: inode_free_by_rcu 335s trace-cmd-1319 [000] d.s3. 36.538794: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] ..s3. 36.538795: function: hook_inode_free_security_rcu 335s trace-cmd-1319 [000] d.s3. 36.538795: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s3. 36.538795: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538795: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538795: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538795: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538795: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538795: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538796: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538796: function: kfree 335s ls-1320 [001] ..s3. 36.538796: function: sock_free_inode 335s trace-cmd-1319 [000] ..s3. 36.538796: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538796: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538796: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538796: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538797: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538797: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538797: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538797: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538797: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538797: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538797: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538797: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538797: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538798: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538798: function: __sk_destruct 335s trace-cmd-1319 [000] ..s3. 36.538798: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538798: function: udpv6_destruct_sock 335s ls-1320 [001] ..s3. 36.538798: function: udp_destruct_common 335s trace-cmd-1319 [000] ..s3. 36.538798: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538798: function: udp_rmem_release 335s trace-cmd-1319 [000] ..s3. 36.538799: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538799: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538799: function: inet6_sock_destruct 335s trace-cmd-1319 [000] ..s3. 36.538799: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538799: function: inet6_cleanup_sock 335s trace-cmd-1319 [000] ..s3. 36.538799: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538800: function: sk_skb_reason_drop 335s trace-cmd-1319 [000] ..s3. 36.538800: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538800: function: sk_skb_reason_drop 335s trace-cmd-1319 [000] ..s3. 36.538800: function: __slab_free 335s ls-1320 [001] ..s3. 36.538800: function: fl6_free_socklist 335s trace-cmd-1319 [000] ..s3. 36.538800: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538800: function: inet_sock_destruct 335s trace-cmd-1319 [000] ..s3. 36.538801: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538801: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538801: function: __slab_free 335s ls-1320 [001] ..s3. 36.538801: function: dst_release 335s trace-cmd-1319 [000] ..s3. 36.538801: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538801: function: dst_release 335s ls-1320 [001] ..s3. 36.538801: function: bpf_sk_storage_free 335s trace-cmd-1319 [000] ..s3. 36.538801: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538802: function: migrate_disable 335s trace-cmd-1319 [000] ..s3. 36.538802: function: __slab_free 335s ls-1320 [001] ..s31 36.538802: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538802: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s31 36.538802: function: __rcu_read_unlock 335s ls-1320 [001] ..s31 36.538802: function: migrate_enable 335s trace-cmd-1319 [000] ..s3. 36.538802: function: vm_area_free_rcu_cb 335s trace-cmd-1319 [000] ..s3. 36.538802: function: __vm_area_free 335s trace-cmd-1319 [000] ..s3. 36.538803: function: kfree 335s ls-1320 [001] ..s3. 36.538803: function: put_pid 335s trace-cmd-1319 [000] ..s3. 36.538803: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538803: function: cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538803: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538803: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538803: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538803: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538804: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538804: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538804: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538804: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538804: function: mem_cgroup_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538804: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538804: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538805: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538805: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538805: function: security_sk_free 335s trace-cmd-1319 [000] ..s3. 36.538805: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538805: function: apparmor_sk_free_security 335s trace-cmd-1319 [000] ..s3. 36.538805: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538805: function: kfree 335s trace-cmd-1319 [000] ..s3. 36.538805: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538805: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538806: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538806: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..s3. 36.538806: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538806: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538806: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538807: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538807: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538807: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538807: function: __slab_free 335s ls-1320 [001] ..s3. 36.538807: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538807: function: put_cpu_partial 335s ls-1320 [001] ..s3. 36.538807: function: module_put 335s trace-cmd-1319 [000] ..s3. 36.538807: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538808: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538808: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538808: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538808: function: __slab_free 335s ls-1320 [001] ..s3. 36.538808: function: hook_inode_free_security_rcu 335s ls-1320 [001] ..s3. 36.538808: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538808: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538808: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538809: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538809: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538809: function: __vm_area_free 335s ls-1320 [001] ..s3. 36.538809: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538809: function: kfree 335s ls-1320 [001] ..s3. 36.538809: function: sock_free_inode 335s trace-cmd-1319 [000] ..s3. 36.538809: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538809: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538810: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538810: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..s3. 36.538810: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538810: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538810: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538810: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538810: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538810: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538811: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538811: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538811: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538811: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538811: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538811: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538811: function: hook_inode_free_security_rcu 335s trace-cmd-1319 [000] ..s3. 36.538811: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538811: function: ima_inode_free_rcu 335s ls-1320 [001] ..s3. 36.538812: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538812: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538812: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538812: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538812: function: i_callback 335s trace-cmd-1319 [000] ..s3. 36.538812: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538812: function: sock_free_inode 335s trace-cmd-1319 [000] ..s3. 36.538813: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538813: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538813: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538813: function: refill_obj_stock 335s trace-cmd-1319 [000] ..s3. 36.538813: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538813: function: obj_cgroup_uncharge_pages 335s trace-cmd-1319 [000] ..s3. 36.538813: function: __slab_free 335s ls-1320 [001] ..s3. 36.538813: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538814: function: rcu_cblist_dequeue 335s ls-1320 [001] ..s3. 36.538814: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538814: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538814: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..s3. 36.538814: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538814: function: __vm_area_free 335s ls-1320 [001] d.s3. 36.538814: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..s3. 36.538814: function: kfree 335s ls-1320 [001] d.s3. 36.538814: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..s3. 36.538815: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538815: function: refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538815: function: __memcg_slab_free_hook 335s ls-1320 [001] d.s3. 36.538815: function: __refill_stock 335s trace-cmd-1319 [000] ..s3. 36.538815: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538815: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538815: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538815: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538816: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538816: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538816: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538816: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538816: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538816: function: kmem_cache_free 335s ls-1320 [001] ..s3. 36.538816: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538816: function: __memcg_slab_free_hook 335s ls-1320 [001] ..s3. 36.538816: function: inode_free_by_rcu 335s trace-cmd-1319 [000] ..s3. 36.538817: function: refill_obj_stock 335s ls-1320 [001] ..s3. 36.538817: function: hook_inode_free_security_rcu 335s ls-1320 [001] ..s3. 36.538817: function: ima_inode_free_rcu 335s trace-cmd-1319 [000] ..s3. 36.538817: function: mod_objcg_state 335s ls-1320 [001] ..s3. 36.538817: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538817: function: __rcu_read_lock 335s ls-1320 [001] ..s3. 36.538817: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538817: function: __rcu_read_unlock 335s ls-1320 [001] ..s3. 36.538818: function: i_callback 335s ls-1320 [001] ..s3. 36.538818: function: sock_free_inode 335s trace-cmd-1319 [000] d.s3. 36.538818: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ..s3. 36.538818: function: kmem_cache_free 335s trace-cmd-1319 [000] d.s3. 36.538818: function: rcu_segcblist_add_len 335s ls-1320 [001] ..s3. 36.538818: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] d.s3. 36.538818: function: rcu_segcblist_n_segment_cbs 335s ls-1320 [001] ..s3. 36.538818: function: refill_obj_stock 335s trace-cmd-1319 [000] d.s3. 36.538819: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..s3. 36.538819: function: mod_objcg_state 335s trace-cmd-1319 [000] ..s3. 36.538819: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538819: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538819: function: invoke_rcu_core 335s ls-1320 [001] d.s3. 36.538819: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..s3. 36.538819: function: raise_softirq 335s ls-1320 [001] d.s3. 36.538819: function: cgroup_rstat_updated 335s ls-1320 [001] d.s3. 36.538820: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d.s3. 36.538820: function: __raise_softirq_irqoff 335s ls-1320 [001] ..s3. 36.538820: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538820: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ..s3. 36.538820: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538820: function: rcu_core_si 335s ls-1320 [001] ..s3. 36.538820: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538820: function: rcu_core 335s ls-1320 [001] d.s3. 36.538820: function: rcu_segcblist_insert_done_cbs 335s trace-cmd-1319 [000] ..s3. 36.538821: function: note_gp_changes 335s ls-1320 [001] d.s3. 36.538821: function: rcu_segcblist_add_len 335s ls-1320 [001] d.s3. 36.538821: function: rcu_segcblist_n_segment_cbs 335s trace-cmd-1319 [000] ..s3. 36.538821: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.s3. 36.538821: function: rcu_nocb_unlock_irqrestore.part.0 335s trace-cmd-1319 [000] ..s3. 36.538821: function: rcu_do_batch 335s ls-1320 [001] ..s3. 36.538821: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] ..s3. 36.538821: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] ..s3. 36.538822: function: do_nocb_deferred_wakeup.isra.0 335s trace-cmd-1319 [000] d.s3. 36.538822: function: rcu_segcblist_get_seglen 335s trace-cmd-1319 [000] d.s3. 36.538822: function: rcu_segcblist_extract_done_cbs 335s ls-1320 [001] d..3. 36.538822: function: sched_core_idle_cpu 335s trace-cmd-1319 [000] d.s3. 36.538822: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..... 36.538822: function: fscrypt_file_open 335s trace-cmd-1319 [000] ..s3. 36.538822: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538823: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538823: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538823: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538823: function: __slab_free 335s ls-1320 [001] ..... 36.538823: function: dquot_file_open 335s trace-cmd-1319 [000] ..s3. 36.538823: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538823: function: generic_file_open 335s trace-cmd-1319 [000] ..s3. 36.538824: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538824: function: file_ra_state_init 335s trace-cmd-1319 [000] ..s3. 36.538824: function: __slab_free 335s ls-1320 [001] ..... 36.538824: function: inode_to_bdi 335s trace-cmd-1319 [000] ..s3. 36.538824: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538824: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..s3. 36.538824: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538824: function: security_file_post_open 335s trace-cmd-1319 [000] ..s3. 36.538825: function: __slab_free 335s ls-1320 [001] ..... 36.538825: function: ima_file_check 335s ls-1320 [001] ..... 36.538825: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..s3. 36.538825: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538825: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..s3. 36.538825: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538825: function: process_measurement 335s trace-cmd-1319 [000] ..s3. 36.538825: function: __slab_free 335s ls-1320 [001] ..... 36.538826: function: terminate_walk 335s trace-cmd-1319 [000] ..s3. 36.538826: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538826: function: dput 335s trace-cmd-1319 [000] ..s3. 36.538826: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538826: function: __cond_resched 335s trace-cmd-1319 [000] ..s3. 36.538826: function: __slab_free 335s ls-1320 [001] ..... 36.538826: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538826: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538827: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538827: function: mntput 335s trace-cmd-1319 [000] ..s3. 36.538827: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538827: function: mntput_no_expire 335s trace-cmd-1319 [000] ..s3. 36.538827: function: __slab_free 335s ls-1320 [001] ..... 36.538827: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..s3. 36.538827: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538827: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..s3. 36.538828: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538828: function: fd_install 335s trace-cmd-1319 [000] ..s3. 36.538828: function: __slab_free 335s ls-1320 [001] ..... 36.538828: function: putname 335s ls-1320 [001] ..... 36.538828: function: kmem_cache_free 335s trace-cmd-1319 [000] ..s3. 36.538828: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538828: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538828: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538829: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..s3. 36.538829: function: rcu_cblist_dequeue 335s trace-cmd-1319 [000] ..s3. 36.538829: function: vm_area_free_rcu_cb 335s ls-1320 [001] ..... 36.538829: function: x64_sys_call 335s trace-cmd-1319 [000] ..s3. 36.538829: function: __vm_area_free 335s ls-1320 [001] ..... 36.538829: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..s3. 36.538829: function: kfree 335s ls-1320 [001] ..... 36.538830: function: vfs_fstat 335s trace-cmd-1319 [000] ..s3. 36.538830: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538830: function: fdget_raw 335s trace-cmd-1319 [000] ..s3. 36.538830: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.538830: function: security_inode_getattr 335s trace-cmd-1319 [000] ..s3. 36.538830: function: refill_obj_stock 335s ls-1320 [001] ..... 36.538830: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..s3. 36.538830: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538831: function: common_perm_cond 335s trace-cmd-1319 [000] ..s3. 36.538831: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538831: function: make_vfsuid 335s trace-cmd-1319 [000] ..s3. 36.538831: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538831: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ..s3. 36.538831: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538831: function: common_perm_cond 335s ls-1320 [001] ..... 36.538832: function: make_vfsuid 335s trace-cmd-1319 [000] ..s3. 36.538832: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.538832: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] ..s3. 36.538832: function: refill_obj_stock 335s ls-1320 [001] ..... 36.538832: function: ext4_file_getattr 335s trace-cmd-1319 [000] ..s3. 36.538832: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538832: function: ext4_getattr 335s trace-cmd-1319 [000] ..s3. 36.538832: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538833: function: generic_fillattr 335s trace-cmd-1319 [000] ..s3. 36.538833: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538833: function: make_vfsuid 335s trace-cmd-1319 [000] ..s3. 36.538833: function: __slab_free 335s ls-1320 [001] ..... 36.538833: function: make_vfsgid 335s ls-1320 [001] ..... 36.538833: function: fill_mg_cmtime 335s trace-cmd-1319 [000] ..s3. 36.538833: function: rcu_cblist_dequeue 335s ls-1320 [001] ..... 36.538833: function: cp_new_stat 335s trace-cmd-1319 [000] ..s3. 36.538834: function: kmem_cache_free 335s ls-1320 [001] ..... 36.538834: function: from_kuid_munged 335s trace-cmd-1319 [000] d.s3. 36.538834: function: rcu_segcblist_insert_done_cbs 335s ls-1320 [001] ..... 36.538834: function: map_id_up 335s trace-cmd-1319 [000] d.s3. 36.538834: function: rcu_segcblist_add_len 335s ls-1320 [001] ..... 36.538834: function: from_kgid_munged 335s ls-1320 [001] ..... 36.538834: function: map_id_up 335s trace-cmd-1319 [000] d.s3. 36.538834: function: rcu_segcblist_n_segment_cbs 335s trace-cmd-1319 [000] d.s3. 36.538835: function: rcu_nocb_unlock_irqrestore.part.0 335s ls-1320 [001] ..... 36.538835: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.538835: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..s3. 36.538835: function: rcu_segcblist_ready_cbs 335s trace-cmd-1319 [000] ..s3. 36.538835: function: do_nocb_deferred_wakeup.isra.0 335s ls-1320 [001] ..... 36.538835: function: x64_sys_call 335s trace-cmd-1319 [000] d..3. 36.538835: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.538835: function: __x64_sys_mmap 335s ls-1320 [001] ..... 36.538836: function: ksys_mmap_pgoff 335s ls-1320 [001] ..... 36.538836: function: fget 335s ls-1320 [001] ..... 36.538836: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538836: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538837: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538837: function: vm_mmap_pgoff 335s ls-1320 [001] ..... 36.538837: function: security_mmap_file 335s trace-cmd-1319 [000] ..... 36.538837: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.538837: function: apparmor_mmap_file 335s trace-cmd-1319 [000] ..... 36.538837: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538837: function: aa_file_perm 335s trace-cmd-1319 [000] ..... 36.538837: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538837: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538838: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538838: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538838: function: ima_file_mmap 335s trace-cmd-1319 [000] ..... 36.538838: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538838: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538838: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538838: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.538839: function: charge_memcg 335s ls-1320 [001] ..... 36.538839: function: down_write_killable 335s ls-1320 [001] ..... 36.538839: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538839: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538839: function: do_mmap 335s trace-cmd-1319 [000] ..... 36.538839: function: consume_stock 335s ls-1320 [001] ..... 36.538839: function: __get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538839: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538839: function: thp_get_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538840: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538840: function: thp_get_unmapped_area_vmflags 335s ls-1320 [001] ..... 36.538840: function: mm_get_unmapped_area_vmflags 335s trace-cmd-1319 [000] ..... 36.538840: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538840: function: arch_get_unmapped_area_topdown 335s trace-cmd-1319 [000] ..... 36.538840: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538840: function: get_mmap_base 335s trace-cmd-1319 [000] ..... 36.538840: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538841: function: get_align_mask 335s trace-cmd-1319 [000] ..... 36.538841: function: shmem_mapping 335s ls-1320 [001] ..... 36.538841: function: get_align_mask 335s ls-1320 [001] ..... 36.538841: function: vm_unmapped_area 335s trace-cmd-1319 [000] ..... 36.538841: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538841: function: unmapped_area_topdown 335s trace-cmd-1319 [000] d..1. 36.538842: function: workingset_update_node 335s trace-cmd-1319 [000] d..1. 36.538842: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538842: function: security_mmap_addr 335s trace-cmd-1319 [000] d..1. 36.538842: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538842: function: cap_mmap_addr 335s trace-cmd-1319 [000] d..1. 36.538842: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538842: function: path_noexec 335s ls-1320 [001] ..... 36.538843: function: memfd_check_seals_mmap 335s trace-cmd-1319 [000] d..1. 36.538843: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538843: function: shmem_mapping 335s trace-cmd-1319 [000] d..1. 36.538843: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538843: function: mmap_region 335s trace-cmd-1319 [000] d..1. 36.538843: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538843: function: __mmap_region 335s trace-cmd-1319 [000] d..1. 36.538843: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.538844: function: may_expand_vm 335s trace-cmd-1319 [000] ..... 36.538844: function: folio_add_lru 335s ls-1320 [001] ..... 36.538844: function: vma_merge_new_range 335s trace-cmd-1319 [000] ..... 36.538844: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.538844: function: can_vma_merge_right 335s trace-cmd-1319 [000] ..... 36.538844: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.538844: function: __mmap_new_vma 335s ls-1320 [001] ..... 36.538845: function: vm_area_alloc 335s trace-cmd-1319 [000] ..... 36.538845: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.538845: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538845: function: create_empty_buffers 335s ls-1320 [001] ..... 36.538845: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538845: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.538845: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.538845: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.538846: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538846: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.538846: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538846: function: __cond_resched 335s ls-1320 [001] ..... 36.538846: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538846: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538846: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538846: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538847: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.538847: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538847: function: consume_obj_stock 335s ls-1320 [001] ..... 36.538847: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.538847: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538847: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.538847: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538847: function: page_counter_try_charge 335s ls-1320 [001] ..... 36.538848: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538848: function: mod_objcg_state 335s ls-1320 [001] ..... 36.538848: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538848: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538848: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.538848: function: propagate_protected_usage 335s trace-cmd-1319 [000] ...1. 36.538848: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538848: function: refill_stock 335s trace-cmd-1319 [000] ..... 36.538849: function: ext4_da_get_block_prep 335s ls-1320 [001] d.... 36.538849: function: __refill_stock 335s trace-cmd-1319 [000] ..... 36.538849: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] d.... 36.538849: function: drain_stock 335s ls-1320 [001] d.... 36.538849: function: page_counter_uncharge 335s trace-cmd-1319 [000] ..... 36.538849: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.538849: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.538849: function: _raw_read_lock 335s ls-1320 [001] d.... 36.538850: function: propagate_protected_usage 335s trace-cmd-1319 [000] ...1. 36.538850: function: _raw_read_unlock 335s ls-1320 [001] d.... 36.538850: function: page_counter_cancel 335s ls-1320 [001] d.... 36.538850: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538850: function: down_write 335s ls-1320 [001] d.... 36.538850: function: page_counter_cancel 335s trace-cmd-1319 [000] ..... 36.538850: function: __cond_resched 335s ls-1320 [001] d.... 36.538850: function: propagate_protected_usage 335s trace-cmd-1319 [000] ..... 36.538851: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.538851: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538851: function: _raw_read_lock 335s ls-1320 [001] d.... 36.538851: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.538851: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538851: function: _raw_read_unlock 335s ls-1320 [001] d.... 36.538851: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538851: function: ext4_insert_delayed_blocks 335s ls-1320 [001] d.... 36.538852: function: __mod_memcg_state 335s trace-cmd-1319 [000] ..... 36.538852: function: ext4_da_reserve_space 335s ls-1320 [001] d.... 36.538852: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538852: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538852: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538852: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538852: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538853: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538853: function: refill_obj_stock 335s ls-1320 [001] d.... 36.538853: function: drain_obj_stock 335s trace-cmd-1319 [000] ...1. 36.538853: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.538853: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538853: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.538853: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.538853: function: ext4_claim_free_clusters 335s ls-1320 [001] d.... 36.538853: function: cgroup_rstat_updated 335s ls-1320 [001] d.... 36.538854: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538854: function: ext4_has_free_clusters 335s ls-1320 [001] d.... 36.538854: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.538854: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538854: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538854: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538854: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.538855: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538855: function: _raw_write_lock 335s ls-1320 [001] ..... 36.538855: function: obj_cgroup_uncharge_pages 335s trace-cmd-1319 [000] ...1. 36.538855: function: __es_remove_extent 335s ls-1320 [001] ..... 36.538855: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538855: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538855: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.538855: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538855: function: __es_insert_extent 335s ls-1320 [001] ..... 36.538856: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538856: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.... 36.538856: function: __mod_memcg_state 335s trace-cmd-1319 [000] ...1. 36.538856: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d.... 36.538856: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538856: function: refill_stock 335s trace-cmd-1319 [000] ...1. 36.538856: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1319 [000] ...1. 36.538857: function: _raw_write_unlock 335s ls-1320 [001] d.... 36.538857: function: __refill_stock 335s ls-1320 [001] ..... 36.538857: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538857: function: up_write 335s ls-1320 [001] ..... 36.538857: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538857: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538858: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538858: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538858: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.538858: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538858: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.538858: function: block_write_end 335s ls-1320 [001] ..... 36.538858: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538858: function: __block_commit_write 335s ls-1320 [001] ..... 36.538858: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.538859: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538859: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.538859: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.538859: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.538859: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538859: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.538859: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538860: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.538860: function: mod_objcg_state 335s trace-cmd-1319 [000] d..1. 36.538860: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538860: function: __init_rwsem 335s trace-cmd-1319 [000] d..1. 36.538860: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538860: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..1. 36.538860: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538860: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.538861: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538861: function: ext4_file_mmap 335s trace-cmd-1319 [000] d..1. 36.538861: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.538861: function: touch_atime 335s trace-cmd-1319 [000] d..1. 36.538861: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538861: function: atime_needs_update 335s ls-1320 [001] ..... 36.538861: function: make_vfsuid 335s trace-cmd-1319 [000] d..1. 36.538861: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538862: function: make_vfsgid 335s trace-cmd-1319 [000] d..1. 36.538862: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538862: function: current_time 335s trace-cmd-1319 [000] d..1. 36.538862: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538862: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.538862: function: down_write 335s trace-cmd-1319 [000] d..1. 36.538862: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538863: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538863: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538863: function: up_write 335s trace-cmd-1319 [000] ..... 36.538863: function: folio_unlock 335s ls-1320 [001] ..... 36.538863: function: call_rcu 335s trace-cmd-1319 [000] ..... 36.538863: function: __cond_resched 335s ls-1320 [001] ..... 36.538863: function: __call_rcu_common 335s trace-cmd-1319 [000] ..... 36.538864: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] d.... 36.538864: function: rcu_segcblist_enqueue 335s trace-cmd-1319 [000] ..... 36.538864: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538864: function: vma_link_file 335s trace-cmd-1319 [000] ..... 36.538864: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538864: function: down_write 335s trace-cmd-1319 [000] ..... 36.538864: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538865: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.538865: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538865: function: vma_interval_tree_insert 335s trace-cmd-1319 [000] ..... 36.538865: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538865: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538865: function: up_write 335s trace-cmd-1319 [000] ..... 36.538866: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538866: function: khugepaged_enter_vma 335s ls-1320 [001] ..... 36.538866: function: hugepage_pmd_enabled 335s trace-cmd-1319 [000] ..... 36.538866: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538866: function: __thp_vma_allowable_orders 335s trace-cmd-1319 [000] ..... 36.538866: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538866: function: ksm_add_vma 335s trace-cmd-1319 [000] ..... 36.538866: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538867: function: perf_event_mmap 335s trace-cmd-1319 [000] ..... 36.538867: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.538867: function: vms_complete_munmap_vmas 335s trace-cmd-1319 [000] ..... 36.538867: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538867: function: vm_stat_account 335s trace-cmd-1319 [000] ..... 36.538867: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538867: function: uprobe_mmap 335s ls-1320 [001] ..... 36.538867: function: vma_set_page_prot 335s trace-cmd-1319 [000] ..... 36.538867: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538868: function: vma_wants_writenotify 335s trace-cmd-1319 [000] ..... 36.538868: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538868: function: up_write 335s trace-cmd-1319 [000] ..... 36.538868: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538868: function: userfaultfd_unmap_complete 335s trace-cmd-1319 [000] ..... 36.538868: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538868: function: fput 335s trace-cmd-1319 [000] ..... 36.538869: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538869: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538869: function: alloc_frozen_pages_noprof 335s ls-1320 [001] d.... 36.538869: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538869: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538869: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.538869: function: policy_nodemask 335s ls-1320 [001] ..... 36.538870: function: __x64_sys_close 335s ls-1320 [001] ..... 36.538870: function: file_close_fd 335s trace-cmd-1319 [000] ..... 36.538870: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538870: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538870: function: __cond_resched 335s ls-1320 [001] ...1. 36.538870: function: file_close_fd_locked 335s trace-cmd-1319 [000] ..... 36.538870: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.538870: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538871: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538871: function: filp_flush 335s ls-1320 [001] ..... 36.538871: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.538871: function: node_page_state 335s ls-1320 [001] ..... 36.538871: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.538871: function: node_page_state 335s ls-1320 [001] ..... 36.538871: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.538871: function: node_page_state 335s ls-1320 [001] ..... 36.538872: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.538872: function: node_page_state 335s ls-1320 [001] d.... 36.538872: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538872: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.538872: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538872: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ...1. 36.538872: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538873: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.538873: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538873: function: down_read_trylock 335s ls-1320 [001] ..... 36.538873: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538873: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538874: function: filemap_add_folio 335s ls-1320 [001] ..... 36.538874: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538874: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.538874: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.538874: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538874: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538874: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.538875: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538875: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538875: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538875: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538875: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538875: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538875: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538875: function: charge_memcg 335s ls-1320 [001] ..... 36.538875: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538876: function: try_charge_memcg 335s ls-1320 [001] ..... 36.538876: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538876: function: consume_stock 335s ls-1320 [001] ..... 36.538876: function: filemap_map_pages 335s ls-1320 [001] ..... 36.538876: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538876: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538876: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538876: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538877: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538877: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538877: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538877: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.538877: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538877: function: shmem_mapping 335s ls-1320 [001] ..... 36.538878: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538878: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.538878: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.538878: function: ___pte_offset_map 335s trace-cmd-1319 [000] d..1. 36.538878: function: workingset_update_node 335s ls-1320 [001] ..... 36.538878: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538878: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.538879: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..1. 36.538879: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538879: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538879: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538879: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538879: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538879: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538879: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538880: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538880: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538880: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538880: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538880: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.538880: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538880: function: folio_add_lru 335s ls-1320 [001] ...1. 36.538880: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538881: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538881: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538881: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.538881: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538881: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538881: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.538881: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538881: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.538882: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538882: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.538882: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538882: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.538882: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538882: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.538882: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538882: function: __cond_resched 335s ls-1320 [001] ...1. 36.538883: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538883: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.538883: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538883: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538883: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.538883: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538883: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.538883: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538884: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538884: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538884: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538884: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538884: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538884: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.538884: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538884: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538885: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538885: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538885: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538885: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.538885: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538885: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538885: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.538886: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538886: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.538886: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538886: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.538886: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538886: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.538886: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538886: function: down_write 335s ls-1320 [001] ...1. 36.538886: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538887: function: __cond_resched 335s ls-1320 [001] ...1. 36.538887: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538887: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.538887: function: set_pte_range 335s ls-1320 [001] ...1. 36.538887: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538887: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.538887: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538887: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.538888: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538888: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.538888: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538888: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.538888: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538888: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.538888: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538888: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538889: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538889: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.538889: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538889: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538889: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538889: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538889: function: set_pte_range 335s ls-1320 [001] ...1. 36.538890: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538890: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.538890: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538890: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.538890: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538890: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538890: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538890: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.538891: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538891: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.538891: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538891: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.538891: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538891: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.538891: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538891: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.538891: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538892: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538892: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538892: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538892: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538892: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538892: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538892: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538893: function: _raw_write_unlock 335s trace-cmd-1319 [000] ..... 36.538893: function: up_write 335s ls-1320 [001] ...1. 36.538893: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538893: function: set_pte_range 335s ls-1320 [001] ...1. 36.538893: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538894: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538894: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.538894: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538894: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.538894: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538894: function: block_write_end 335s ls-1320 [001] ...1. 36.538894: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538894: function: __block_commit_write 335s ls-1320 [001] ...1. 36.538894: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538895: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.538895: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538895: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.538895: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538895: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538895: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.538895: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538896: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.538896: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538896: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.538896: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538896: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538896: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538896: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538896: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538897: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538897: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538897: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538897: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538897: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538897: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.538897: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538897: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..2. 36.538898: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] d..1. 36.538898: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.538898: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] d..1. 36.538898: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538898: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538898: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538898: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538899: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538899: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538899: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538899: function: folio_unlock 335s ls-1320 [001] ..... 36.538899: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538899: function: __cond_resched 335s ls-1320 [001] ..... 36.538899: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.538899: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.538900: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] d.... 36.538900: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538900: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538900: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538900: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538900: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538900: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538900: function: up_read 335s trace-cmd-1319 [000] ..... 36.538901: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538901: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538901: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.538901: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538901: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538901: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538902: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538902: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538902: function: ext4_da_write_begin 335s trace-cmd-1319 [000] ..... 36.538902: function: ext4_nonda_switch 335s trace-cmd-1319 [000] ..... 36.538903: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.538903: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.538903: function: filemap_get_entry 335s ls-1320 [001] ..... 36.538903: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538903: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538903: function: down_read_trylock 335s ls-1320 [001] ..... 36.538903: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538903: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538904: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538904: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538904: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538904: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.538904: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538904: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.538904: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538905: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538905: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538905: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.538905: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538905: function: policy_nodemask 335s ls-1320 [001] ..... 36.538905: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538905: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538905: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.538905: function: do_read_fault 335s trace-cmd-1319 [000] ..... 36.538906: function: __cond_resched 335s ls-1320 [001] ..... 36.538906: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538906: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.538906: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538906: function: node_dirty_ok 335s ls-1320 [001] ..... 36.538906: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538906: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538906: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.538907: function: node_page_state 335s ls-1320 [001] ..... 36.538907: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538907: function: node_page_state 335s ls-1320 [001] ..... 36.538907: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538907: function: node_page_state 335s ls-1320 [001] ..... 36.538907: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538907: function: cond_accept_memory 335s ls-1320 [001] ..... 36.538907: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.538908: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538908: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.538908: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538908: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538908: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...2. 36.538908: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538908: function: set_pte_range 335s ls-1320 [001] ...1. 36.538909: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538909: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538909: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.538909: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538909: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.538909: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538909: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.538910: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538910: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538910: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538910: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538910: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538910: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538910: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538910: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538911: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538911: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538911: function: charge_memcg 335s ls-1320 [001] ...1. 36.538911: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538911: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.538911: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538911: function: consume_stock 335s ls-1320 [001] ...1. 36.538911: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538912: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538912: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538912: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538912: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538912: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538912: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538912: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538912: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538913: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538913: function: __filemap_add_folio 335s trace-cmd-1319 [000] ..... 36.538913: function: shmem_mapping 335s ls-1320 [001] ...1. 36.538913: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538913: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538913: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.538913: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538914: function: workingset_update_node 335s ls-1320 [001] ...1. 36.538914: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538914: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538914: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.538914: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538914: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538914: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538914: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538915: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538915: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538915: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538915: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538915: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538915: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538915: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538915: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.538916: function: set_pte_range 335s ls-1320 [001] ...1. 36.538916: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538916: function: folio_add_lru 335s ls-1320 [001] ...1. 36.538916: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538916: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538916: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538916: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.538917: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538917: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.538917: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538917: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.538917: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538917: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.538917: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538917: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.538917: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538918: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.538918: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538918: function: __cond_resched 335s ls-1320 [001] ...1. 36.538918: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538918: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.538918: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538918: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.538918: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538919: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538919: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.538919: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538919: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538919: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538919: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538919: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538919: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.538920: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538920: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538920: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538920: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538920: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538920: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538920: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.538920: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538921: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.538921: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538921: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.538921: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538921: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.538921: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538921: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.538921: function: set_pte_range 335s ls-1320 [001] ...1. 36.538922: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538922: function: down_write 335s ls-1320 [001] ...1. 36.538922: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538922: function: __cond_resched 335s ls-1320 [001] ...1. 36.538922: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538922: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.538922: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538923: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.538923: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538923: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.538923: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538923: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.538923: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538923: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.538923: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538924: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.538924: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538924: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.538924: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.538924: function: set_pte_range 335s ls-1320 [001] ...1. 36.538924: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538924: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538925: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538925: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538925: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538925: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.538925: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538925: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.538925: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538925: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538926: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538926: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.538926: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538926: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.538926: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538926: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.538926: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538926: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.538927: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ...1. 36.538927: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.538927: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538927: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538927: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538927: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538927: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538927: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538928: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.538928: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538928: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.538928: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538928: function: up_write 335s ls-1320 [001] d.... 36.538928: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538928: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538929: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538929: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538929: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.538929: function: up_read 335s trace-cmd-1319 [000] ..... 36.538929: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.538929: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538929: function: block_write_end 335s ls-1320 [001] d.... 36.538930: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.538930: function: __block_commit_write 335s trace-cmd-1319 [000] ..... 36.538930: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.538930: function: __folio_mark_dirty 335s trace-cmd-1319 [000] ..... 36.538930: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.538931: function: folio_account_dirtied 335s trace-cmd-1319 [000] d..1. 36.538931: function: inode_to_bdi 335s trace-cmd-1319 [000] d..1. 36.538931: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.538931: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538932: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.538932: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.538932: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.538933: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] d..1. 36.538933: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538933: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538933: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.538933: function: down_read_trylock 335s trace-cmd-1319 [000] d..1. 36.538933: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.538933: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538934: function: handle_mm_fault 335s trace-cmd-1319 [000] d..1. 36.538934: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.538934: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.538934: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.538934: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.538934: function: folio_unlock 335s ls-1320 [001] ..... 36.538934: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.538934: function: __cond_resched 335s ls-1320 [001] ..... 36.538934: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538935: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538935: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.538935: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538935: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.538935: function: do_fault 335s trace-cmd-1319 [000] ..... 36.538935: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538935: function: do_read_fault 335s ls-1320 [001] ..... 36.538936: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538936: function: inode_to_bdi 335s ls-1320 [001] ..... 36.538936: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.538936: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538936: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538936: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538936: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538936: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538937: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538937: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538937: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538937: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.538937: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538937: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.538937: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538937: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.538938: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.538938: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538938: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.538938: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.538938: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538938: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.538938: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538938: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.538939: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538939: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538939: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538939: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538939: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538939: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538939: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.538940: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538940: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.538940: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538940: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.538940: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538940: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.538940: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538940: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.538940: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538941: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538941: function: policy_nodemask 335s ls-1320 [001] ...1. 36.538941: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538941: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.538941: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538941: function: __cond_resched 335s ls-1320 [001] ...1. 36.538941: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538941: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.538941: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538942: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.538942: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538942: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538942: function: node_page_state 335s ls-1320 [001] ...1. 36.538942: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538942: function: node_page_state 335s ls-1320 [001] ...1. 36.538942: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538942: function: node_page_state 335s ls-1320 [001] ...1. 36.538943: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538943: function: node_page_state 335s ls-1320 [001] ...1. 36.538943: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538943: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.538943: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538943: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.538943: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538943: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538944: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.538944: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...2. 36.538944: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538944: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538944: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538944: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538945: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.538945: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538945: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.538945: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538945: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.538945: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538945: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538945: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538946: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538946: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538946: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538946: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538946: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538946: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538946: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538946: function: charge_memcg 335s ls-1320 [001] ...1. 36.538947: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.538947: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.538947: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538947: function: consume_stock 335s ls-1320 [001] ...1. 36.538947: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538947: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538947: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538947: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538947: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538948: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538948: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538948: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538948: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538948: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538948: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.538948: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.538949: function: shmem_mapping 335s ls-1320 [001] ...1. 36.538949: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538949: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538949: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.538949: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538949: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.538949: function: workingset_update_node 335s ls-1320 [001] ...1. 36.538949: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538950: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538950: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538950: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538950: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538950: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538950: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538950: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538950: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538951: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538951: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538951: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538951: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538951: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538951: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.538951: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538951: function: folio_add_lru 335s ls-1320 [001] ...1. 36.538952: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.538952: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.538952: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538952: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538952: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.538952: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538952: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.538952: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538953: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.538953: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538953: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.538953: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538953: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.538953: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538953: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.538953: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.538954: function: __cond_resched 335s ls-1320 [001] ...1. 36.538954: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538954: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538954: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.538954: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.538954: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.538954: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538954: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.538954: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538955: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538955: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538955: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538955: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538955: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.538955: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538955: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538956: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538956: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538956: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538956: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538956: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538956: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.538956: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.538956: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.538957: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.538957: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.538957: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538957: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.538957: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538957: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538957: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.538957: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ..... 36.538958: function: down_write 335s ls-1320 [001] ...1. 36.538958: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.538958: function: __cond_resched 335s ls-1320 [001] ..... 36.538958: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538958: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.538958: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538958: function: _raw_read_lock 335s ls-1320 [001] ..... 36.538958: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538959: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.538959: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538959: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.538959: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538959: function: ext4_da_reserve_space 335s ls-1320 [001] d.... 36.538959: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538959: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538959: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.538959: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538960: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.538960: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538960: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.538960: function: up_read 335s trace-cmd-1319 [000] ...1. 36.538960: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538960: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538960: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.538960: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.538961: function: ext4_claim_free_clusters 335s trace-cmd-1319 [000] ...1. 36.538961: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.538973: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.538973: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538973: function: down_read_trylock 335s ls-1320 [001] ..... 36.538974: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538974: function: handle_mm_fault 335s ls-1320 [001] ..... 36.538974: function: __handle_mm_fault 335s ls-1320 [001] ..... 36.538974: function: handle_pte_fault 335s ls-1320 [001] ..... 36.538975: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.538975: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538975: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538975: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538975: function: do_fault 335s ls-1320 [001] ..... 36.538976: function: do_read_fault 335s ls-1320 [001] ..... 36.538976: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538976: function: filemap_map_pages 335s ls-1320 [001] ..... 36.538976: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538977: function: next_uptodate_folio 335s ls-1320 [001] ..... 36.538977: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538977: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538978: function: filemap_map_pmd 335s ls-1320 [001] ..... 36.538978: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.538978: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.538978: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.538978: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.538979: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538979: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538979: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538979: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.538979: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538979: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.538979: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538980: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.538980: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.538980: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538980: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.538980: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538980: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.538980: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538980: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538981: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.538981: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538981: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538981: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538981: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.538981: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.538981: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.538981: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538982: function: up_write 335s ls-1320 [001] ...1. 36.538982: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538982: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538982: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538982: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.538982: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538983: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.538983: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538983: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538983: function: block_write_end 335s ls-1320 [001] ...1. 36.538983: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538983: function: __block_commit_write 335s ls-1320 [001] ...1. 36.538983: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538983: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.538983: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538984: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.538984: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538984: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.538984: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538984: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538984: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.538984: function: set_pte_range 335s trace-cmd-1319 [000] d..1. 36.538984: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.538985: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538985: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.538985: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538985: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538985: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538985: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538985: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538985: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.538985: function: set_pte_range 335s ls-1320 [001] ...1. 36.538986: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538986: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.538986: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.538986: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538986: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.538986: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.538986: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538987: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.538987: function: set_pte_range 335s ls-1320 [001] ...1. 36.538987: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.538987: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.538987: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..2. 36.538987: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.538987: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538987: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.538988: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.538988: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538988: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.538988: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538988: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538988: function: folio_unlock 335s ls-1320 [001] ...1. 36.538988: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538988: function: __cond_resched 335s ls-1320 [001] ...1. 36.538989: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538989: function: up_write 335s ls-1320 [001] ...1. 36.538989: function: set_pte_range 335s ls-1320 [001] ...1. 36.538989: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538989: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538989: function: free_pages 335s ls-1320 [001] ...1. 36.538990: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538990: function: kfree 335s ls-1320 [001] ...1. 36.538990: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538990: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538990: function: kfree 335s ls-1320 [001] ...1. 36.538990: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538990: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538991: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538991: function: free_pages 335s ls-1320 [001] ...1. 36.538991: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538991: function: __free_pages 335s ls-1320 [001] ...1. 36.538991: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538991: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.538991: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538992: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.538992: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.538992: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.538992: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.538992: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.538992: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.538992: function: set_pte_range 335s trace-cmd-1319 [000] ...2. 36.538992: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538992: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538993: function: kfree 335s ls-1320 [001] ...1. 36.538993: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538993: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538993: function: kfree 335s ls-1320 [001] ...1. 36.538993: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538993: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538993: function: free_pages 335s ls-1320 [001] ...1. 36.538994: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.538994: function: __free_pages 335s ls-1320 [001] ...1. 36.538994: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538994: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.538994: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538994: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.538994: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.538995: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.538995: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.538995: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...2. 36.538995: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.538995: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.538995: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.538995: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.538995: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538996: function: kfree 335s ls-1320 [001] ...1. 36.538996: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.538996: function: kfree 335s ls-1320 [001] ...1. 36.538996: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.538996: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.538996: function: free_pages 335s ls-1320 [001] ...1. 36.538996: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.538996: function: __free_pages 335s ls-1320 [001] d..2. 36.538997: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.538997: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.538997: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] ..... 36.538997: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.538997: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.538997: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.538997: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.538997: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.538997: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.538998: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.538998: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.538998: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538998: function: kfree 335s ls-1320 [001] ..... 36.538998: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.538998: function: kfree 335s ls-1320 [001] d.... 36.538998: function: __count_memcg_events 335s ls-1320 [001] d.... 36.538999: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.538999: function: free_pages 335s ls-1320 [001] ..... 36.538999: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.538999: function: __free_pages 335s ls-1320 [001] ..... 36.538999: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.538999: function: free_frozen_pages 335s ls-1320 [001] ..... 36.538999: function: up_read 335s ls-1320 [001] ..... 36.539000: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539000: function: get_pfnblock_flags_mask 335s ls-1320 [001] d.... 36.539000: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.539000: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.539000: function: free_frozen_page_commit 335s trace-cmd-1319 [000] ...2. 36.539000: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539001: function: kfree 335s trace-cmd-1319 [000] ..... 36.539001: function: kfree 335s trace-cmd-1319 [000] ..... 36.539001: function: free_pages 335s trace-cmd-1319 [000] ..... 36.539002: function: __free_pages 335s trace-cmd-1319 [000] ..... 36.539002: function: free_frozen_pages 335s trace-cmd-1319 [000] ..... 36.539002: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539002: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.539002: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539002: function: __x64_sys_ioctl 335s trace-cmd-1319 [000] ...2. 36.539003: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539003: function: fdget 335s trace-cmd-1319 [000] ...2. 36.539003: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539003: function: security_file_ioctl 335s trace-cmd-1319 [000] ..... 36.539003: function: kfree 335s ls-1320 [001] ..... 36.539003: function: hook_file_ioctl 335s trace-cmd-1319 [000] ..... 36.539003: function: kfree 335s ls-1320 [001] ..... 36.539004: function: do_vfs_ioctl 335s trace-cmd-1319 [000] ..... 36.539004: function: free_pages 335s trace-cmd-1319 [000] ..... 36.539004: function: __free_pages 335s ls-1320 [001] ..... 36.539004: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539004: function: free_frozen_pages 335s ls-1320 [001] d.... 36.539004: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539005: function: get_pfnblock_flags_mask 335s trace-cmd-1319 [000] ...1. 36.539005: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.539005: function: free_frozen_page_commit 335s trace-cmd-1319 [000] ...2. 36.539005: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539006: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539006: function: kfree 335s ls-1320 [001] ..... 36.539006: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539006: function: kfree 335s ls-1320 [001] ..... 36.539006: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539006: function: free_pages 335s ls-1320 [001] ..... 36.539006: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539007: function: __free_pages 335s ls-1320 [001] ..... 36.539007: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539007: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539007: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539007: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539007: function: handle_pte_fault 335s trace-cmd-1319 [000] ...1. 36.539007: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539007: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ...2. 36.539008: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539008: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539008: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.539008: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539008: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539008: function: kfree 335s ls-1320 [001] ..... 36.539008: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.539008: function: kfree 335s ls-1320 [001] ..... 36.539009: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539009: function: free_pages 335s ls-1320 [001] ..... 36.539009: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539009: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539009: function: __free_pages 335s ls-1320 [001] ..... 36.539009: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539009: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.539010: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539010: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539010: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539010: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539010: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.539010: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539010: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ...2. 36.539010: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.539010: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539011: function: kfree 335s ls-1320 [001] d.... 36.539011: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539011: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539011: function: kfree 335s ls-1320 [001] ..... 36.539011: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539011: function: free_pages 335s ls-1320 [001] ..... 36.539011: function: up_read 335s trace-cmd-1319 [000] ..... 36.539012: function: __free_pages 335s ls-1320 [001] ..... 36.539012: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539012: function: free_frozen_pages 335s ls-1320 [001] d.... 36.539012: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539012: function: get_pfnblock_flags_mask 335s trace-cmd-1319 [000] ...1. 36.539012: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539012: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ...2. 36.539013: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539013: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.539013: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539013: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539013: function: kfree 335s ls-1320 [001] ..... 36.539013: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539013: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539013: function: kfree 335s ls-1320 [001] ..... 36.539014: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539014: function: free_pages 335s ls-1320 [001] ..... 36.539014: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539014: function: __free_pages 335s ls-1320 [001] ..... 36.539014: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.539014: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539014: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539014: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539015: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539015: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539015: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...2. 36.539015: function: free_frozen_page_commit 335s trace-cmd-1319 [000] ...2. 36.539015: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539015: function: do_wp_page 335s ls-1320 [001] ...1. 36.539016: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539016: function: kfree 335s ls-1320 [001] ...1. 36.539016: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539016: function: kfree 335s ls-1320 [001] ..... 36.539016: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539016: function: free_pages 335s ls-1320 [001] ..... 36.539016: function: wp_page_copy 335s trace-cmd-1319 [000] ..... 36.539016: function: __free_pages 335s ls-1320 [001] ..... 36.539016: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.539017: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539017: function: down_read_trylock 335s ls-1320 [001] ..... 36.539017: function: __anon_vma_prepare 335s trace-cmd-1319 [000] ..... 36.539017: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539017: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539017: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539017: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...2. 36.539017: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539018: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.539018: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539018: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539018: function: kfree 335s ls-1320 [001] ..... 36.539018: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539018: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539018: function: kfree 335s ls-1320 [001] ..... 36.539019: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539019: function: free_pages 335s ls-1320 [001] ..... 36.539019: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539019: function: __free_pages 335s ls-1320 [001] ..... 36.539019: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539019: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539019: function: find_mergeable_anon_vma 335s trace-cmd-1319 [000] ..... 36.539019: function: get_pfnblock_flags_mask 335s trace-cmd-1319 [000] ...1. 36.539020: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539020: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...2. 36.539020: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539020: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.539020: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539020: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539020: function: kfree 335s ls-1320 [001] ..... 36.539021: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539021: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539021: function: kfree 335s ls-1320 [001] ..... 36.539021: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539021: function: free_pages 335s ls-1320 [001] ..... 36.539021: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539021: function: __free_pages 335s ls-1320 [001] ..... 36.539021: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539022: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539022: function: down_write 335s trace-cmd-1319 [000] ..... 36.539022: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539022: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539022: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539022: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...2. 36.539022: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.539022: function: anon_vma_interval_tree_insert 335s trace-cmd-1319 [000] ...2. 36.539023: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539023: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539023: function: up_write 335s trace-cmd-1319 [000] ..... 36.539023: function: kfree 335s ls-1320 [001] ..... 36.539023: function: up_read 335s trace-cmd-1319 [000] ..... 36.539023: function: kfree 335s ls-1320 [001] ..... 36.539023: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539024: function: free_pages 335s ls-1320 [001] ..... 36.539024: function: get_vma_policy 335s trace-cmd-1319 [000] ..... 36.539024: function: __free_pages 335s ls-1320 [001] ..... 36.539024: function: folio_alloc_mpol_noprof 335s ls-1320 [001] ..... 36.539024: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539024: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539024: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539024: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539025: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ...1. 36.539025: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539025: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.539025: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539025: function: get_page_from_freelist 335s trace-cmd-1319 [000] ...2. 36.539025: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539025: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539025: function: kfree 335s ls-1320 [001] ..... 36.539025: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539026: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539026: function: kfree 335s ls-1320 [001] ...2. 36.539026: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539026: function: free_pages 335s trace-cmd-1319 [000] ..... 36.539026: function: __free_pages 335s trace-cmd-1319 [000] ..... 36.539027: function: free_frozen_pages 335s ls-1320 [001] ..... 36.539027: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539027: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539027: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.539027: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539027: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539027: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.539027: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.539027: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539028: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.539028: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539028: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539028: function: kfree 335s ls-1320 [001] ..... 36.539028: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539028: function: kfree 335s ls-1320 [001] ..... 36.539028: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539029: function: kfree 335s ls-1320 [001] ..... 36.539029: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539029: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539029: function: kill_fasync 335s ls-1320 [001] ..... 36.539029: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539029: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539029: function: pipe_unlock 335s ls-1320 [001] ..... 36.539029: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539030: function: mutex_unlock 335s ls-1320 [001] ..... 36.539030: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539030: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.539030: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539030: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539030: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539030: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.539031: function: _raw_spin_lock 335s trace-cmd-1319 [000] d.... 36.539031: function: fpregs_assert_state_consistent 335s ls-1320 [001] ...1. 36.539031: function: pte_mkwrite 335s ls-1320 [001] ...1. 36.539031: function: ptep_clear_flush 335s ls-1320 [001] ...1. 36.539031: function: flush_tlb_mm_range 335s ls-1320 [001] ...2. 36.539032: function: native_flush_tlb_multi 335s trace-cmd-1319 [000] ..... 36.539032: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.539032: function: __x64_sys_pselect6 335s ls-1320 [001] ...2. 36.539032: function: on_each_cpu_cond_mask 335s trace-cmd-1319 [000] ..... 36.539032: function: do_pselect.constprop.0 335s ls-1320 [001] ...3. 36.539032: function: smp_call_function_many_cond 335s trace-cmd-1319 [000] ..... 36.539033: function: set_user_sigmask 335s ls-1320 [001] ...3. 36.539033: function: should_flush_tlb 335s trace-cmd-1319 [000] ..... 36.539033: function: core_sys_select 335s ls-1320 [001] ...3. 36.539033: function: should_flush_tlb 335s trace-cmd-1319 [000] ..... 36.539033: function: __rcu_read_lock 335s ls-1320 [001] d..3. 36.539033: function: flush_tlb_func 335s trace-cmd-1319 [000] ..... 36.539033: function: __rcu_read_unlock 335s ls-1320 [001] d..3. 36.539034: function: native_flush_tlb_one_user 335s trace-cmd-1319 [000] ..... 36.539034: function: __check_object_size 335s ls-1320 [001] ...1. 36.539034: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539034: function: __check_object_size.part.0 335s ls-1320 [001] ...1. 36.539034: function: __folio_mod_stat 335s trace-cmd-1319 [000] ..... 36.539034: function: check_stack_object 335s ls-1320 [001] ...1. 36.539034: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539035: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539035: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539035: function: do_select 335s ls-1320 [001] ...1. 36.539035: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539035: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539035: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539035: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539036: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539036: function: fdget 335s ls-1320 [001] ...1. 36.539036: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.539036: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539036: function: __pollwait 335s ls-1320 [001] ...1. 36.539036: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539036: function: add_wait_queue 335s ls-1320 [001] ...1. 36.539037: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539037: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539037: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539037: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539037: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539037: function: mem_cgroup_from_task 335s ls-1320 [001] d.... 36.539037: function: __count_memcg_events 335s trace-cmd-1319 [000] d.... 36.539038: function: _raw_spin_lock 335s ls-1320 [001] d.... 36.539038: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539038: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539038: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539038: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539038: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539038: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539038: function: up_read 335s ls-1320 [001] ..... 36.539039: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539039: function: fdget 335s ls-1320 [001] d.... 36.539039: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539039: function: pipe_poll 335s trace-cmd-1319 [000] ..... 36.539039: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539040: function: poll_freewait 335s trace-cmd-1319 [000] ..... 36.539040: function: remove_wait_queue 335s ls-1320 [001] ..... 36.539040: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539040: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539040: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539041: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539041: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539041: function: fput 335s ls-1320 [001] ..... 36.539041: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539041: function: __check_object_size 335s ls-1320 [001] ..... 36.539041: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539041: function: __check_object_size.part.0 335s ls-1320 [001] ..... 36.539041: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539042: function: check_stack_object 335s ls-1320 [001] ..... 36.539042: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539042: function: poll_select_finish 335s ls-1320 [001] ..... 36.539042: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.539042: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539042: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.539042: function: __rcu_read_lock 335s trace-cmd-1319 [000] d.... 36.539043: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.539043: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539043: function: do_anonymous_page 335s ls-1320 [001] ..... 36.539043: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.539043: function: x64_sys_call 335s ls-1320 [001] ..... 36.539043: function: alloc_anon_folio 335s trace-cmd-1319 [000] ..... 36.539043: function: __x64_sys_splice 335s ls-1320 [001] ..... 36.539043: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539044: function: fdget 335s ls-1320 [001] ..... 36.539044: function: get_vma_policy 335s trace-cmd-1319 [000] ..... 36.539044: function: fdget 335s ls-1320 [001] ..... 36.539044: function: folio_alloc_mpol_noprof 335s ls-1320 [001] ..... 36.539044: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539044: function: __do_splice 335s ls-1320 [001] ..... 36.539044: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539044: function: get_pipe_info 335s ls-1320 [001] ..... 36.539045: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539045: function: get_pipe_info 335s ls-1320 [001] ..... 36.539045: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539045: function: pipe_clear_nowait 335s ls-1320 [001] ..... 36.539045: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539045: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539045: function: do_splice 335s ls-1320 [001] ..... 36.539045: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ..... 36.539045: function: get_pipe_info 335s ls-1320 [001] ...1. 36.539046: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539046: function: get_pipe_info 335s ls-1320 [001] ...2. 36.539046: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539046: function: rw_verify_area 335s trace-cmd-1319 [000] ..... 36.539046: function: security_file_permission 335s ls-1320 [001] ..... 36.539046: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.539047: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.539047: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539047: function: aa_file_perm 335s ls-1320 [001] ..... 36.539047: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539047: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539047: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539047: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539047: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539048: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539048: function: splice_file_to_pipe 335s ls-1320 [001] ..... 36.539048: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539048: function: pipe_lock 335s ls-1320 [001] ..... 36.539048: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539048: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539048: function: mutex_lock 335s ls-1320 [001] ..... 36.539048: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539049: function: __cond_resched 335s ls-1320 [001] ..... 36.539049: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539049: function: wait_for_space 335s ls-1320 [001] ..... 36.539049: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539049: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539049: function: do_splice_read 335s ls-1320 [001] ..... 36.539049: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539050: function: splice_grow_spd 335s ls-1320 [001] ..... 36.539050: function: pte_mkwrite 335s trace-cmd-1319 [000] ..... 36.539050: function: down_read 335s ls-1320 [001] ..... 36.539050: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539050: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539050: function: __cond_resched 335s ls-1320 [001] ..... 36.539050: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539050: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539051: function: mutex_lock 335s ls-1320 [001] ...1. 36.539051: function: folio_add_new_anon_rmap 335s ls-1320 [001] ...1. 36.539051: function: __folio_mod_stat 335s trace-cmd-1319 [000] ..... 36.539051: function: __cond_resched 335s ls-1320 [001] ...1. 36.539051: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539051: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539052: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.539052: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539052: function: __cond_resched 335s ls-1320 [001] ...1. 36.539052: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539052: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539052: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.539052: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539053: function: __cond_resched 335s ls-1320 [001] ...1. 36.539053: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.539053: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539053: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539053: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] d..1. 36.539054: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539054: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539054: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539054: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539054: function: __cond_resched 335s ls-1320 [001] ..... 36.539054: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539054: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539054: function: __kmalloc_cache_noprof 335s ls-1320 [001] d.... 36.539055: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539055: function: __cond_resched 335s ls-1320 [001] d.... 36.539055: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539055: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539055: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539055: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539055: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539055: function: __cond_resched 335s ls-1320 [001] ..... 36.539056: function: up_read 335s trace-cmd-1319 [000] ..... 36.539056: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539056: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539056: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539056: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539056: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539057: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.539057: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539057: function: x64_sys_call 335s ls-1320 [001] ..... 36.539057: function: __x64_sys_openat 335s trace-cmd-1319 [000] ..... 36.539057: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539058: function: do_sys_openat2 335s trace-cmd-1319 [000] d..1. 36.539058: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539058: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539059: function: getname 335s trace-cmd-1319 [000] ..... 36.539059: function: __cond_resched 335s ls-1320 [001] ..... 36.539059: function: getname_flags.part.0 335s trace-cmd-1319 [000] ..... 36.539059: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539059: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539059: function: __cond_resched 335s ls-1320 [001] ..... 36.539059: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539059: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539060: function: __check_object_size 335s trace-cmd-1319 [000] ..... 36.539060: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539060: function: __check_object_size.part.0 335s trace-cmd-1319 [000] ..... 36.539060: function: __cond_resched 335s ls-1320 [001] ..... 36.539060: function: check_stack_object 335s trace-cmd-1319 [000] ..... 36.539060: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539060: function: is_vmalloc_addr 335s trace-cmd-1319 [000] ..... 36.539060: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539061: function: __virt_addr_valid 335s trace-cmd-1319 [000] ..... 36.539061: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539061: function: __check_heap_object 335s trace-cmd-1319 [000] ...1. 36.539061: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539061: function: get_unused_fd_flags 335s trace-cmd-1319 [000] ...2. 36.539061: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539061: function: alloc_fd 335s ls-1320 [001] ..... 36.539062: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539062: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539062: function: find_next_fd 335s ls-1320 [001] ...1. 36.539062: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.539062: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539062: function: do_filp_open 335s ls-1320 [001] ..... 36.539063: function: path_openat 335s trace-cmd-1319 [000] ..... 36.539063: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539063: function: alloc_empty_file 335s trace-cmd-1319 [000] ..... 36.539063: function: __cond_resched 335s ls-1320 [001] ..... 36.539063: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539063: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539063: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539064: function: __cond_resched 335s ls-1320 [001] ..... 36.539064: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539064: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.539064: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539064: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539064: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539064: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539064: function: __cond_resched 335s ls-1320 [001] ..... 36.539064: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539064: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539065: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539065: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539065: function: init_file 335s trace-cmd-1319 [000] ..... 36.539065: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539065: function: security_file_alloc 335s trace-cmd-1319 [000] ...1. 36.539065: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539065: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ...2. 36.539066: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539066: function: __cond_resched 335s ls-1320 [001] ..... 36.539066: function: hook_file_alloc_security 335s trace-cmd-1319 [000] ..... 36.539066: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539066: function: apparmor_file_alloc_security 335s ls-1320 [001] ..... 36.539066: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539067: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539067: function: __mutex_init 335s trace-cmd-1319 [000] ..... 36.539067: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539067: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.539067: function: __cond_resched 335s ls-1320 [001] d..1. 36.539067: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539067: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539067: function: path_init 335s trace-cmd-1319 [000] ..... 36.539068: function: __cond_resched 335s ls-1320 [001] ..... 36.539068: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539068: function: link_path_walk.part.0.constprop.0 335s trace-cmd-1319 [000] ..... 36.539068: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539068: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.539068: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539068: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.539068: function: __cond_resched 335s ls-1320 [001] ..... 36.539069: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.539069: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539069: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.539069: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539069: function: open_last_lookups 335s trace-cmd-1319 [000] ..... 36.539069: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539069: function: handle_dots 335s trace-cmd-1319 [000] ...1. 36.539069: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539070: function: do_open 335s trace-cmd-1319 [000] ...2. 36.539070: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539070: function: complete_walk 335s ls-1320 [001] ..... 36.539070: function: try_to_unlazy 335s trace-cmd-1319 [000] ..... 36.539070: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539070: function: legitimize_links 335s ls-1320 [001] ..... 36.539071: function: __legitimize_path 335s trace-cmd-1319 [000] d..1. 36.539071: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539071: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539071: function: __legitimize_mnt 335s trace-cmd-1319 [000] ..... 36.539071: function: __cond_resched 335s ls-1320 [001] ..... 36.539071: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539072: function: may_open 335s trace-cmd-1319 [000] ..... 36.539072: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539072: function: inode_permission 335s trace-cmd-1319 [000] ..... 36.539072: function: __cond_resched 335s ls-1320 [001] ..... 36.539072: function: generic_permission 335s trace-cmd-1319 [000] ..... 36.539072: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539072: function: security_inode_permission 335s trace-cmd-1319 [000] ..... 36.539072: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539072: function: vfs_open 335s trace-cmd-1319 [000] ..... 36.539073: function: __cond_resched 335s ls-1320 [001] ..... 36.539073: function: do_dentry_open 335s ls-1320 [001] ..... 36.539073: function: path_get 335s trace-cmd-1319 [000] ..... 36.539073: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539073: function: mntget 335s trace-cmd-1319 [000] ..... 36.539073: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539073: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539074: function: try_module_get 335s trace-cmd-1319 [000] ...1. 36.539074: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539074: function: security_file_open 335s ls-1320 [001] ..... 36.539074: function: hook_file_open 335s trace-cmd-1319 [000] ...2. 36.539074: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539074: function: apparmor_file_open 335s ls-1320 [001] ..... 36.539074: function: file_set_fsnotify_mode_from_watchers 335s trace-cmd-1319 [000] ..... 36.539075: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539075: function: ext4_dir_open 335s trace-cmd-1319 [000] d..1. 36.539075: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539075: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539075: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539075: function: __kmalloc_cache_noprof 335s trace-cmd-1319 [000] ..... 36.539076: function: __cond_resched 335s ls-1320 [001] ..... 36.539076: function: file_ra_state_init 335s ls-1320 [001] ..... 36.539076: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.539076: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539076: function: fsnotify 335s trace-cmd-1319 [000] ..... 36.539076: function: __cond_resched 335s ls-1320 [001] ..... 36.539077: function: security_file_post_open 335s trace-cmd-1319 [000] ..... 36.539077: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539077: function: ima_file_check 335s trace-cmd-1319 [000] ..... 36.539077: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539077: function: security_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.539077: function: __cond_resched 335s ls-1320 [001] ..... 36.539077: function: apparmor_current_getlsmprop_subj 335s trace-cmd-1319 [000] ..... 36.539077: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539078: function: process_measurement 335s trace-cmd-1319 [000] ..... 36.539078: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539078: function: terminate_walk 335s trace-cmd-1319 [000] ..... 36.539078: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539078: function: dput 335s trace-cmd-1319 [000] ...1. 36.539078: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539078: function: __cond_resched 335s ls-1320 [001] ..... 36.539078: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...2. 36.539078: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539079: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539079: function: mntput 335s trace-cmd-1319 [000] ..... 36.539079: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539079: function: mntput_no_expire 335s ls-1320 [001] ..... 36.539079: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539079: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539080: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539080: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539080: function: fd_install 335s trace-cmd-1319 [000] ..... 36.539080: function: __cond_resched 335s ls-1320 [001] ..... 36.539080: function: putname 335s trace-cmd-1319 [000] ..... 36.539080: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539080: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.539081: function: __cond_resched 335s ls-1320 [001] ..... 36.539081: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539081: function: __alloc_pages_noprof 335s ls-1320 [001] d.... 36.539081: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539081: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539081: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.539081: function: __cond_resched 335s ls-1320 [001] ..... 36.539082: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ..... 36.539082: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539082: function: vfs_fstat 335s trace-cmd-1319 [000] ..... 36.539082: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539082: function: fdget_raw 335s ls-1320 [001] ..... 36.539082: function: security_inode_getattr 335s trace-cmd-1319 [000] ..... 36.539082: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539082: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ...1. 36.539083: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539083: function: common_perm_cond 335s ls-1320 [001] ..... 36.539083: function: make_vfsuid 335s trace-cmd-1319 [000] ...2. 36.539083: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539083: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.539083: function: common_perm_cond 335s trace-cmd-1319 [000] ..... 36.539084: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539084: function: make_vfsuid 335s ls-1320 [001] ..... 36.539084: function: vfs_getattr_nosec 335s trace-cmd-1319 [000] d..1. 36.539084: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539084: function: ext4_getattr 335s trace-cmd-1319 [000] ..... 36.539084: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539084: function: generic_fillattr 335s trace-cmd-1319 [000] ..... 36.539085: function: __cond_resched 335s ls-1320 [001] ..... 36.539085: function: make_vfsuid 335s ls-1320 [001] ..... 36.539085: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.539085: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539085: function: fill_mg_cmtime 335s trace-cmd-1319 [000] ..... 36.539085: function: __cond_resched 335s ls-1320 [001] ..... 36.539085: function: cp_new_stat 335s trace-cmd-1319 [000] ..... 36.539085: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539086: function: from_kuid_munged 335s trace-cmd-1319 [000] ..... 36.539086: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539086: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.539086: function: __cond_resched 335s ls-1320 [001] ..... 36.539086: function: from_kgid_munged 335s ls-1320 [001] ..... 36.539086: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.539086: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539086: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539086: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.539087: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539087: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539087: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.539087: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539087: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.539088: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539088: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539088: function: down_read_trylock 335s trace-cmd-1319 [000] d..1. 36.539088: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539088: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539089: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539089: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539089: function: __cond_resched 335s ls-1320 [001] ..... 36.539089: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539089: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539089: function: handle_pte_fault 335s ls-1320 [001] ..... 36.539089: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.539089: function: __cond_resched 335s ls-1320 [001] ..... 36.539090: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539090: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539090: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539090: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539090: function: __cond_resched 335s ls-1320 [001] ..... 36.539090: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539090: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539091: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.539091: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539091: function: __vmf_anon_prepare 335s ls-1320 [001] ..... 36.539091: function: alloc_anon_folio 335s trace-cmd-1319 [000] ..... 36.539091: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539091: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ...1. 36.539091: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539091: function: get_vma_policy 335s trace-cmd-1319 [000] ...2. 36.539092: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539092: function: folio_alloc_mpol_noprof 335s ls-1320 [001] ..... 36.539092: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539092: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539092: function: policy_nodemask 335s ls-1320 [001] ..... 36.539092: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] d..1. 36.539092: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539093: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539093: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539093: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539093: function: __cond_resched 335s ls-1320 [001] ..... 36.539093: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539093: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539093: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539094: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539094: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539094: function: __alloc_pages_noprof 335s ls-1320 [001] ...2. 36.539094: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539094: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539094: function: __cond_resched 335s ls-1320 [001] ..... 36.539094: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.539095: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539095: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539095: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539095: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539095: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539095: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539095: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539095: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539096: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.539096: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539096: function: charge_memcg 335s ls-1320 [001] ..... 36.539096: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539096: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539096: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539096: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539097: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539097: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539097: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539097: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539097: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539097: function: __cond_resched 335s ls-1320 [001] ..... 36.539097: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539098: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539098: function: pte_mkwrite 335s trace-cmd-1319 [000] ..... 36.539098: function: __cond_resched 335s ls-1320 [001] ..... 36.539098: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539098: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539098: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539098: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539098: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539099: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539099: function: __cond_resched 335s ls-1320 [001] ...1. 36.539099: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539099: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539099: function: __folio_mod_stat 335s trace-cmd-1319 [000] ..... 36.539099: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539099: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539099: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539099: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539100: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539100: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539100: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...2. 36.539100: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539100: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539100: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539101: function: folio_add_lru_vma 335s trace-cmd-1319 [000] ..... 36.539101: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539101: function: folio_add_lru 335s trace-cmd-1319 [000] d..1. 36.539101: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539101: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539101: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.539101: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539102: function: __cond_resched 335s ls-1320 [001] ..... 36.539102: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539102: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539102: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539102: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539102: function: __cond_resched 335s ls-1320 [001] d.... 36.539102: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539102: function: __alloc_pages_noprof 335s ls-1320 [001] d.... 36.539102: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539103: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539103: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539103: function: __cond_resched 335s ls-1320 [001] ..... 36.539103: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539103: function: up_read 335s trace-cmd-1319 [000] ..... 36.539103: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539103: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539103: function: cond_accept_memory 335s ls-1320 [001] d.... 36.539104: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539104: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539104: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539104: function: x64_sys_call 335s trace-cmd-1319 [000] ...2. 36.539104: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539105: function: __x64_sys_getdents64 335s ls-1320 [001] ..... 36.539105: function: fdget_pos 335s trace-cmd-1319 [000] ..... 36.539105: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539105: function: mutex_lock 335s ls-1320 [001] ..... 36.539105: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539106: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539106: function: iterate_dir 335s ls-1320 [001] ..... 36.539106: function: security_file_permission 335s trace-cmd-1319 [000] ..... 36.539106: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539106: function: apparmor_file_permission 335s trace-cmd-1319 [000] ..... 36.539106: function: __cond_resched 335s ls-1320 [001] ..... 36.539106: function: aa_file_perm 335s trace-cmd-1319 [000] ..... 36.539107: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539107: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539107: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539107: function: __cond_resched 335s ls-1320 [001] ..... 36.539107: function: down_read_killable 335s trace-cmd-1319 [000] ..... 36.539107: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539107: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539107: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539108: function: ext4_readdir 335s trace-cmd-1319 [000] ..... 36.539108: function: __cond_resched 335s ls-1320 [001] ..... 36.539108: function: is_dx_dir 335s trace-cmd-1319 [000] ..... 36.539108: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539108: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539108: function: ext4_dx_readdir 335s ls-1320 [001] ..... 36.539108: function: is_dx_dir 335s trace-cmd-1319 [000] ..... 36.539108: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539109: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539109: function: free_rb_tree_fname 335s ls-1320 [001] ..... 36.539109: function: inode_query_iversion 335s trace-cmd-1319 [000] ...2. 36.539109: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539109: function: ext4_htree_fill_tree 335s trace-cmd-1319 [000] ..... 36.539110: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539110: function: htree_dirblock_to_tree 335s ls-1320 [001] ..... 36.539110: function: __ext4_read_dirblock 335s trace-cmd-1319 [000] d..1. 36.539110: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539110: function: ext4_bread 335s trace-cmd-1319 [000] ..... 36.539110: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539110: function: ext4_getblk 335s trace-cmd-1319 [000] ..... 36.539111: function: __cond_resched 335s ls-1320 [001] ..... 36.539111: function: ext4_map_blocks 335s ls-1320 [001] ..... 36.539111: function: ext4_es_lookup_extent 335s trace-cmd-1319 [000] ..... 36.539111: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539111: function: _raw_read_lock 335s trace-cmd-1319 [000] ..... 36.539111: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539111: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.539111: function: _raw_read_unlock 335s trace-cmd-1319 [000] ..... 36.539112: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539112: function: __check_block_validity.constprop.0 335s trace-cmd-1319 [000] ..... 36.539112: function: __cond_resched 335s ls-1320 [001] ..... 36.539112: function: ext4_inode_block_valid 335s ls-1320 [001] ..... 36.539112: function: ext4_sb_block_valid 335s trace-cmd-1319 [000] ..... 36.539112: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539112: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539112: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539113: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539113: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539113: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539113: function: bdev_getblk 335s ls-1320 [001] ..... 36.539113: function: __find_get_block 335s trace-cmd-1319 [000] ...2. 36.539113: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539113: function: lookup_bh_lru 335s ls-1320 [001] d.... 36.539114: function: housekeeping_test_cpu 335s trace-cmd-1319 [000] ..... 36.539114: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.... 36.539114: function: housekeeping_test_cpu 335s ls-1320 [001] d.... 36.539114: function: cpuset_cpu_is_isolated 335s trace-cmd-1319 [000] d..1. 36.539114: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539115: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539115: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539115: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539115: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.539115: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539115: function: __cond_resched 335s ls-1320 [001] ..... 36.539116: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539116: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.539116: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539116: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539116: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539116: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539116: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539117: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539117: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539117: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539117: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539117: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ...1. 36.539117: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539117: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ...2. 36.539118: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539118: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539118: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539119: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] d..1. 36.539119: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539119: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539119: function: mutex_unlock 335s ls-1320 [001] ..... 36.539119: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539119: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539119: function: up_read 335s ls-1320 [001] ..... 36.539119: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539119: function: splice_to_pipe 335s ls-1320 [001] ..... 36.539120: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539120: function: splice_shrink_spd 335s ls-1320 [001] ..... 36.539120: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539120: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539120: function: pipe_unlock 335s ls-1320 [001] ..... 36.539120: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539120: function: mutex_unlock 335s ls-1320 [001] ..... 36.539121: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539121: function: kill_fasync 335s ls-1320 [001] ..... 36.539121: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539121: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539121: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.539121: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] d.... 36.539121: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.539122: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539122: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539122: function: x64_sys_call 335s ls-1320 [001] ..... 36.539122: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539122: function: __x64_sys_splice 335s ls-1320 [001] ..... 36.539122: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539123: function: fdget 335s ls-1320 [001] ..... 36.539123: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539123: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539123: function: fdget 335s ls-1320 [001] ..... 36.539123: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539123: function: __do_splice 335s ls-1320 [001] ..... 36.539123: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539123: function: get_pipe_info 335s ls-1320 [001] ..... 36.539123: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539124: function: get_pipe_info 335s ls-1320 [001] ..... 36.539124: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539124: function: pipe_clear_nowait 335s ls-1320 [001] ..... 36.539124: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539124: function: do_splice 335s ls-1320 [001] ..... 36.539124: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539124: function: get_pipe_info 335s ls-1320 [001] ..... 36.539124: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539125: function: get_pipe_info 335s ls-1320 [001] ..... 36.539125: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539125: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539125: function: rw_verify_area 335s ls-1320 [001] ..... 36.539125: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539125: function: security_file_permission 335s ls-1320 [001] ..... 36.539125: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539125: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.539126: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539126: function: aa_file_perm 335s ls-1320 [001] ..... 36.539126: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539126: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539126: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539127: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539127: function: __cond_resched 335s ls-1320 [001] ..... 36.539127: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539127: function: iter_file_splice_write 335s ls-1320 [001] ..... 36.539127: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539127: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539127: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539127: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539128: function: __cond_resched 335s ls-1320 [001] ..... 36.539128: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539128: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539128: function: pipe_lock 335s ls-1320 [001] ..... 36.539128: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539128: function: mutex_lock 335s trace-cmd-1319 [000] ..... 36.539128: function: __cond_resched 335s ls-1320 [001] ..... 36.539129: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539129: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539129: function: splice_from_pipe_next 335s ls-1320 [001] ..... 36.539129: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539129: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539129: function: ext4_file_write_iter 335s ls-1320 [001] ..... 36.539129: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539130: function: ext4_buffered_write_iter 335s ls-1320 [001] ..... 36.539130: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539130: function: down_write 335s ls-1320 [001] ..... 36.539130: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539130: function: __cond_resched 335s ls-1320 [001] ..... 36.539130: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539130: function: ext4_generic_write_checks 335s ls-1320 [001] ..... 36.539130: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539131: function: generic_write_checks 335s ls-1320 [001] ..... 36.539131: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539131: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539131: function: generic_write_check_limits 335s ls-1320 [001] ..... 36.539131: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539131: function: file_modified 335s ls-1320 [001] ..... 36.539131: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539132: function: file_remove_privs_flags 335s ls-1320 [001] ..... 36.539132: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539132: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539132: function: inode_needs_update_time.part.0 335s ls-1320 [001] ..... 36.539132: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539132: function: current_time 335s ls-1320 [001] ..... 36.539132: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539132: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.539133: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539133: function: mnt_get_write_access_file 335s ls-1320 [001] ..... 36.539133: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539133: function: generic_update_time 335s ls-1320 [001] ..... 36.539133: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539133: function: inode_update_timestamps 335s ls-1320 [001] ..... 36.539133: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539133: function: inode_set_ctime_current 335s ls-1320 [001] ..... 36.539133: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539134: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539134: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ..... 36.539134: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539134: function: timestamp_truncate 335s ls-1320 [001] ..... 36.539134: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539134: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539134: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539135: function: ext4_dirty_inode 335s ls-1320 [001] ..... 36.539135: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539135: function: __ext4_journal_start_sb 335s ls-1320 [001] ..... 36.539135: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539135: function: ext4_journal_check_start 335s ls-1320 [001] ..... 36.539135: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539135: function: __cond_resched 335s ls-1320 [001] ..... 36.539135: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539136: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539136: function: jbd2__journal_start 335s ls-1320 [001] ..... 36.539136: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539136: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539136: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539136: function: __cond_resched 335s ls-1320 [001] ..... 36.539136: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539137: function: start_this_handle 335s ls-1320 [001] ..... 36.539137: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539137: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539137: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539137: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ...1. 36.539137: function: add_transaction_credits 335s ls-1320 [001] ..... 36.539137: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ...1. 36.539137: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539138: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539138: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539138: function: __ext4_mark_inode_dirty 335s trace-cmd-1319 [000] ..... 36.539138: function: __cond_resched 335s ls-1320 [001] ..... 36.539138: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539138: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539138: function: ext4_reserve_inode_write 335s ls-1320 [001] ..... 36.539138: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539139: function: ext4_get_inode_loc 335s ls-1320 [001] ..... 36.539139: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539139: function: __ext4_get_inode_loc 335s ls-1320 [001] ..... 36.539139: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539139: function: ext4_get_group_desc 335s ls-1320 [001] ..... 36.539139: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539139: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539139: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539140: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539140: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539140: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539140: function: ext4_inode_table 335s ls-1320 [001] ..... 36.539140: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539140: function: bdev_getblk 335s ls-1320 [001] ..... 36.539140: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539141: function: __find_get_block 335s ls-1320 [001] ..... 36.539141: function: str2hashbuf_signed 335s ls-1320 [001] ..... 36.539141: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539141: function: lookup_bh_lru 335s ls-1320 [001] ..... 36.539141: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] d.... 36.539141: function: housekeeping_test_cpu 335s ls-1320 [001] ..... 36.539141: function: __kmalloc_noprof 335s trace-cmd-1319 [000] d.... 36.539141: function: housekeeping_test_cpu 335s ls-1320 [001] ..... 36.539141: function: __cond_resched 335s trace-cmd-1319 [000] d.... 36.539142: function: cpuset_cpu_is_isolated 335s ls-1320 [001] ..... 36.539142: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539142: function: folio_mark_accessed 335s ls-1320 [001] ..... 36.539142: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539142: function: __cond_resched 335s ls-1320 [001] ..... 36.539142: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539142: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539143: function: __ext4_journal_get_write_access 335s ls-1320 [001] ..... 36.539143: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539143: function: __cond_resched 335s ls-1320 [001] ..... 36.539143: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539143: function: jbd2_journal_get_write_access 335s ls-1320 [001] ..... 36.539143: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539143: function: jbd2_write_access_granted 335s ls-1320 [001] ..... 36.539143: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539144: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539144: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539144: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539144: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539144: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539144: function: ext4_mark_iloc_dirty 335s ls-1320 [001] ..... 36.539144: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539144: function: ext4_fc_track_inode 335s ls-1320 [001] ..... 36.539145: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539145: function: ext4_do_update_inode.isra.0 335s ls-1320 [001] ..... 36.539145: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539145: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539145: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539145: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539145: function: ext4_fill_raw_inode 335s ls-1320 [001] ..... 36.539146: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ...1. 36.539146: function: from_kuid 335s ls-1320 [001] ..... 36.539146: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ...1. 36.539146: function: map_id_up 335s ls-1320 [001] ..... 36.539146: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ...1. 36.539146: function: from_kgid 335s ls-1320 [001] ..... 36.539146: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ...1. 36.539146: function: map_id_up 335s ls-1320 [001] ..... 36.539146: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ...1. 36.539147: function: from_kprojid 335s ls-1320 [001] ..... 36.539147: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539147: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ...1. 36.539147: function: map_id_up 335s ls-1320 [001] ..... 36.539147: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539147: function: ext4_inode_csum_set 335s ls-1320 [001] ..... 36.539147: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ...1. 36.539148: function: ext4_inode_csum.isra.0 335s ls-1320 [001] ..... 36.539148: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ...1. 36.539148: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539148: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539148: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ...1. 36.539148: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539148: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ...1. 36.539148: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539149: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ...1. 36.539149: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539149: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ...1. 36.539149: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539149: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539149: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.539149: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ...1. 36.539150: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539150: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539150: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539150: function: __ext4_handle_dirty_metadata 335s ls-1320 [001] ..... 36.539150: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539150: function: __cond_resched 335s ls-1320 [001] ..... 36.539150: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539150: function: jbd2_journal_dirty_metadata 335s ls-1320 [001] ..... 36.539150: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539151: function: __brelse 335s ls-1320 [001] ..... 36.539151: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539151: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539151: function: __ext4_journal_stop 335s ls-1320 [001] ..... 36.539151: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539151: function: jbd2_journal_stop 335s ls-1320 [001] ..... 36.539151: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539151: function: stop_this_handle 335s ls-1320 [001] ..... 36.539152: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539152: function: __wake_up 335s ls-1320 [001] ..... 36.539152: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539152: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539152: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] d..1. 36.539152: function: __wake_up_common 335s ls-1320 [001] ..... 36.539152: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] d..1. 36.539153: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539153: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539153: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539153: function: kmem_cache_free 335s ls-1320 [001] ..... 36.539153: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539153: function: mnt_put_write_access_file 335s ls-1320 [001] ..... 36.539153: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539154: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539154: function: generic_perform_write 335s ls-1320 [001] ..... 36.539154: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539154: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539154: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539154: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539154: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539154: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539154: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539155: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539155: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539155: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539155: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539155: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539155: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539155: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539155: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539156: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539156: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539156: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539156: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539156: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539156: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539156: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539157: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539157: function: ext4_da_write_begin 335s trace-cmd-1319 [000] ..... 36.539157: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539157: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539157: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539157: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539157: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539157: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539158: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539158: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539158: function: half_md4_transform.isra.0 335s ls-1320 [001] ..... 36.539158: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539158: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539158: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539158: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539158: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539159: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539159: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539159: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.539159: function: ext4fs_dirhash 335s ls-1320 [001] ..... 36.539159: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539159: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539159: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539159: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539160: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539160: function: policy_nodemask 335s ls-1320 [001] ..... 36.539160: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539160: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539160: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539160: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539160: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539161: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539161: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539161: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539161: function: node_dirty_ok 335s ls-1320 [001] ..... 36.539161: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539161: function: node_page_state 335s ls-1320 [001] ..... 36.539161: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539161: function: node_page_state 335s ls-1320 [001] ..... 36.539161: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539162: function: node_page_state 335s ls-1320 [001] ..... 36.539162: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539162: function: node_page_state 335s ls-1320 [001] ..... 36.539162: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539162: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539162: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539162: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539163: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539163: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539163: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ...2. 36.539163: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539163: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539163: function: str2hashbuf_signed 335s ls-1320 [001] ..... 36.539164: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539164: function: filemap_add_folio 335s ls-1320 [001] ..... 36.539164: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539164: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539164: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539164: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539164: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539165: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539165: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539165: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539165: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539165: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539165: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539165: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539165: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539165: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539166: function: charge_memcg 335s ls-1320 [001] ..... 36.539166: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539166: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539166: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539166: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539166: function: consume_stock 335s ls-1320 [001] ..... 36.539166: function: __ext4_check_dir_entry 335s trace-cmd-1319 [000] ..... 36.539166: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539167: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539167: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539167: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539167: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539167: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539167: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539167: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539168: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.539168: function: ext4_htree_store_dirent 335s ls-1320 [001] ..... 36.539168: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539168: function: shmem_mapping 335s ls-1320 [001] ..... 36.539168: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539168: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539168: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539169: function: ext4fs_dirhash 335s trace-cmd-1319 [000] d..1. 36.539169: function: workingset_update_node 335s ls-1320 [001] ..... 36.539169: function: __ext4fs_dirhash 335s ls-1320 [001] ..... 36.539169: function: str2hashbuf_signed 335s trace-cmd-1319 [000] d..1. 36.539169: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539169: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] d..1. 36.539169: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539169: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] d..1. 36.539170: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539170: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539170: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539170: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539170: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539170: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539170: function: ext4fs_dirhash 335s trace-cmd-1319 [000] d..1. 36.539170: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539171: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] d..1. 36.539171: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539171: function: str2hashbuf_signed 335s ls-1320 [001] ..... 36.539171: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539171: function: folio_add_lru 335s ls-1320 [001] ..... 36.539171: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539171: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539171: function: __kmalloc_noprof 335s trace-cmd-1319 [000] ..... 36.539172: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539172: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539172: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539172: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539172: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539172: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539172: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539172: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539173: function: str2hashbuf_signed 335s trace-cmd-1319 [000] ..... 36.539173: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539173: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539173: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539173: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539173: function: __cond_resched 335s ls-1320 [001] ..... 36.539173: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539173: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539174: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539174: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539174: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539174: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539174: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539174: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539174: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539174: function: str2hashbuf_signed 335s ls-1320 [001] ..... 36.539175: function: half_md4_transform.isra.0 335s trace-cmd-1319 [000] ..... 36.539175: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539175: function: ext4_htree_store_dirent 335s trace-cmd-1319 [000] ..... 36.539175: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539175: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.539175: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539175: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539176: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539176: function: __ext4_check_dir_entry 335s ls-1320 [001] ..... 36.539176: function: ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539176: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539176: function: __ext4fs_dirhash 335s trace-cmd-1319 [000] ..... 36.539176: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539176: function: __brelse 335s trace-cmd-1319 [000] ..... 36.539176: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539177: function: fscrypt_fname_free_buffer 335s trace-cmd-1319 [000] ..... 36.539177: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539177: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539177: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539177: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539177: function: down_write 335s ls-1320 [001] ..... 36.539178: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539178: function: __cond_resched 335s ls-1320 [001] ..... 36.539178: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539178: function: ext4_es_lookup_extent 335s trace-cmd-1319 [000] ..... 36.539178: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539178: function: call_filldir 335s ls-1320 [001] ..... 36.539178: function: filldir64 335s trace-cmd-1319 [000] ...1. 36.539178: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539179: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539179: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539179: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539179: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.539179: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539179: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.539179: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539180: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539180: function: call_filldir 335s trace-cmd-1319 [000] ...1. 36.539180: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.539180: function: filldir64 335s trace-cmd-1319 [000] ...1. 36.539180: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539180: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539180: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539180: function: call_filldir 335s trace-cmd-1319 [000] ...1. 36.539181: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.539181: function: filldir64 335s ls-1320 [001] ..... 36.539181: function: verify_dirent_name 335s trace-cmd-1319 [000] ...1. 36.539181: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.539181: function: call_filldir 335s trace-cmd-1319 [000] ...1. 36.539181: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539181: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539181: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.539182: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539182: function: _raw_write_lock 335s ls-1320 [001] ..... 36.539182: function: call_filldir 335s trace-cmd-1319 [000] ...1. 36.539182: function: __es_remove_extent 335s ls-1320 [001] ..... 36.539182: function: filldir64 335s ls-1320 [001] ..... 36.539182: function: verify_dirent_name 335s trace-cmd-1319 [000] ...1. 36.539182: function: __es_tree_search.isra.0 335s trace-cmd-1319 [000] ...1. 36.539183: function: __es_insert_extent 335s ls-1320 [001] ..... 36.539183: function: call_filldir 335s ls-1320 [001] ..... 36.539183: function: filldir64 335s trace-cmd-1319 [000] ...1. 36.539183: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539183: function: verify_dirent_name 335s trace-cmd-1319 [000] ...1. 36.539183: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539183: function: call_filldir 335s trace-cmd-1319 [000] ...1. 36.539183: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539184: function: filldir64 335s trace-cmd-1319 [000] ...1. 36.539184: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539184: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539184: function: up_write 335s ls-1320 [001] ..... 36.539184: function: call_filldir 335s ls-1320 [001] ..... 36.539184: function: filldir64 335s ls-1320 [001] ..... 36.539185: function: verify_dirent_name 335s ls-1320 [001] ..... 36.539185: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539185: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539185: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539185: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.539185: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539185: function: block_write_end 335s ls-1320 [001] ..... 36.539186: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539186: function: __block_commit_write 335s ls-1320 [001] ..... 36.539186: function: filldir64 335s ls-1320 [001] ..... 36.539186: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539186: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.539186: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.539186: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539186: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539186: function: filldir64 335s ls-1320 [001] ..... 36.539187: function: verify_dirent_name 335s trace-cmd-1319 [000] d..1. 36.539187: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.539187: function: call_filldir 335s trace-cmd-1319 [000] d..1. 36.539187: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539187: function: filldir64 335s trace-cmd-1319 [000] d..1. 36.539187: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539187: function: verify_dirent_name 335s trace-cmd-1319 [000] d..1. 36.539188: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539188: function: call_filldir 335s trace-cmd-1319 [000] d..1. 36.539188: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539188: function: filldir64 335s trace-cmd-1319 [000] d..1. 36.539188: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539188: function: verify_dirent_name 335s trace-cmd-1319 [000] d..1. 36.539188: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539188: function: call_filldir 335s trace-cmd-1319 [000] d..1. 36.539189: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539189: function: filldir64 335s ls-1320 [001] ..... 36.539189: function: verify_dirent_name 335s trace-cmd-1319 [000] d..1. 36.539189: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539189: function: call_filldir 335s trace-cmd-1319 [000] d..1. 36.539189: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539189: function: filldir64 335s ls-1320 [001] ..... 36.539190: function: verify_dirent_name 335s trace-cmd-1319 [000] d..1. 36.539190: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539190: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539190: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539190: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539190: function: folio_unlock 335s ls-1320 [001] ..... 36.539190: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539191: function: __cond_resched 335s ls-1320 [001] ..... 36.539191: function: call_filldir 335s ls-1320 [001] ..... 36.539191: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539191: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539191: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539191: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1319 [000] ..... 36.539191: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539191: function: call_filldir 335s ls-1320 [001] ..... 36.539192: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539192: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539192: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539192: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539192: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539192: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539192: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539192: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539192: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539193: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539193: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539193: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539193: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539193: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539193: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539193: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.539193: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539194: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539194: function: filldir64 335s ls-1320 [001] ..... 36.539194: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539194: function: __filemap_get_folio 335s trace-cmd-1319 [000] ..... 36.539194: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539194: function: call_filldir 335s ls-1320 [001] ..... 36.539194: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539194: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539195: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539195: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539195: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539195: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539195: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539195: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539195: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539196: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.539196: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539196: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539196: function: filldir64 335s ls-1320 [001] ..... 36.539196: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539196: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539196: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539196: function: policy_nodemask 335s ls-1320 [001] ..... 36.539197: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539197: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539197: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539197: function: __cond_resched 335s ls-1320 [001] ..... 36.539197: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539197: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539197: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539197: function: node_dirty_ok 335s trace-cmd-1319 [000] ..... 36.539198: function: node_page_state 335s ls-1320 [001] ..... 36.539198: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539198: function: node_page_state 335s ls-1320 [001] ..... 36.539198: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539198: function: node_page_state 335s ls-1320 [001] ..... 36.539198: function: filldir64 335s trace-cmd-1319 [000] ..... 36.539198: function: node_page_state 335s ls-1320 [001] ..... 36.539198: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539199: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539199: function: call_filldir 335s trace-cmd-1319 [000] ..... 36.539199: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539199: function: filldir64 335s ls-1320 [001] ..... 36.539199: function: verify_dirent_name 335s trace-cmd-1319 [000] ...1. 36.539199: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539199: function: call_filldir 335s trace-cmd-1319 [000] ...2. 36.539200: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539200: function: filldir64 335s ls-1320 [001] ..... 36.539200: function: verify_dirent_name 335s trace-cmd-1319 [000] ..... 36.539200: function: filemap_add_folio 335s ls-1320 [001] ..... 36.539200: function: fsnotify 335s trace-cmd-1319 [000] ..... 36.539200: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539201: function: touch_atime 335s trace-cmd-1319 [000] ..... 36.539201: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539201: function: atime_needs_update 335s trace-cmd-1319 [000] ..... 36.539201: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539201: function: make_vfsuid 335s ls-1320 [001] ..... 36.539201: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.539201: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539201: function: current_time 335s trace-cmd-1319 [000] ..... 36.539201: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539202: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ..... 36.539202: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539202: function: mnt_get_write_access 335s trace-cmd-1319 [000] ..... 36.539202: function: charge_memcg 335s ls-1320 [001] ..... 36.539202: function: generic_update_time 335s trace-cmd-1319 [000] ..... 36.539202: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539202: function: inode_update_timestamps 335s trace-cmd-1319 [000] ..... 36.539202: function: consume_stock 335s ls-1320 [001] ..... 36.539203: function: current_time 335s trace-cmd-1319 [000] ..... 36.539203: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539203: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ..... 36.539203: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539203: function: __mark_inode_dirty 335s trace-cmd-1319 [000] ..... 36.539203: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539203: function: ext4_dirty_inode 335s trace-cmd-1319 [000] ..... 36.539204: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539204: function: __ext4_journal_start_sb 335s trace-cmd-1319 [000] ..... 36.539204: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.539204: function: ext4_journal_check_start 335s ls-1320 [001] ..... 36.539204: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539204: function: shmem_mapping 335s ls-1320 [001] ..... 36.539204: function: jbd2__journal_start 335s trace-cmd-1319 [000] ..... 36.539204: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539205: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] d..1. 36.539205: function: workingset_update_node 335s trace-cmd-1319 [000] d..1. 36.539205: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539205: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539205: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539206: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539206: function: start_this_handle 335s trace-cmd-1319 [000] d..1. 36.539206: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539206: function: _raw_read_lock 335s trace-cmd-1319 [000] d..1. 36.539206: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539206: function: add_transaction_credits 335s trace-cmd-1319 [000] d..1. 36.539206: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539206: function: _raw_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539207: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539207: function: __ext4_mark_inode_dirty 335s ls-1320 [001] ..... 36.539207: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539207: function: folio_add_lru 335s ls-1320 [001] ..... 36.539207: function: ext4_reserve_inode_write 335s trace-cmd-1319 [000] ..... 36.539207: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539207: function: ext4_get_inode_loc 335s trace-cmd-1319 [000] ..... 36.539207: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539207: function: __ext4_get_inode_loc 335s trace-cmd-1319 [000] ..... 36.539208: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539208: function: ext4_get_group_desc 335s ls-1320 [001] ..... 36.539208: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539208: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539208: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539208: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539208: function: ext4_inode_table 335s trace-cmd-1319 [000] ..... 36.539209: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539209: function: bdev_getblk 335s trace-cmd-1319 [000] ..... 36.539209: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539209: function: __find_get_block 335s trace-cmd-1319 [000] ..... 36.539209: function: __cond_resched 335s ls-1320 [001] ..... 36.539209: function: lookup_bh_lru 335s trace-cmd-1319 [000] ..... 36.539209: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] d.... 36.539209: function: housekeeping_test_cpu 335s ls-1320 [001] d.... 36.539210: function: housekeeping_test_cpu 335s trace-cmd-1319 [000] ..... 36.539210: function: obj_cgroup_charge 335s ls-1320 [001] d.... 36.539210: function: cpuset_cpu_is_isolated 335s ls-1320 [001] ..... 36.539210: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539210: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539210: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539210: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539211: function: __ext4_journal_get_write_access 335s trace-cmd-1319 [000] ..... 36.539211: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539211: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539211: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539211: function: jbd2_journal_get_write_access 335s trace-cmd-1319 [000] ..... 36.539211: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539211: function: jbd2_write_access_granted 335s trace-cmd-1319 [000] ...1. 36.539212: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539212: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539212: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539212: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539212: function: ext4_mark_iloc_dirty 335s trace-cmd-1319 [000] ..... 36.539212: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539212: function: ext4_fc_track_inode 335s trace-cmd-1319 [000] ..... 36.539212: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539213: function: ext4_do_update_inode.isra.0 335s trace-cmd-1319 [000] ..... 36.539213: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539213: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539213: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539213: function: ext4_fill_raw_inode 335s trace-cmd-1319 [000] ..... 36.539213: function: down_write 335s ls-1320 [001] ...1. 36.539213: function: from_kuid 335s trace-cmd-1319 [000] ..... 36.539213: function: __cond_resched 335s ls-1320 [001] ...1. 36.539214: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.539214: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539214: function: from_kgid 335s trace-cmd-1319 [000] ..... 36.539214: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539214: function: map_id_up 335s ls-1320 [001] ...1. 36.539214: function: from_kprojid 335s trace-cmd-1319 [000] ...1. 36.539214: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539214: function: map_id_up 335s trace-cmd-1319 [000] d..2. 36.539215: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ...1. 36.539215: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539215: function: ext4_inode_csum_set 335s ls-1320 [001] ...1. 36.539215: function: ext4_inode_csum.isra.0 335s trace-cmd-1319 [000] ..... 36.539215: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539215: function: crc32c_le_arch 335s trace-cmd-1319 [000] ..... 36.539215: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539216: function: crc32c_le_arch 335s trace-cmd-1319 [000] ..... 36.539216: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539216: function: crc32c_le_arch 335s trace-cmd-1319 [000] ..... 36.539216: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539216: function: crc32c_le_arch 335s trace-cmd-1319 [000] ...1. 36.539216: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539216: function: crc32c_le_arch 335s trace-cmd-1319 [000] ...1. 36.539216: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539217: function: crc32c_le_arch 335s trace-cmd-1319 [000] ..... 36.539217: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539217: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.539217: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.539217: function: __ext4_handle_dirty_metadata 335s trace-cmd-1319 [000] ...1. 36.539217: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.539217: function: __cond_resched 335s ls-1320 [001] ..... 36.539217: function: jbd2_journal_dirty_metadata 335s trace-cmd-1319 [000] ...1. 36.539218: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539218: function: __brelse 335s trace-cmd-1319 [000] ..... 36.539218: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.539218: function: __ext4_journal_stop 335s trace-cmd-1319 [000] ..... 36.539218: function: _raw_write_lock 335s ls-1320 [001] ..... 36.539218: function: jbd2_journal_stop 335s trace-cmd-1319 [000] ...1. 36.539218: function: __es_remove_extent 335s ls-1320 [001] ..... 36.539218: function: stop_this_handle 335s trace-cmd-1319 [000] ...1. 36.539219: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.539219: function: __wake_up 335s trace-cmd-1319 [000] ...1. 36.539219: function: __es_insert_extent 335s ls-1320 [001] ..... 36.539219: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ...1. 36.539219: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d..1. 36.539219: function: __wake_up_common 335s trace-cmd-1319 [000] ...1. 36.539219: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] d..1. 36.539219: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ...1. 36.539220: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539220: function: kmem_cache_free 335s trace-cmd-1319 [000] ...1. 36.539220: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539220: function: mnt_put_write_access 335s trace-cmd-1319 [000] ..... 36.539220: function: up_write 335s ls-1320 [001] ..... 36.539220: function: up_read 335s ls-1320 [001] ..... 36.539221: function: __f_unlock_pos 335s ls-1320 [001] ..... 36.539221: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.539221: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539221: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.539221: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539221: function: ext4_da_do_write_end 335s trace-cmd-1319 [000] ..... 36.539222: function: block_write_end 335s trace-cmd-1319 [000] ..... 36.539222: function: __block_commit_write 335s trace-cmd-1319 [000] ..... 36.539222: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.539222: function: __folio_mark_dirty 335s trace-cmd-1319 [000] ..... 36.539223: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.539223: function: folio_account_dirtied 335s trace-cmd-1319 [000] d..1. 36.539223: function: inode_to_bdi 335s trace-cmd-1319 [000] d..1. 36.539223: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539224: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] d..1. 36.539224: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539224: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539224: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539224: function: down_read_trylock 335s trace-cmd-1319 [000] d..1. 36.539224: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539224: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539224: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539225: function: handle_mm_fault 335s ls-1320 [001] ..... 36.539225: function: __handle_mm_fault 335s trace-cmd-1319 [000] d..1. 36.539225: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539225: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539225: function: handle_pte_fault 335s ls-1320 [001] ..... 36.539225: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] d..1. 36.539225: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539225: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539226: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539226: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539226: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539226: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539226: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.539226: function: folio_unlock 335s ls-1320 [001] ..... 36.539226: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.539227: function: __cond_resched 335s ls-1320 [001] ..... 36.539227: function: alloc_anon_folio 335s ls-1320 [001] ..... 36.539227: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539227: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539227: function: get_vma_policy 335s trace-cmd-1319 [000] ..... 36.539227: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539227: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] ..... 36.539227: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539227: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539228: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539228: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539228: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539228: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539228: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539228: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539228: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539228: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539229: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539229: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539229: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539229: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539229: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539229: function: __rcu_read_unlock 335s ls-1320 [001] ...2. 36.539229: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539230: function: ext4_da_write_begin 335s trace-cmd-1319 [000] ..... 36.539230: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539230: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539230: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539230: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539230: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539230: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539230: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539231: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539231: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539231: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539231: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539231: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539231: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539231: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539231: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539231: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539232: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.539232: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539232: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539232: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539232: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539232: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539232: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539232: function: policy_nodemask 335s ls-1320 [001] ..... 36.539233: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539233: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539233: function: pte_mkwrite 335s trace-cmd-1319 [000] ..... 36.539233: function: __cond_resched 335s ls-1320 [001] ..... 36.539233: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539233: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539233: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539233: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539234: function: node_dirty_ok 335s ls-1320 [001] ..... 36.539234: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539234: function: node_page_state 335s ls-1320 [001] ...1. 36.539234: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539234: function: node_page_state 335s ls-1320 [001] ...1. 36.539234: function: __folio_mod_stat 335s trace-cmd-1319 [000] ..... 36.539234: function: node_page_state 335s ls-1320 [001] ...1. 36.539234: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539235: function: node_page_state 335s ls-1320 [001] ...1. 36.539235: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539235: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539235: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539235: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539235: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539235: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539235: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539236: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.539236: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539236: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.539236: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539236: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539236: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539237: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539237: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539237: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539237: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539237: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539237: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539237: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539237: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.539237: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539238: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539238: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539238: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539238: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539238: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539238: function: charge_memcg 335s ls-1320 [001] ..... 36.539238: function: up_read 335s trace-cmd-1319 [000] ..... 36.539238: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539239: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539239: function: consume_stock 335s ls-1320 [001] d.... 36.539239: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539239: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539239: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539239: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539240: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539240: function: __filemap_add_folio 335s trace-cmd-1319 [000] ..... 36.539240: function: shmem_mapping 335s ls-1320 [001] ..... 36.539240: function: x64_sys_call 335s ls-1320 [001] ..... 36.539240: function: __x64_sys_getdents64 335s trace-cmd-1319 [000] ..... 36.539240: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539241: function: fdget_pos 335s trace-cmd-1319 [000] d..1. 36.539241: function: workingset_update_node 335s ls-1320 [001] ..... 36.539241: function: mutex_lock 335s ls-1320 [001] ..... 36.539241: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539241: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539241: function: iterate_dir 335s trace-cmd-1319 [000] d..1. 36.539241: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539242: function: security_file_permission 335s trace-cmd-1319 [000] d..1. 36.539242: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539242: function: apparmor_file_permission 335s trace-cmd-1319 [000] d..1. 36.539242: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539242: function: aa_file_perm 335s ls-1320 [001] ..... 36.539242: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539242: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539242: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539243: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539243: function: down_read_killable 335s trace-cmd-1319 [000] d..1. 36.539243: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539243: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539243: function: folio_add_lru 335s ls-1320 [001] ..... 36.539243: function: ext4_readdir 335s trace-cmd-1319 [000] ..... 36.539243: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539243: function: is_dx_dir 335s ls-1320 [001] ..... 36.539244: function: ext4_dx_readdir 335s trace-cmd-1319 [000] ..... 36.539244: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539244: function: is_dx_dir 335s trace-cmd-1319 [000] ..... 36.539244: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539244: function: fsnotify 335s trace-cmd-1319 [000] ..... 36.539244: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539244: function: touch_atime 335s trace-cmd-1319 [000] ..... 36.539244: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539244: function: atime_needs_update 335s trace-cmd-1319 [000] ..... 36.539245: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539245: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.539245: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539245: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.539245: function: __cond_resched 335s ls-1320 [001] ..... 36.539245: function: current_time 335s ls-1320 [001] ..... 36.539245: function: ktime_get_coarse_real_ts64_mg 335s trace-cmd-1319 [000] ..... 36.539245: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539246: function: up_read 335s trace-cmd-1319 [000] ..... 36.539246: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539246: function: __f_unlock_pos 335s trace-cmd-1319 [000] ..... 36.539246: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539246: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.539246: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539246: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539246: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539247: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539247: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539247: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539247: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.539247: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539247: function: __x64_sys_close 335s ls-1320 [001] ..... 36.539248: function: file_close_fd 335s trace-cmd-1319 [000] ..... 36.539248: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539248: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539248: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539248: function: file_close_fd_locked 335s trace-cmd-1319 [000] ..... 36.539248: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539248: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539248: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539249: function: filp_flush 335s trace-cmd-1319 [000] ...1. 36.539249: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539249: function: dnotify_flush 335s ls-1320 [001] ..... 36.539249: function: fsnotify_find_mark 335s trace-cmd-1319 [000] ..... 36.539249: function: down_write 335s ls-1320 [001] ..... 36.539249: function: fsnotify_grab_connector 335s trace-cmd-1319 [000] ..... 36.539249: function: __cond_resched 335s ls-1320 [001] ..... 36.539249: function: __srcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539249: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539250: function: __srcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539250: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539250: function: locks_remove_posix 335s trace-cmd-1319 [000] ...1. 36.539250: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539250: function: __fput_sync 335s ls-1320 [001] ...1. 36.539250: function: __file_ref_put 335s trace-cmd-1319 [000] ..... 36.539250: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539251: function: __fput 335s trace-cmd-1319 [000] ..... 36.539251: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.539251: function: __cond_resched 335s ls-1320 [001] ..... 36.539251: function: fsnotify 335s trace-cmd-1319 [000] ..... 36.539251: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.539251: function: locks_remove_file 335s trace-cmd-1319 [000] ..... 36.539251: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539251: function: security_file_release 335s trace-cmd-1319 [000] ...1. 36.539252: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.539252: function: ima_file_free 335s trace-cmd-1319 [000] ...1. 36.539252: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539252: function: evm_file_release 335s trace-cmd-1319 [000] ..... 36.539252: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539252: function: ext4_release_dir 335s trace-cmd-1319 [000] ...1. 36.539252: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.539252: function: free_rb_tree_fname 335s trace-cmd-1319 [000] ...1. 36.539253: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.539253: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539253: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539253: function: kfree 335s trace-cmd-1319 [000] ..... 36.539253: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.539253: function: kfree 335s trace-cmd-1319 [000] ..... 36.539253: function: _raw_write_lock 335s trace-cmd-1319 [000] ...1. 36.539254: function: __es_remove_extent 335s ls-1320 [001] ..... 36.539254: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539254: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.539254: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539254: function: __es_insert_extent 335s ls-1320 [001] ..... 36.539254: function: kfree 335s ls-1320 [001] ..... 36.539254: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539254: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539255: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539255: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539255: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539255: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539255: function: kfree 335s trace-cmd-1319 [000] ...1. 36.539255: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539255: function: kfree 335s trace-cmd-1319 [000] ..... 36.539256: function: up_write 335s ls-1320 [001] ..... 36.539256: function: kfree 335s ls-1320 [001] ..... 36.539256: function: kfree 335s ls-1320 [001] ..... 36.539256: function: kfree 335s trace-cmd-1319 [000] ..... 36.539256: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539256: function: kfree 335s trace-cmd-1319 [000] ..... 36.539257: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.539257: function: kfree 335s trace-cmd-1319 [000] ..... 36.539257: function: block_write_end 335s ls-1320 [001] ..... 36.539257: function: kfree 335s trace-cmd-1319 [000] ..... 36.539257: function: __block_commit_write 335s ls-1320 [001] ..... 36.539257: function: kfree 335s trace-cmd-1319 [000] ..... 36.539257: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.539257: function: kfree 335s trace-cmd-1319 [000] ..... 36.539257: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.539258: function: kfree 335s trace-cmd-1319 [000] ..... 36.539258: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539258: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539258: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.539258: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539258: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539258: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539259: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539259: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539259: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539259: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539259: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539259: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539259: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539259: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539260: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539260: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539260: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539260: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539260: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539260: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539260: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539260: function: kfree 335s ls-1320 [001] ..... 36.539261: function: kfree 335s trace-cmd-1319 [000] d..1. 36.539261: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539261: function: module_put 335s trace-cmd-1319 [000] ..... 36.539261: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539261: function: file_f_owner_release 335s trace-cmd-1319 [000] ..... 36.539261: function: folio_unlock 335s ls-1320 [001] ..... 36.539261: function: dput 335s trace-cmd-1319 [000] ..... 36.539262: function: __cond_resched 335s ls-1320 [001] ..... 36.539262: function: __cond_resched 335s ls-1320 [001] ..... 36.539262: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539262: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539262: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539262: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539262: function: mntput 335s trace-cmd-1319 [000] ..... 36.539262: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539262: function: mntput_no_expire 335s trace-cmd-1319 [000] ..... 36.539263: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539263: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539263: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539263: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539263: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539263: function: security_file_free 335s trace-cmd-1319 [000] ..... 36.539263: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539263: function: hook_file_free_security 335s ls-1320 [001] ..... 36.539264: function: landlock_put_ruleset_deferred 335s trace-cmd-1319 [000] ..... 36.539264: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539264: function: apparmor_file_free_security 335s trace-cmd-1319 [000] ..... 36.539264: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539264: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.539264: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539264: function: kmem_cache_free 335s trace-cmd-1319 [000] ..... 36.539264: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.539265: function: __memcg_slab_free_hook 335s trace-cmd-1319 [000] ..... 36.539265: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539265: function: refill_obj_stock 335s trace-cmd-1319 [000] ..... 36.539265: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539265: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539265: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539265: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539265: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539265: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539266: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539266: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539266: function: inode_to_bdi 335s ls-1320 [001] d.... 36.539266: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539266: function: filemap_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539266: function: folio_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539267: function: alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539267: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539267: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539267: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539268: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539268: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539268: function: node_dirty_ok 335s trace-cmd-1319 [000] ..... 36.539268: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.539269: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.539269: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.539269: function: node_page_state 335s trace-cmd-1319 [000] ..... 36.539269: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539270: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ...1. 36.539270: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539270: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ...2. 36.539270: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539271: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539271: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539271: function: filemap_add_folio 335s ls-1320 [001] ..... 36.539271: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539271: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539271: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539272: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539272: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539272: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539272: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539272: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539272: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.539272: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539272: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539273: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539273: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539273: function: charge_memcg 335s ls-1320 [001] ..... 36.539273: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539273: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539273: function: do_anonymous_page 335s ls-1320 [001] ..... 36.539273: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.539273: function: consume_stock 335s ls-1320 [001] ..... 36.539274: function: alloc_anon_folio 335s trace-cmd-1319 [000] ..... 36.539274: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539274: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539274: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539274: function: get_vma_policy 335s ls-1320 [001] ..... 36.539274: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] ..... 36.539274: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539274: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539274: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539275: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539275: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.539275: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539275: function: shmem_mapping 335s ls-1320 [001] ..... 36.539275: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539275: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539276: function: get_page_from_freelist 335s trace-cmd-1319 [000] d..1. 36.539276: function: workingset_update_node 335s ls-1320 [001] ..... 36.539276: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539276: function: rmqueue_pcplist 335s trace-cmd-1319 [000] d..1. 36.539276: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539276: function: _raw_spin_trylock 335s trace-cmd-1319 [000] d..1. 36.539276: function: __rcu_read_lock 335s ls-1320 [001] ...2. 36.539276: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.539277: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539277: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539277: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] d..1. 36.539277: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539277: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] d..1. 36.539277: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539277: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539278: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539278: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539278: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539278: function: folio_add_lru 335s ls-1320 [001] ..... 36.539278: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539278: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539278: function: charge_memcg 335s ls-1320 [001] ..... 36.539278: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539278: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539279: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539279: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539279: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539279: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539279: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539279: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539279: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539279: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539280: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539280: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539280: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539280: function: __cond_resched 335s ls-1320 [001] ..... 36.539280: function: pte_mkwrite 335s trace-cmd-1319 [000] ..... 36.539280: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539280: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539280: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539281: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539281: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539281: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539281: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539281: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539281: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539281: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539281: function: __folio_mod_stat 335s ls-1320 [001] ...1. 36.539282: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539282: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539282: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539282: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539282: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539282: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539282: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539282: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539282: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539283: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539283: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539283: function: folio_add_lru_vma 335s trace-cmd-1319 [000] ..... 36.539283: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539283: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539283: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539283: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ...1. 36.539284: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539284: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539284: function: down_write 335s ls-1320 [001] ..... 36.539284: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539284: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539284: function: __cond_resched 335s ls-1320 [001] ..... 36.539284: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539284: function: ext4_es_lookup_extent 335s ls-1320 [001] d.... 36.539284: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539285: function: _raw_read_lock 335s ls-1320 [001] d.... 36.539285: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539285: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539285: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539285: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539285: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539285: function: up_read 335s trace-cmd-1319 [000] ..... 36.539285: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.539286: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539286: function: __dquot_alloc_space 335s ls-1320 [001] d.... 36.539286: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539286: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539286: function: ext4_get_reserved_space 335s trace-cmd-1319 [000] ...1. 36.539287: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539287: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539287: function: ext4_claim_free_clusters 335s trace-cmd-1319 [000] ...1. 36.539287: function: ext4_has_free_clusters 335s trace-cmd-1319 [000] ...1. 36.539288: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539288: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.539288: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.539288: function: _raw_write_lock 335s ls-1320 [001] ..... 36.539288: function: __x64_sys_newfstat 335s trace-cmd-1319 [000] ...1. 36.539288: function: __es_remove_extent 335s ls-1320 [001] ..... 36.539288: function: vfs_fstat 335s trace-cmd-1319 [000] ...1. 36.539289: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.539289: function: fdget_raw 335s ls-1320 [001] ..... 36.539289: function: security_inode_getattr 335s trace-cmd-1319 [000] ...1. 36.539289: function: __es_insert_extent 335s trace-cmd-1319 [000] ...1. 36.539289: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539289: function: apparmor_inode_getattr 335s trace-cmd-1319 [000] ...1. 36.539289: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539290: function: common_perm_cond 335s trace-cmd-1319 [000] ...1. 36.539290: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539290: function: make_vfsuid 335s ls-1320 [001] ..... 36.539290: function: apparmor_inode_getattr 335s ls-1320 [001] ..... 36.539290: function: common_perm_cond 335s trace-cmd-1319 [000] ...1. 36.539290: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539291: function: make_vfsuid 335s trace-cmd-1319 [000] ..... 36.539291: function: up_write 335s ls-1320 [001] ..... 36.539291: function: vfs_getattr_nosec 335s ls-1320 [001] ..... 36.539291: function: shmem_getattr 335s trace-cmd-1319 [000] ..... 36.539291: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539291: function: generic_fillattr 335s trace-cmd-1319 [000] ..... 36.539292: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.539292: function: make_vfsuid 335s ls-1320 [001] ..... 36.539292: function: make_vfsgid 335s trace-cmd-1319 [000] ..... 36.539292: function: block_write_end 335s trace-cmd-1319 [000] ..... 36.539292: function: __block_commit_write 335s ls-1320 [001] ..... 36.539292: function: shmem_huge_global_enabled 335s trace-cmd-1319 [000] ..... 36.539292: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.539292: function: cp_new_stat 335s trace-cmd-1319 [000] ..... 36.539293: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.539293: function: from_kuid_munged 335s ls-1320 [001] ..... 36.539293: function: map_id_up 335s trace-cmd-1319 [000] ..... 36.539293: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539293: function: from_kgid_munged 335s trace-cmd-1319 [000] d..1. 36.539293: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.539293: function: map_id_up 335s trace-cmd-1319 [000] d..1. 36.539293: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539294: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] d..1. 36.539294: function: __lruvec_stat_mod_folio 335s ls-1320 [001] d.... 36.539294: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.539294: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539294: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539294: function: x64_sys_call 335s ls-1320 [001] ..... 36.539294: function: __x64_sys_ioctl 335s trace-cmd-1319 [000] d..1. 36.539294: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539295: function: fdget 335s trace-cmd-1319 [000] d..1. 36.539295: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539295: function: security_file_ioctl 335s trace-cmd-1319 [000] d..1. 36.539295: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539295: function: hook_file_ioctl 335s trace-cmd-1319 [000] d..1. 36.539295: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539295: function: do_vfs_ioctl 335s trace-cmd-1319 [000] d..1. 36.539296: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539296: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] d.... 36.539296: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.539296: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539296: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539297: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539297: function: folio_unlock 335s ls-1320 [001] ..... 36.539297: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539297: function: __cond_resched 335s ls-1320 [001] ..... 36.539297: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539297: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539297: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539297: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539297: function: handle_mm_fault 335s ls-1320 [001] ..... 36.539298: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539298: function: inode_to_bdi 335s trace-cmd-1319 [000] ..... 36.539298: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539298: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539298: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539298: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.539298: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539299: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539299: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539299: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539299: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539299: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539299: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.539299: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539299: function: __vmf_anon_prepare 335s ls-1320 [001] ..... 36.539300: function: alloc_anon_folio 335s trace-cmd-1319 [000] ..... 36.539300: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539300: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] ..... 36.539300: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.539300: function: get_vma_policy 335s trace-cmd-1319 [000] ..... 36.539300: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539300: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] ..... 36.539300: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539300: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539301: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539301: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539301: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539301: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539301: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539301: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539301: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539301: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539301: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539302: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539302: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539302: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539302: function: folio_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539302: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...2. 36.539302: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539302: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539303: function: policy_nodemask 335s ls-1320 [001] ..... 36.539303: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539303: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539303: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539303: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539303: function: __cond_resched 335s ls-1320 [001] ..... 36.539303: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539304: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539304: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539304: function: node_dirty_ok 335s ls-1320 [001] ..... 36.539304: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539304: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539304: function: node_page_state 335s ls-1320 [001] ..... 36.539304: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539304: function: node_page_state 335s ls-1320 [001] ..... 36.539304: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539305: function: node_page_state 335s ls-1320 [001] ..... 36.539305: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539305: function: node_page_state 335s ls-1320 [001] ..... 36.539305: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539305: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539305: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539305: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539305: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539306: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ...1. 36.539306: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539306: function: pte_mkwrite 335s trace-cmd-1319 [000] ...2. 36.539306: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539306: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539306: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539306: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539307: function: filemap_add_folio 335s ls-1320 [001] ..... 36.539307: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539307: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539307: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539307: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539307: function: __folio_mod_stat 335s ls-1320 [001] ...1. 36.539307: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539307: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539308: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539308: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539308: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539308: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539308: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539308: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539308: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539308: function: charge_memcg 335s ls-1320 [001] ...1. 36.539308: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539309: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539309: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.539309: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539309: function: consume_stock 335s ls-1320 [001] ...1. 36.539309: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539309: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539309: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539309: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539310: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539310: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539310: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539310: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539310: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539310: function: __filemap_add_folio 335s ls-1320 [001] d.... 36.539310: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539310: function: shmem_mapping 335s ls-1320 [001] d.... 36.539310: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539311: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539311: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539311: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539311: function: workingset_update_node 335s ls-1320 [001] ..... 36.539311: function: up_read 335s ls-1320 [001] ..... 36.539311: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539311: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539312: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.539312: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] d..1. 36.539312: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539312: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539312: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539313: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539313: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539313: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539314: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539314: function: ext4_block_write_begin 335s trace-cmd-1319 [000] ..... 36.539314: function: ext4_inode_journal_mode 335s trace-cmd-1319 [000] ..... 36.539314: function: create_empty_buffers 335s trace-cmd-1319 [000] ..... 36.539315: function: folio_alloc_buffers 335s trace-cmd-1319 [000] ..... 36.539315: function: alloc_buffer_head 335s trace-cmd-1319 [000] ..... 36.539315: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539315: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539316: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539316: function: obj_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.539316: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539317: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539317: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539317: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539317: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539318: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.539318: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539318: function: __x64_sys_write 335s trace-cmd-1319 [000] ..... 36.539318: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539318: function: ksys_write 335s trace-cmd-1319 [000] ..... 36.539318: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539318: function: fdget_pos 335s trace-cmd-1319 [000] ..... 36.539318: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539318: function: vfs_write 335s trace-cmd-1319 [000] ..... 36.539319: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539319: function: rw_verify_area 335s ls-1320 [001] ..... 36.539319: function: security_file_permission 335s trace-cmd-1319 [000] ...1. 36.539319: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539319: function: apparmor_file_permission 335s trace-cmd-1319 [000] ..... 36.539319: function: down_write 335s ls-1320 [001] ..... 36.539319: function: aa_file_perm 335s trace-cmd-1319 [000] ..... 36.539320: function: __cond_resched 335s ls-1320 [001] ..... 36.539320: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539320: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539320: function: ext4_es_lookup_extent 335s trace-cmd-1319 [000] ..... 36.539320: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539320: function: write_null 335s trace-cmd-1319 [000] ...1. 36.539320: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539321: function: __fsnotify_parent 335s trace-cmd-1319 [000] ..... 36.539321: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539321: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539321: function: ext4_da_reserve_space 335s ls-1320 [001] d.... 36.539321: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539321: function: __dquot_alloc_space 335s trace-cmd-1319 [000] ..... 36.539321: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539322: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.539322: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.539322: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539322: function: __x64_sys_close 335s trace-cmd-1319 [000] ..... 36.539322: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539322: function: file_close_fd 335s ls-1320 [001] ..... 36.539322: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539322: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539323: function: file_close_fd_locked 335s trace-cmd-1319 [000] ...1. 36.539323: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539323: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.539323: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539323: function: filp_flush 335s trace-cmd-1319 [000] ..... 36.539323: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.539323: function: dnotify_flush 335s ls-1320 [001] ..... 36.539324: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.539324: function: _raw_write_lock 335s trace-cmd-1319 [000] ...1. 36.539324: function: __es_remove_extent 335s ls-1320 [001] ..... 36.539324: function: __fput_sync 335s ls-1320 [001] ..... 36.539324: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ...1. 36.539324: function: __es_tree_search.isra.0 335s ls-1320 [001] d.... 36.539324: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ...1. 36.539324: function: __es_insert_extent 335s trace-cmd-1319 [000] ...1. 36.539325: function: ext4_es_can_be_merged.isra.0 335s trace-cmd-1319 [000] ...1. 36.539325: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539325: function: x64_sys_call 335s trace-cmd-1319 [000] ...1. 36.539325: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539325: function: __x64_sys_close 335s ls-1320 [001] ..... 36.539325: function: file_close_fd 335s trace-cmd-1319 [000] ...1. 36.539325: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539326: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539326: function: up_write 335s ls-1320 [001] ...1. 36.539326: function: file_close_fd_locked 335s ls-1320 [001] ...1. 36.539326: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539326: function: filp_flush 335s trace-cmd-1319 [000] ..... 36.539327: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539327: function: dnotify_flush 335s trace-cmd-1319 [000] ..... 36.539327: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.539327: function: locks_remove_posix 335s trace-cmd-1319 [000] ..... 36.539327: function: block_write_end 335s ls-1320 [001] ..... 36.539327: function: __fput_sync 335s trace-cmd-1319 [000] ..... 36.539327: function: __block_commit_write 335s ls-1320 [001] ..... 36.539327: function: syscall_exit_to_user_mode_prepare 335s trace-cmd-1319 [000] ..... 36.539328: function: mark_buffer_dirty 335s ls-1320 [001] d.... 36.539328: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539328: function: __folio_mark_dirty 335s trace-cmd-1319 [000] ..... 36.539328: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] d..1. 36.539328: function: folio_account_dirtied 335s trace-cmd-1319 [000] d..1. 36.539329: function: inode_to_bdi 335s trace-cmd-1319 [000] d..1. 36.539329: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539329: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539329: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539330: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539330: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539330: function: lock_vma_under_rcu 335s ls-1320 [001] ..... 36.539330: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539330: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539330: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539330: function: down_read_trylock 335s ls-1320 [001] ..... 36.539331: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539331: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539331: function: handle_mm_fault 335s ls-1320 [001] ..... 36.539331: function: __handle_mm_fault 335s trace-cmd-1319 [000] d..1. 36.539331: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539332: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539332: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539332: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.539332: function: folio_unlock 335s ls-1320 [001] ..... 36.539332: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539332: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539332: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539332: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539332: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539333: function: do_anonymous_page 335s trace-cmd-1319 [000] ..... 36.539333: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539333: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539333: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539333: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539333: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539333: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539333: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539334: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539334: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539334: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539334: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539334: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539334: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539334: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539334: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ..... 36.539335: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.539335: function: __count_memcg_events 335s trace-cmd-1319 [000] ..... 36.539335: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539335: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539335: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.539335: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539335: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539335: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539336: function: up_read 335s trace-cmd-1319 [000] ..... 36.539336: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539336: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539336: function: filemap_get_entry 335s ls-1320 [001] d.... 36.539336: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539336: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539336: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539337: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539337: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539337: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539337: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539337: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.539337: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539337: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539337: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539338: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539338: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539338: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539338: function: policy_nodemask 335s ls-1320 [001] ..... 36.539338: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539338: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539338: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] ..... 36.539338: function: __cond_resched 335s ls-1320 [001] ..... 36.539339: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539339: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539339: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539339: function: node_dirty_ok 335s ls-1320 [001] ..... 36.539339: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539339: function: node_page_state 335s ls-1320 [001] ...1. 36.539339: function: do_wp_page 335s trace-cmd-1319 [000] ..... 36.539340: function: node_page_state 335s ls-1320 [001] ...1. 36.539340: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539340: function: node_page_state 335s ls-1320 [001] ...1. 36.539340: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539340: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539340: function: node_page_state 335s ls-1320 [001] ..... 36.539340: function: wp_page_copy 335s trace-cmd-1319 [000] ..... 36.539340: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539340: function: __vmf_anon_prepare 335s trace-cmd-1319 [000] ..... 36.539341: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539341: function: down_read_trylock 335s trace-cmd-1319 [000] ...1. 36.539341: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.539341: function: __anon_vma_prepare 335s ls-1320 [001] ..... 36.539341: function: __cond_resched 335s trace-cmd-1319 [000] ...2. 36.539341: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539341: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539342: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539342: function: filemap_add_folio 335s ls-1320 [001] ..... 36.539342: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539342: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539342: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539342: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539342: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539342: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539342: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539343: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539343: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539343: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539343: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539343: function: find_mergeable_anon_vma 335s trace-cmd-1319 [000] ..... 36.539343: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539343: function: charge_memcg 335s ls-1320 [001] ..... 36.539344: function: anon_vma_compatible 335s trace-cmd-1319 [000] ..... 36.539344: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539344: function: kmem_cache_alloc_noprof 335s trace-cmd-1319 [000] ..... 36.539344: function: consume_stock 335s ls-1320 [001] ..... 36.539344: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539344: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539344: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539345: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539345: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539345: function: consume_obj_stock 335s trace-cmd-1319 [000] ..... 36.539345: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539345: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539345: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539345: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539345: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.539345: function: mod_objcg_state 335s trace-cmd-1319 [000] ..... 36.539346: function: shmem_mapping 335s ls-1320 [001] ..... 36.539346: function: down_write 335s trace-cmd-1319 [000] ..... 36.539346: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539346: function: __cond_resched 335s ls-1320 [001] ..... 36.539346: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..1. 36.539346: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539346: function: anon_vma_interval_tree_insert 335s trace-cmd-1319 [000] d..1. 36.539347: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539347: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.539347: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539347: function: up_write 335s ls-1320 [001] ..... 36.539347: function: up_read 335s trace-cmd-1319 [000] d..1. 36.539347: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539347: function: vma_alloc_folio_noprof 335s trace-cmd-1319 [000] d..1. 36.539347: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539348: function: get_vma_policy 335s trace-cmd-1319 [000] d..1. 36.539348: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539348: function: folio_alloc_mpol_noprof 335s trace-cmd-1319 [000] d..1. 36.539348: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539348: function: alloc_pages_mpol 335s trace-cmd-1319 [000] d..1. 36.539348: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539348: function: policy_nodemask 335s ls-1320 [001] ..... 36.539348: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539348: function: folio_add_lru 335s ls-1320 [001] ..... 36.539349: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539349: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539349: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539349: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539349: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539349: function: rmqueue_pcplist 335s trace-cmd-1319 [000] ..... 36.539349: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539349: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539350: function: create_empty_buffers 335s ls-1320 [001] ...2. 36.539350: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539350: function: folio_alloc_buffers 335s trace-cmd-1319 [000] ..... 36.539350: function: alloc_buffer_head 335s trace-cmd-1319 [000] ..... 36.539350: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539350: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539351: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539351: function: __cond_resched 335s ls-1320 [001] ..... 36.539351: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539351: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539351: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539351: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539351: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539351: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539351: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539352: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539352: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539352: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539352: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539352: function: consume_stock 335s trace-cmd-1319 [000] ..... 36.539352: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539352: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539352: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539353: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539353: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539353: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539353: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539353: function: __folio_throttle_swaprate 335s trace-cmd-1319 [000] ..... 36.539353: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539353: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539353: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539354: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539354: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539354: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539354: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539354: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539354: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539354: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539355: function: pte_mkwrite 335s trace-cmd-1319 [000] ..... 36.539355: function: down_write 335s ls-1320 [001] ...1. 36.539355: function: ptep_clear_flush 335s trace-cmd-1319 [000] ..... 36.539355: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539355: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539355: function: flush_tlb_mm_range 335s trace-cmd-1319 [000] ..... 36.539355: function: _raw_read_lock 335s ls-1320 [001] ...2. 36.539355: function: native_flush_tlb_multi 335s ls-1320 [001] ...2. 36.539356: function: on_each_cpu_cond_mask 335s trace-cmd-1319 [000] ...1. 36.539356: function: _raw_read_unlock 335s ls-1320 [001] ...3. 36.539356: function: smp_call_function_many_cond 335s trace-cmd-1319 [000] ..... 36.539356: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...3. 36.539356: function: should_flush_tlb 335s trace-cmd-1319 [000] ..... 36.539356: function: ext4_da_reserve_space 335s trace-cmd-1319 [000] ..... 36.539356: function: __dquot_alloc_space 335s ls-1320 [001] ...3. 36.539356: function: should_flush_tlb 335s trace-cmd-1319 [000] ..... 36.539357: function: _raw_spin_lock 335s ls-1320 [001] d..3. 36.539357: function: flush_tlb_func 335s trace-cmd-1319 [000] ...1. 36.539357: function: ext4_get_reserved_space 335s ls-1320 [001] d..3. 36.539357: function: native_flush_tlb_one_user 335s trace-cmd-1319 [000] ...1. 36.539357: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539357: function: folio_add_new_anon_rmap 335s trace-cmd-1319 [000] ..... 36.539357: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539357: function: __folio_mod_stat 335s ls-1320 [001] ...1. 36.539358: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ...1. 36.539358: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539358: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539358: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539358: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539358: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539358: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539359: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539359: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539359: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539359: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539359: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539359: function: folio_add_lru_vma 335s ls-1320 [001] ...1. 36.539359: function: folio_add_lru 335s trace-cmd-1319 [000] ...1. 36.539359: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539359: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ...1. 36.539360: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539360: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ...1. 36.539360: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539360: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539360: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539360: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539360: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539360: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] ...1. 36.539361: function: _raw_write_unlock 335s ls-1320 [001] d.... 36.539361: function: __count_memcg_events 335s ls-1320 [001] d.... 36.539361: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539361: function: up_write 335s ls-1320 [001] ..... 36.539361: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539361: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539362: function: up_read 335s trace-cmd-1319 [000] ..... 36.539362: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539362: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539362: function: ext4_da_do_write_end 335s ls-1320 [001] d.... 36.539362: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539362: function: block_write_end 335s trace-cmd-1319 [000] ..... 36.539362: function: __block_commit_write 335s trace-cmd-1319 [000] ..... 36.539363: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.539363: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.539363: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539363: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.539363: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539363: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.539364: function: down_read_trylock 335s trace-cmd-1319 [000] d..1. 36.539364: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539364: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539364: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539364: function: handle_mm_fault 335s trace-cmd-1319 [000] d..1. 36.539364: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539364: function: __handle_mm_fault 335s trace-cmd-1319 [000] d..1. 36.539364: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539365: function: handle_pte_fault 335s trace-cmd-1319 [000] d..1. 36.539365: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539365: function: pte_offset_map_rw_nolock 335s trace-cmd-1319 [000] d..1. 36.539365: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539365: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539365: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539365: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539365: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539365: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539366: function: do_fault 335s trace-cmd-1319 [000] d..1. 36.539366: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539366: function: do_read_fault 335s ls-1320 [001] ..... 36.539366: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539366: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539366: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.539366: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539367: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539367: function: folio_unlock 335s ls-1320 [001] ..... 36.539367: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539367: function: __cond_resched 335s ls-1320 [001] ..... 36.539367: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539367: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539367: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539368: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539368: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.539368: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539368: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539368: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539368: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539368: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539368: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539369: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539369: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539369: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539369: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539369: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539369: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539369: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539369: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539369: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539370: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539370: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539370: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539370: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539370: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539370: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539370: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539371: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.539371: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539371: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539371: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539371: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539371: function: set_pte_range 335s ls-1320 [001] ...1. 36.539371: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539371: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539372: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539372: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539372: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539372: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539372: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539372: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539372: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539372: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539373: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539373: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539373: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539373: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539373: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539373: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539373: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539374: function: __cond_resched 335s ls-1320 [001] ...1. 36.539374: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539374: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539374: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539374: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539374: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539374: function: node_page_state 335s ls-1320 [001] ...1. 36.539374: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539375: function: node_page_state 335s ls-1320 [001] ...1. 36.539375: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539375: function: node_page_state 335s ls-1320 [001] ...1. 36.539375: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539375: function: node_page_state 335s ls-1320 [001] ...1. 36.539375: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539375: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539375: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539376: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539376: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539376: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539376: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...2. 36.539376: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539376: function: set_pte_range 335s ls-1320 [001] ...1. 36.539376: function: folio_add_file_rmap_ptes 335s ls-1320 [001] ...1. 36.539377: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.539377: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539377: function: filemap_add_folio 335s trace-cmd-1319 [000] ..... 36.539377: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539377: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539377: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539377: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539378: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539378: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539378: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539378: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539378: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539378: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539378: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539378: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539379: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539379: function: charge_memcg 335s ls-1320 [001] ...1. 36.539379: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539379: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539379: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539379: function: consume_stock 335s ls-1320 [001] ...1. 36.539379: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539380: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539380: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539380: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539380: function: set_pte_range 335s ls-1320 [001] ...1. 36.539380: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539380: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539380: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539380: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539381: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539381: function: mm_trace_rss_stat 335s ls-1320 [001] ...1. 36.539381: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539381: function: shmem_mapping 335s ls-1320 [001] ..... 36.539381: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539381: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.539381: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539381: function: workingset_update_node 335s ls-1320 [001] ..... 36.539382: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539382: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539382: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539382: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] d..1. 36.539382: function: __rcu_read_lock 335s ls-1320 [001] d.... 36.539382: function: __count_memcg_events 335s trace-cmd-1319 [000] d..1. 36.539382: function: __mod_node_page_state 335s ls-1320 [001] d.... 36.539382: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539383: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539383: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539383: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539383: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539383: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539383: function: up_read 335s trace-cmd-1319 [000] d..1. 36.539383: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539383: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539384: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539384: function: folio_add_lru 335s trace-cmd-1319 [000] ..... 36.539384: function: __folio_batch_add_and_move 335s trace-cmd-1319 [000] ..... 36.539384: function: ext4_block_write_begin 335s trace-cmd-1319 [000] ..... 36.539385: function: ext4_inode_journal_mode 335s trace-cmd-1319 [000] ..... 36.539385: function: create_empty_buffers 335s trace-cmd-1319 [000] ..... 36.539385: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539385: function: lock_vma_under_rcu 335s trace-cmd-1319 [000] ..... 36.539385: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539385: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539386: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539386: function: down_read_trylock 335s trace-cmd-1319 [000] ..... 36.539386: function: __cond_resched 335s ls-1320 [001] ..... 36.539386: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539386: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539386: function: handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539386: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539386: function: __handle_mm_fault 335s trace-cmd-1319 [000] ..... 36.539387: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539387: function: handle_pte_fault 335s trace-cmd-1319 [000] ..... 36.539387: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539387: function: pte_offset_map_rw_nolock 335s ls-1320 [001] ..... 36.539387: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539387: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539387: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539387: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539388: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539388: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539388: function: do_fault 335s ls-1320 [001] ..... 36.539388: function: do_read_fault 335s trace-cmd-1319 [000] ...1. 36.539388: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539388: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539388: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539388: function: filemap_map_pages 335s trace-cmd-1319 [000] ..... 36.539389: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539389: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539389: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539389: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539389: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539389: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539389: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539390: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539390: function: down_write 335s ls-1320 [001] ..... 36.539390: function: filemap_map_pmd 335s trace-cmd-1319 [000] ..... 36.539390: function: __cond_resched 335s ls-1320 [001] ..... 36.539390: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539390: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539390: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539390: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539390: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539391: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539391: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539391: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539391: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539391: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539391: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539391: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539391: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539392: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539392: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539392: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539392: function: ext4_get_reserved_space 335s trace-cmd-1319 [000] ...1. 36.539392: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539392: function: set_pte_range 335s ls-1320 [001] ...1. 36.539393: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539393: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539393: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.539393: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539393: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539393: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539393: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539393: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539394: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539394: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539394: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539394: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539394: function: next_uptodate_folio 335s trace-cmd-1319 [000] ...1. 36.539394: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539394: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539394: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539395: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539395: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539395: function: set_pte_range 335s trace-cmd-1319 [000] ...1. 36.539395: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539395: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539395: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539395: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.539395: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539396: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539396: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539396: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539396: function: set_pte_range 335s ls-1320 [001] ...1. 36.539396: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539396: function: up_write 335s ls-1320 [001] ...1. 36.539396: function: next_uptodate_folio 335s ls-1320 [001] ...1. 36.539397: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539397: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539397: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539397: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539397: function: set_pte_range 335s ls-1320 [001] ...1. 36.539397: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539397: function: block_write_end 335s ls-1320 [001] ...1. 36.539398: function: next_uptodate_folio 335s trace-cmd-1319 [000] ..... 36.539398: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539398: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539398: function: mark_buffer_dirty 335s trace-cmd-1319 [000] ..... 36.539398: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539398: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539398: function: set_pte_range 335s trace-cmd-1319 [000] ..... 36.539398: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539399: function: folio_add_file_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539399: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539399: function: next_uptodate_folio 335s trace-cmd-1319 [000] d..1. 36.539399: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539399: function: mm_trace_rss_stat 335s trace-cmd-1319 [000] d..1. 36.539399: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539399: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.539399: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539399: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539400: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539400: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539400: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539400: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539400: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539400: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539400: function: mem_cgroup_from_task 335s trace-cmd-1319 [000] d..1. 36.539400: function: __rcu_read_unlock 335s ls-1320 [001] d.... 36.539401: function: __count_memcg_events 335s trace-cmd-1319 [000] d..1. 36.539401: function: __mod_zone_page_state 335s ls-1320 [001] d.... 36.539401: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539401: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539401: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539401: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539401: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539402: function: up_read 335s trace-cmd-1319 [000] ..... 36.539402: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539402: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539402: function: folio_unlock 335s ls-1320 [001] d.... 36.539402: function: fpregs_assert_state_consistent 335s trace-cmd-1319 [000] ..... 36.539402: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539403: function: balance_dirty_pages_ratelimited 335s trace-cmd-1319 [000] ..... 36.539403: function: balance_dirty_pages_ratelimited_flags 335s trace-cmd-1319 [000] ..... 36.539403: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539403: function: x64_sys_call 335s trace-cmd-1319 [000] ..... 36.539403: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539403: function: __x64_sys_exit_group 335s trace-cmd-1319 [000] ..... 36.539404: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539404: function: do_group_exit 335s trace-cmd-1319 [000] ..... 36.539404: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539404: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539404: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.539404: function: zap_other_threads 335s trace-cmd-1319 [000] ..... 36.539404: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.539404: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539405: function: do_exit 335s trace-cmd-1319 [000] ..... 36.539405: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539405: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539405: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.539405: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539405: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.539405: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539405: function: ext4_nonda_switch 335s ls-1320 [001] d..1. 36.539406: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539406: function: __filemap_get_folio 335s trace-cmd-1319 [000] ..... 36.539406: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539406: function: exit_signals 335s ls-1320 [001] ..... 36.539406: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539406: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539406: function: sched_mm_cid_exit_signals 335s trace-cmd-1319 [000] ..... 36.539406: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539407: function: sched_mm_cid_before_execve 335s trace-cmd-1319 [000] ..... 36.539407: function: inode_to_bdi 335s ls-1320 [001] d..1. 36.539407: function: raw_spin_rq_lock_nested 335s trace-cmd-1319 [000] ..... 36.539407: function: filemap_alloc_folio_noprof 335s ls-1320 [001] d..2. 36.539407: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539407: function: folio_alloc_noprof 335s ls-1320 [001] d..1. 36.539407: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539407: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539408: function: seccomp_filter_release 335s trace-cmd-1319 [000] ..... 36.539408: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539408: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539408: function: policy_nodemask 335s ls-1320 [001] d..1. 36.539408: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539408: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539408: function: __seccomp_filter_orphan 335s trace-cmd-1319 [000] ..... 36.539409: function: __cond_resched 335s ls-1320 [001] ..... 36.539409: function: __put_seccomp_filter 335s trace-cmd-1319 [000] ..... 36.539409: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.539409: function: acct_update_integrals 335s trace-cmd-1319 [000] ..... 36.539409: function: node_dirty_ok 335s ls-1320 [001] d.... 36.539409: function: task_cputime 335s trace-cmd-1319 [000] ..... 36.539409: function: node_page_state 335s ls-1320 [001] d.... 36.539409: function: __acct_update_integrals 335s trace-cmd-1319 [000] ..... 36.539410: function: node_page_state 335s ls-1320 [001] ..... 36.539410: function: hrtimer_cancel 335s trace-cmd-1319 [000] ..... 36.539410: function: node_page_state 335s ls-1320 [001] ..... 36.539410: function: hrtimer_active 335s trace-cmd-1319 [000] ..... 36.539410: function: node_page_state 335s ls-1320 [001] ..... 36.539410: function: exit_itimers 335s trace-cmd-1319 [000] ..... 36.539410: function: cond_accept_memory 335s ls-1320 [001] ..... 36.539410: function: acct_collect 335s ls-1320 [001] ..... 36.539411: function: down_read 335s trace-cmd-1319 [000] ..... 36.539411: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.539411: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539411: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ...2. 36.539411: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539412: function: filemap_add_folio 335s trace-cmd-1319 [000] ..... 36.539412: function: __mem_cgroup_charge 335s trace-cmd-1319 [000] ..... 36.539412: function: get_mem_cgroup_from_mm 335s trace-cmd-1319 [000] ..... 36.539413: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539413: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539413: function: up_read 335s trace-cmd-1319 [000] ..... 36.539413: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539413: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539414: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.539414: function: task_cputime 335s trace-cmd-1319 [000] ..... 36.539414: function: charge_memcg 335s ls-1320 [001] d..1. 36.539414: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539414: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539414: function: tty_audit_exit 335s trace-cmd-1319 [000] ..... 36.539414: function: consume_stock 335s ls-1320 [001] ..... 36.539414: function: taskstats_exit 335s trace-cmd-1319 [000] ..... 36.539415: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539415: function: exit_mm 335s trace-cmd-1319 [000] ..... 36.539415: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539415: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539415: function: exit_mm_release 335s ls-1320 [001] ..... 36.539415: function: futex_exit_release 335s trace-cmd-1319 [000] ..... 36.539415: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539416: function: mutex_lock 335s trace-cmd-1319 [000] ..... 36.539416: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.539416: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539416: function: shmem_mapping 335s ls-1320 [001] ..... 36.539416: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] ..... 36.539416: function: _raw_spin_lock_irq 335s ls-1320 [001] d..1. 36.539416: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.539416: function: futex_cleanup 335s trace-cmd-1319 [000] d..1. 36.539417: function: workingset_update_node 335s ls-1320 [001] ..... 36.539417: function: mutex_unlock 335s trace-cmd-1319 [000] d..1. 36.539417: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.539417: function: mm_release 335s trace-cmd-1319 [000] d..1. 36.539417: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539417: function: uprobe_free_utask 335s trace-cmd-1319 [000] d..1. 36.539417: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539418: function: shstk_free 335s trace-cmd-1319 [000] d..1. 36.539418: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539418: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539418: function: down_read 335s trace-cmd-1319 [000] d..1. 36.539418: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539418: function: __cond_resched 335s ls-1320 [001] ..... 36.539418: function: _raw_spin_lock 335s trace-cmd-1319 [000] d..1. 36.539418: function: _raw_spin_unlock_irq 335s ls-1320 [001] d..1. 36.539419: function: membarrier_update_current_mm 335s trace-cmd-1319 [000] ..... 36.539419: function: folio_add_lru 335s ls-1320 [001] d..1. 36.539419: function: enter_lazy_tlb 335s trace-cmd-1319 [000] ..... 36.539419: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539419: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539419: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539419: function: up_read 335s trace-cmd-1319 [000] ..... 36.539420: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539420: function: mm_update_next_owner 335s ls-1320 [001] ..... 36.539420: function: mmput 335s trace-cmd-1319 [000] ..... 36.539420: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539420: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539420: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539420: function: uprobe_clear_state 335s trace-cmd-1319 [000] ..... 36.539420: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539421: function: mutex_lock 335s trace-cmd-1319 [000] ..... 36.539421: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539421: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539421: function: __cond_resched 335s ls-1320 [001] ..... 36.539421: function: delayed_uprobe_remove.part.0 335s trace-cmd-1319 [000] ..... 36.539421: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539421: function: mutex_unlock 335s trace-cmd-1319 [000] ..... 36.539421: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539422: function: exit_aio 335s trace-cmd-1319 [000] ..... 36.539422: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539422: function: exit_mmap 335s trace-cmd-1319 [000] ..... 36.539422: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539422: function: down_read 335s ls-1320 [001] ..... 36.539422: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539422: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539422: function: ldt_arch_exit_mmap 335s trace-cmd-1319 [000] ..... 36.539422: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539423: function: free_ldt_pgtables 335s trace-cmd-1319 [000] ..... 36.539423: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539423: function: tlb_gather_mmu_fullmm 335s trace-cmd-1319 [000] ...1. 36.539423: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539423: function: unmap_vmas 335s ls-1320 [001] ..... 36.539423: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539423: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.539424: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539424: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.539424: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539424: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539424: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539424: function: _raw_read_lock 335s trace-cmd-1319 [000] ...1. 36.539425: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539425: function: zap_pte_range 335s ls-1320 [001] ..... 36.539425: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539425: function: down_write 335s ls-1320 [001] ..... 36.539425: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539425: function: __cond_resched 335s ls-1320 [001] ..... 36.539425: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539425: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539425: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539426: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539426: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539426: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539426: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539426: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539426: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539426: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539427: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539427: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539427: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539427: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539427: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539427: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ...1. 36.539427: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539427: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539427: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539428: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539428: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539428: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539428: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539428: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539428: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539428: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539429: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539429: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..2. 36.539429: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539429: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539429: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539429: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539429: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539429: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539430: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539430: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539430: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ...1. 36.539430: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539430: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539430: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539430: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539430: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539430: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539431: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539431: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539431: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539431: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539431: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539431: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539432: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539432: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539432: function: up_write 335s ls-1320 [001] ...1. 36.539432: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539432: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539432: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539433: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539433: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539433: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539433: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539433: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539433: function: block_write_end 335s ls-1320 [001] ...1. 36.539433: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539433: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539433: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539434: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539434: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539434: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539434: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539434: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539434: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539434: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539434: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539435: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539435: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539435: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539435: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539435: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539435: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539435: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539435: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539435: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539436: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539436: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539436: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539436: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539436: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539436: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539436: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539437: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539437: function: _raw_spin_unlock 335s trace-cmd-1319 [000] d..1. 36.539437: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539437: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539437: function: __cond_resched 335s trace-cmd-1319 [000] d..1. 36.539437: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.539437: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539437: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.539438: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539438: function: folio_unlock 335s ls-1320 [001] ..... 36.539438: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539438: function: __cond_resched 335s ls-1320 [001] ..... 36.539438: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539438: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.539438: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539439: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.539439: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539439: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539439: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539439: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539439: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539439: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539439: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539439: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539440: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539440: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539440: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539440: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539440: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539440: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539440: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539440: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539441: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539441: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539441: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539441: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539441: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539441: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539441: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539441: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539441: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539442: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539442: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539442: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539442: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539442: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539442: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539442: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539443: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539443: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539443: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539443: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539443: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539443: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539443: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539443: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539443: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539444: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539444: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539444: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539444: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539444: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539444: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539444: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539444: function: __cond_resched 335s ls-1320 [001] ...1. 36.539445: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539445: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539445: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539445: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539445: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539445: function: node_page_state 335s ls-1320 [001] ...1. 36.539445: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539445: function: node_page_state 335s ls-1320 [001] ...1. 36.539445: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539446: function: node_page_state 335s ls-1320 [001] ...1. 36.539446: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539446: function: node_page_state 335s ls-1320 [001] ...1. 36.539446: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539446: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539446: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539446: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539446: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539446: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539447: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539447: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539447: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...2. 36.539447: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539447: function: tlb_next_batch 335s ls-1320 [001] ...1. 36.539447: function: get_free_pages_noprof 335s ls-1320 [001] ...1. 36.539448: function: alloc_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539448: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539448: function: alloc_pages_mpol 335s trace-cmd-1319 [000] ..... 36.539448: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539448: function: policy_nodemask 335s trace-cmd-1319 [000] ..... 36.539448: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539448: function: __alloc_frozen_pages_noprof 335s trace-cmd-1319 [000] ..... 36.539448: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539449: function: get_page_from_freelist 335s trace-cmd-1319 [000] ..... 36.539449: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539449: function: cond_accept_memory 335s trace-cmd-1319 [000] ..... 36.539449: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539449: function: rmqueue_pcplist 335s ls-1320 [001] ...2. 36.539449: function: _raw_spin_trylock 335s trace-cmd-1319 [000] ..... 36.539449: function: __rcu_read_unlock 335s ls-1320 [001] ...3. 36.539449: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539449: function: charge_memcg 335s trace-cmd-1319 [000] ..... 36.539450: function: try_charge_memcg 335s trace-cmd-1319 [000] ..... 36.539450: function: consume_stock 335s ls-1320 [001] ...1. 36.539450: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539450: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539450: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539450: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539451: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539451: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539451: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539451: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539451: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539451: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539451: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539452: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539452: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539452: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539452: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539452: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539452: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539452: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539452: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539452: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539453: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539453: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539453: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539453: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539453: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539453: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539453: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539453: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539454: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539454: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539454: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539454: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539454: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539454: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539454: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539454: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539455: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539455: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539455: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539455: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539455: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539455: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539455: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539455: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539456: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539456: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539456: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539456: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539456: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539456: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539456: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539456: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539457: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539457: function: __cond_resched 335s ls-1320 [001] ...1. 36.539457: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539457: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539457: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539457: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539457: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539457: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539457: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539458: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539458: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539458: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539458: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539458: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539458: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539458: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539459: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539459: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539459: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539459: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539459: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539459: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539459: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539459: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539459: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539460: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539460: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539460: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539460: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539460: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539460: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539460: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539460: function: down_write 335s ls-1320 [001] ...1. 36.539461: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539461: function: __cond_resched 335s ls-1320 [001] ...1. 36.539461: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539461: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539461: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539461: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539461: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539461: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539461: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539462: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539462: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539462: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539462: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539462: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539462: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539462: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539462: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539463: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539463: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539463: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539463: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539463: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539463: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539463: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539463: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539464: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539464: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539464: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539464: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539464: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539464: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539464: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539464: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539465: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539465: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539465: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539465: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539465: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539465: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539465: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539465: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539466: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539466: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539466: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539466: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539466: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539466: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539466: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539466: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539467: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539467: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539467: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539467: function: up_write 335s ls-1320 [001] ...1. 36.539467: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539467: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539467: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539468: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539468: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539468: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539468: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539468: function: block_write_end 335s ls-1320 [001] ...1. 36.539468: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539468: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539468: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539469: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539469: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539469: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539469: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539469: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539469: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539469: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539469: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539469: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539470: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539470: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539470: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539470: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539470: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539470: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539470: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539470: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539471: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539471: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539471: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539471: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539471: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539471: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539471: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539471: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539472: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539472: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539472: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539472: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539472: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539472: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539472: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539473: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539473: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539473: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539473: function: folio_unlock 335s ls-1320 [001] ...1. 36.539473: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539473: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539473: function: __cond_resched 335s ls-1320 [001] ...1. 36.539473: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539473: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539474: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539474: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539474: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539474: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539474: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539474: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539474: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539474: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539474: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539475: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539475: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539475: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539475: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539475: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539475: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539475: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539475: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539476: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539476: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539476: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539476: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539476: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539476: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539476: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539476: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539476: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539477: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539477: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539477: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539477: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539477: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539477: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539477: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539478: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539478: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539478: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539478: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539478: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539478: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539478: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539478: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539478: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539479: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539479: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539479: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539479: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539479: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539479: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539479: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539479: function: __cond_resched 335s ls-1320 [001] ...1. 36.539479: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539480: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539480: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539480: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539480: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539480: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539480: function: node_page_state 335s ls-1320 [001] ...1. 36.539480: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539480: function: node_page_state 335s ls-1320 [001] ...1. 36.539481: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539481: function: node_page_state 335s ls-1320 [001] ...1. 36.539481: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539481: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539481: function: node_page_state 335s ls-1320 [001] ...1. 36.539481: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539481: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539481: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539482: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539482: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539482: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539482: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539482: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...2. 36.539482: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539482: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539483: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539483: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539483: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539483: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539483: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539483: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539483: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539483: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539484: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539484: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539484: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539484: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539484: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539484: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539484: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539484: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539485: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539485: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539485: function: charge_memcg 335s ls-1320 [001] ...1. 36.539485: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539485: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539485: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539485: function: consume_stock 335s ls-1320 [001] ...1. 36.539485: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539486: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539486: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539486: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539486: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539486: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539486: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539486: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539486: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539486: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539487: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539487: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539487: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539487: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539487: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539487: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539487: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539488: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539488: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539488: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539488: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539488: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539488: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539488: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539488: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539488: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539489: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539489: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539489: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539489: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539489: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539489: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539489: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539489: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539490: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539490: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539490: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539490: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539490: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539490: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539490: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539490: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539490: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539491: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539491: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539491: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539491: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539491: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539491: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539491: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539492: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539492: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539492: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539492: function: __cond_resched 335s ls-1320 [001] ...1. 36.539492: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539492: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539492: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539492: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539493: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539493: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539493: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539493: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539493: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539493: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539493: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539493: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539493: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539494: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539494: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539494: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539494: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539494: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539494: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539494: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539494: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539495: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539495: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539495: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539495: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539495: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539495: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539495: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539495: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539496: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539496: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539496: function: down_write 335s ls-1320 [001] ...1. 36.539496: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539496: function: __cond_resched 335s ls-1320 [001] ...1. 36.539496: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539496: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539497: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539497: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539497: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539497: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539497: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539497: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539497: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539497: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.539497: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539498: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.539498: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539498: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539498: function: zap_pte_range 335s ls-1320 [001] ..... 36.539498: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ...1. 36.539498: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.539498: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ...1. 36.539498: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539499: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539499: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539499: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539499: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.539499: function: _raw_spin_lock 335s trace-cmd-1319 [000] ...1. 36.539499: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539499: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.539499: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539500: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539500: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539500: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539500: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539500: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539500: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539500: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539500: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539501: function: __rcu_read_lock 335s trace-cmd-1319 [000] ...1. 36.539501: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539501: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539501: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539501: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539501: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539501: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539501: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539501: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539502: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539502: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539502: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539502: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539502: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539502: function: up_write 335s ls-1320 [001] ...1. 36.539502: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539503: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539503: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539503: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539503: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539503: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539503: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539503: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539504: function: block_write_end 335s ls-1320 [001] ...1. 36.539504: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539504: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539504: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539504: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539504: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539504: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539504: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539505: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539505: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539505: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539505: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539505: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539505: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539505: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539505: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539505: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539506: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539506: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539506: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539506: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539506: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539506: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539506: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539506: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539506: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539507: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539507: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539507: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539507: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539507: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539507: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539507: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539508: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539508: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..2. 36.539508: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539508: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539508: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539508: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539508: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539508: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539509: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539509: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539509: function: folio_unlock 335s ls-1320 [001] ...1. 36.539509: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539509: function: __cond_resched 335s ls-1320 [001] ...1. 36.539509: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539509: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539509: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539510: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539510: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539510: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539510: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539510: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539510: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539510: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539510: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539510: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539511: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539511: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539511: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539511: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539511: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539511: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539511: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539511: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539512: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539512: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539512: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539512: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539512: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539512: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539512: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539512: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539513: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539513: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539513: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539513: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539513: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539513: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539513: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539513: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539514: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539514: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539514: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539514: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539514: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539514: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539514: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539514: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539514: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539515: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539515: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539515: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539515: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539515: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539515: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539515: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539515: function: __cond_resched 335s ls-1320 [001] ...1. 36.539516: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539516: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539516: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539516: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539516: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539516: function: node_page_state 335s ls-1320 [001] ...1. 36.539516: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539516: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539516: function: node_page_state 335s ls-1320 [001] ...1. 36.539517: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539517: function: node_page_state 335s ls-1320 [001] ...1. 36.539517: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539517: function: node_page_state 335s ls-1320 [001] ...1. 36.539517: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539517: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539517: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539517: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539517: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539518: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539518: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539518: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...2. 36.539518: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539518: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539518: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539519: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539519: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539519: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539519: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.539519: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539519: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.539519: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539520: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539520: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539520: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539520: function: unmap_single_vma 335s ls-1320 [001] ..... 36.539520: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539520: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539520: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539520: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539521: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539521: function: charge_memcg 335s ls-1320 [001] ..... 36.539521: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539521: function: try_charge_memcg 335s ls-1320 [001] ..... 36.539521: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539521: function: consume_stock 335s ls-1320 [001] ..... 36.539521: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539521: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539521: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539522: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539522: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539522: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539522: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539522: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539522: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539522: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539522: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539523: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539523: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539523: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539523: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539523: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539523: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539523: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539523: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539524: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539524: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539524: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539524: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539524: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539524: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539524: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539524: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539525: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539525: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539525: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539525: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539525: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539525: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539525: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539525: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539526: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539526: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539526: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539526: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539526: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539526: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539526: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539526: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539527: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539527: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539527: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539527: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539527: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539527: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539527: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539527: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539527: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539528: function: __cond_resched 335s ls-1320 [001] ..... 36.539528: function: uprobe_munmap 335s ls-1320 [001] ..... 36.539528: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539528: function: __memcg_slab_post_alloc_hook 335s trace-cmd-1319 [000] ..... 36.539528: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539528: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539528: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539528: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.539529: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539529: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539529: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539529: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539529: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539529: function: mod_objcg_state 335s ls-1320 [001] ..... 36.539529: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539530: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539530: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539530: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539530: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539530: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539530: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539530: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539530: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539530: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539531: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539531: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539531: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539531: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539531: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539531: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539531: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539532: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539532: function: down_write 335s ls-1320 [001] ...1. 36.539532: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539532: function: __cond_resched 335s ls-1320 [001] ...1. 36.539532: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539532: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.539532: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539532: function: _raw_read_lock 335s ls-1320 [001] ..... 36.539532: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539533: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.539533: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539533: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.539533: function: unmap_single_vma 335s ls-1320 [001] ..... 36.539533: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539533: function: ext4_da_reserve_space 335s trace-cmd-1319 [000] ..... 36.539533: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.539533: function: zap_pte_range 335s ls-1320 [001] ..... 36.539534: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539534: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.539534: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ...1. 36.539534: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.539534: function: ___pte_offset_map 335s trace-cmd-1319 [000] ...1. 36.539534: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539534: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539535: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539535: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539535: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ...1. 36.539535: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539535: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539535: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539535: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539535: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539535: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539536: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539536: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539536: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539536: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539536: function: __mod_node_page_state 335s trace-cmd-1319 [000] ...1. 36.539536: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539536: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ...1. 36.539536: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539536: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539537: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539537: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539537: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539537: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539537: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539537: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539537: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ...1. 36.539537: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.539538: function: __cond_resched 335s trace-cmd-1319 [000] ...1. 36.539538: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.539538: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539538: function: up_write 335s ls-1320 [001] ..... 36.539538: function: unmap_single_vma 335s ls-1320 [001] ..... 36.539538: function: unmap_page_range 335s ls-1320 [001] ..... 36.539539: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539539: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.539539: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539539: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.539539: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539539: function: block_write_end 335s ls-1320 [001] ..... 36.539539: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.539539: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539539: function: __block_commit_write 335s ls-1320 [001] ..... 36.539540: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539540: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539540: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539540: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539540: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539540: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539540: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539541: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539541: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539541: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539541: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539541: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539541: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539541: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539541: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539541: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539542: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539542: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539542: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539542: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539542: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539542: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539542: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539542: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539543: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539543: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539543: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539543: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539543: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539543: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539543: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539543: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539544: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539544: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539544: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539544: function: folio_unlock 335s ls-1320 [001] ...1. 36.539544: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539544: function: __cond_resched 335s ls-1320 [001] ...1. 36.539544: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539545: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539545: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539545: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539545: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539545: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539545: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539545: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539545: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539545: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539546: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539546: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539546: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539546: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539546: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539546: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539546: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539546: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539547: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539547: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539547: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539547: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539547: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539547: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539547: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539547: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539547: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539548: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539548: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539548: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539548: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539548: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539548: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539548: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539548: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539549: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539549: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539549: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539549: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539549: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539549: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539549: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539549: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539550: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539550: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539550: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539550: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539550: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539550: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539550: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539550: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539551: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539551: function: __cond_resched 335s ls-1320 [001] ...1. 36.539551: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539551: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539551: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539551: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539551: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539551: function: node_page_state 335s ls-1320 [001] ...1. 36.539551: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539552: function: node_page_state 335s ls-1320 [001] ...1. 36.539552: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539552: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539552: function: node_page_state 335s ls-1320 [001] ...1. 36.539552: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539552: function: node_page_state 335s ls-1320 [001] ...1. 36.539552: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539552: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539553: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539553: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539553: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ...1. 36.539553: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539553: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539553: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...2. 36.539553: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539553: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539554: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539554: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539554: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539554: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] ..... 36.539554: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539554: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539554: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539555: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539555: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539555: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539555: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539555: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539555: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539555: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539555: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539556: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539556: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539556: function: charge_memcg 335s ls-1320 [001] ...1. 36.539556: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539556: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539556: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539556: function: consume_stock 335s ls-1320 [001] ...1. 36.539556: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539557: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539557: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539557: function: __mod_node_page_state 335s trace-cmd-1319 [000] ..... 36.539557: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539557: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] ..... 36.539557: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539557: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] ..... 36.539557: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539557: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539558: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539558: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539558: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539558: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539558: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539558: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539558: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539559: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539559: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539559: function: __rcu_read_lock 335s trace-cmd-1319 [000] d..1. 36.539559: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539559: function: __mod_node_page_state 335s trace-cmd-1319 [000] d..1. 36.539559: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539559: function: __mod_memcg_lruvec_state 335s trace-cmd-1319 [000] d..1. 36.539559: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539559: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d..1. 36.539560: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539560: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539560: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539560: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539560: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539560: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.539560: function: __rcu_read_unlock 335s trace-cmd-1319 [000] d..1. 36.539560: function: _raw_spin_unlock_irq 335s trace-cmd-1319 [000] ..... 36.539561: function: folio_add_lru 335s ls-1320 [001] ..... 36.539561: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539561: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.539561: function: __cond_resched 335s ls-1320 [001] ..... 36.539561: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539561: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539561: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539562: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539562: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539562: function: create_empty_buffers 335s ls-1320 [001] ..... 36.539562: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539562: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539562: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539562: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539562: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539563: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539563: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539563: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539563: function: __cond_resched 335s ls-1320 [001] ..... 36.539563: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539563: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539563: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539563: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539564: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539564: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539564: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539564: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539564: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539564: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539564: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539564: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539565: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539565: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539565: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539565: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539565: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539565: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539565: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539565: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539566: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539566: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539566: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539566: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539566: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539566: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539566: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539566: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539567: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539567: function: down_write 335s ls-1320 [001] ...1. 36.539567: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539567: function: __cond_resched 335s ls-1320 [001] ...1. 36.539567: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539567: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539567: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539567: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539567: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539568: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539568: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539568: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539568: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539568: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539568: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539568: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539569: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539569: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539569: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539569: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539569: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539569: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539569: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539569: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539570: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539570: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539570: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539570: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539570: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539570: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539570: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539570: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539570: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539571: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539571: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539571: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539571: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539571: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539571: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539571: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539572: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539572: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539572: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539572: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539572: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539572: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539572: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539572: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539572: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539573: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539573: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539573: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539573: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539573: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539573: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539573: function: up_write 335s ls-1320 [001] ...1. 36.539574: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539574: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539574: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539574: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539574: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539574: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539575: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539575: function: block_write_end 335s ls-1320 [001] ...1. 36.539575: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539575: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539575: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539575: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539575: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539575: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539575: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539576: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539576: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539576: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539576: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539576: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539576: function: inode_to_bdi 335s trace-cmd-1319 [000] d..1. 36.539576: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539576: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539577: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539577: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539577: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539577: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539577: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539577: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539577: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539577: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539578: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539578: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539578: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539578: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539578: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539578: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539578: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539578: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539579: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539579: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539579: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539579: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539579: function: folio_unlock 335s ls-1320 [001] ...1. 36.539579: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539579: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539580: function: __cond_resched 335s ls-1320 [001] ...1. 36.539580: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539580: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539580: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539580: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539580: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539580: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539580: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539581: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539581: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539581: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539581: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539581: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539581: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539581: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539581: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539581: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539582: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539582: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539582: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539582: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539582: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..2. 36.539582: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539582: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539583: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539583: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.539583: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539583: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.539583: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539583: function: filemap_get_entry 335s ls-1320 [001] ..... 36.539583: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539583: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539584: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539584: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539584: function: unmap_single_vma 335s trace-cmd-1319 [000] ..... 36.539584: function: inode_to_bdi 335s ls-1320 [001] ..... 36.539584: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539584: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.539584: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539585: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.539585: function: zap_pte_range 335s ls-1320 [001] ..... 36.539585: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539585: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539585: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539585: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.539585: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539585: function: policy_nodemask 335s ls-1320 [001] ..... 36.539585: function: __rcu_read_lock 335s trace-cmd-1319 [000] ..... 36.539586: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.539586: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539586: function: __cond_resched 335s ls-1320 [001] ...1. 36.539586: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539586: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539586: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539586: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539586: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539587: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539587: function: node_page_state 335s ls-1320 [001] ...1. 36.539587: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539587: function: node_page_state 335s ls-1320 [001] ...1. 36.539587: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539587: function: node_page_state 335s ls-1320 [001] ...1. 36.539587: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539587: function: node_page_state 335s ls-1320 [001] ...1. 36.539587: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539588: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539588: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539588: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539588: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539588: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539588: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539588: function: vm_normal_page 335s trace-cmd-1319 [000] ...2. 36.539589: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539589: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539589: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539589: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539589: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539589: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539589: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539589: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539590: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539590: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539590: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539590: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539590: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539590: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539590: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539591: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539591: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539591: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539591: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539591: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539591: function: charge_memcg 335s ls-1320 [001] ...1. 36.539591: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539591: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539591: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539592: function: consume_stock 335s ls-1320 [001] ...1. 36.539592: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539592: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539592: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539592: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539592: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539592: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539592: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539593: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539593: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539593: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539593: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539593: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539593: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539593: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539593: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539593: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539594: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539594: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539594: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539594: function: __lruvec_stat_mod_folio 335s trace-cmd-1319 [000] d..1. 36.539594: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539594: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539595: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539595: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539595: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539595: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539595: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539595: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539595: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539595: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539595: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539596: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539596: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539596: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539596: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539596: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539596: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539596: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539597: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539597: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539597: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539597: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539597: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539597: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539597: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539597: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539597: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539598: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539598: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539598: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539598: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539598: function: __cond_resched 335s ls-1320 [001] ...1. 36.539598: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539598: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539598: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539599: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539599: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539599: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539599: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539599: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539599: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539599: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539599: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539599: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539600: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539600: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539600: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539600: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539600: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539600: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539600: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539601: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539601: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539601: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539601: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539601: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539601: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539601: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539601: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539601: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539602: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539602: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539602: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539602: function: down_write 335s ls-1320 [001] ...1. 36.539602: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539602: function: __cond_resched 335s ls-1320 [001] ...1. 36.539602: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539602: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539603: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539603: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539603: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539603: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539603: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539603: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539603: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539603: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539604: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539604: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539604: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539604: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539604: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539604: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539604: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539604: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539605: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539605: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539605: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539605: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539605: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539605: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539605: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539605: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539606: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539606: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539606: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539606: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539606: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539606: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539606: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539606: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539606: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539607: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539607: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539607: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539607: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539607: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539607: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539607: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539607: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539608: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539608: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539608: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539608: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539608: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539608: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539608: function: up_write 335s ls-1320 [001] ...1. 36.539608: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539609: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539609: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539609: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539609: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539609: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539609: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539609: function: block_write_end 335s ls-1320 [001] ...1. 36.539610: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539610: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539610: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539610: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539610: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539610: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539610: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539610: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539610: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539611: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539611: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539611: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539611: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539611: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539611: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539611: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539611: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539612: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539612: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539612: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539612: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539612: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539612: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539612: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539612: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539613: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539613: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539613: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539613: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539613: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539613: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539613: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539614: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539614: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539614: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539614: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539614: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539614: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539614: function: folio_unlock 335s ls-1320 [001] ...1. 36.539614: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539615: function: __cond_resched 335s ls-1320 [001] ...1. 36.539615: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539615: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539615: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539615: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539615: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539615: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539615: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539616: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539616: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539616: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539616: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539616: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539616: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539616: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539616: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539616: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539617: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539617: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539617: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539617: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539617: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539617: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539617: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539617: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539618: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539618: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539618: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539618: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539618: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539618: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539618: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539618: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539619: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539619: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539619: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539619: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539619: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539619: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539619: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539619: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539620: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539620: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539620: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539620: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539620: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539620: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539620: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539620: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539620: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539621: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539621: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539621: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539621: function: __cond_resched 335s ls-1320 [001] ...1. 36.539621: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539621: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539621: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539621: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539622: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539622: function: node_page_state 335s ls-1320 [001] ...1. 36.539622: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539622: function: node_page_state 335s ls-1320 [001] ...1. 36.539622: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539622: function: node_page_state 335s ls-1320 [001] ...1. 36.539622: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539622: function: node_page_state 335s ls-1320 [001] ...1. 36.539622: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539623: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539623: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539623: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539623: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539623: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539623: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539623: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...2. 36.539624: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539624: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539624: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539624: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539624: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539624: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539624: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539625: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539625: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539625: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539625: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539625: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539625: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539625: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539625: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539626: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539626: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539626: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539626: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539626: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539626: function: charge_memcg 335s ls-1320 [001] ...1. 36.539626: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539626: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539626: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539627: function: consume_stock 335s ls-1320 [001] ...1. 36.539627: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539627: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539627: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539627: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539627: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539627: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539627: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539628: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539628: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539628: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539628: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539628: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539628: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539628: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539628: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539629: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539629: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539629: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539629: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539629: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539629: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539629: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539629: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539630: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539630: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539630: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539630: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539630: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539630: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539630: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539630: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539631: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539631: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539631: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539631: function: _raw_spin_lock_irqsave 335s trace-cmd-1319 [000] ..... 36.539631: function: folio_add_lru 335s ls-1320 [001] d..2. 36.539631: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539631: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539631: function: _raw_spin_unlock 335s trace-cmd-1319 [000] ..... 36.539632: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.539632: function: __rcu_read_unlock 335s trace-cmd-1319 [000] ..... 36.539632: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.539632: function: __cond_resched 335s ls-1320 [001] ..... 36.539632: function: __cond_resched 335s trace-cmd-1319 [000] ..... 36.539632: function: create_empty_buffers 335s trace-cmd-1319 [000] ..... 36.539632: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.539632: function: unmap_single_vma 335s ls-1320 [001] ..... 36.539633: function: uprobe_munmap 335s trace-cmd-1319 [000] ..... 36.539633: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.539633: function: unmap_page_range 335s trace-cmd-1319 [000] ..... 36.539633: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.539633: function: zap_pte_range 335s trace-cmd-1319 [000] ..... 36.539633: function: __cond_resched 335s ls-1320 [001] ..... 36.539633: function: reclaim_pt_is_enabled 335s trace-cmd-1319 [000] ..... 36.539633: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.539634: function: __pte_offset_map_lock 335s trace-cmd-1319 [000] ..... 36.539634: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.539634: function: ___pte_offset_map 335s trace-cmd-1319 [000] ..... 36.539634: function: consume_obj_stock 335s ls-1320 [001] ..... 36.539634: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539634: function: _raw_spin_lock 335s trace-cmd-1319 [000] ..... 36.539634: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539634: function: flush_tlb_batched_pending 335s trace-cmd-1319 [000] ..... 36.539634: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539635: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539635: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539635: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539635: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539635: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539635: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539635: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539636: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539636: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539636: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539636: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539636: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539636: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539636: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539636: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539636: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539637: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539637: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539637: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539637: function: down_write 335s ls-1320 [001] ...1. 36.539637: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539637: function: __cond_resched 335s ls-1320 [001] ...1. 36.539637: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539637: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539638: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539638: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539638: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539638: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539638: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539638: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539638: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539638: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539639: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539639: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539639: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539639: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539639: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539639: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539639: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539639: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539640: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539640: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539640: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539640: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539640: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539640: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539640: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539640: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539640: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539641: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539641: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539641: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539641: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539641: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539641: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539641: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539641: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539642: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539642: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539642: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539642: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539642: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539642: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539642: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539642: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539643: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539643: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539643: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539643: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539643: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539643: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539643: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539643: function: up_write 335s ls-1320 [001] ...1. 36.539644: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539644: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539644: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539644: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539644: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539644: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539644: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539645: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539645: function: block_write_end 335s ls-1320 [001] ...1. 36.539645: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539645: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539645: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539645: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539645: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539645: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539645: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539646: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539646: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539646: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539646: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539646: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539646: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539646: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539646: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539647: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539647: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539647: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539647: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539647: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539647: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539647: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539647: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539648: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539648: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539648: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539648: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539648: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539648: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539648: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539648: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539649: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539649: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539649: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539649: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539649: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539649: function: folio_unlock 335s ls-1320 [001] ...1. 36.539649: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539649: function: __cond_resched 335s ls-1320 [001] ...1. 36.539650: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539650: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539650: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539650: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539650: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539650: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539650: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539650: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539650: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539651: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539651: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539651: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539651: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539651: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539651: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539651: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539652: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539652: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539652: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539652: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539652: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539652: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539652: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539652: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539653: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539653: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539653: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539653: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539653: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539653: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539653: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539653: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539654: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539654: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539654: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539654: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539654: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539654: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539654: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539654: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539654: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539655: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539655: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539655: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539655: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539655: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539655: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539655: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539655: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539655: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539656: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539656: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539656: function: __cond_resched 335s ls-1320 [001] ...1. 36.539656: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539656: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539656: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539656: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539656: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539657: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539657: function: node_page_state 335s ls-1320 [001] ...1. 36.539657: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539657: function: node_page_state 335s ls-1320 [001] ...1. 36.539657: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539657: function: node_page_state 335s ls-1320 [001] ...1. 36.539657: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539657: function: node_page_state 335s ls-1320 [001] ...1. 36.539657: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539658: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539658: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539658: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539658: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539658: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539658: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539658: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...2. 36.539658: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539659: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539659: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539659: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539659: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539659: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539659: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539660: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539660: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539660: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539660: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539660: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539660: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539660: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539660: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539661: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539661: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539661: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539661: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539661: function: charge_memcg 335s ls-1320 [001] ...1. 36.539661: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539661: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539661: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539661: function: consume_stock 335s ls-1320 [001] ...1. 36.539662: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539662: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539662: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539662: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539662: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539662: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539662: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539663: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539663: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539663: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539663: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539663: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539663: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539663: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539663: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539663: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539664: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539664: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539664: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539664: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539664: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539664: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539664: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539665: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539665: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539665: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539665: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539665: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539665: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539665: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539665: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539665: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539666: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539666: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539666: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539666: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539666: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539666: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539666: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539666: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539666: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539667: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539667: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539667: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539667: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539667: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539667: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539667: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539668: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539668: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539668: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539668: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539668: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539668: function: __cond_resched 335s ls-1320 [001] ...1. 36.539668: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539668: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539668: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539669: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539669: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539669: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539669: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539669: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539669: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539669: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539670: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539670: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539670: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539670: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539670: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539670: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539670: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539670: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539670: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539671: function: consume_stock 335s ls-1320 [001] ...1. 36.539671: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d.... 36.539671: function: __mod_memcg_state 335s ls-1320 [001] ...1. 36.539671: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539671: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d.... 36.539671: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539671: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539671: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539672: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539672: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539672: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539672: function: refill_obj_stock 335s ls-1320 [001] ...1. 36.539672: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539672: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539672: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539672: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539673: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539673: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539673: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539673: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539673: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539673: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539673: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539673: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539674: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539674: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539674: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539674: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539674: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539674: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539674: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539674: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539675: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539675: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539675: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539675: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539675: function: down_write 335s ls-1320 [001] ...1. 36.539675: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539675: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539675: function: __cond_resched 335s ls-1320 [001] ...1. 36.539676: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539676: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539676: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539676: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539676: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539676: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539676: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ..... 36.539676: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539676: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539677: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539677: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539677: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539677: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539677: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539677: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539677: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539677: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539678: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539678: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539678: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539678: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539678: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539678: function: folio_mark_accessed 335s trace-cmd-1319 [000] ...1. 36.539678: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539678: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539679: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539679: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539679: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539679: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539679: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539679: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539679: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539679: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539680: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539680: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539680: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539680: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539680: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539680: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539680: function: vm_normal_page 335s trace-cmd-1319 [000] ...1. 36.539681: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539681: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539681: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] ...1. 36.539681: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539681: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ...1. 36.539681: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539681: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ...1. 36.539681: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539681: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539682: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539682: function: up_write 335s ls-1320 [001] ...1. 36.539682: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539682: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539682: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539682: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539683: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539683: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539683: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539683: function: block_write_end 335s ls-1320 [001] ...1. 36.539683: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539683: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] ..... 36.539683: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539683: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] ..... 36.539683: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539684: function: vm_normal_page 335s trace-cmd-1319 [000] ..... 36.539684: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539684: function: folio_mark_accessed 335s trace-cmd-1319 [000] ..... 36.539684: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539684: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539684: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539684: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539684: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539684: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539685: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539685: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539685: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..1. 36.539685: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539685: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539685: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539685: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539686: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539686: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539686: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539686: function: vm_normal_page 335s trace-cmd-1319 [000] d..1. 36.539686: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539686: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539686: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] d..1. 36.539686: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539686: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..1. 36.539687: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539687: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..1. 36.539687: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] ..... 36.539687: function: __mark_inode_dirty 335s ls-1320 [001] d..1. 36.539692: function: irq_enter_rcu 335s ls-1320 [001] d.h1. 36.539692: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h1. 36.539693: function: hrtimer_interrupt 335s ls-1320 [001] d.h1. 36.539693: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h2. 36.539693: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h2. 36.539693: function: __hrtimer_run_queues 335s trace-cmd-1319 [000] d..2. 36.539694: function: irq_enter_rcu 335s ls-1320 [001] d.h2. 36.539694: function: __remove_hrtimer 335s trace-cmd-1319 [000] d.h2. 36.539694: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h2. 36.539694: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h1. 36.539694: function: tick_nohz_handler 335s trace-cmd-1319 [000] d.h2. 36.539694: function: hrtimer_interrupt 335s ls-1320 [001] d.h1. 36.539694: function: ktime_get 335s trace-cmd-1319 [000] d.h2. 36.539695: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h1. 36.539695: function: update_process_times 335s trace-cmd-1319 [000] d.h3. 36.539695: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h1. 36.539695: function: account_process_tick 335s ls-1320 [001] d.h1. 36.539695: function: kvm_steal_clock 335s trace-cmd-1319 [000] d.h3. 36.539695: function: __hrtimer_run_queues 335s ls-1320 [001] d.h1. 36.539695: function: account_system_time 335s trace-cmd-1319 [000] d.h3. 36.539696: function: __remove_hrtimer 335s ls-1320 [001] d.h1. 36.539696: function: account_system_index_time 335s ls-1320 [001] d.h1. 36.539696: function: cpuacct_account_field 335s trace-cmd-1319 [000] d.h3. 36.539696: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h1. 36.539696: function: __cgroup_account_cputime_field 335s trace-cmd-1319 [000] d.h2. 36.539696: function: tick_nohz_handler 335s ls-1320 [001] d.h2. 36.539696: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.h2. 36.539697: function: ktime_get 335s ls-1320 [001] d.h1. 36.539697: function: acct_account_cputime 335s ls-1320 [001] d.h1. 36.539697: function: hrtimer_run_queues 335s trace-cmd-1319 [000] d.h2. 36.539697: function: tick_do_update_jiffies64 335s trace-cmd-1319 [000] d.h2. 36.539697: function: _raw_spin_lock 335s ls-1320 [001] d.h1. 36.539697: function: tmigr_requires_handle_remote 335s trace-cmd-1319 [000] d.h3. 36.539697: function: calc_global_load 335s ls-1320 [001] d.h1. 36.539697: function: get_jiffies_update 335s ls-1320 [001] d.h1. 36.539698: function: rcu_sched_clock_irq 335s trace-cmd-1319 [000] d.h3. 36.539698: function: _raw_spin_unlock 335s ls-1320 [001] d.h1. 36.539698: function: rcu_pending 335s trace-cmd-1319 [000] d.h2. 36.539698: function: update_wall_time 335s ls-1320 [001] d.h1. 36.539698: function: check_cpu_stall 335s trace-cmd-1319 [000] d.h2. 36.539698: function: timekeeping_advance 335s trace-cmd-1319 [000] d.h2. 36.539698: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h1. 36.539698: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.h1. 36.539699: function: sched_tick 335s trace-cmd-1319 [000] d.h3. 36.539699: function: ntp_tick_length 335s ls-1320 [001] d.h1. 36.539699: function: arch_scale_freq_tick 335s ls-1320 [001] d.h1. 36.539699: function: raw_spin_rq_lock_nested 335s trace-cmd-1319 [000] d.h3. 36.539699: function: timekeeping_adjust.constprop.0 335s ls-1320 [001] d.h2. 36.539699: function: _raw_spin_lock 335s trace-cmd-1319 [000] d.h3. 36.539700: function: ntp_tick_length 335s ls-1320 [001] d.h2. 36.539700: function: update_rq_clock 335s trace-cmd-1319 [000] d.h3. 36.539700: function: timekeeping_update_from_shadow.constprop.0 335s ls-1320 [001] d.h2. 36.539700: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] d.h3. 36.539700: function: ntp_get_next_leap 335s ls-1320 [001] d.h2. 36.539700: function: task_tick_fair 335s trace-cmd-1319 [000] d.h3. 36.539700: function: update_vsyscall 335s ls-1320 [001] d.h2. 36.539701: function: update_curr 335s ls-1320 [001] d.h2. 36.539701: function: update_curr_se 335s trace-cmd-1319 [000] d.h3. 36.539701: function: raw_notifier_call_chain 335s ls-1320 [001] d.h2. 36.539701: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h3. 36.539701: function: notifier_call_chain 335s ls-1320 [001] d.h2. 36.539701: function: cpuacct_charge 335s trace-cmd-1319 [000] d.h3. 36.539701: function: pvclock_gtod_notify 335s ls-1320 [001] d.h2. 36.539702: function: __cgroup_account_cputime 335s trace-cmd-1319 [000] d.h3. 36.539702: function: update_fast_timekeeper 335s ls-1320 [001] d.h3. 36.539702: function: cgroup_rstat_updated 335s trace-cmd-1319 [000] d.h3. 36.539702: function: update_fast_timekeeper 335s ls-1320 [001] d.h2. 36.539702: function: dl_server_update 335s ls-1320 [001] d.h2. 36.539702: function: update_curr_dl_se 335s trace-cmd-1319 [000] d.h3. 36.539702: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h2. 36.539702: function: dl_scaled_delta_exec 335s trace-cmd-1319 [000] d.h2. 36.539703: function: update_process_times 335s ls-1320 [001] d.h2. 36.539703: function: arch_scale_cpu_capacity 335s trace-cmd-1319 [000] d.h2. 36.539703: function: account_process_tick 335s ls-1320 [001] d.h2. 36.539703: function: __update_load_avg_se 335s trace-cmd-1319 [000] d.h2. 36.539703: function: kvm_steal_clock 335s ls-1320 [001] d.h2. 36.539703: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h2. 36.539703: function: account_system_time 335s trace-cmd-1319 [000] d.h2. 36.539704: function: account_system_index_time 335s ls-1320 [001] d.h2. 36.539704: function: update_cfs_group 335s trace-cmd-1319 [000] d.h2. 36.539704: function: cpuacct_account_field 335s ls-1320 [001] d.h2. 36.539704: function: update_curr 335s ls-1320 [001] d.h2. 36.539704: function: update_curr_se 335s trace-cmd-1319 [000] d.h2. 36.539704: function: __cgroup_account_cputime_field 335s ls-1320 [001] d.h2. 36.539704: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.539704: function: cgroup_rstat_updated 335s ls-1320 [001] d.h2. 36.539705: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h2. 36.539705: function: acct_account_cputime 335s ls-1320 [001] d.h2. 36.539705: function: __update_load_avg_se 335s trace-cmd-1319 [000] d.h2. 36.539705: function: hrtimer_run_queues 335s ls-1320 [001] d.h2. 36.539705: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h2. 36.539705: function: tmigr_requires_handle_remote 335s ls-1320 [001] d.h2. 36.539705: function: update_cfs_group 335s trace-cmd-1319 [000] d.h2. 36.539705: function: get_jiffies_update 335s ls-1320 [001] d.h2. 36.539706: function: reweight_entity 335s ls-1320 [001] d.h2. 36.539706: function: update_curr 335s trace-cmd-1319 [000] d.h2. 36.539706: function: rcu_sched_clock_irq 335s ls-1320 [001] d.h2. 36.539706: function: update_curr_se 335s trace-cmd-1319 [000] d.h2. 36.539706: function: rcu_pending 335s ls-1320 [001] d.h2. 36.539706: function: update_entity_lag 335s trace-cmd-1319 [000] d.h2. 36.539706: function: check_cpu_stall 335s ls-1320 [001] d.h2. 36.539706: function: avg_vruntime 335s ls-1320 [001] d.h2. 36.539707: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h2. 36.539707: function: rcu_segcblist_ready_cbs 335s ls-1320 [001] d.h2. 36.539707: function: place_entity 335s trace-cmd-1319 [000] d.h2. 36.539707: function: sched_tick 335s ls-1320 [001] d.h2. 36.539707: function: avg_vruntime 335s trace-cmd-1319 [000] d.h2. 36.539707: function: arch_scale_freq_tick 335s ls-1320 [001] d.h2. 36.539707: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h2. 36.539708: function: update_min_vruntime 335s trace-cmd-1319 [000] d.h2. 36.539708: function: raw_spin_rq_lock_nested 335s ls-1320 [001] d.h2. 36.539708: function: update_curr 335s trace-cmd-1319 [000] d.h3. 36.539708: function: _raw_spin_lock 335s ls-1320 [001] d.h2. 36.539708: function: update_curr_se 335s trace-cmd-1319 [000] d.h3. 36.539708: function: update_rq_clock 335s ls-1320 [001] d.h2. 36.539708: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.539709: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h2. 36.539709: function: update_min_vruntime 335s ls-1320 [001] d.h2. 36.539709: function: __update_load_avg_se 335s trace-cmd-1319 [000] d.h3. 36.539709: function: task_tick_fair 335s ls-1320 [001] d.h2. 36.539709: function: __update_load_avg_cfs_rq 335s trace-cmd-1319 [000] d.h3. 36.539709: function: update_curr 335s ls-1320 [001] d.h2. 36.539709: function: update_cfs_group 335s trace-cmd-1319 [000] d.h3. 36.539709: function: update_curr_se 335s ls-1320 [001] d.h2. 36.539710: function: reweight_entity 335s trace-cmd-1319 [000] d.h3. 36.539710: function: update_min_vruntime 335s ls-1320 [001] d.h2. 36.539710: function: update_curr 335s trace-cmd-1319 [000] d.h3. 36.539710: function: cpuacct_charge 335s ls-1320 [001] d.h2. 36.539710: function: update_curr_se 335s ls-1320 [001] d.h2. 36.539710: function: update_entity_lag 335s trace-cmd-1319 [000] d.h3. 36.539710: function: __cgroup_account_cputime 335s ls-1320 [001] d.h2. 36.539710: function: avg_vruntime 335s trace-cmd-1319 [000] d.h4. 36.539710: function: cgroup_rstat_updated 335s ls-1320 [001] d.h2. 36.539711: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.539711: function: dl_server_update 335s ls-1320 [001] d.h2. 36.539711: function: place_entity 335s trace-cmd-1319 [000] d.h3. 36.539711: function: update_curr_dl_se 335s ls-1320 [001] d.h2. 36.539711: function: avg_vruntime 335s trace-cmd-1319 [000] d.h3. 36.539711: function: dl_scaled_delta_exec 335s ls-1320 [001] d.h2. 36.539711: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] d.h3. 36.539712: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h2. 36.539712: function: update_min_vruntime 335s ls-1320 [001] d.h2. 36.539712: function: update_curr 335s trace-cmd-1319 [000] d.h3. 36.539712: function: resched_curr_lazy 335s ls-1320 [001] d.h2. 36.539712: function: update_curr_se 335s trace-cmd-1319 [000] d.h3. 36.539712: function: __resched_curr 335s ls-1320 [001] d.h2. 36.539712: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h2. 36.539712: function: update_min_vruntime 335s trace-cmd-1319 [000] dNh3. 36.539712: function: __update_load_avg_se 335s ls-1320 [001] d.h2. 36.539713: function: __update_load_avg_se 335s trace-cmd-1319 [000] dNh3. 36.539713: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h2. 36.539713: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h2. 36.539713: function: update_cfs_group 335s ls-1320 [001] d.h2. 36.539713: function: reweight_entity 335s trace-cmd-1319 [000] dNh3. 36.539713: function: update_cfs_group 335s ls-1320 [001] d.h2. 36.539714: function: update_curr 335s trace-cmd-1319 [000] dNh3. 36.539714: function: update_curr 335s ls-1320 [001] d.h2. 36.539714: function: update_curr_se 335s trace-cmd-1319 [000] dNh3. 36.539714: function: update_curr_se 335s ls-1320 [001] d.h2. 36.539714: function: update_entity_lag 335s trace-cmd-1319 [000] dNh3. 36.539714: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h2. 36.539714: function: avg_vruntime 335s ls-1320 [001] d.h2. 36.539714: function: __calc_delta.constprop.0 335s trace-cmd-1319 [000] dNh3. 36.539714: function: update_min_vruntime 335s ls-1320 [001] d.h2. 36.539715: function: place_entity 335s trace-cmd-1319 [000] dNh3. 36.539715: function: __update_load_avg_se 335s ls-1320 [001] d.h2. 36.539715: function: avg_vruntime 335s trace-cmd-1319 [000] dNh3. 36.539715: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h2. 36.539715: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h2. 36.539715: function: update_min_vruntime 335s trace-cmd-1319 [000] dNh3. 36.539715: function: update_cfs_group 335s ls-1320 [001] d.h2. 36.539716: function: calc_global_load_tick 335s trace-cmd-1319 [000] dNh3. 36.539716: function: update_curr 335s ls-1320 [001] d.h2. 36.539716: function: task_tick_mm_cid 335s trace-cmd-1319 [000] dNh3. 36.539716: function: update_curr_se 335s ls-1320 [001] d.h2. 36.539716: function: scx_tick 335s trace-cmd-1319 [000] dNh3. 36.539716: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h2. 36.539716: function: _raw_spin_unlock 335s trace-cmd-1319 [000] dNh3. 36.539716: function: update_min_vruntime 335s ls-1320 [001] d.h1. 36.539717: function: perf_event_task_tick 335s trace-cmd-1319 [000] dNh3. 36.539717: function: __update_load_avg_se 335s ls-1320 [001] d.h1. 36.539717: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.h1. 36.539717: function: __rcu_read_lock 335s trace-cmd-1319 [000] dNh3. 36.539717: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h1. 36.539717: function: __rcu_read_unlock 335s trace-cmd-1319 [000] dNh3. 36.539717: function: update_cfs_group 335s ls-1320 [001] d.h1. 36.539717: function: idle_cpu 335s trace-cmd-1319 [000] dNh3. 36.539718: function: update_curr 335s ls-1320 [001] d.h1. 36.539718: function: sched_balance_trigger 335s ls-1320 [001] d.h1. 36.539718: function: nohz_balancer_kick 335s trace-cmd-1319 [000] dNh3. 36.539718: function: update_curr_se 335s ls-1320 [001] d.h1. 36.539718: function: nohz_balance_exit_idle 335s trace-cmd-1319 [000] dNh3. 36.539718: function: __calc_delta.constprop.0 335s ls-1320 [001] d.h1. 36.539718: function: run_posix_cpu_timers 335s trace-cmd-1319 [000] dNh3. 36.539718: function: update_min_vruntime 335s ls-1320 [001] d.h1. 36.539719: function: profile_tick 335s trace-cmd-1319 [000] dNh3. 36.539719: function: __update_load_avg_se 335s ls-1320 [001] d.h1. 36.539719: function: profile_pc 335s trace-cmd-1319 [000] dNh3. 36.539719: function: __update_load_avg_cfs_rq 335s ls-1320 [001] d.h1. 36.539719: function: hrtimer_forward 335s trace-cmd-1319 [000] dNh3. 36.539719: function: update_cfs_group 335s ls-1320 [001] d.h1. 36.539719: function: _raw_spin_lock_irq 335s ls-1320 [001] d.h2. 36.539720: function: enqueue_hrtimer 335s trace-cmd-1319 [000] dNh3. 36.539720: function: calc_global_load_tick 335s trace-cmd-1319 [000] dNh3. 36.539720: function: task_tick_mm_cid 335s ls-1320 [001] d.h2. 36.539720: function: hrtimer_update_next_event 335s trace-cmd-1319 [000] dNh3. 36.539720: function: scx_tick 335s ls-1320 [001] d.h2. 36.539720: function: __hrtimer_next_event_base 335s ls-1320 [001] d.h2. 36.539720: function: __hrtimer_next_event_base 335s trace-cmd-1319 [000] dNh3. 36.539720: function: _raw_spin_unlock 335s ls-1320 [001] d.h2. 36.539721: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1319 [000] dNh2. 36.539721: function: perf_event_task_tick 335s ls-1320 [001] d.h1. 36.539721: function: tick_program_event 335s trace-cmd-1319 [000] dNh2. 36.539721: function: perf_adjust_freq_unthr_context 335s ls-1320 [001] d.h1. 36.539721: function: clockevents_program_event 335s trace-cmd-1319 [000] dNh2. 36.539721: function: __rcu_read_lock 335s ls-1320 [001] d.h1. 36.539721: function: ktime_get 335s trace-cmd-1319 [000] dNh2. 36.539721: function: __rcu_read_unlock 335s ls-1320 [001] d.h1. 36.539722: function: lapic_next_event 335s trace-cmd-1319 [000] dNh2. 36.539722: function: idle_cpu 335s trace-cmd-1319 [000] dNh2. 36.539722: function: sched_balance_trigger 335s trace-cmd-1319 [000] dNh2. 36.539722: function: nohz_balancer_kick 335s trace-cmd-1319 [000] dNh2. 36.539723: function: nohz_balance_exit_idle 335s trace-cmd-1319 [000] dNh2. 36.539723: function: run_posix_cpu_timers 335s trace-cmd-1319 [000] dNh2. 36.539723: function: profile_tick 335s trace-cmd-1319 [000] dNh2. 36.539723: function: profile_pc 335s trace-cmd-1319 [000] dNh2. 36.539724: function: hrtimer_forward 335s trace-cmd-1319 [000] dNh2. 36.539724: function: _raw_spin_lock_irq 335s trace-cmd-1319 [000] dNh3. 36.539724: function: enqueue_hrtimer 335s trace-cmd-1319 [000] dNh3. 36.539725: function: hrtimer_update_next_event 335s ls-1320 [001] d.h1. 36.539725: function: irq_exit_rcu 335s trace-cmd-1319 [000] dNh3. 36.539725: function: __hrtimer_next_event_base 335s ls-1320 [001] d..1. 36.539725: function: sched_core_idle_cpu 335s trace-cmd-1319 [000] dNh3. 36.539725: function: __hrtimer_next_event_base 335s trace-cmd-1319 [000] dNh3. 36.539726: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539726: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539726: function: folio_mark_accessed 335s trace-cmd-1319 [000] dNh2. 36.539726: function: tick_program_event 335s ls-1320 [001] ...1. 36.539726: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dNh2. 36.539726: function: clockevents_program_event 335s ls-1320 [001] ...1. 36.539726: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dNh2. 36.539726: function: ktime_get 335s ls-1320 [001] ...1. 36.539726: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dNh2. 36.539727: function: lapic_next_event 335s ls-1320 [001] ...1. 36.539727: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539727: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539727: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539727: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539728: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539728: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539728: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539728: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539729: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539729: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539729: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539729: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539729: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539730: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539730: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539730: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539730: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539731: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539731: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dNh2. 36.539731: function: irq_exit_rcu 335s ls-1320 [001] ...1. 36.539731: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539731: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539731: function: sched_core_idle_cpu 335s ls-1320 [001] ...1. 36.539731: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539732: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539732: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] .N... 36.539732: function: folio_unlock 335s ls-1320 [001] ...1. 36.539732: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] .N... 36.539732: function: __cond_resched 335s ls-1320 [001] ...1. 36.539732: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539732: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.1. 36.539733: function: rcu_note_context_switch 335s ls-1320 [001] ...1. 36.539733: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.1. 36.539733: function: raw_spin_rq_lock_nested 335s ls-1320 [001] ...1. 36.539733: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539733: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539733: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539733: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539733: function: update_rq_clock 335s ls-1320 [001] ...1. 36.539734: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539734: function: arch_scale_cpu_capacity 335s ls-1320 [001] ...1. 36.539734: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539734: function: pick_next_task 335s ls-1320 [001] ...1. 36.539734: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539734: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539734: function: pick_next_task_fair 335s trace-cmd-1319 [000] dN.2. 36.539735: function: pick_task_fair 335s ls-1320 [001] ...1. 36.539735: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539735: function: update_curr 335s ls-1320 [001] ...1. 36.539735: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539735: function: update_curr_se 335s ls-1320 [001] ...1. 36.539735: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539735: function: __calc_delta.constprop.0 335s ls-1320 [001] ...1. 36.539735: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539736: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.539736: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539736: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539736: function: pick_eevdf 335s ls-1320 [001] ...1. 36.539736: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539736: function: update_curr 335s ls-1320 [001] ...1. 36.539736: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539736: function: update_curr_se 335s ls-1320 [001] ...1. 36.539736: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539737: function: __calc_delta.constprop.0 335s ls-1320 [001] ...1. 36.539737: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539737: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539737: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.539737: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539737: function: pick_eevdf 335s ls-1320 [001] ...1. 36.539737: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539738: function: update_curr 335s ls-1320 [001] ...1. 36.539738: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539738: function: update_curr_se 335s ls-1320 [001] ...1. 36.539738: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539738: function: __calc_delta.constprop.0 335s ls-1320 [001] ...1. 36.539738: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539738: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.539738: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539739: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539739: function: pick_eevdf 335s ls-1320 [001] ...1. 36.539739: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539739: function: update_curr 335s ls-1320 [001] ...1. 36.539739: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539739: function: update_curr_se 335s ls-1320 [001] ...1. 36.539739: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539739: function: update_min_vruntime 335s ls-1320 [001] ...1. 36.539739: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539740: function: cpuacct_charge 335s ls-1320 [001] ...1. 36.539740: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539740: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539740: function: __cgroup_account_cputime 335s ls-1320 [001] ...1. 36.539740: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.3. 36.539740: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539740: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539740: function: dl_server_update 335s ls-1320 [001] ...1. 36.539741: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539741: function: update_curr_dl_se 335s ls-1320 [001] ...1. 36.539741: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539741: function: dl_scaled_delta_exec 335s ls-1320 [001] ...1. 36.539741: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539741: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539741: function: arch_scale_cpu_capacity 335s ls-1320 [001] ...1. 36.539741: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539741: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.539742: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539742: function: resched_curr_lazy 335s ls-1320 [001] ...1. 36.539742: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539742: function: __resched_curr 335s ls-1320 [001] ...1. 36.539742: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539742: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539742: function: pick_eevdf 335s ls-1320 [001] ...1. 36.539742: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539743: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.539743: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539743: function: vruntime_eligible 335s ls-1320 [001] ...1. 36.539743: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539743: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539743: function: put_prev_entity 335s ls-1320 [001] ...1. 36.539743: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539743: function: update_curr 335s ls-1320 [001] ...1. 36.539744: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539744: function: update_curr_se 335s ls-1320 [001] ...1. 36.539744: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539744: function: __enqueue_entity 335s ls-1320 [001] ...1. 36.539744: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539744: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539744: function: __update_load_avg_se 335s ls-1320 [001] ...1. 36.539744: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539745: function: vm_normal_page 335s trace-cmd-1319 [000] dN.2. 36.539745: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ...1. 36.539745: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539745: function: set_next_entity 335s ls-1320 [001] ...1. 36.539745: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539745: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] dN.2. 36.539745: function: __dequeue_entity 335s ls-1320 [001] ...1. 36.539746: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] dN.2. 36.539746: function: __update_load_avg_se 335s ls-1320 [001] ...1. 36.539746: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539746: function: folio_mark_accessed 335s trace-cmd-1319 [000] dN.2. 36.539746: function: __update_load_avg_cfs_rq 335s ls-1320 [001] ...1. 36.539746: function: arch_check_zapped_pte 335s trace-cmd-1319 [000] dN.2. 36.539746: function: __set_next_task_fair.part.0 335s ls-1320 [001] ...1. 36.539747: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539747: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..2. 36.539747: function: psi_task_switch 335s ls-1320 [001] ...1. 36.539747: function: vm_normal_page 335s trace-cmd-1319 [000] d..2. 36.539747: function: psi_flags_change 335s ls-1320 [001] ...1. 36.539747: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..2. 36.539747: function: psi_flags_change 335s ls-1320 [001] ...1. 36.539747: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539748: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..3. 36.539748: function: __traceiter_sched_switch 335s ls-1320 [001] ...1. 36.539748: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539748: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539748: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..2. 36.539748: sched_switch: trace-cmd:1319 [120] R ==> trace-cmd:1318 [120] 335s ls-1320 [001] ...1. 36.539749: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539749: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539749: function: __tlb_remove_folio_pages 335s trace-cmd-1319 [000] d..2. 36.539749: function: switch_mm_irqs_off 335s ls-1320 [001] ...1. 36.539749: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539749: function: folio_mark_accessed 335s trace-cmd-1319 [000] d..2. 36.539750: function: switch_ldt 335s ls-1320 [001] ...1. 36.539750: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539750: function: folio_remove_rmap_ptes 335s trace-cmd-1319 [000] d..2. 36.539750: function: save_fpregs_to_fpstate 335s ls-1320 [001] ...1. 36.539750: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539750: function: vm_normal_page 335s trace-cmd-1319 [000] d..2. 36.539750: function: xfd_validate_state 335s ls-1320 [001] ...1. 36.539751: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539751: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539751: function: finish_task_switch.isra.0 335s ls-1320 [001] ...1. 36.539751: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539751: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539751: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539751: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539752: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539752: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539752: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539752: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539752: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539752: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539752: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539752: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539753: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539753: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539753: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539753: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539753: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539753: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539753: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539753: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539754: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539754: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539754: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539754: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539754: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539754: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539754: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539754: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539755: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539755: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539755: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539755: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539755: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539755: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539755: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539755: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539755: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539756: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539756: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539756: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539756: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539756: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539756: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539756: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539757: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539757: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539757: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539757: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539757: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539757: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539757: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539757: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539757: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539758: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539758: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539758: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539758: function: __cond_resched 335s ls-1320 [001] ...1. 36.539758: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539758: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539758: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539758: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539759: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539759: function: node_page_state 335s ls-1320 [001] ...1. 36.539759: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539759: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539759: function: node_page_state 335s ls-1320 [001] ...1. 36.539759: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539759: function: node_page_state 335s ls-1320 [001] ...1. 36.539759: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539760: function: node_page_state 335s ls-1320 [001] ...1. 36.539760: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539760: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539760: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539760: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539760: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539760: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539760: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539761: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.539761: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539761: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539761: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539761: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539761: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539761: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539762: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539762: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539762: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539762: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539762: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539762: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539762: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539763: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539763: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539763: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539763: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539763: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539763: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539763: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539763: function: charge_memcg 335s ls-1320 [001] ...1. 36.539763: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539764: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539764: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539764: function: consume_stock 335s ls-1320 [001] ...1. 36.539764: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539764: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539764: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539764: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539764: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539765: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539765: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539765: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539765: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539765: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539765: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539765: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539765: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539765: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539766: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539766: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539766: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539766: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539766: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539766: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539767: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539767: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539767: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539767: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.539767: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539767: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539767: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539767: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539768: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539768: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539768: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539768: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539768: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539768: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539768: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539769: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539769: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539769: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539769: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539769: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539769: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539769: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539769: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539769: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539770: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539770: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539770: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539770: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539770: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539770: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539770: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539770: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539771: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539771: function: __cond_resched 335s ls-1320 [001] ...1. 36.539771: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539771: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539771: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539771: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539771: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539771: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539772: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539772: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539772: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539772: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539772: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539772: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539772: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539772: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539773: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539773: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539773: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539773: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539773: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539773: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539773: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539773: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539774: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539774: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539774: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539774: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539774: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539774: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539774: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539774: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539775: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539775: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539775: function: down_write 335s ls-1320 [001] ...1. 36.539775: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539775: function: __cond_resched 335s ls-1320 [001] ...1. 36.539775: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539775: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539775: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539776: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539776: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539776: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539776: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539776: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539776: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539776: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539776: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539777: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539777: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539777: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539777: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539777: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539777: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539777: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539777: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539777: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539778: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539778: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539778: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539778: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539778: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539778: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539778: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539779: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539779: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539779: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539779: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539779: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539779: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539779: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539779: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539779: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539780: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539780: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539780: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539780: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539780: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539780: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539780: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539780: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539781: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539781: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539781: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539781: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539781: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539781: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539781: function: up_write 335s ls-1320 [001] ...1. 36.539781: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539782: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539782: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539782: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539782: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539782: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539782: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539783: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539783: function: block_write_end 335s ls-1320 [001] ...1. 36.539783: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539783: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539783: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539783: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539783: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539783: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539784: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539784: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539784: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539784: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539784: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539784: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539784: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539784: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539785: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539785: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539785: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539785: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539785: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539785: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539785: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539785: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539785: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539786: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539786: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539786: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539786: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539786: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539786: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539786: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539787: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539787: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539787: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539787: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539787: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539787: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539787: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539787: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539788: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539788: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539788: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539788: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539788: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539788: function: folio_unlock 335s ls-1320 [001] ...1. 36.539788: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539789: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539789: function: __cond_resched 335s ls-1320 [001] ...1. 36.539789: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539789: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539789: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539789: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539789: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539789: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539789: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539790: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539790: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539790: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539790: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539790: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539790: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539790: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539790: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539791: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539791: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539791: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539791: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539791: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539791: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539791: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539792: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539792: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539792: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539792: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539792: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539792: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539792: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539792: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539792: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539793: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539793: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539793: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539793: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539793: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539793: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539793: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539793: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539794: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539794: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539794: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539794: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539794: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539794: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539794: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539794: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539794: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539795: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539795: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539795: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539795: function: __cond_resched 335s ls-1320 [001] ...1. 36.539795: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539795: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539795: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539795: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539796: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539796: function: node_page_state 335s ls-1320 [001] ...1. 36.539796: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539796: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539796: function: node_page_state 335s ls-1320 [001] ...1. 36.539796: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539796: function: node_page_state 335s ls-1320 [001] ...1. 36.539796: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539797: function: node_page_state 335s ls-1320 [001] ...1. 36.539797: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539797: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539797: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539797: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539797: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539797: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539797: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539798: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.539798: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539798: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539798: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539798: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539798: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539798: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539799: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539799: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539799: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539799: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539799: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539799: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539799: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539799: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539800: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539800: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539800: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539800: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539800: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539800: function: charge_memcg 335s ls-1320 [001] ...1. 36.539800: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539800: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539801: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539801: function: consume_stock 335s ls-1320 [001] ...1. 36.539801: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539801: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539801: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539801: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539801: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539801: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539801: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539802: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539802: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539802: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539802: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539802: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539802: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539802: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539803: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539803: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539803: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539803: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539803: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539803: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539803: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539803: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539803: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539804: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539804: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539804: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539804: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539804: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539804: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539804: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539805: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539805: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539805: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539805: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539805: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539805: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539805: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539805: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539805: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539806: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539806: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539806: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539806: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539806: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539806: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539806: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539806: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539807: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539807: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539807: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539807: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539807: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539807: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539807: function: __cond_resched 335s ls-1320 [001] ...1. 36.539807: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539808: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539808: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539808: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539808: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539808: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539808: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539808: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539808: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539809: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539809: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539809: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539809: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539809: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539809: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539809: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539809: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539809: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539810: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539810: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539810: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539810: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539810: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539810: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539810: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539811: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539811: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539811: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539811: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539811: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539811: function: down_write 335s ls-1320 [001] ...1. 36.539811: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539811: function: __cond_resched 335s ls-1320 [001] ...1. 36.539811: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539812: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539812: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539812: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539812: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539812: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539812: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539812: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539812: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539813: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539813: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539813: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539813: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539813: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539813: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539813: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539813: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539813: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539814: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539814: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539814: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539814: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539814: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539814: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539814: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539815: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539815: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539815: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539815: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539815: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539815: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539815: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539815: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539815: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539816: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539816: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539816: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539816: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539816: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539816: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539816: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539816: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539817: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539817: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539817: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539817: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539817: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539817: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539817: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539817: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539818: function: up_write 335s ls-1320 [001] ...1. 36.539818: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539818: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539818: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539818: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539819: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539819: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539819: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539819: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539819: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539819: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539819: function: block_write_end 335s ls-1320 [001] ...1. 36.539819: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539820: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539820: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539820: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539820: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539820: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539820: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539820: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539820: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539821: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539821: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539821: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539821: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539821: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539821: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539821: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539821: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539821: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539822: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539822: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539822: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539822: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539822: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539822: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539822: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539822: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539823: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539823: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539823: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539823: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539823: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539823: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539823: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539823: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539824: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539824: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539824: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539824: function: folio_unlock 335s ls-1320 [001] ...1. 36.539824: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539824: function: __cond_resched 335s ls-1320 [001] ...1. 36.539824: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539825: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539825: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539825: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539825: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539825: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539825: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539825: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539825: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539825: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539826: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539826: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539826: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539826: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539826: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539826: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539826: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539826: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539827: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539827: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539827: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539827: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539827: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539827: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539827: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539827: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539827: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539828: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539828: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539828: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539828: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539828: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539828: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539828: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539829: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539829: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539829: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539829: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539829: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539829: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539829: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539829: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539830: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539830: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539830: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539830: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539830: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539830: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539830: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539830: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539831: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539831: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539831: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539831: function: __cond_resched 335s ls-1320 [001] ...1. 36.539831: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539831: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539831: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539831: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539831: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539832: function: node_page_state 335s ls-1320 [001] ...1. 36.539832: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539832: function: node_page_state 335s ls-1320 [001] ...1. 36.539832: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539832: function: node_page_state 335s ls-1320 [001] ...1. 36.539832: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539832: function: node_page_state 335s ls-1320 [001] ...1. 36.539833: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539833: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539833: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539833: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539833: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539833: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539833: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539833: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.539833: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539834: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539834: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539834: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539834: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539834: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539834: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539835: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539835: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539835: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539835: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539835: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539835: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539835: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539835: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539835: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539836: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539836: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539836: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539836: function: charge_memcg 335s ls-1320 [001] ...1. 36.539836: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539836: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539836: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539836: function: consume_stock 335s ls-1320 [001] ...1. 36.539837: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539837: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539837: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539837: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539837: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539837: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539837: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539837: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539838: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539838: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539838: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539838: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539838: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539838: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539838: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539838: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539839: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539839: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539839: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539839: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539839: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539839: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539839: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539839: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539840: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539840: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539840: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539840: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539840: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539840: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539840: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539840: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539841: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539841: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539841: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539841: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539841: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539841: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539841: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539841: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539842: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539842: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539842: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539842: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539842: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539842: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539842: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539842: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539843: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539843: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539843: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539843: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539843: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539843: function: __cond_resched 335s ls-1320 [001] ...1. 36.539843: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539843: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539843: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539844: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539844: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539844: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539844: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539844: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539844: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539844: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539844: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539845: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539845: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539845: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539845: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539845: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539845: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539845: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539845: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539846: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539846: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539846: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539846: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539846: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539846: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539846: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539846: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539847: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539847: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539847: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539847: function: down_write 335s ls-1320 [001] ...1. 36.539847: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539847: function: __cond_resched 335s ls-1320 [001] ...1. 36.539847: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539847: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539847: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539848: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539848: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539848: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539848: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539848: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539848: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539848: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539849: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539849: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539849: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539849: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539849: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539849: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539849: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539849: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539849: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539849: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539850: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539850: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539850: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539850: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539850: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539850: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539850: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539851: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539851: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539851: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539851: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539851: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539851: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539851: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539851: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539851: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539852: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539852: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539852: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539852: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539852: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539852: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539852: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539852: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539853: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539853: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539853: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539853: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539853: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539853: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539853: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539853: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539853: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539854: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539854: function: up_write 335s ls-1320 [001] ...1. 36.539854: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539854: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539854: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539855: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539855: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539855: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539855: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539855: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539855: function: block_write_end 335s ls-1320 [001] ...1. 36.539855: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539855: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539855: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539856: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539856: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539856: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539856: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539856: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539856: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539856: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539856: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539857: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539857: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539857: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539857: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539857: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539857: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539857: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539857: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539857: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539858: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539858: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539858: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539858: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539858: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539858: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539858: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539859: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539859: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539859: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539859: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539859: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539859: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539859: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539859: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539859: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539860: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539860: function: folio_unlock 335s ls-1320 [001] ...1. 36.539860: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539860: function: __cond_resched 335s ls-1320 [001] ...1. 36.539860: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539860: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539860: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539860: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539861: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539861: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539861: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539861: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539861: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539861: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539861: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539861: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539862: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539862: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539862: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539862: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539862: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539862: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539862: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539862: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539863: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539863: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539863: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539863: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539863: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539863: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539863: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539863: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539863: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539864: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539864: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539864: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539864: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539864: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539864: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.539864: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539864: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539865: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539865: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539865: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539865: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539865: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539865: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539865: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539865: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539866: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539866: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539866: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539866: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539866: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539866: function: __cond_resched 335s ls-1320 [001] ...1. 36.539866: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539866: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539866: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539867: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539867: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539867: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539867: function: node_page_state 335s ls-1320 [001] ...1. 36.539867: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539867: function: node_page_state 335s ls-1320 [001] ...1. 36.539867: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539868: function: node_page_state 335s ls-1320 [001] ...1. 36.539868: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539868: function: node_page_state 335s ls-1320 [001] ...1. 36.539868: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539868: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539868: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539868: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539868: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539868: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539869: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539869: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539869: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539869: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.539869: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539869: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539870: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539870: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539870: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539870: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539870: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539870: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539870: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539870: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539871: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539871: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539871: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539871: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539871: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539871: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539871: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539872: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539872: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539872: function: charge_memcg 335s ls-1320 [001] ...1. 36.539872: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539872: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539872: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539872: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539872: function: consume_stock 335s ls-1320 [001] ...1. 36.539873: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539873: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539873: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539873: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539873: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539873: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539873: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539873: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539873: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539874: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539874: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539874: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539874: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539874: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539874: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539874: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539874: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539874: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539875: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539875: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539875: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539875: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539875: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539875: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539875: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539875: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539876: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539876: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539876: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539876: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539876: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539876: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539876: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539876: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539877: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539877: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539877: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539877: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539877: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539877: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539877: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539877: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539878: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539878: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539878: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539878: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539878: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539878: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539878: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539878: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539879: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539879: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539879: function: __cond_resched 335s ls-1320 [001] ...1. 36.539879: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539879: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539879: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539879: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539879: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539880: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539880: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539880: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539880: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539880: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539880: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539880: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539880: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539881: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539881: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539881: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539881: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539881: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539881: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539881: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539881: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539882: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539882: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539882: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539882: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539882: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539882: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539882: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539882: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539883: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539883: function: down_write 335s ls-1320 [001] ...1. 36.539883: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539883: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539883: function: __cond_resched 335s ls-1320 [001] ...1. 36.539883: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539883: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539883: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539883: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539884: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539884: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539884: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539884: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539884: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539884: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539884: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539884: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539885: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539885: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539885: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539885: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539885: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539885: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539885: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539885: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539886: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539886: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539886: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539886: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539886: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539886: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539886: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539886: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539886: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539887: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539887: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539887: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539887: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539887: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539887: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539887: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539887: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539888: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539888: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539888: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539888: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539888: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539888: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539888: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539888: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539889: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539889: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539889: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539889: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539889: function: up_write 335s ls-1320 [001] ...1. 36.539889: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539889: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539890: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539890: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539890: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539890: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539890: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539890: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539890: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539891: function: block_write_end 335s ls-1320 [001] ...1. 36.539891: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539891: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539891: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539891: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539891: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539891: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539891: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539892: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539892: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539892: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539892: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539892: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539892: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539892: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539892: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539892: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539893: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539893: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539893: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539893: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539893: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539893: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539893: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539893: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539894: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539894: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539894: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539894: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539894: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539894: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539894: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539894: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539895: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539895: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539895: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539895: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539895: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539895: function: folio_unlock 335s ls-1320 [001] ...1. 36.539895: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539895: function: __cond_resched 335s ls-1320 [001] ...1. 36.539896: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539896: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539896: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539896: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539896: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539896: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539896: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539896: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539896: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539897: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539897: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539897: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539897: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539897: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539897: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539897: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539898: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539898: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539898: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539898: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539898: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539898: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539898: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539898: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539899: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539899: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539899: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539899: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539899: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539899: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539899: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539899: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539900: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539900: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539900: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539900: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539900: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539900: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539900: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539900: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539901: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539901: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539901: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539901: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539901: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539901: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539901: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539901: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539902: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539902: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539902: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539902: function: __cond_resched 335s ls-1320 [001] ...1. 36.539902: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539902: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539902: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539902: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539902: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539903: function: node_page_state 335s ls-1320 [001] ...1. 36.539903: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539903: function: node_page_state 335s ls-1320 [001] ...1. 36.539903: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539903: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539903: function: node_page_state 335s ls-1320 [001] ...1. 36.539903: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539903: function: node_page_state 335s ls-1320 [001] ...1. 36.539904: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539904: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539904: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539904: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539904: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539904: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539904: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539904: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...2. 36.539904: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539905: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539905: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539905: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539905: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539905: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539905: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539905: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539906: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539906: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539906: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539906: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539906: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539906: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539906: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539906: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539907: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539907: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539907: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539907: function: charge_memcg 335s ls-1320 [001] ...1. 36.539907: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539907: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539907: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539907: function: consume_stock 335s ls-1320 [001] ...1. 36.539907: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539908: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539908: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539908: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539908: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539908: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539908: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539908: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539908: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539909: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539909: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539909: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539909: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539909: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539909: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539909: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539910: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539910: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539910: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539910: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539910: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539910: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539910: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539910: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539911: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539911: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539911: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539911: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539911: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539911: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539911: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539912: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539912: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539912: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539912: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539912: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539912: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539912: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539912: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539912: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539913: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539913: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.539913: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539913: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.539913: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539913: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.539913: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539913: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.539913: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539914: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.539914: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539914: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.539914: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539914: function: __cond_resched 335s ls-1320 [001] ...1. 36.539914: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539914: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539914: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.539915: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539915: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.539915: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539915: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.539915: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539915: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539915: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539915: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539915: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539916: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539916: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.539916: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539916: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539916: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539916: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539916: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539917: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539917: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.539917: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539917: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.539917: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539917: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539917: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539917: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539917: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539918: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539918: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539918: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539918: function: down_write 335s ls-1320 [001] ...1. 36.539918: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539918: function: __cond_resched 335s ls-1320 [001] ...1. 36.539918: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539919: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.539919: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539919: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.539919: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539919: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.539919: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539919: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539919: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.539919: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539920: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.539920: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539920: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.539920: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539920: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539920: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539920: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539920: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.539921: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539921: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539921: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539921: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.539921: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539921: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.539921: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539921: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.539921: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539922: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539922: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539922: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539922: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.539922: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539922: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.539922: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539923: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.539923: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539923: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.539923: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.539923: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.539923: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539923: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539923: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539923: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539924: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539924: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.539924: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.539924: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539924: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539924: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.539924: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539924: function: up_write 335s ls-1320 [001] ...1. 36.539925: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539925: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539925: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539925: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.539925: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539925: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539926: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.539926: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539926: function: block_write_end 335s ls-1320 [001] ...1. 36.539926: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539926: function: __block_commit_write 335s ls-1320 [001] ...1. 36.539926: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539926: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.539926: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539927: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.539927: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539927: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539927: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539927: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539927: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.539927: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539927: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539927: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539928: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539928: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539928: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539928: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539928: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539928: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539928: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539928: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539929: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539929: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539929: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539929: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539929: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539929: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539929: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539929: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539930: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539930: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539930: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.539930: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539930: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.539930: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539930: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539931: function: folio_unlock 335s ls-1320 [001] ...1. 36.539931: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539931: function: __cond_resched 335s ls-1320 [001] ...1. 36.539931: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539931: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.539931: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539931: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.539931: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539932: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539932: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539932: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539932: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539932: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539932: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539932: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539932: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539933: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539933: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539933: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539933: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539933: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539933: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539933: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539933: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539933: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539934: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.539934: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539934: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.539934: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539934: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.539934: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539934: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539934: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.539935: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539935: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539935: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539935: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539935: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539935: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.539935: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539935: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.539936: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539936: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539936: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.539936: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539936: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539936: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539936: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.539936: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539936: function: policy_nodemask 335s ls-1320 [001] ...1. 36.539937: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539937: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.539937: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539937: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539937: function: __cond_resched 335s ls-1320 [001] ...1. 36.539937: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539937: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.539938: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539938: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.539938: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539938: function: node_page_state 335s ls-1320 [001] ...1. 36.539938: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539938: function: node_page_state 335s ls-1320 [001] ...1. 36.539938: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539938: function: node_page_state 335s ls-1320 [001] ...1. 36.539938: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539939: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539939: function: node_page_state 335s ls-1320 [001] ...1. 36.539939: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539939: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.539939: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539939: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.539939: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539939: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.539940: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539940: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.539940: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.539940: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539940: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539940: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539940: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.539941: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539941: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.539941: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539941: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.539941: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539941: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539941: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539942: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539942: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539942: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539942: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539942: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539942: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539942: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539942: function: charge_memcg 335s ls-1320 [001] ...1. 36.539942: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539943: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.539943: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539943: function: consume_stock 335s ls-1320 [001] ...1. 36.539943: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539943: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539943: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539943: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.539943: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539943: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539944: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539944: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539944: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539944: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.539944: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.539944: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539944: function: shmem_mapping 335s ls-1320 [001] ...1. 36.539944: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539945: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.539945: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.539945: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539945: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.539945: function: workingset_update_node 335s ls-1320 [001] ...1. 36.539945: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539945: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.539945: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539946: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539946: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539946: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539946: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.539946: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539946: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539946: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.539946: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539947: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.539947: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539947: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.539947: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.539947: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.539947: function: folio_add_lru 335s ls-1320 [001] ...1. 36.539947: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539948: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.539948: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.539948: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.539948: function: folio_batch_move_lru 335s ls-1320 [001] ...1. 36.539948: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.539948: function: folio_lruvec_lock_irqsave 335s ls-1320 [001] ...1. 36.539948: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.539948: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.539948: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539949: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539949: function: lru_add 335s ls-1320 [001] ...1. 36.539949: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539949: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539949: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539949: function: folio_mapping 335s ls-1320 [001] ...1. 36.539949: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539949: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539950: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539950: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539950: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539950: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539950: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.539950: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539950: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..2. 36.539951: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..2. 36.539951: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539951: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.539951: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539951: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.539951: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.539951: function: __cond_resched 335s ls-1320 [001] ..... 36.539952: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.539952: function: lru_add 335s ls-1320 [001] ..... 36.539952: function: unmap_single_vma 335s trace-cmd-1318 [000] d..2. 36.539952: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.539952: function: uprobe_munmap 335s trace-cmd-1318 [000] d..2. 36.539952: function: folio_mapping 335s ls-1320 [001] ..... 36.539952: function: unmap_page_range 335s trace-cmd-1318 [000] d..2. 36.539952: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.539953: function: zap_pte_range 335s trace-cmd-1318 [000] d..2. 36.539953: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.539953: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] d..2. 36.539953: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.539953: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.539953: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..2. 36.539953: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.539953: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.539954: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.539954: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..2. 36.539954: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539954: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.539954: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539954: function: lru_add 335s ls-1320 [001] ...1. 36.539954: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539954: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539955: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539955: function: folio_mapping 335s ls-1320 [001] ...1. 36.539955: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539955: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539955: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539955: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539955: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539956: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539956: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539956: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539956: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539956: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539956: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539956: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539956: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539956: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539957: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539957: function: lru_add 335s ls-1320 [001] ...1. 36.539957: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539957: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539957: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539957: function: folio_mapping 335s ls-1320 [001] ...1. 36.539957: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539957: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539958: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539958: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539958: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539958: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539958: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539958: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539958: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539958: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539958: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539959: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539959: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539959: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539959: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539959: function: lru_add 335s ls-1320 [001] ...1. 36.539959: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539959: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539960: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539960: function: folio_mapping 335s ls-1320 [001] ...1. 36.539960: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539960: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539960: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539960: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539960: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539960: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539960: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539961: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539961: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539961: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539961: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539961: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539961: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539961: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539961: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539962: function: lru_add 335s ls-1320 [001] ...1. 36.539962: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539962: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539962: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539962: function: folio_mapping 335s ls-1320 [001] ...1. 36.539962: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539962: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539963: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539963: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539963: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539963: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539963: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539963: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539963: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539964: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539964: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539964: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539964: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539964: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539964: function: lru_add 335s ls-1320 [001] ...1. 36.539964: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539964: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539964: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539965: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539965: function: folio_mapping 335s ls-1320 [001] ...1. 36.539965: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539965: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539965: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539965: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539965: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539965: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539965: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539966: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539966: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539966: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539966: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539966: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539966: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539966: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539967: function: lru_add 335s ls-1320 [001] ...1. 36.539967: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539967: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539967: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539967: function: folio_mapping 335s ls-1320 [001] ...1. 36.539967: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539967: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539967: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539967: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539968: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539968: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539968: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539968: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539968: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539968: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539968: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539968: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539969: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539969: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539969: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539969: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539969: function: lru_add 335s ls-1320 [001] ...1. 36.539969: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539969: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539969: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539970: function: folio_mapping 335s ls-1320 [001] ...1. 36.539970: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539970: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539970: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539970: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539970: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539970: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539970: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539971: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539971: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539971: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539971: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539971: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539971: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539971: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539971: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539971: function: lru_add 335s ls-1320 [001] ...1. 36.539972: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539972: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539972: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539972: function: folio_mapping 335s ls-1320 [001] ...1. 36.539972: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539972: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539972: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539973: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539973: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539973: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539973: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539973: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539973: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539973: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539973: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539973: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539974: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539974: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539974: function: lru_add 335s ls-1320 [001] ...1. 36.539974: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539974: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539974: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539974: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539974: function: folio_mapping 335s ls-1320 [001] ...1. 36.539975: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539975: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539975: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539975: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539975: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539975: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539975: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539975: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539975: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539976: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539976: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539976: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539976: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539976: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539976: function: lru_add 335s ls-1320 [001] ...1. 36.539976: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539977: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539977: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539977: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539977: function: folio_mapping 335s ls-1320 [001] ...1. 36.539977: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539977: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539977: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539977: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539977: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539978: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539978: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539978: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539978: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539978: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539978: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539978: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539978: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539979: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539979: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539979: function: lru_add 335s ls-1320 [001] ...1. 36.539979: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539979: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539979: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539979: function: folio_mapping 335s ls-1320 [001] ...1. 36.539979: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539980: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539980: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539980: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539980: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539980: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539980: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539980: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539980: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539981: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539981: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539981: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539981: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539981: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539981: function: lru_add 335s ls-1320 [001] ...1. 36.539981: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539981: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539981: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539982: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539982: function: folio_mapping 335s ls-1320 [001] ...1. 36.539982: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539982: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539982: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539982: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539982: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539983: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539983: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539983: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539983: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539983: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539983: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539983: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539983: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539983: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539984: function: lru_add 335s ls-1320 [001] ...1. 36.539984: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539984: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539984: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.539984: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539984: function: folio_mapping 335s ls-1320 [001] ...1. 36.539984: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539984: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539985: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539985: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539985: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539985: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539985: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539985: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539985: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539985: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539985: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539986: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539986: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539986: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539986: function: lru_add 335s ls-1320 [001] ...1. 36.539986: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539986: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539986: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539986: function: folio_mapping 335s ls-1320 [001] ...1. 36.539987: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539987: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539987: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539987: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539987: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539987: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539987: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539987: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539988: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539988: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539988: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539988: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539988: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539988: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539988: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539988: function: lru_add 335s ls-1320 [001] ...1. 36.539989: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539989: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539989: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539989: function: folio_mapping 335s ls-1320 [001] ...1. 36.539989: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539989: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539989: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539989: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539989: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539990: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539990: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539990: function: vm_normal_page 335s ls-1320 [001] ...1. 36.539990: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539990: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539990: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539990: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539991: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539991: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539991: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539991: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539991: function: lru_add 335s ls-1320 [001] ...1. 36.539991: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539991: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539991: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539991: function: folio_mapping 335s ls-1320 [001] ...1. 36.539992: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539992: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539992: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539992: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539992: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539992: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539992: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539993: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539993: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539993: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539993: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539993: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539993: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539993: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539993: function: lru_add 335s ls-1320 [001] ...1. 36.539993: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539994: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539994: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539994: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539994: function: folio_mapping 335s trace-cmd-1318 [000] d..2. 36.539994: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539994: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539994: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539995: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539995: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539995: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539995: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539995: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539995: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539995: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539995: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539996: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539996: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539996: function: lru_add 335s ls-1320 [001] ...1. 36.539996: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.539996: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539996: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539996: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539996: function: folio_mapping 335s ls-1320 [001] ...1. 36.539996: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539997: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539997: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539997: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539997: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539997: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.539997: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.539997: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539997: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.539998: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.539998: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.539998: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539998: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.539998: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539998: function: lru_add 335s ls-1320 [001] ...1. 36.539998: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539998: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.539998: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.539999: function: folio_mapping 335s ls-1320 [001] ...1. 36.539999: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.539999: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.539999: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.539999: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.539999: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.539999: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.539999: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540000: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540000: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540000: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540000: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540000: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540000: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540000: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540000: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540001: function: lru_add 335s ls-1320 [001] ...1. 36.540001: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540001: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540001: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540001: function: folio_mapping 335s ls-1320 [001] ...1. 36.540001: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540001: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540001: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540002: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540002: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540002: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540002: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540002: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540002: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540002: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540002: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540002: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540003: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540003: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540003: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540003: function: lru_add 335s ls-1320 [001] ...1. 36.540003: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540003: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540003: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540004: function: folio_mapping 335s ls-1320 [001] ...1. 36.540004: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540004: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540004: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540004: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540004: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540004: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540004: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540004: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540005: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540005: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540005: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540005: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540005: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540005: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540005: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540005: function: lru_add 335s ls-1320 [001] ...1. 36.540006: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540006: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540006: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540006: function: folio_mapping 335s ls-1320 [001] ...1. 36.540006: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540006: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540006: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540006: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540006: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540007: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540007: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540007: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..2. 36.540007: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540007: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540007: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540007: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540008: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540008: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540008: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..2. 36.540008: function: lru_add 335s ls-1320 [001] d..2. 36.540008: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..2. 36.540008: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540008: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.540008: function: folio_mapping 335s ls-1320 [001] ..... 36.540008: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540009: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540009: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.540009: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.540009: function: zap_pte_range 335s trace-cmd-1318 [000] d..2. 36.540009: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540009: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540009: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..2. 36.540009: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540010: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..2. 36.540010: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540010: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.540010: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540010: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540010: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..2. 36.540010: function: lru_add 335s trace-cmd-1318 [000] d..2. 36.540010: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540011: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.540011: function: folio_mapping 335s ls-1320 [001] ..... 36.540011: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540011: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.540011: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540011: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.540011: function: __mod_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.540011: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540012: function: unmap_single_vma 335s trace-cmd-1318 [000] d..2. 36.540012: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540012: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540012: function: unmap_page_range 335s trace-cmd-1318 [000] d..2. 36.540012: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540012: function: zap_pte_range 335s trace-cmd-1318 [000] d..2. 36.540012: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540012: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] d..2. 36.540013: function: lru_add 335s ls-1320 [001] ..... 36.540013: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..2. 36.540013: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540013: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540013: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.540013: function: folio_mapping 335s ls-1320 [001] ..... 36.540013: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..2. 36.540013: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540014: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..2. 36.540014: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540014: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540014: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540014: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540014: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540014: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540014: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540014: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540015: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.540015: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540015: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.540015: function: lru_add 335s ls-1320 [001] ...1. 36.540015: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.540015: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540015: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.540015: function: folio_mapping 335s ls-1320 [001] ...1. 36.540016: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540016: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540016: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540016: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540016: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540016: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540016: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540017: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540017: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540017: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..2. 36.540017: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540017: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.540017: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540017: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540017: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.540017: function: lru_add 335s ls-1320 [001] ...1. 36.540018: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.540018: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540018: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540018: function: folio_mapping 335s ls-1320 [001] ...1. 36.540018: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540018: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540018: function: vm_normal_page 335s trace-cmd-1318 [000] d..2. 36.540018: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540019: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540019: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540019: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540019: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540019: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..2. 36.540019: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540019: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540019: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.540020: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540020: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.540020: function: lru_add 335s ls-1320 [001] ...1. 36.540020: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.540020: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540020: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540020: function: folio_mapping 335s ls-1320 [001] ...1. 36.540020: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540021: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540021: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540021: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..2. 36.540021: function: __mod_lruvec_state 335s ls-1320 [001] ...1. 36.540021: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..2. 36.540021: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540021: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..2. 36.540021: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540021: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..2. 36.540022: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540022: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540022: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..2. 36.540022: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540022: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..2. 36.540022: function: lru_add 335s ls-1320 [001] ...1. 36.540022: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540022: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540023: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540023: function: folio_mapping 335s ls-1320 [001] ...1. 36.540023: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..2. 36.540023: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540023: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..2. 36.540023: function: __mod_lruvec_state 335s ls-1320 [001] ..... 36.540023: function: __cond_resched 335s ls-1320 [001] ..... 36.540023: function: __cond_resched 335s trace-cmd-1318 [000] d..2. 36.540023: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..2. 36.540024: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540024: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540024: function: uprobe_munmap 335s trace-cmd-1318 [000] d..2. 36.540024: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540024: function: unmap_page_range 335s trace-cmd-1318 [000] d..2. 36.540024: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540024: function: zap_pte_range 335s trace-cmd-1318 [000] d..2. 36.540025: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540025: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540025: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ...1. 36.540025: function: folios_put_refs 335s ls-1320 [001] ..... 36.540025: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540025: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540025: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540025: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540026: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540026: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.540026: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540026: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.540026: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540026: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.540026: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540027: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.540027: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540027: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.540027: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540027: function: __cond_resched 335s ls-1320 [001] ...1. 36.540027: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540027: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540027: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.540028: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540028: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.540028: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540028: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.540028: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540028: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540028: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540029: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540029: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540029: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540029: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540029: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540029: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540029: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540029: function: __mod_node_page_state 335s trace-cmd-1318 [000] ...1. 36.540030: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540030: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540030: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540030: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.540030: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540030: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.540030: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540030: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540031: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540031: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540031: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540031: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540031: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540031: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540031: function: down_write 335s ls-1320 [001] ..... 36.540031: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540032: function: __cond_resched 335s ls-1320 [001] ..... 36.540032: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540032: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540032: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540032: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540032: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ...1. 36.540032: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540032: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540033: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540033: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540033: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540033: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540033: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540033: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540033: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540033: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540033: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540034: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540034: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540034: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540034: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540034: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540034: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540034: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540034: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540035: function: __mod_node_page_state 335s trace-cmd-1318 [000] ...1. 36.540035: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540035: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540035: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.540035: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540035: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540035: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540035: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540036: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.540036: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540036: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540036: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540036: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540036: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540036: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540036: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540037: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540037: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540037: function: __mod_node_page_state 335s trace-cmd-1318 [000] ...1. 36.540037: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540037: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ...1. 36.540037: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540037: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540037: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540038: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.540038: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540038: function: up_write 335s ls-1320 [001] ...1. 36.540038: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540038: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540038: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540039: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540039: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.540039: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540039: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.540039: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540039: function: block_write_end 335s ls-1320 [001] ...1. 36.540039: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540039: function: __block_commit_write 335s ls-1320 [001] ...1. 36.540039: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540040: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.540040: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540040: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.540040: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540040: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540040: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540040: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540040: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.540041: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540041: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540041: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540041: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540041: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540041: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540041: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540041: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.540041: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540042: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.540042: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540042: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540042: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540042: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540042: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540042: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540043: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540043: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540043: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540043: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540043: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540043: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540043: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540043: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540044: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540044: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540044: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540044: function: folio_unlock 335s ls-1320 [001] ...1. 36.540044: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540044: function: __cond_resched 335s ls-1320 [001] ...1. 36.540044: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540044: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.540045: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540045: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540045: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540045: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540045: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540045: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540045: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540045: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540045: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540046: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540046: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540046: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540046: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540046: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540046: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540046: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540047: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540047: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540047: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540047: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540047: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540047: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540047: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540047: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.540047: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540048: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.540048: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540048: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.540048: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540048: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540048: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540048: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540049: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540049: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540049: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540049: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.540049: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540049: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.540049: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540049: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540049: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540050: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540050: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540050: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540050: function: policy_nodemask 335s ls-1320 [001] ...1. 36.540050: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540050: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540050: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540051: function: __cond_resched 335s ls-1320 [001] ...1. 36.540051: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540051: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540051: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540051: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540051: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.540051: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540051: function: node_page_state 335s ls-1320 [001] ...1. 36.540052: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540052: function: node_page_state 335s ls-1320 [001] ...1. 36.540052: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540052: function: node_page_state 335s ls-1320 [001] ...1. 36.540052: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540052: function: node_page_state 335s ls-1320 [001] ...1. 36.540052: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540052: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540052: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540053: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540053: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540053: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540053: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540053: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540053: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540053: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540054: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540054: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540054: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.540054: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540054: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.540054: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540054: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.540054: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540055: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540055: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540055: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540055: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540055: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540055: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540055: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540055: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540056: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540056: function: charge_memcg 335s ls-1320 [001] ...1. 36.540056: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540056: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.540056: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540056: function: consume_stock 335s ls-1320 [001] ...1. 36.540056: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540056: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540056: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540057: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540057: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540057: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540057: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540057: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540057: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540057: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540057: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.540058: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540058: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540058: function: shmem_mapping 335s ls-1320 [001] ...1. 36.540058: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540058: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.540058: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540058: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540058: function: workingset_update_node 335s ls-1320 [001] ...1. 36.540059: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540059: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540059: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540059: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540059: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540059: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540059: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540060: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540060: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540060: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540060: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540060: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540060: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540060: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540060: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.540061: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540061: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.540061: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540061: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540061: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540061: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.540061: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540061: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.540062: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540062: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.540062: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540062: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.540062: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540062: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540062: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.540062: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540062: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.540063: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540063: function: __cond_resched 335s ls-1320 [001] ...1. 36.540063: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540063: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.540063: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540063: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.540063: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540064: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540064: function: consume_obj_stock 335s ls-1320 [001] ...1. 36.540064: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540064: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540064: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540064: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540064: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540064: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540064: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540065: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540065: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540065: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540065: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540065: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540065: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.540065: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540066: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.540066: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540066: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540066: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.540066: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540066: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540066: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540066: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540067: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540067: function: down_write 335s ls-1320 [001] ...1. 36.540067: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540067: function: __cond_resched 335s ls-1320 [001] ...1. 36.540067: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540067: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540067: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540067: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540067: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540068: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540068: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540068: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540068: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.540068: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540068: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.540068: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540068: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540069: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540069: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540069: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540069: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540069: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540069: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540069: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540069: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540070: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540070: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540070: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540070: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540070: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540070: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540070: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540070: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540071: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540071: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540071: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540071: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.540071: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540071: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540071: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540071: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540071: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540072: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540072: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540072: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540072: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540072: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540072: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540072: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540073: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540073: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540073: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540073: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.540073: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540073: function: up_write 335s ls-1320 [001] ...1. 36.540073: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540073: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540074: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540074: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540074: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.540074: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540074: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.540074: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540074: function: block_write_end 335s ls-1320 [001] ...1. 36.540075: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540075: function: __block_commit_write 335s ls-1320 [001] ...1. 36.540075: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540075: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.540075: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540075: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.540075: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540075: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540075: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540076: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540076: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.540076: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540076: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540076: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540076: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540076: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540077: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540077: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540077: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540077: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540077: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540077: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540077: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540077: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540077: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540078: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540078: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540078: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540078: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540078: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540078: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540078: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540079: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540079: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540079: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540079: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540079: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540079: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540079: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540080: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540080: function: folio_unlock 335s ls-1320 [001] ...1. 36.540080: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540080: function: __cond_resched 335s ls-1320 [001] ...1. 36.540080: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540080: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540080: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.540081: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540081: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.540081: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540081: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540081: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540081: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540081: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540081: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540081: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540082: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540082: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540082: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540082: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540082: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540082: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540082: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540083: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540083: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540083: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540083: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540083: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540083: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540083: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540083: function: __cond_resched 335s ls-1320 [001] ..... 36.540084: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540084: function: __filemap_get_folio 335s trace-cmd-1318 [000] ..... 36.540084: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540084: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540084: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540084: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540084: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540085: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540085: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540085: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.540085: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540085: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540085: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540085: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540086: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540086: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540086: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540086: function: policy_nodemask 335s ls-1320 [001] ..... 36.540086: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540086: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540086: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540087: function: __cond_resched 335s ls-1320 [001] ...1. 36.540087: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540087: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540087: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540087: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.540087: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540087: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540087: function: node_page_state 335s ls-1320 [001] ...1. 36.540087: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540088: function: node_page_state 335s ls-1320 [001] ...1. 36.540088: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540088: function: node_page_state 335s ls-1320 [001] ...1. 36.540088: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540088: function: node_page_state 335s ls-1320 [001] d..2. 36.540088: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540088: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540088: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540089: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540089: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540089: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540089: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540089: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.540089: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540089: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540090: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540090: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540090: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540090: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540090: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540090: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540090: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540090: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540091: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540091: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540091: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540091: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540091: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540091: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540091: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540091: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540092: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540092: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540092: function: charge_memcg 335s ls-1320 [001] ...1. 36.540092: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540092: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.540092: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540092: function: consume_stock 335s ls-1320 [001] ...1. 36.540092: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540093: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540093: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540093: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540093: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540093: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540093: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540093: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540093: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540094: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540094: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540094: function: shmem_mapping 335s ls-1320 [001] ..... 36.540094: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540094: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540094: function: unmap_page_range 335s ls-1320 [001] ..... 36.540094: function: zap_pte_range 335s trace-cmd-1318 [000] d..1. 36.540094: function: workingset_update_node 335s ls-1320 [001] ..... 36.540095: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] d..1. 36.540095: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540095: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..1. 36.540095: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540095: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540095: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540095: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540095: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.540096: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540096: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..1. 36.540096: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540096: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540096: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540096: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540096: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540096: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.540097: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540097: function: folio_add_lru 335s ls-1320 [001] ...1. 36.540097: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540097: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540097: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540097: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540097: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540098: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540098: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540098: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540098: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540098: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540098: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540098: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540098: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540098: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540099: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540099: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540099: function: __cond_resched 335s ls-1320 [001] ..... 36.540099: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540099: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540099: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540099: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540099: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540100: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540100: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540100: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540100: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540100: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540100: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540100: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540100: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540100: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540101: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540101: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540101: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540101: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540101: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540101: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540101: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540102: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540102: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540102: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540102: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540102: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540102: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540102: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540102: function: uprobe_munmap 335s trace-cmd-1318 [000] ...1. 36.540103: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540103: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540103: function: down_write 335s ls-1320 [001] ..... 36.540103: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540103: function: __cond_resched 335s ls-1320 [001] ..... 36.540103: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540103: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540103: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540104: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540104: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540104: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540104: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540104: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540104: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.540104: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540104: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.540104: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540105: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540105: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540105: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540105: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540105: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540105: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540105: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540105: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540106: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540106: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540106: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540106: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540106: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540106: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540106: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540107: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540107: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540107: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540107: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540107: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540107: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540107: function: zap_pte_range 335s trace-cmd-1318 [000] ...1. 36.540107: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540107: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ...1. 36.540108: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540108: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540108: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...1. 36.540108: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540108: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540108: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540108: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.540108: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540108: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ...1. 36.540109: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540109: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540109: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540109: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.540109: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540109: function: up_write 335s ls-1320 [001] ...1. 36.540109: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540110: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540110: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540110: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540110: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540110: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540110: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540110: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540111: function: block_write_end 335s ls-1320 [001] ..... 36.540111: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540111: function: __block_commit_write 335s ls-1320 [001] ..... 36.540111: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540111: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540111: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540111: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540112: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540112: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540112: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540112: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540112: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.540112: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540112: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540112: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540112: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.540113: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540113: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..1. 36.540113: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540113: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540113: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540113: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540113: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540113: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540114: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540114: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540114: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540114: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540114: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540114: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540114: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540114: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540115: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540115: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540115: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540115: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540115: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540115: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540115: function: folio_unlock 335s ls-1320 [001] ...1. 36.540116: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540116: function: __cond_resched 335s ls-1320 [001] ...1. 36.540116: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540116: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.540116: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540116: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540116: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.540116: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540116: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540117: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540117: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540117: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540117: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540117: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540117: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540117: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540118: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540118: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540118: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540118: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540118: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540118: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540118: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540118: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540118: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540119: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.540119: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540119: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.540119: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540119: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540119: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.540119: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540119: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.540120: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540120: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540120: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540120: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540120: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540120: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540120: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540120: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540120: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.540121: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540121: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.540121: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540121: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540121: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540121: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540121: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540121: function: policy_nodemask 335s ls-1320 [001] ..... 36.540122: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540122: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540122: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540122: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540122: function: __cond_resched 335s ls-1320 [001] ..... 36.540122: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540122: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540122: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540123: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540123: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540123: function: node_page_state 335s ls-1320 [001] ..... 36.540123: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540123: function: node_page_state 335s ls-1320 [001] ..... 36.540123: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540123: function: node_page_state 335s ls-1320 [001] ..... 36.540123: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540124: function: node_page_state 335s ls-1320 [001] ...1. 36.540124: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540124: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540124: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540124: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540124: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540124: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540124: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540124: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540125: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.540125: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540125: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540125: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540125: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540126: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.540126: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540126: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.540126: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540126: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.540126: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540126: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540126: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540127: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540127: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540127: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540127: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540127: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540127: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540127: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540127: function: charge_memcg 335s ls-1320 [001] ...1. 36.540127: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540128: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.540128: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540128: function: consume_stock 335s ls-1320 [001] ...1. 36.540128: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540128: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540128: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540128: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540128: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540129: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540129: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540129: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540129: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540129: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540129: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540129: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540129: function: shmem_mapping 335s ls-1320 [001] ..... 36.540130: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540130: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540130: function: unmap_page_range 335s trace-cmd-1318 [000] d..1. 36.540130: function: workingset_update_node 335s ls-1320 [001] ..... 36.540130: function: zap_pte_range 335s ls-1320 [001] ..... 36.540130: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] d..1. 36.540130: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540130: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..1. 36.540131: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540131: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.540131: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540131: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540131: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540131: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540131: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..1. 36.540131: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540132: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540132: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540132: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540132: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.540132: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540132: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540132: function: folio_add_lru 335s ls-1320 [001] ...1. 36.540132: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540132: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540133: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540133: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.540133: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540133: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.540133: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540133: function: create_empty_buffers 335s ls-1320 [001] ...1. 36.540133: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540134: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540134: function: folio_alloc_buffers 335s ls-1320 [001] ...1. 36.540134: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540134: function: alloc_buffer_head 335s ls-1320 [001] ...1. 36.540134: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540134: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.540134: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540134: function: __cond_resched 335s ls-1320 [001] ...1. 36.540134: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540135: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ...1. 36.540135: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540135: function: obj_cgroup_charge 335s ls-1320 [001] ...1. 36.540135: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540135: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540135: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540135: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540135: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540136: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540136: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540136: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540136: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540136: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540136: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540136: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540137: function: zap_pte_range 335s trace-cmd-1318 [000] ...1. 36.540137: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540137: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540137: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540137: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540137: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540137: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540137: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540137: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540138: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540138: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540138: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ...1. 36.540138: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540138: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540138: function: down_write 335s ls-1320 [001] ...1. 36.540138: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540138: function: __cond_resched 335s ls-1320 [001] ...1. 36.540139: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540139: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540139: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540139: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540139: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540139: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540139: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540140: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.540140: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540140: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.540140: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540140: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540140: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540140: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540140: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540140: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540141: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540141: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540141: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540141: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540141: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540141: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540141: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540141: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540142: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540142: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540142: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540142: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540142: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540142: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540142: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540142: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540142: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.540143: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540143: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540143: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540143: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540143: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540143: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540143: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540144: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540144: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540144: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540144: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540144: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540144: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540144: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540144: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.540144: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540145: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540145: function: up_write 335s ls-1320 [001] ...1. 36.540145: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540145: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540145: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540146: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.540146: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540146: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.540146: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540146: function: block_write_end 335s ls-1320 [001] ...1. 36.540146: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540146: function: __block_commit_write 335s ls-1320 [001] ...1. 36.540146: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540146: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.540146: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540147: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540147: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.540147: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540147: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540147: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540147: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.540147: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540148: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540148: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540148: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540148: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540148: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540148: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540148: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540148: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540148: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540149: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540149: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540149: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540149: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540149: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540149: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540149: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540149: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540150: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540150: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540150: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540150: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540150: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540150: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540150: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540150: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540151: function: folio_unlock 335s ls-1320 [001] ...1. 36.540151: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540151: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540151: function: __cond_resched 335s ls-1320 [001] ...1. 36.540151: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540151: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.540151: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540152: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540152: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.540152: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540152: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540152: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540152: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540152: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540152: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540152: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540153: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540153: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540153: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540153: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540153: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540153: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540153: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540153: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540154: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540154: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540154: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540154: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.540154: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540154: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.540154: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540155: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540155: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.540155: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540155: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.540155: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540155: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540155: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540155: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540155: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540156: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540156: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540156: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540156: function: filemap_alloc_folio_noprof 335s trace-cmd-1318 [000] ..... 36.540156: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.540156: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540156: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540156: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540157: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540157: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540157: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540157: function: policy_nodemask 335s ls-1320 [001] ...1. 36.540157: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540157: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540157: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540157: function: __cond_resched 335s ls-1320 [001] ...1. 36.540157: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540158: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540158: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540158: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540158: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.540158: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540158: function: node_page_state 335s ls-1320 [001] ...1. 36.540158: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540158: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.540159: function: node_page_state 335s ls-1320 [001] ...1. 36.540159: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540159: function: node_page_state 335s ls-1320 [001] ...1. 36.540159: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540159: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540159: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540159: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540159: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540160: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540160: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540160: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540160: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540160: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540160: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540161: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540161: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540161: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.540161: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540161: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.540161: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540161: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.540161: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540162: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540162: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540162: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540162: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540162: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540162: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540162: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540162: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540163: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540163: function: charge_memcg 335s ls-1320 [001] ...1. 36.540163: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540163: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.540163: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540163: function: consume_stock 335s ls-1320 [001] ...1. 36.540163: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540163: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540163: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540164: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540164: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540164: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540164: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540164: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540164: function: __rcu_read_unlock 335s ls-1320 [001] d..2. 36.540164: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540165: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.540165: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540165: function: shmem_mapping 335s ls-1320 [001] ..... 36.540165: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540165: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540165: function: __cond_resched 335s ls-1320 [001] ..... 36.540165: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540165: function: workingset_update_node 335s ls-1320 [001] ..... 36.540166: function: unmap_single_vma 335s trace-cmd-1318 [000] d..1. 36.540166: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540166: function: uprobe_munmap 335s trace-cmd-1318 [000] d..1. 36.540166: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540166: function: unmap_page_range 335s trace-cmd-1318 [000] d..1. 36.540166: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540166: function: zap_pte_range 335s trace-cmd-1318 [000] d..1. 36.540166: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540166: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540167: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..1. 36.540167: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540167: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.540167: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540167: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540167: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540167: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540168: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540168: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.540168: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540168: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540168: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540168: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540168: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540168: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540169: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540169: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540169: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540169: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540169: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540169: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540169: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540169: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540169: function: zap_pte_range 335s ls-1320 [001] ..... 36.540170: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540170: function: __cond_resched 335s ls-1320 [001] ..... 36.540170: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540170: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540170: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540170: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540170: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540171: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540171: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540171: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540171: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540171: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540171: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540171: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540171: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540171: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540172: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540172: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540172: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540172: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540172: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540172: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.540172: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540173: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.540173: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540173: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540173: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540173: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540173: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540173: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.540173: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540173: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540174: function: down_write 335s ls-1320 [001] ..... 36.540174: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540174: function: __cond_resched 335s ls-1320 [001] ..... 36.540174: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540174: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540174: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540174: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540174: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540175: function: unmap_page_range 335s trace-cmd-1318 [000] ...1. 36.540175: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540175: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540175: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540175: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540175: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540175: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540175: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540175: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540176: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540176: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540176: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...1. 36.540176: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540176: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ...1. 36.540176: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540176: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540176: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540177: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540177: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540177: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540177: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540177: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540177: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540177: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540177: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540178: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540178: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540178: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.540178: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.540178: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540178: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540178: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540178: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540179: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540179: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.540179: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540179: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540179: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540179: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540179: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540179: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540179: function: unmap_single_vma 335s trace-cmd-1318 [000] ...1. 36.540180: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540180: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540180: function: up_write 335s ls-1320 [001] ..... 36.540180: function: unmap_page_range 335s ls-1320 [001] ..... 36.540180: function: zap_pte_range 335s ls-1320 [001] ..... 36.540180: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540181: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540181: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540181: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540181: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540181: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540181: function: block_write_end 335s ls-1320 [001] ..... 36.540181: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540181: function: __block_commit_write 335s ls-1320 [001] ...1. 36.540181: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540182: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540182: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.540182: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540182: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.540182: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540182: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540182: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540183: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.540183: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540183: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540183: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540183: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540183: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540183: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540183: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540183: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540184: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540184: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540184: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540184: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540184: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540184: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540184: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540184: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540185: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540185: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540185: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540185: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540185: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540185: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540185: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540186: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540186: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540186: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540186: function: folio_unlock 335s ls-1320 [001] ..... 36.540186: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540186: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540186: function: __cond_resched 335s ls-1320 [001] ..... 36.540186: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540187: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540187: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540187: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540187: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540187: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540187: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540187: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540187: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540188: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540188: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540188: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540188: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540188: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540188: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540188: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540188: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540188: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540189: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540189: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540189: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540189: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540189: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540189: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.540189: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540189: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.540190: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540190: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.540190: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540190: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.540190: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540190: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540190: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540191: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540191: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540191: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540191: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540191: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.540191: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540191: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540191: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.540192: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540192: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540192: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540192: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540192: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540192: function: policy_nodemask 335s ls-1320 [001] ...1. 36.540192: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540193: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540193: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540193: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540193: function: __cond_resched 335s ls-1320 [001] ...1. 36.540193: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540193: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540193: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540193: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.540193: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540194: function: node_page_state 335s ls-1320 [001] ...1. 36.540194: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540194: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540194: function: node_page_state 335s ls-1320 [001] ...1. 36.540194: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540194: function: node_page_state 335s ls-1320 [001] ...1. 36.540194: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540194: function: node_page_state 335s ls-1320 [001] ...1. 36.540195: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540195: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540195: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540195: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540195: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540195: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540195: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540195: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540195: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540196: function: __cond_resched 335s ls-1320 [001] ..... 36.540196: function: __cond_resched 335s ls-1320 [001] ..... 36.540196: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540196: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540196: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540197: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540197: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540197: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540197: function: zap_pte_range 335s ls-1320 [001] ..... 36.540197: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540197: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540197: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540197: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540197: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540198: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540198: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540198: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540198: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540198: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540198: function: charge_memcg 335s ls-1320 [001] ...1. 36.540198: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540198: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540199: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540199: function: consume_stock 335s ls-1320 [001] ..... 36.540199: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540199: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540199: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540199: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540199: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540199: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540199: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540200: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540200: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540200: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540200: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540200: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540200: function: shmem_mapping 335s ls-1320 [001] ..... 36.540200: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540200: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540201: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540201: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540201: function: workingset_update_node 335s ls-1320 [001] ..... 36.540201: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.540201: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540201: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..1. 36.540201: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540201: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540202: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540202: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540202: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540202: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540202: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540202: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540202: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540203: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540203: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540203: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.540203: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.540203: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540203: function: folio_add_lru 335s ls-1320 [001] ...1. 36.540203: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540203: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540203: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540204: function: ext4_block_write_begin 335s ls-1320 [001] ...1. 36.540204: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540204: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540204: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540204: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540204: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540204: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540204: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540205: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540205: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540205: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540205: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540205: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540205: function: __cond_resched 335s ls-1320 [001] ..... 36.540205: function: zap_pte_range 335s trace-cmd-1318 [000] ...1. 36.540205: function: ___slab_alloc 335s ls-1320 [001] ..... 36.540205: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540206: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540206: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...1. 36.540206: function: get_any_partial 335s ls-1320 [001] ..... 36.540206: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540206: function: mempolicy_slab_node 335s ls-1320 [001] ..... 36.540206: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540207: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540207: function: allocate_slab 335s ls-1320 [001] ...1. 36.540207: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540207: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540207: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540207: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540207: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540207: function: policy_nodemask 335s ls-1320 [001] ...1. 36.540207: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540208: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540208: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540208: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540208: function: __cond_resched 335s ls-1320 [001] ...1. 36.540208: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540208: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540208: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540208: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540209: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540209: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540209: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540209: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540209: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540209: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540209: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540209: function: __cond_resched 335s ls-1320 [001] ..... 36.540210: function: __cond_resched 335s ls-1320 [001] ..... 36.540210: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540210: function: mod_node_page_state 335s ls-1320 [001] ..... 36.540210: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540210: function: shuffle_freelist 335s ls-1320 [001] ..... 36.540210: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540211: function: __get_random_u32_below 335s ls-1320 [001] ..... 36.540211: function: zap_pte_range 335s ls-1320 [001] ..... 36.540211: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540211: function: get_random_u32 335s ls-1320 [001] ..... 36.540211: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540211: function: setup_object 335s ls-1320 [001] ..... 36.540211: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540211: function: setup_object 335s ls-1320 [001] ..... 36.540211: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540212: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540212: function: setup_object 335s ls-1320 [001] ...1. 36.540212: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540212: function: setup_object 335s ls-1320 [001] ...1. 36.540212: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540212: function: setup_object 335s ls-1320 [001] ...1. 36.540212: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540212: function: setup_object 335s ls-1320 [001] ...1. 36.540213: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540213: function: setup_object 335s ls-1320 [001] ...1. 36.540213: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540213: function: setup_object 335s ls-1320 [001] ...1. 36.540213: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540213: function: setup_object 335s ls-1320 [001] ...1. 36.540213: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540213: function: setup_object 335s ls-1320 [001] ...1. 36.540213: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540214: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540214: function: setup_object 335s ls-1320 [001] ...1. 36.540214: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540214: function: setup_object 335s ls-1320 [001] ...1. 36.540214: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540214: function: setup_object 335s ls-1320 [001] ...1. 36.540214: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540215: function: setup_object 335s ls-1320 [001] ...1. 36.540215: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540215: function: setup_object 335s ls-1320 [001] ...1. 36.540215: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540215: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540215: function: setup_object 335s ls-1320 [001] ...1. 36.540215: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540215: function: setup_object 335s ls-1320 [001] ...1. 36.540215: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540216: function: setup_object 335s trace-cmd-1318 [000] ..... 36.540216: function: setup_object 335s ls-1320 [001] ...1. 36.540216: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540216: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540216: function: setup_object 335s ls-1320 [001] ...1. 36.540216: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540216: function: setup_object 335s ls-1320 [001] ...1. 36.540216: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540217: function: setup_object 335s ls-1320 [001] ...1. 36.540217: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540217: function: setup_object 335s ls-1320 [001] ...1. 36.540217: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540217: function: setup_object 335s ls-1320 [001] ...1. 36.540217: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540217: function: setup_object 335s ls-1320 [001] ...1. 36.540217: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540218: function: setup_object 335s ls-1320 [001] ...1. 36.540218: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540218: function: setup_object 335s ls-1320 [001] ...1. 36.540218: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540218: function: setup_object 335s ls-1320 [001] ...1. 36.540218: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540218: function: setup_object 335s ls-1320 [001] ...1. 36.540218: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540219: function: setup_object 335s ls-1320 [001] ...1. 36.540219: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540219: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540219: function: setup_object 335s ls-1320 [001] ...1. 36.540219: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540219: function: setup_object 335s trace-cmd-1318 [000] ..... 36.540219: function: setup_object 335s ls-1320 [001] ...1. 36.540219: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540220: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540220: function: setup_object 335s ls-1320 [001] ...1. 36.540220: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540220: function: setup_object 335s ls-1320 [001] ...1. 36.540220: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540220: function: setup_object 335s ls-1320 [001] ...1. 36.540220: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540220: function: setup_object 335s ls-1320 [001] ..... 36.540221: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540221: function: setup_object 335s ls-1320 [001] ..... 36.540221: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540221: function: setup_object 335s ls-1320 [001] ..... 36.540221: function: __cond_resched 335s ls-1320 [001] ..... 36.540221: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540221: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540221: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540222: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540222: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540222: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540222: function: zap_pte_range 335s ls-1320 [001] ..... 36.540222: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540222: function: alloc_slab_obj_exts 335s ls-1320 [001] ..... 36.540222: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540222: function: __kmalloc_node_noprof 335s ls-1320 [001] ..... 36.540223: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540223: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540223: function: __cond_resched 335s ls-1320 [001] ..... 36.540223: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540223: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540223: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540223: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540224: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540224: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540224: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540224: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540224: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540224: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540224: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540225: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540225: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540225: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540225: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.540225: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540225: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.540225: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540225: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540226: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540226: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540226: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540226: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540226: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540226: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540226: function: down_write 335s ls-1320 [001] ...1. 36.540226: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540226: function: __cond_resched 335s ls-1320 [001] ...1. 36.540227: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540227: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540227: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540227: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540227: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540227: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540227: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540228: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.540228: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540228: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.540228: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540228: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540228: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540228: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540228: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540228: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540229: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540229: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540229: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540229: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540229: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540229: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540229: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540229: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540230: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540230: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540230: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540230: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540230: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540230: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540230: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540230: function: _raw_write_lock 335s trace-cmd-1318 [000] ...1. 36.540231: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540231: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540231: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540231: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540231: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540231: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540231: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540231: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540232: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540232: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540232: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540232: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ...1. 36.540232: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540232: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540232: function: _raw_write_unlock 335s ls-1320 [001] ...1. 36.540233: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540233: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540233: function: up_write 335s ls-1320 [001] ...1. 36.540233: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540233: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540234: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540234: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.540234: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540234: function: ext4_da_do_write_end 335s ls-1320 [001] ...1. 36.540234: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540234: function: block_write_end 335s ls-1320 [001] ...1. 36.540234: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540234: function: __block_commit_write 335s ls-1320 [001] ...1. 36.540235: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540235: function: mark_buffer_dirty 335s ls-1320 [001] ...1. 36.540235: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540235: function: __folio_mark_dirty 335s ls-1320 [001] ...1. 36.540235: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540235: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540235: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540235: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540235: function: folio_account_dirtied 335s ls-1320 [001] ...1. 36.540236: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540236: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540236: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540236: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540236: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540236: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540236: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540236: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540237: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540237: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540237: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540237: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540237: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540237: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540237: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540237: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540238: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540238: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540238: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540238: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540238: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540238: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540238: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..2. 36.540238: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540239: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540239: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540239: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540239: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540239: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540239: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540239: function: folio_unlock 335s ls-1320 [001] ...1. 36.540240: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540240: function: __cond_resched 335s ls-1320 [001] ...1. 36.540240: function: tlb_next_batch 335s trace-cmd-1318 [000] ..... 36.540240: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...1. 36.540240: function: get_free_pages_noprof 335s trace-cmd-1318 [000] ..... 36.540240: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...1. 36.540240: function: alloc_pages_noprof 335s trace-cmd-1318 [000] ..... 36.540240: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540240: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540241: function: policy_nodemask 335s trace-cmd-1318 [000] ..... 36.540241: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540241: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] ..... 36.540241: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540241: function: get_page_from_freelist 335s trace-cmd-1318 [000] ..... 36.540241: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540241: function: cond_accept_memory 335s trace-cmd-1318 [000] ..... 36.540242: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540242: function: rmqueue_pcplist 335s trace-cmd-1318 [000] ..... 36.540242: function: __rcu_read_unlock 335s ls-1320 [001] ...2. 36.540242: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.540242: function: __rcu_read_lock 335s ls-1320 [001] ...3. 36.540242: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540242: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540243: function: ext4_da_write_begin 335s ls-1320 [001] ...1. 36.540243: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540243: function: ext4_nonda_switch 335s ls-1320 [001] ...1. 36.540243: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540243: function: __filemap_get_folio 335s ls-1320 [001] ...1. 36.540243: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540243: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540243: function: filemap_get_entry 335s ls-1320 [001] ...1. 36.540244: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540244: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540244: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540244: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540244: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540244: function: inode_to_bdi 335s ls-1320 [001] ...1. 36.540244: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540244: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ...1. 36.540245: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540245: function: folio_alloc_noprof 335s ls-1320 [001] ...1. 36.540245: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540245: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540245: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540245: function: alloc_pages_mpol 335s ls-1320 [001] ...1. 36.540245: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540245: function: policy_nodemask 335s ls-1320 [001] ...1. 36.540245: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540246: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540246: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540246: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540246: function: __cond_resched 335s ls-1320 [001] ...1. 36.540246: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540246: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540246: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540247: function: node_dirty_ok 335s ls-1320 [001] ...1. 36.540247: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540247: function: node_page_state 335s ls-1320 [001] ...1. 36.540247: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540247: function: node_page_state 335s ls-1320 [001] ...1. 36.540247: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540247: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540247: function: node_page_state 335s ls-1320 [001] ...1. 36.540248: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540248: function: node_page_state 335s ls-1320 [001] ...1. 36.540248: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540248: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540248: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540248: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540248: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540248: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540248: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540249: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540249: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540249: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540249: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540249: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540249: function: filemap_add_folio 335s ls-1320 [001] ...1. 36.540250: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540250: function: __mem_cgroup_charge 335s ls-1320 [001] ...1. 36.540250: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540250: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ...1. 36.540250: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540250: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540250: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540250: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540250: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540251: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540251: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540251: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540251: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540251: function: charge_memcg 335s ls-1320 [001] ...1. 36.540251: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540251: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540251: function: try_charge_memcg 335s ls-1320 [001] ...1. 36.540252: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540252: function: consume_stock 335s ls-1320 [001] ...1. 36.540252: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540252: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540252: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540252: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540252: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540253: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540253: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540253: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540253: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540253: function: __filemap_add_folio 335s ls-1320 [001] ...1. 36.540253: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540253: function: shmem_mapping 335s ls-1320 [001] ...1. 36.540253: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540254: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540254: function: _raw_spin_lock_irq 335s ls-1320 [001] ...1. 36.540254: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540254: function: workingset_update_node 335s ls-1320 [001] ...1. 36.540254: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540254: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540254: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540254: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540255: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540255: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540255: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540255: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540255: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540255: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540255: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540255: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540256: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540256: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540256: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...1. 36.540256: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540256: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540256: function: folio_add_lru 335s ls-1320 [001] ...1. 36.540256: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540256: function: __folio_batch_add_and_move 335s ls-1320 [001] ...1. 36.540257: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540257: function: ext4_block_write_begin 335s ls-1320 [001] d..2. 36.540257: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540257: function: ext4_inode_journal_mode 335s ls-1320 [001] ...1. 36.540257: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540257: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540257: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540257: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540257: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540258: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540258: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540258: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540258: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540258: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540258: function: __cond_resched 335s ls-1320 [001] ..... 36.540259: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540259: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540259: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540259: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540259: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540259: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540259: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540259: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540259: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540260: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540260: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540260: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540260: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540260: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540260: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540260: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540260: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540261: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540261: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540261: function: ext4_da_get_block_prep 335s ls-1320 [001] ...1. 36.540261: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540261: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...1. 36.540261: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540261: function: ext4_es_lookup_extent 335s ls-1320 [001] ...1. 36.540261: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540262: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540262: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540262: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540262: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540262: function: down_write 335s ls-1320 [001] ...1. 36.540262: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540262: function: __cond_resched 335s ls-1320 [001] ...1. 36.540262: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540263: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540263: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.540263: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540263: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540263: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540263: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540263: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540263: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ...1. 36.540264: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540264: function: ext4_da_reserve_space 335s ls-1320 [001] ...1. 36.540264: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540264: function: __dquot_alloc_space 335s ls-1320 [001] ...1. 36.540264: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540264: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540264: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540264: function: ext4_get_reserved_space 335s ls-1320 [001] ...1. 36.540265: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540265: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540265: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540265: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540265: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540265: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540265: function: ext4_claim_free_clusters 335s ls-1320 [001] ...1. 36.540265: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540266: function: ext4_has_free_clusters 335s ls-1320 [001] ...1. 36.540266: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540266: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540266: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540266: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540266: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ...1. 36.540266: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540266: function: _raw_write_lock 335s ls-1320 [001] ...1. 36.540267: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540267: function: __es_remove_extent 335s ls-1320 [001] ...1. 36.540267: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540267: function: __es_tree_search.isra.0 335s ls-1320 [001] ...1. 36.540267: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540267: function: __es_insert_extent 335s ls-1320 [001] ...1. 36.540267: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.540267: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540267: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540268: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540268: function: __cond_resched 335s ls-1320 [001] ..... 36.540268: function: zap_pte_range 335s trace-cmd-1318 [000] ...1. 36.540268: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540268: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ...1. 36.540268: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540268: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540269: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540269: function: up_write 335s ls-1320 [001] ..... 36.540269: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540269: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540269: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540269: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540270: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540270: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540270: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540270: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540270: function: block_write_end 335s ls-1320 [001] ..... 36.540270: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540270: function: __block_commit_write 335s ls-1320 [001] ..... 36.540270: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540271: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540271: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540271: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540271: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540271: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540271: function: zap_pte_range 335s ls-1320 [001] ..... 36.540271: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] d..1. 36.540271: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540271: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d..1. 36.540272: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540272: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.540272: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540272: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540272: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540272: function: _raw_spin_lock 335s trace-cmd-1318 [000] d..1. 36.540272: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540272: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] d..1. 36.540273: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540273: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540273: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540273: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540273: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540273: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540273: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540273: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540274: function: __mod_zone_page_state 335s ls-1320 [001] ...1. 36.540274: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.540274: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540274: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540274: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.540274: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540274: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540275: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540275: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540275: function: folio_unlock 335s ls-1320 [001] ...1. 36.540275: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540275: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540275: function: __cond_resched 335s ls-1320 [001] ..... 36.540275: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540275: function: up_write 335s ls-1320 [001] ..... 36.540275: function: __cond_resched 335s ls-1320 [001] ..... 36.540276: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540276: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540276: function: free_pages 335s ls-1320 [001] ..... 36.540276: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540276: function: kfree 335s ls-1320 [001] ..... 36.540276: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540277: function: kfree 335s ls-1320 [001] ..... 36.540277: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540277: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540277: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540277: function: free_pages 335s ls-1320 [001] ..... 36.540277: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540277: function: __free_pages 335s ls-1320 [001] ..... 36.540277: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540278: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540278: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540278: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540278: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540278: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540278: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540278: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540278: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540279: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ...2. 36.540279: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540279: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540279: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540279: function: kfree 335s ls-1320 [001] ...1. 36.540279: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540279: function: kfree 335s ls-1320 [001] ...1. 36.540279: function: cgroup_rstat_updated 335s ls-1320 [001] ...1. 36.540280: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540280: function: free_pages 335s ls-1320 [001] ...1. 36.540280: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540280: function: __free_pages 335s ls-1320 [001] ...1. 36.540280: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540280: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540280: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540280: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540281: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540281: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540281: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.540281: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540281: function: unmap_single_vma 335s trace-cmd-1318 [000] ...2. 36.540281: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540281: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540282: function: kfree 335s ls-1320 [001] ..... 36.540282: function: zap_pte_range 335s ls-1320 [001] ..... 36.540282: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540282: function: kfree 335s ls-1320 [001] ..... 36.540282: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540282: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540282: function: free_pages 335s ls-1320 [001] ..... 36.540282: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540283: function: __free_pages 335s ls-1320 [001] ..... 36.540283: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540283: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540283: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540283: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540283: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540283: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540283: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.540284: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540284: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540284: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540284: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540284: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540284: function: kfree 335s ls-1320 [001] ...1. 36.540284: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540284: function: kfree 335s ls-1320 [001] ...1. 36.540284: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540285: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540285: function: free_pages 335s ls-1320 [001] ...1. 36.540285: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540285: function: __free_pages 335s ls-1320 [001] ...1. 36.540285: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540285: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540285: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540286: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540286: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540286: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540286: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540286: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.540286: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540286: function: unmap_single_vma 335s trace-cmd-1318 [000] ...2. 36.540286: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540287: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540287: function: kfree 335s ls-1320 [001] ..... 36.540287: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540287: function: kfree 335s ls-1320 [001] ..... 36.540287: function: zap_pte_range 335s ls-1320 [001] ..... 36.540287: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540287: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540287: function: free_pages 335s ls-1320 [001] ..... 36.540288: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540288: function: __free_pages 335s ls-1320 [001] ..... 36.540288: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540288: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540288: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540288: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540288: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ...1. 36.540289: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540289: function: vm_normal_page 335s trace-cmd-1318 [000] ...2. 36.540289: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540289: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540289: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540289: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540289: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540289: function: kfree 335s ls-1320 [001] ...1. 36.540289: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540290: function: kfree 335s ls-1320 [001] ...1. 36.540290: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540290: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540290: function: free_pages 335s ls-1320 [001] ..... 36.540290: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540290: function: __free_pages 335s ls-1320 [001] ..... 36.540290: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540291: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540291: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540291: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540291: function: uprobe_munmap 335s trace-cmd-1318 [000] ...1. 36.540291: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540291: function: unmap_page_range 335s trace-cmd-1318 [000] ...2. 36.540291: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540291: function: zap_pte_range 335s trace-cmd-1318 [000] ...2. 36.540292: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540292: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540292: function: kfree 335s ls-1320 [001] ..... 36.540292: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540292: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540292: function: kfree 335s ls-1320 [001] ..... 36.540292: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540293: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540293: function: free_pages 335s ls-1320 [001] ...1. 36.540293: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540293: function: __free_pages 335s ls-1320 [001] ...1. 36.540293: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540293: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540293: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540293: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540293: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540294: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540294: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540294: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540294: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...2. 36.540294: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540294: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540294: function: kfree 335s ls-1320 [001] ..... 36.540294: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540295: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540295: function: kfree 335s ls-1320 [001] ..... 36.540295: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540295: function: free_pages 335s ls-1320 [001] ..... 36.540295: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540295: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540295: function: __free_pages 335s ls-1320 [001] ..... 36.540296: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540296: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540296: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540296: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540296: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ...1. 36.540296: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540296: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ...2. 36.540296: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540296: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...2. 36.540297: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540297: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540297: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540297: function: kfree 335s ls-1320 [001] ...1. 36.540297: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540297: function: kfree 335s ls-1320 [001] ...1. 36.540297: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540298: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540298: function: free_pages 335s ls-1320 [001] ...1. 36.540298: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540298: function: __free_pages 335s ls-1320 [001] ...1. 36.540298: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540298: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540298: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540298: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540298: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...1. 36.540299: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540299: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540299: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540299: function: __cond_resched 335s trace-cmd-1318 [000] ...2. 36.540299: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540299: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540299: function: kfree 335s ls-1320 [001] ..... 36.540299: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540300: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540300: function: kfree 335s ls-1320 [001] ..... 36.540300: function: unmap_page_range 335s ls-1320 [001] ..... 36.540300: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540300: function: free_pages 335s ls-1320 [001] ..... 36.540300: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540300: function: __free_pages 335s ls-1320 [001] ..... 36.540301: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540301: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540301: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540301: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540301: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540301: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540301: function: _raw_spin_lock 335s trace-cmd-1318 [000] ...2. 36.540301: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540301: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540302: function: vm_normal_page 335s trace-cmd-1318 [000] ...2. 36.540302: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540302: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540302: function: kfree 335s ls-1320 [001] ...1. 36.540302: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540302: function: kfree 335s ls-1320 [001] ...1. 36.540302: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540302: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540303: function: free_pages 335s ls-1320 [001] ...1. 36.540303: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540303: function: __free_pages 335s ls-1320 [001] ..... 36.540303: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540303: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540303: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540303: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540303: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540304: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540304: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540304: function: uprobe_munmap 335s trace-cmd-1318 [000] ...2. 36.540304: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540304: function: unmap_page_range 335s trace-cmd-1318 [000] ...2. 36.540304: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540304: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540304: function: kfree 335s ls-1320 [001] ..... 36.540305: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540305: function: kfree 335s ls-1320 [001] ..... 36.540305: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540305: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540305: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540305: function: free_pages 335s ls-1320 [001] ..... 36.540305: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540305: function: __free_pages 335s ls-1320 [001] ...1. 36.540306: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540306: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540306: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540306: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540306: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540306: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540306: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.540306: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540307: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540307: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...2. 36.540307: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540307: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540307: function: kfree 335s ls-1320 [001] ..... 36.540307: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540307: function: kfree 335s ls-1320 [001] ..... 36.540307: function: __cond_resched 335s ls-1320 [001] ..... 36.540308: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540308: function: free_pages 335s ls-1320 [001] ..... 36.540308: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540308: function: __free_pages 335s ls-1320 [001] ..... 36.540308: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540308: function: free_frozen_pages 335s ls-1320 [001] ..... 36.540308: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540309: function: get_pfnblock_flags_mask 335s ls-1320 [001] ..... 36.540309: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540309: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ...1. 36.540309: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540309: function: ___pte_offset_map 335s trace-cmd-1318 [000] ...2. 36.540309: function: free_frozen_page_commit 335s ls-1320 [001] ..... 36.540309: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.540309: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540309: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540310: function: kfree 335s ls-1320 [001] ...1. 36.540310: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540310: function: kfree 335s ls-1320 [001] ...1. 36.540310: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540310: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540310: function: free_pages 335s ls-1320 [001] ...1. 36.540310: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540311: function: __free_pages 335s ls-1320 [001] ...1. 36.540311: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540311: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540311: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540311: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540311: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540311: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ...1. 36.540311: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540311: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...2. 36.540312: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540312: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540312: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540312: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540312: function: kfree 335s ls-1320 [001] ...1. 36.540312: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540312: function: kfree 335s ls-1320 [001] ...1. 36.540312: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540313: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540313: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540313: function: free_pages 335s ls-1320 [001] ...1. 36.540313: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540313: function: __free_pages 335s ls-1320 [001] ...1. 36.540313: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540313: function: free_frozen_pages 335s ls-1320 [001] ...1. 36.540314: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540314: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540314: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ...1. 36.540314: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540314: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540314: function: free_frozen_page_commit 335s ls-1320 [001] ...1. 36.540314: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540314: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ...2. 36.540314: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540315: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540315: function: kfree 335s ls-1320 [001] ..... 36.540315: function: __cond_resched 335s ls-1320 [001] ..... 36.540315: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540315: function: kfree 335s ls-1320 [001] ..... 36.540315: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540316: function: untrack_pfn 335s trace-cmd-1318 [000] ..... 36.540316: function: kfree 335s ls-1320 [001] ..... 36.540316: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540316: function: kill_fasync 335s ls-1320 [001] ..... 36.540316: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540316: function: pipe_unlock 335s ls-1320 [001] ..... 36.540316: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540317: function: mutex_unlock 335s ls-1320 [001] ..... 36.540317: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540317: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540317: function: __fsnotify_parent 335s ls-1320 [001] ..... 36.540317: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540317: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540317: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540317: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ...1. 36.540318: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540318: function: mem_cgroup_handle_over_high 335s ls-1320 [001] ...1. 36.540318: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540318: function: blkcg_maybe_throttle_current 335s ls-1320 [001] ...1. 36.540318: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540318: function: __rseq_handle_notify_resume 335s ls-1320 [001] ..... 36.540318: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540319: function: rseq_ip_fixup 335s ls-1320 [001] ..... 36.540319: function: __cond_resched 335s ls-1320 [001] ..... 36.540319: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540319: function: rseq_get_rseq_cs 335s ls-1320 [001] ..... 36.540319: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540319: function: untrack_pfn 335s trace-cmd-1318 [000] ..... 36.540319: function: rseq_update_cpu_node_id 335s ls-1320 [001] ..... 36.540320: function: unmap_page_range 335s trace-cmd-1318 [000] d.... 36.540320: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.540320: function: zap_pte_range 335s trace-cmd-1318 [000] d.... 36.540320: function: switch_fpu_return 335s ls-1320 [001] ..... 36.540320: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540320: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d.... 36.540320: function: restore_fpregs_from_fpstate 335s ls-1320 [001] ..... 36.540320: function: ___pte_offset_map 335s trace-cmd-1318 [000] d.... 36.540321: function: xfd_validate_state 335s ls-1320 [001] ..... 36.540321: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540321: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540321: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540321: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540322: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540322: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540322: function: x64_sys_call 335s ls-1320 [001] ..... 36.540322: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540322: function: __x64_sys_pselect6 335s ls-1320 [001] ..... 36.540322: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540323: function: do_pselect.constprop.0 335s ls-1320 [001] ..... 36.540323: function: unmap_page_range 335s ls-1320 [001] ..... 36.540323: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540323: function: set_user_sigmask 335s ls-1320 [001] ..... 36.540323: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540323: function: core_sys_select 335s ls-1320 [001] ..... 36.540323: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540323: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540323: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540324: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540324: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540324: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540324: function: __check_object_size 335s ls-1320 [001] ...1. 36.540324: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540324: function: __check_object_size.part.0 335s ls-1320 [001] ...1. 36.540324: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540324: function: check_stack_object 335s trace-cmd-1318 [000] ..... 36.540325: function: do_select 335s ls-1320 [001] ...1. 36.540325: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540325: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540325: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540325: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540326: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540326: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540326: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540326: function: fdget 335s ls-1320 [001] ...1. 36.540326: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540326: function: __pollwait 335s ls-1320 [001] ...1. 36.540326: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540327: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540327: function: add_wait_queue 335s ls-1320 [001] ...1. 36.540327: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540327: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540327: function: _raw_spin_unlock 335s trace-cmd-1318 [000] d..1. 36.540327: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540327: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540327: function: __cond_resched 335s trace-cmd-1318 [000] d.... 36.540328: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540328: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540328: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540328: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540328: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540328: function: uprobe_munmap 335s trace-cmd-1318 [000] d..1. 36.540328: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540328: function: unmap_page_range 335s ls-1320 [001] ..... 36.540329: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540329: function: fdget 335s ls-1320 [001] ..... 36.540329: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540329: function: pipe_poll 335s ls-1320 [001] ..... 36.540329: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540329: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540329: function: __cond_resched 335s ls-1320 [001] ..... 36.540330: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540330: function: poll_freewait 335s ls-1320 [001] ..... 36.540330: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540330: function: remove_wait_queue 335s ls-1320 [001] ...1. 36.540330: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540330: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540330: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540330: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540330: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540331: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540331: function: fput 335s ls-1320 [001] ...1. 36.540331: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540331: function: __check_object_size 335s ls-1320 [001] ...1. 36.540331: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540331: function: __check_object_size.part.0 335s ls-1320 [001] ...1. 36.540331: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540332: function: check_stack_object 335s ls-1320 [001] ..... 36.540332: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540332: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540332: function: poll_select_finish 335s ls-1320 [001] ..... 36.540332: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540332: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.540332: function: unmap_single_vma 335s trace-cmd-1318 [000] d.... 36.540332: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.540333: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540333: function: unmap_page_range 335s ls-1320 [001] ..... 36.540333: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540333: function: x64_sys_call 335s ls-1320 [001] ..... 36.540333: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540333: function: __x64_sys_splice 335s ls-1320 [001] ..... 36.540333: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540334: function: fdget 335s ls-1320 [001] ..... 36.540334: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540334: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540334: function: fdget 335s ls-1320 [001] ..... 36.540334: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540334: function: __do_splice 335s ls-1320 [001] ...1. 36.540334: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540334: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540334: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540335: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540335: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540335: function: pipe_clear_nowait 335s ls-1320 [001] ...1. 36.540335: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540335: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540335: function: do_splice 335s ls-1320 [001] ...1. 36.540335: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540335: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540336: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540336: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540336: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540336: function: rw_verify_area 335s ls-1320 [001] ...1. 36.540336: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540336: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540336: function: security_file_permission 335s ls-1320 [001] ...1. 36.540337: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540337: function: apparmor_file_permission 335s ls-1320 [001] ...1. 36.540337: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540337: function: aa_file_perm 335s ls-1320 [001] ...1. 36.540337: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540337: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540337: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540337: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540337: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540338: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540338: function: splice_file_to_pipe 335s ls-1320 [001] ...1. 36.540338: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540338: function: pipe_lock 335s ls-1320 [001] ...1. 36.540338: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540338: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540338: function: mutex_lock 335s ls-1320 [001] ...1. 36.540339: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540339: function: __cond_resched 335s ls-1320 [001] ...1. 36.540339: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540339: function: wait_for_space 335s ls-1320 [001] ...1. 36.540339: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540339: function: do_splice_read 335s ls-1320 [001] ...1. 36.540339: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540339: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540340: function: splice_grow_spd 335s ls-1320 [001] ...1. 36.540340: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540340: function: down_read 335s ls-1320 [001] ...1. 36.540340: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540340: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540340: function: __cond_resched 335s ls-1320 [001] ...1. 36.540340: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540340: function: mutex_lock 335s ls-1320 [001] ...1. 36.540341: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540341: function: __cond_resched 335s ls-1320 [001] ...1. 36.540341: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540341: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540341: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540341: function: __cond_resched 335s ls-1320 [001] ...1. 36.540341: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540341: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540342: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540342: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540342: function: __cond_resched 335s ls-1320 [001] ...1. 36.540342: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540342: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540342: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540342: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540343: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540343: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] d..1. 36.540343: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540343: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540343: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540343: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540343: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540343: function: __cond_resched 335s ls-1320 [001] ...1. 36.540344: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540344: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540344: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540344: function: __cond_resched 335s ls-1320 [001] ...1. 36.540344: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540344: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540344: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540344: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540344: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540345: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540345: function: __cond_resched 335s ls-1320 [001] ...1. 36.540345: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540345: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540345: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540345: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540345: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540346: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540346: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540346: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540346: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540346: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.540346: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540346: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540346: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540347: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540347: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540347: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540347: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540347: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540347: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540347: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540348: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540348: function: __cond_resched 335s ls-1320 [001] ...1. 36.540348: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540348: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540348: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540348: function: __cond_resched 335s ls-1320 [001] ...1. 36.540348: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540348: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540349: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540349: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540349: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540349: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540349: function: __cond_resched 335s ls-1320 [001] ...1. 36.540349: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540349: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540349: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540349: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540350: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540350: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540350: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540350: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540350: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540350: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540350: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540350: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540351: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540351: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540351: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540351: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540351: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540351: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540352: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540352: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540352: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540352: function: __cond_resched 335s ls-1320 [001] ...1. 36.540352: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540352: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540352: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540352: function: __cond_resched 335s ls-1320 [001] ...1. 36.540352: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540353: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540353: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540353: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540353: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540353: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540353: function: __cond_resched 335s ls-1320 [001] ...1. 36.540353: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540353: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540354: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540354: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540354: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540354: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540354: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540354: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540354: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540354: function: vm_normal_page 335s trace-cmd-1318 [000] ...2. 36.540355: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540355: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540355: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540355: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540355: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540355: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540355: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540356: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540356: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540356: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540356: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540356: function: __cond_resched 335s ls-1320 [001] ...1. 36.540356: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540356: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540356: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540357: function: __cond_resched 335s ls-1320 [001] ...1. 36.540357: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540357: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540357: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540357: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540357: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540357: function: __cond_resched 335s ls-1320 [001] ...1. 36.540357: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540358: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540358: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540358: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540358: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540358: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540358: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540358: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540358: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540359: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540359: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540359: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540359: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540359: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540359: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540359: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540360: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540360: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540360: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540360: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540360: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540360: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540360: function: __cond_resched 335s ls-1320 [001] ...1. 36.540361: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540361: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540361: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540361: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540361: function: __cond_resched 335s ls-1320 [001] ...1. 36.540361: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540361: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540361: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540362: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540362: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540362: function: __cond_resched 335s ls-1320 [001] ...1. 36.540362: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540362: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540362: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540362: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540362: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540363: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540363: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540363: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540363: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540363: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540363: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540363: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540363: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540364: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540364: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540364: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540364: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] d..1. 36.540364: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540364: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540364: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540365: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540365: function: __cond_resched 335s ls-1320 [001] ...1. 36.540365: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540365: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540365: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540365: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540365: function: __cond_resched 335s ls-1320 [001] ...1. 36.540365: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540366: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540366: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540366: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540366: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540366: function: __cond_resched 335s ls-1320 [001] ...1. 36.540366: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540366: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540366: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540367: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540367: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540367: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540367: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540367: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540367: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540367: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.540367: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540367: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540368: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540368: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540368: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540368: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540368: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540368: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540369: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540369: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540369: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540369: function: __cond_resched 335s ls-1320 [001] ...1. 36.540369: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540369: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540369: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540369: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540369: function: __cond_resched 335s ls-1320 [001] ...1. 36.540370: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540370: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540370: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540370: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540370: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540370: function: __cond_resched 335s ls-1320 [001] ...1. 36.540370: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540370: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540371: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540371: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540371: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540371: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540371: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540371: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540371: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540371: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540372: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540372: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540372: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540372: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540372: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540372: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540373: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540373: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540373: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540373: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540373: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540373: function: __cond_resched 335s ls-1320 [001] ...1. 36.540373: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540373: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540373: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540374: function: __cond_resched 335s ls-1320 [001] ...1. 36.540374: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540374: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540374: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540374: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540374: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540374: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540374: function: __cond_resched 335s ls-1320 [001] ...1. 36.540375: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540375: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540375: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540375: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540375: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540375: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540375: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540375: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540375: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540376: function: vm_normal_page 335s trace-cmd-1318 [000] ...2. 36.540376: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540376: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540376: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540376: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540376: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540377: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540377: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540377: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540377: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540377: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540377: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540377: function: __cond_resched 335s ls-1320 [001] ...1. 36.540377: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540378: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540378: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540378: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540378: function: __cond_resched 335s ls-1320 [001] ...1. 36.540378: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540378: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540378: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540378: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540379: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540379: function: __cond_resched 335s ls-1320 [001] ...1. 36.540379: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540379: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540379: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540379: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540379: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540379: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540379: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540380: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540380: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540380: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...2. 36.540380: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540380: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540380: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540381: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540381: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540381: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540381: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] d..1. 36.540381: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540381: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540381: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540381: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540382: function: __cond_resched 335s ls-1320 [001] ...1. 36.540382: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540382: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540382: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540382: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540382: function: __cond_resched 335s ls-1320 [001] ...1. 36.540382: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540383: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540383: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540383: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540383: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540383: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540383: function: __cond_resched 335s ls-1320 [001] ...1. 36.540383: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540383: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540383: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540384: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540384: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540384: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540384: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...1. 36.540384: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540384: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540384: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...2. 36.540384: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540385: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..2. 36.540385: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540385: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540385: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540385: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540385: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540385: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540386: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540386: function: __kmalloc_cache_noprof 335s ls-1320 [001] ..... 36.540386: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540386: function: __cond_resched 335s ls-1320 [001] ..... 36.540386: function: uprobe_munmap 335s ls-1320 [001] ..... 36.540386: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540386: function: __kmalloc_cache_noprof 335s trace-cmd-1318 [000] ..... 36.540387: function: __cond_resched 335s ls-1320 [001] ..... 36.540387: function: zap_pte_range 335s ls-1320 [001] ..... 36.540387: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540387: function: __alloc_pages_noprof 335s ls-1320 [001] ..... 36.540387: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540387: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540387: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540387: function: __cond_resched 335s ls-1320 [001] ..... 36.540387: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540388: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540388: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540388: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540388: function: flush_tlb_batched_pending 335s ls-1320 [001] ...1. 36.540388: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540388: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540388: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...1. 36.540388: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540389: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ...2. 36.540389: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540389: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540389: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540389: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540389: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540390: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540390: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540390: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540390: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540390: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540390: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540390: function: __cond_resched 335s ls-1320 [001] ...1. 36.540390: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540391: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540391: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540391: function: __cond_resched 335s ls-1320 [001] ...1. 36.540391: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540391: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540391: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540391: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540391: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540392: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540392: function: __cond_resched 335s ls-1320 [001] ...1. 36.540392: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540392: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540392: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540392: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540392: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540392: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540393: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540393: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540393: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540393: function: folio_mark_accessed 335s trace-cmd-1318 [000] ...2. 36.540393: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540393: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540393: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540394: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540394: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540394: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540394: function: folio_mark_accessed 335s trace-cmd-1318 [000] d..1. 36.540394: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540394: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540394: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540395: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540395: function: __cond_resched 335s ls-1320 [001] ...1. 36.540395: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540395: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540395: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540395: function: __cond_resched 335s ls-1320 [001] ...1. 36.540395: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540396: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540396: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540396: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540396: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540396: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540396: function: __cond_resched 335s ls-1320 [001] ...1. 36.540396: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540396: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540397: function: folio_mark_accessed 335s trace-cmd-1318 [000] ..... 36.540397: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540397: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540397: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540397: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...1. 36.540397: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540397: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540397: function: vm_normal_page 335s trace-cmd-1318 [000] ...2. 36.540397: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540398: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540398: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540398: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540398: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540398: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540399: function: vm_normal_page 335s trace-cmd-1318 [000] d..1. 36.540399: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540399: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540399: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540399: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540399: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540399: function: __cond_resched 335s ls-1320 [001] ...1. 36.540399: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540400: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540400: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540400: function: __cond_resched 335s ls-1320 [001] ...1. 36.540400: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540400: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540400: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540400: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540400: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540401: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540401: function: __cond_resched 335s ls-1320 [001] ...1. 36.540401: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540401: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540401: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540401: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540401: function: __cond_resched 335s ls-1320 [001] ..... 36.540401: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540402: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540402: function: unmap_single_vma 335s trace-cmd-1318 [000] ...1. 36.540402: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540402: function: uprobe_munmap 335s trace-cmd-1318 [000] ...2. 36.540402: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540402: function: unmap_page_range 335s ls-1320 [001] ..... 36.540402: function: zap_pte_range 335s ls-1320 [001] ..... 36.540403: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540403: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540403: function: __pte_offset_map_lock 335s ls-1320 [001] ..... 36.540403: function: ___pte_offset_map 335s trace-cmd-1318 [000] d..1. 36.540403: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540403: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540403: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540404: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540404: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540404: function: __cond_resched 335s ls-1320 [001] ...1. 36.540404: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540404: function: __kmalloc_cache_noprof 335s ls-1320 [001] ...1. 36.540404: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540404: function: __cond_resched 335s ls-1320 [001] ...1. 36.540404: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540405: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540405: function: __alloc_pages_noprof 335s ls-1320 [001] ...1. 36.540405: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540405: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ...1. 36.540405: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540405: function: __cond_resched 335s ls-1320 [001] ...1. 36.540405: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540405: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540406: function: get_page_from_freelist 335s ls-1320 [001] ...1. 36.540406: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540406: function: cond_accept_memory 335s ls-1320 [001] ...1. 36.540406: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540406: function: rmqueue_pcplist 335s ls-1320 [001] ...1. 36.540406: function: vm_normal_page 335s trace-cmd-1318 [000] ...1. 36.540406: function: _raw_spin_trylock 335s ls-1320 [001] ...1. 36.540406: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540407: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ...2. 36.540407: function: _raw_spin_unlock 335s ls-1320 [001] ...1. 36.540407: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540407: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540407: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540407: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ...1. 36.540407: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540408: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.540408: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ...1. 36.540408: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540408: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540408: function: mutex_unlock 335s ls-1320 [001] ...1. 36.540408: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540408: function: up_read 335s ls-1320 [001] ..... 36.540409: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540409: function: splice_to_pipe 335s ls-1320 [001] ..... 36.540409: function: __cond_resched 335s ls-1320 [001] ..... 36.540409: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540409: function: splice_shrink_spd 335s ls-1320 [001] ..... 36.540409: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540409: function: pipe_unlock 335s ls-1320 [001] ..... 36.540410: function: uprobe_munmap 335s trace-cmd-1318 [000] ..... 36.540410: function: mutex_unlock 335s ls-1320 [001] ..... 36.540410: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540410: function: kill_fasync 335s ls-1320 [001] ..... 36.540410: function: zap_pte_range 335s ls-1320 [001] ..... 36.540410: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540410: function: syscall_exit_to_user_mode_prepare 335s ls-1320 [001] ..... 36.540410: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] d.... 36.540411: function: fpregs_assert_state_consistent 335s ls-1320 [001] ..... 36.540411: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540411: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540411: function: x64_sys_call 335s ls-1320 [001] ..... 36.540411: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540411: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540411: function: __x64_sys_splice 335s ls-1320 [001] ...1. 36.540412: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540412: function: fdget 335s ls-1320 [001] ...1. 36.540412: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540412: function: fdget 335s ls-1320 [001] ...1. 36.540412: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540412: function: __do_splice 335s ls-1320 [001] ...1. 36.540412: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ...1. 36.540412: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540412: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540413: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540413: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540413: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540413: function: pipe_clear_nowait 335s ls-1320 [001] ...1. 36.540413: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540413: function: do_splice 335s ls-1320 [001] ...1. 36.540413: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540413: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540413: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540414: function: get_pipe_info 335s ls-1320 [001] ...1. 36.540414: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540414: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540414: function: rw_verify_area 335s ls-1320 [001] ..... 36.540414: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540414: function: security_file_permission 335s ls-1320 [001] ..... 36.540414: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540414: function: apparmor_file_permission 335s ls-1320 [001] ..... 36.540415: function: unmap_single_vma 335s trace-cmd-1318 [000] ..... 36.540415: function: aa_file_perm 335s ls-1320 [001] ..... 36.540415: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540415: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540415: function: zap_pte_range 335s trace-cmd-1318 [000] ..... 36.540415: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540415: function: reclaim_pt_is_enabled 335s ls-1320 [001] ..... 36.540416: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540416: function: __cond_resched 335s ls-1320 [001] ..... 36.540416: function: ___pte_offset_map 335s trace-cmd-1318 [000] ..... 36.540416: function: iter_file_splice_write 335s ls-1320 [001] ..... 36.540416: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540416: function: __kmalloc_noprof 335s ls-1320 [001] ..... 36.540416: function: _raw_spin_lock 335s ls-1320 [001] ...1. 36.540416: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540416: function: __cond_resched 335s ls-1320 [001] ...1. 36.540417: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540417: function: pipe_lock 335s ls-1320 [001] ...1. 36.540417: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540417: function: mutex_lock 335s ls-1320 [001] ...1. 36.540417: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540417: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540417: function: __cond_resched 335s ls-1320 [001] ...1. 36.540417: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540418: function: splice_from_pipe_next 335s ls-1320 [001] ...1. 36.540418: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540418: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540418: function: ext4_file_write_iter 335s ls-1320 [001] ...1. 36.540418: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540418: function: ext4_buffered_write_iter 335s ls-1320 [001] ...1. 36.540418: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540419: function: down_write 335s ls-1320 [001] ...1. 36.540419: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540419: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540419: function: __cond_resched 335s ls-1320 [001] ..... 36.540419: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540419: function: ext4_generic_write_checks 335s ls-1320 [001] ..... 36.540419: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540419: function: generic_write_checks 335s ls-1320 [001] ..... 36.540420: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540420: function: generic_write_check_limits 335s ls-1320 [001] ..... 36.540420: function: unmap_single_vma 335s ls-1320 [001] ..... 36.540420: function: unmap_page_range 335s trace-cmd-1318 [000] ..... 36.540420: function: file_modified 335s ls-1320 [001] ..... 36.540420: function: zap_pte_range 335s ls-1320 [001] ..... 36.540420: function: reclaim_pt_is_enabled 335s trace-cmd-1318 [000] ..... 36.540421: function: file_remove_privs_flags 335s ls-1320 [001] ..... 36.540421: function: __pte_offset_map_lock 335s trace-cmd-1318 [000] ..... 36.540421: function: inode_needs_update_time.part.0 335s ls-1320 [001] ..... 36.540421: function: ___pte_offset_map 335s ls-1320 [001] ..... 36.540421: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540421: function: current_time 335s ls-1320 [001] ..... 36.540421: function: _raw_spin_lock 335s trace-cmd-1318 [000] ..... 36.540421: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ...1. 36.540422: function: flush_tlb_batched_pending 335s trace-cmd-1318 [000] ..... 36.540422: function: mnt_get_write_access_file 335s ls-1320 [001] ...1. 36.540422: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540422: function: generic_update_time 335s ls-1320 [001] ...1. 36.540422: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540422: function: inode_update_timestamps 335s trace-cmd-1318 [000] ..... 36.540423: function: inode_set_ctime_current 335s ls-1320 [001] ...1. 36.540423: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540423: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540423: function: ktime_get_coarse_real_ts64_mg 335s ls-1320 [001] ...1. 36.540423: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540423: function: timestamp_truncate 335s ls-1320 [001] ...1. 36.540423: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540423: function: __mark_inode_dirty 335s ls-1320 [001] ...1. 36.540423: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540424: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540424: function: ext4_dirty_inode 335s ls-1320 [001] ...1. 36.540424: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540424: function: __ext4_journal_start_sb 335s ls-1320 [001] ...1. 36.540424: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540424: function: ext4_journal_check_start 335s ls-1320 [001] ...1. 36.540424: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540424: function: __cond_resched 335s ls-1320 [001] ...1. 36.540425: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540425: function: jbd2__journal_start 335s ls-1320 [001] ...1. 36.540425: function: folio_remove_rmap_ptes 335s ls-1320 [001] ...1. 36.540425: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540425: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ...1. 36.540425: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540425: function: __cond_resched 335s ls-1320 [001] ...1. 36.540425: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540426: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540426: function: start_this_handle 335s ls-1320 [001] ...1. 36.540426: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540426: function: _raw_read_lock 335s ls-1320 [001] ...1. 36.540426: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540426: function: add_transaction_credits 335s ls-1320 [001] ...1. 36.540426: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ...1. 36.540426: function: _raw_read_unlock 335s ls-1320 [001] ...1. 36.540427: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540427: function: __ext4_mark_inode_dirty 335s ls-1320 [001] ...1. 36.540427: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540427: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540427: function: __cond_resched 335s ls-1320 [001] ...1. 36.540427: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540427: function: ext4_reserve_inode_write 335s ls-1320 [001] ...1. 36.540427: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540428: function: ext4_get_inode_loc 335s ls-1320 [001] ...1. 36.540428: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540428: function: __ext4_get_inode_loc 335s ls-1320 [001] ...1. 36.540428: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ...1. 36.540428: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540428: function: ext4_get_group_desc 335s ls-1320 [001] ...1. 36.540428: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540428: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540428: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540429: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540429: function: vm_normal_page 335s trace-cmd-1318 [000] ..... 36.540429: function: ext4_inode_table 335s ls-1320 [001] ...1. 36.540429: function: arch_check_zapped_pte 335s ls-1320 [001] ...1. 36.540429: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540429: function: bdev_getblk 335s ls-1320 [001] ...1. 36.540429: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540429: function: __find_get_block 335s ls-1320 [001] ...1. 36.540430: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540430: function: lookup_bh_lru 335s ls-1320 [001] ...1. 36.540430: function: __mod_node_page_state 335s ls-1320 [001] ...1. 36.540430: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d.... 36.540430: function: housekeeping_test_cpu 335s ls-1320 [001] ...1. 36.540430: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.... 36.540430: function: housekeeping_test_cpu 335s ls-1320 [001] ...1. 36.540430: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d.... 36.540431: function: cpuset_cpu_is_isolated 335s ls-1320 [001] ...1. 36.540431: function: __tlb_remove_folio_pages 335s trace-cmd-1318 [000] ..... 36.540431: function: folio_mark_accessed 335s ls-1320 [001] ...1. 36.540431: function: vm_normal_page 335s ls-1320 [001] ...1. 36.540431: function: arch_check_zapped_pte 335s trace-cmd-1318 [000] ..... 36.540431: function: __cond_resched 335s ls-1320 [001] ...1. 36.540431: function: folio_remove_rmap_ptes 335s trace-cmd-1318 [000] ..... 36.540431: function: __ext4_journal_get_write_access 335s ls-1320 [001] ...1. 36.540432: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] ..... 36.540432: function: __cond_resched 335s ls-1320 [001] ...1. 36.540432: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540432: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540432: function: jbd2_journal_get_write_access 335s ls-1320 [001] ...1. 36.540432: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540432: function: jbd2_write_access_granted 335s ls-1320 [001] ...1. 36.540432: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540432: function: __rcu_read_lock 335s ls-1320 [001] ...1. 36.540433: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540433: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540433: function: __tlb_remove_folio_pages 335s ls-1320 [001] ...1. 36.540433: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540433: function: ext4_mark_iloc_dirty 335s ls-1320 [001] d..2. 36.540433: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540433: function: ext4_fc_track_inode 335s ls-1320 [001] ...1. 36.540434: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540434: function: ext4_do_update_inode.isra.0 335s ls-1320 [001] ..... 36.540434: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540434: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540434: function: __cond_resched 335s ls-1320 [001] ..... 36.540434: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540434: function: ext4_fill_raw_inode 335s ls-1320 [001] ..... 36.540435: function: up_read 335s trace-cmd-1318 [000] ...1. 36.540435: function: from_kuid 335s ls-1320 [001] ..... 36.540435: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540435: function: map_id_up 335s ls-1320 [001] ..... 36.540435: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540435: function: from_kgid 335s ls-1320 [001] ..... 36.540435: function: free_pgtables 335s trace-cmd-1318 [000] ...1. 36.540435: function: map_id_up 335s ls-1320 [001] ..... 36.540436: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540436: function: from_kprojid 335s ls-1320 [001] ..... 36.540436: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540436: function: map_id_up 335s ls-1320 [001] ..... 36.540436: function: up_write 335s ls-1320 [001] ..... 36.540436: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540436: function: ext4_inode_csum_set 335s ls-1320 [001] ..... 36.540436: function: unlink_file_vma_batch_init 335s trace-cmd-1318 [000] ...1. 36.540436: function: ext4_inode_csum.isra.0 335s ls-1320 [001] ..... 36.540437: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540437: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540437: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540437: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540437: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540437: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540437: function: up_write 335s ls-1320 [001] ..... 36.540438: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540438: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540438: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540438: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540438: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540438: function: crc32c_le_arch 335s ls-1320 [001] ..... 36.540438: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540438: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540438: function: up_write 335s ls-1320 [001] ..... 36.540439: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540439: function: __ext4_handle_dirty_metadata 335s ls-1320 [001] ..... 36.540439: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540439: function: __cond_resched 335s ls-1320 [001] ..... 36.540439: function: down_write 335s trace-cmd-1318 [000] ..... 36.540439: function: jbd2_journal_dirty_metadata 335s ls-1320 [001] ..... 36.540439: function: __cond_resched 335s ls-1320 [001] ..... 36.540440: function: up_write 335s trace-cmd-1318 [000] ..... 36.540440: function: __brelse 335s ls-1320 [001] ..... 36.540440: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540440: function: __ext4_journal_stop 335s ls-1320 [001] ..... 36.540440: function: down_write 335s trace-cmd-1318 [000] ..... 36.540440: function: jbd2_journal_stop 335s ls-1320 [001] ..... 36.540440: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540440: function: stop_this_handle 335s ls-1320 [001] ..... 36.540440: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540441: function: __wake_up 335s ls-1320 [001] ..... 36.540441: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540441: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540441: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.540441: function: __wake_up_common 335s ls-1320 [001] ..... 36.540441: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.540441: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540442: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540442: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540442: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540442: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540442: function: mnt_put_write_access_file 335s ls-1320 [001] ..... 36.540442: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540442: function: generic_perform_write 335s ls-1320 [001] ..... 36.540443: function: up_write 335s trace-cmd-1318 [000] ..... 36.540443: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540443: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540443: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540443: function: down_write 335s trace-cmd-1318 [000] ..... 36.540443: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540443: function: __cond_resched 335s ls-1320 [001] ..... 36.540443: function: up_write 335s trace-cmd-1318 [000] ..... 36.540444: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540444: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540444: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540444: function: down_write 335s ls-1320 [001] ..... 36.540444: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540444: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540444: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540444: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540445: function: up_write 335s trace-cmd-1318 [000] ..... 36.540445: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540445: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540445: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540445: function: __cond_resched 335s ls-1320 [001] ..... 36.540445: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540445: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540445: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540446: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540446: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540446: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540446: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540446: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540446: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540446: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540446: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540447: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540447: function: __slab_free 335s ls-1320 [001] ..... 36.540447: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540447: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540447: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540447: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540447: function: refill_obj_stock 335s ls-1320 [001] ..... 36.540448: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540448: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540448: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540448: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540448: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540448: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540448: function: __slab_free 335s ls-1320 [001] ..... 36.540448: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540448: function: alloc_pages_mpol 335s trace-cmd-1318 [000] ..... 36.540449: function: policy_nodemask 335s ls-1320 [001] ..... 36.540449: function: down_write 335s ls-1320 [001] ..... 36.540449: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540449: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540449: function: up_write 335s trace-cmd-1318 [000] ..... 36.540449: function: __cond_resched 335s ls-1320 [001] ..... 36.540449: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540450: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540450: function: down_write 335s ls-1320 [001] ..... 36.540450: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540450: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540450: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540450: function: node_page_state 335s ls-1320 [001] ..... 36.540450: function: up_write 335s trace-cmd-1318 [000] ..... 36.540450: function: node_page_state 335s ls-1320 [001] ..... 36.540450: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540451: function: node_page_state 335s ls-1320 [001] ..... 36.540451: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540451: function: node_page_state 335s ls-1320 [001] ..... 36.540451: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540451: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540451: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540451: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540451: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540452: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.540452: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540452: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540452: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...2. 36.540452: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540452: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540452: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540453: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540453: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540453: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540453: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540453: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540453: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540453: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540453: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540454: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540454: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540454: function: unlink_file_vma_batch_final 335s trace-cmd-1318 [000] ..... 36.540454: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540454: function: down_write 335s ls-1320 [001] ..... 36.540454: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540454: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540454: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540455: function: charge_memcg 335s trace-cmd-1318 [000] ..... 36.540455: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540455: function: vma_interval_tree_augment_rotate 335s trace-cmd-1318 [000] ..... 36.540455: function: consume_stock 335s ls-1320 [001] ..... 36.540455: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540455: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540455: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540456: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540456: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540456: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540456: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540456: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540456: function: up_write 335s trace-cmd-1318 [000] ..... 36.540456: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540456: function: free_pgd_range 335s trace-cmd-1318 [000] ..... 36.540457: function: shmem_mapping 335s ls-1320 [001] ..... 36.540457: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ..... 36.540457: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540457: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540457: function: tlb_remove_table 335s trace-cmd-1318 [000] d..1. 36.540457: function: workingset_update_node 335s ls-1320 [001] ..... 36.540458: function: get_free_pages_noprof 335s trace-cmd-1318 [000] d..1. 36.540458: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540458: function: alloc_pages_noprof 335s trace-cmd-1318 [000] d..1. 36.540458: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540458: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540458: function: policy_nodemask 335s trace-cmd-1318 [000] d..1. 36.540458: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540458: function: __alloc_frozen_pages_noprof 335s trace-cmd-1318 [000] d..1. 36.540458: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540459: function: get_page_from_freelist 335s trace-cmd-1318 [000] d..1. 36.540459: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540459: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540459: function: rmqueue_pcplist 335s trace-cmd-1318 [000] d..1. 36.540459: function: __rcu_read_unlock 335s ls-1320 [001] ...1. 36.540459: function: _raw_spin_trylock 335s trace-cmd-1318 [000] d..1. 36.540459: function: _raw_spin_unlock_irq 335s ls-1320 [001] ...2. 36.540460: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540460: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.540460: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540460: function: ___pmd_free_tlb 335s trace-cmd-1318 [000] ..... 36.540460: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540460: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540461: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540461: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540461: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540461: function: down_write 335s ls-1320 [001] ..... 36.540461: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540461: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540461: function: up_write 335s trace-cmd-1318 [000] ..... 36.540461: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540462: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540462: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540462: function: down_write 335s trace-cmd-1318 [000] ..... 36.540462: function: __cond_resched 335s ls-1320 [001] ..... 36.540462: function: __cond_resched 335s ls-1320 [001] ..... 36.540462: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540462: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540462: function: up_write 335s trace-cmd-1318 [000] ..... 36.540462: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540463: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540463: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540463: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540463: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540463: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540463: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540463: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540464: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540464: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540464: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540464: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540464: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540464: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540464: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540464: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540465: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540465: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540465: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540465: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540465: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540465: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540465: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540465: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540466: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540466: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540466: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540466: function: down_write 335s ls-1320 [001] ..... 36.540466: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540466: function: __cond_resched 335s ls-1320 [001] ..... 36.540466: function: unlink_file_vma_batch_init 335s trace-cmd-1318 [000] ..... 36.540466: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540466: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540467: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540467: function: unlink_file_vma_batch_final 335s ls-1320 [001] ..... 36.540467: function: free_pgd_range 335s trace-cmd-1318 [000] ...1. 36.540467: function: _raw_read_unlock 335s trace-cmd-1318 [000] ..... 36.540467: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540467: function: ___pte_free_tlb 335s ls-1320 [001] ..... 36.540467: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540467: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540468: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540468: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540468: function: ___pmd_free_tlb 335s trace-cmd-1318 [000] ..... 36.540468: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540468: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540468: function: tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540468: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540469: function: ___pud_free_tlb 335s trace-cmd-1318 [000] ...1. 36.540469: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540469: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540469: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540469: function: tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540469: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540469: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540469: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540469: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540470: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540470: function: up_write 335s ls-1320 [001] ..... 36.540470: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540470: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540470: function: unlink_file_vma_batch_init 335s trace-cmd-1318 [000] ..... 36.540470: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540470: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540471: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540471: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540471: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540471: function: __cond_resched 335s ls-1320 [001] ..... 36.540471: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540471: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540471: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540471: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540471: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540472: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540472: function: down_write 335s ls-1320 [001] ..... 36.540472: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540472: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540472: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ...1. 36.540472: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540472: function: up_write 335s trace-cmd-1318 [000] ..... 36.540472: function: up_write 335s ls-1320 [001] ..... 36.540473: function: down_write 335s ls-1320 [001] ..... 36.540473: function: __cond_resched 335s ls-1320 [001] ..... 36.540473: function: up_write 335s ls-1320 [001] ..... 36.540473: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540473: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540474: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540474: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540474: function: down_write 335s trace-cmd-1318 [000] ..... 36.540474: function: block_write_end 335s ls-1320 [001] ..... 36.540474: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540474: function: __block_commit_write 335s ls-1320 [001] ..... 36.540474: function: up_write 335s trace-cmd-1318 [000] ..... 36.540474: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540474: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540475: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540475: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540475: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540475: function: down_write 335s ls-1320 [001] ..... 36.540475: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540475: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540475: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540475: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540476: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540476: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540476: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540476: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540476: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540476: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540476: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540476: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540476: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.540477: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540477: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540477: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.540477: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540477: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.540477: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540477: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540477: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540478: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540478: function: __slab_free 335s trace-cmd-1318 [000] d..1. 36.540478: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540478: function: up_write 335s trace-cmd-1318 [000] ..... 36.540478: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540478: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540478: function: down_write 335s trace-cmd-1318 [000] ..... 36.540479: function: folio_unlock 335s ls-1320 [001] ..... 36.540479: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540479: function: __cond_resched 335s ls-1320 [001] ..... 36.540479: function: up_write 335s ls-1320 [001] ..... 36.540479: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540479: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540479: function: down_write 335s trace-cmd-1318 [000] ..... 36.540479: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540480: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540480: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540480: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540480: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540480: function: up_write 335s trace-cmd-1318 [000] ..... 36.540480: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540480: function: __put_anon_vma 335s ls-1320 [001] ..... 36.540480: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540480: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540481: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540481: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540481: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540481: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540481: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540481: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540481: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540481: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540482: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540482: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540482: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540482: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540482: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540482: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540482: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540482: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540483: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540483: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540483: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540483: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540483: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540483: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540483: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540483: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540483: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540484: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540484: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540484: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540484: function: down_write 335s trace-cmd-1318 [000] ..... 36.540484: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540484: function: __cond_resched 335s ls-1320 [001] ..... 36.540484: function: up_write 335s trace-cmd-1318 [000] ..... 36.540484: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540485: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540485: function: policy_nodemask 335s ls-1320 [001] ..... 36.540485: function: down_write 335s trace-cmd-1318 [000] ..... 36.540485: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540485: function: __cond_resched 335s ls-1320 [001] ..... 36.540485: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540485: function: __cond_resched 335s ls-1320 [001] ..... 36.540485: function: up_write 335s trace-cmd-1318 [000] ..... 36.540486: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540486: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540486: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540486: function: __cond_resched 335s ls-1320 [001] ..... 36.540486: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540486: function: node_page_state 335s ls-1320 [001] ..... 36.540486: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540486: function: node_page_state 335s ls-1320 [001] ..... 36.540487: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540487: function: node_page_state 335s ls-1320 [001] ..... 36.540487: function: obj_cgroup_uncharge_pages 335s trace-cmd-1318 [000] ..... 36.540487: function: node_page_state 335s ls-1320 [001] ..... 36.540487: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540487: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540487: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540487: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540487: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540488: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540488: function: _raw_spin_trylock 335s ls-1320 [001] d.... 36.540488: function: __mod_memcg_state 335s trace-cmd-1318 [000] ...2. 36.540488: function: _raw_spin_unlock 335s ls-1320 [001] d.... 36.540488: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540488: function: refill_stock 335s ls-1320 [001] d.... 36.540489: function: __refill_stock 335s trace-cmd-1318 [000] ..... 36.540489: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540489: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540489: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540489: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540489: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540489: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540490: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540490: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540490: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540490: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540490: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540490: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540490: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540491: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540491: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540491: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540491: function: charge_memcg 335s ls-1320 [001] ..... 36.540491: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540491: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540491: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540491: function: consume_stock 335s ls-1320 [001] ..... 36.540491: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540492: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540492: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540492: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540492: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540492: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540492: function: down_write 335s trace-cmd-1318 [000] ..... 36.540492: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540492: function: __cond_resched 335s ls-1320 [001] ..... 36.540493: function: up_write 335s trace-cmd-1318 [000] ..... 36.540493: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540493: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540493: function: shmem_mapping 335s ls-1320 [001] ..... 36.540493: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540493: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540493: function: down_write 335s ls-1320 [001] ..... 36.540493: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540494: function: workingset_update_node 335s ls-1320 [001] ..... 36.540494: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540494: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540494: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540494: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540494: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540494: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540494: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540495: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540495: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540495: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540495: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540495: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540495: function: down_write 335s ls-1320 [001] ..... 36.540495: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540495: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540496: function: up_write 335s trace-cmd-1318 [000] ..... 36.540496: function: folio_add_lru 335s ls-1320 [001] ..... 36.540496: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540496: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540496: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540496: function: down_write 335s trace-cmd-1318 [000] ..... 36.540496: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540496: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540497: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540497: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540497: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540497: function: up_write 335s trace-cmd-1318 [000] ..... 36.540497: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540497: function: down_write 335s trace-cmd-1318 [000] ..... 36.540497: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540497: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540498: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540498: function: up_write 335s trace-cmd-1318 [000] ..... 36.540498: function: __cond_resched 335s ls-1320 [001] ..... 36.540498: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540498: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540498: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540498: function: down_write 335s trace-cmd-1318 [000] ..... 36.540498: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540498: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540499: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540499: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540499: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540499: function: up_write 335s trace-cmd-1318 [000] ..... 36.540499: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540499: function: down_write 335s trace-cmd-1318 [000] ..... 36.540499: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540500: function: __cond_resched 335s ls-1320 [001] ..... 36.540500: function: up_write 335s trace-cmd-1318 [000] ..... 36.540500: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540500: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540500: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540500: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540500: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540500: function: down_write 335s ls-1320 [001] ..... 36.540501: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540501: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540501: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540501: function: ext4_es_lookup_extent 335s trace-cmd-1318 [000] ..... 36.540501: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540501: function: up_write 335s ls-1320 [001] ..... 36.540501: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540501: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540502: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540502: function: down_write 335s ls-1320 [001] ..... 36.540502: function: up_write 335s trace-cmd-1318 [000] ..... 36.540502: function: __cond_resched 335s ls-1320 [001] ..... 36.540502: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540502: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540502: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540502: function: down_write 335s trace-cmd-1318 [000] ..... 36.540502: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540503: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540503: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540503: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540503: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540503: function: up_write 335s trace-cmd-1318 [000] ..... 36.540503: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540503: function: down_write 335s trace-cmd-1318 [000] ..... 36.540504: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540504: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540504: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540504: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540504: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540504: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540504: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540504: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540505: function: down_write 335s trace-cmd-1318 [000] ..... 36.540505: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540505: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540505: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540505: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ...1. 36.540505: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540505: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540505: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540506: function: down_write 335s trace-cmd-1318 [000] ..... 36.540506: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540506: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540506: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540506: function: up_write 335s ls-1320 [001] ..... 36.540506: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540506: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540506: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540506: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540507: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540507: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540507: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540507: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540507: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ...1. 36.540507: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540507: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540508: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540508: function: down_write 335s ls-1320 [001] ..... 36.540508: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540508: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540508: function: up_write 335s trace-cmd-1318 [000] ..... 36.540508: function: up_write 335s ls-1320 [001] ..... 36.540508: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540508: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540509: function: down_write 335s ls-1320 [001] ..... 36.540509: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540509: function: ext4_da_write_end 335s trace-cmd-1318 [000] ..... 36.540509: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540509: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540509: function: block_write_end 335s ls-1320 [001] ..... 36.540510: function: up_write 335s trace-cmd-1318 [000] ..... 36.540510: function: __block_commit_write 335s ls-1320 [001] ..... 36.540510: function: down_write 335s trace-cmd-1318 [000] ..... 36.540510: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540510: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540510: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540510: function: up_write 335s ls-1320 [001] ..... 36.540510: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540510: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540511: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540511: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540511: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540511: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540511: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540511: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540511: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540511: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540512: function: __put_anon_vma 335s trace-cmd-1318 [000] d..1. 36.540512: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540512: function: __cond_resched 335s ls-1320 [001] ..... 36.540512: function: kmem_cache_free 335s trace-cmd-1318 [000] d..1. 36.540512: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540512: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] d..1. 36.540512: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540512: function: refill_obj_stock 335s trace-cmd-1318 [000] d..1. 36.540513: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540513: function: mod_objcg_state 335s trace-cmd-1318 [000] d..1. 36.540513: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540513: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540513: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540513: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540513: function: __slab_free 335s trace-cmd-1318 [000] d..1. 36.540514: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540514: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540514: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540514: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540514: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540514: function: folio_unlock 335s ls-1320 [001] ..... 36.540514: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540514: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540514: function: __cond_resched 335s ls-1320 [001] ..... 36.540515: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540515: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540515: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540515: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540515: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540515: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540515: function: down_write 335s trace-cmd-1318 [000] ..... 36.540515: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540516: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540516: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540516: function: up_write 335s ls-1320 [001] ..... 36.540516: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540516: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540516: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540516: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540516: function: down_write 335s trace-cmd-1318 [000] ..... 36.540516: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540517: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540517: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540517: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540517: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540517: function: up_write 335s trace-cmd-1318 [000] ..... 36.540517: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540517: function: down_write 335s ls-1320 [001] ..... 36.540518: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540518: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540518: function: up_write 335s trace-cmd-1318 [000] ..... 36.540518: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540518: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540518: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540518: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540518: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540518: function: down_write 335s trace-cmd-1318 [000] ..... 36.540519: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540519: function: __cond_resched 335s ls-1320 [001] ..... 36.540519: function: up_write 335s trace-cmd-1318 [000] ..... 36.540519: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540519: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540519: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540519: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540519: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540519: function: down_write 335s trace-cmd-1318 [000] ..... 36.540520: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540520: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540520: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540520: function: up_write 335s trace-cmd-1318 [000] ..... 36.540520: function: policy_nodemask 335s ls-1320 [001] ..... 36.540520: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540520: function: down_write 335s trace-cmd-1318 [000] ..... 36.540520: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540521: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540521: function: __cond_resched 335s ls-1320 [001] ..... 36.540521: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540521: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540521: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540521: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540521: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540521: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540521: function: node_page_state 335s ls-1320 [001] ..... 36.540522: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540522: function: node_page_state 335s trace-cmd-1318 [000] ..... 36.540522: function: node_page_state 335s ls-1320 [001] ..... 36.540522: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540522: function: node_page_state 335s ls-1320 [001] ..... 36.540522: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540522: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540523: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540523: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540523: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540523: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540523: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540523: function: down_write 335s trace-cmd-1318 [000] ...2. 36.540523: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540523: function: __cond_resched 335s ls-1320 [001] ..... 36.540524: function: up_write 335s ls-1320 [001] ..... 36.540524: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540524: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540524: function: down_write 335s ls-1320 [001] ..... 36.540524: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540524: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540525: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540525: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540525: function: up_write 335s trace-cmd-1318 [000] ..... 36.540525: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540525: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540525: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540525: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540525: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540525: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540526: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540526: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540526: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540526: function: charge_memcg 335s ls-1320 [001] ..... 36.540526: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540526: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540526: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540526: function: consume_stock 335s ls-1320 [001] ..... 36.540526: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540527: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540527: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540527: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540527: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540527: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540527: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540527: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540527: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540528: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540528: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540528: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540528: function: shmem_mapping 335s ls-1320 [001] ..... 36.540528: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540528: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540528: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540528: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540529: function: workingset_update_node 335s ls-1320 [001] ..... 36.540529: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540529: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540529: function: __cond_resched 335s ls-1320 [001] ..... 36.540529: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540529: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540529: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540530: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540530: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540530: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540530: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540530: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540530: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540530: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540530: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540531: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540531: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540531: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540531: function: folio_add_lru 335s trace-cmd-1318 [000] ..... 36.540531: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540531: function: vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540531: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540532: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540532: function: up_write 335s trace-cmd-1318 [000] ..... 36.540532: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540532: function: down_write 335s trace-cmd-1318 [000] ..... 36.540532: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540532: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540532: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540532: function: up_write 335s trace-cmd-1318 [000] ..... 36.540533: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540533: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540533: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540533: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540533: function: __cond_resched 335s ls-1320 [001] ..... 36.540533: function: down_write 335s ls-1320 [001] ..... 36.540533: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540533: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540534: function: up_write 335s trace-cmd-1318 [000] ..... 36.540534: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540534: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540534: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540534: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540534: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540534: function: down_write 335s ls-1320 [001] ..... 36.540534: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540534: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540535: function: up_write 335s trace-cmd-1318 [000] ..... 36.540535: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540535: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d.... 36.540535: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540535: function: down_write 335s trace-cmd-1318 [000] d.... 36.540535: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540535: function: __cond_resched 335s ls-1320 [001] ..... 36.540535: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] d.... 36.540536: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540536: function: kmem_cache_free 335s trace-cmd-1318 [000] d.... 36.540536: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540536: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540536: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540536: function: refill_obj_stock 335s ls-1320 [001] ..... 36.540536: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.540536: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540537: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540537: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540537: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540537: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540537: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540537: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540537: function: up_write 335s trace-cmd-1318 [000] ..... 36.540537: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540538: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540538: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540538: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540538: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540538: function: down_write 335s ls-1320 [001] ..... 36.540538: function: up_write 335s trace-cmd-1318 [000] ..... 36.540538: function: __cond_resched 335s ls-1320 [001] ..... 36.540538: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540539: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540539: function: down_write 335s ls-1320 [001] ..... 36.540539: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540539: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540539: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ...1. 36.540539: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540539: function: up_write 335s trace-cmd-1318 [000] ..... 36.540539: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540539: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540540: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540540: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540540: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540540: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540540: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540540: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540540: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.540540: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540540: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.540541: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540541: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540541: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540541: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540541: function: __slab_free 335s trace-cmd-1318 [000] ...1. 36.540541: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540541: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.540541: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540542: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.540542: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540542: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540542: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540542: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540542: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540542: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540542: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540542: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540543: function: __slab_free 335s trace-cmd-1318 [000] ...1. 36.540543: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540543: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540543: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540543: function: down_write 335s trace-cmd-1318 [000] ...1. 36.540543: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540543: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540544: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540544: function: up_write 335s ls-1320 [001] ..... 36.540544: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540544: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540544: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540544: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540544: function: down_write 335s trace-cmd-1318 [000] ..... 36.540544: function: up_write 335s ls-1320 [001] ..... 36.540544: function: __cond_resched 335s ls-1320 [001] ..... 36.540545: function: vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540545: function: vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540545: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540545: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540546: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540546: function: ext4_da_do_write_end 335s trace-cmd-1318 [000] ..... 36.540546: function: block_write_end 335s ls-1320 [001] ..... 36.540546: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540546: function: __block_commit_write 335s ls-1320 [001] ..... 36.540546: function: up_write 335s trace-cmd-1318 [000] ..... 36.540546: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540547: function: down_write 335s trace-cmd-1318 [000] ..... 36.540547: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540547: function: __cond_resched 335s ls-1320 [001] ..... 36.540547: function: up_write 335s trace-cmd-1318 [000] ..... 36.540547: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540547: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540547: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540547: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540548: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540548: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540548: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540548: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540548: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540548: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540548: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540548: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540549: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540549: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540549: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540549: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540549: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540549: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540549: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540549: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540549: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540550: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540550: function: down_write 335s ls-1320 [001] ..... 36.540550: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540550: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540550: function: anon_vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540550: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540550: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540550: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540551: function: folio_unlock 335s ls-1320 [001] ..... 36.540551: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540551: function: __cond_resched 335s ls-1320 [001] ..... 36.540551: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540551: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540551: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540551: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540551: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540552: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540552: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540552: function: up_write 335s trace-cmd-1318 [000] ..... 36.540552: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540552: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540552: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540552: function: down_write 335s trace-cmd-1318 [000] ..... 36.540552: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540552: function: __cond_resched 335s ls-1320 [001] ..... 36.540553: function: up_write 335s trace-cmd-1318 [000] ..... 36.540553: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540553: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540553: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540553: function: down_write 335s trace-cmd-1318 [000] ..... 36.540553: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540553: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540554: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540554: function: anon_vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540554: function: up_write 335s trace-cmd-1318 [000] ..... 36.540554: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540554: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540554: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540554: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540554: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540554: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540555: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540555: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540555: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540555: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540555: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540555: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540555: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540555: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540556: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540556: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540556: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540556: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540556: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540556: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540556: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540556: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540557: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540557: function: policy_nodemask 335s ls-1320 [001] ..... 36.540557: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540557: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540557: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540557: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540557: function: __cond_resched 335s ls-1320 [001] ..... 36.540557: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540557: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540558: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540558: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540558: function: down_write 335s trace-cmd-1318 [000] ..... 36.540558: function: node_page_state 335s ls-1320 [001] ..... 36.540558: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540558: function: node_page_state 335s ls-1320 [001] ..... 36.540558: function: up_write 335s trace-cmd-1318 [000] ..... 36.540558: function: node_page_state 335s ls-1320 [001] ..... 36.540559: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540559: function: node_page_state 335s ls-1320 [001] ..... 36.540559: function: down_write 335s trace-cmd-1318 [000] ..... 36.540559: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540559: function: __cond_resched 335s ls-1320 [001] ..... 36.540559: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540559: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540559: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540559: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540560: function: __put_anon_vma 335s trace-cmd-1318 [000] ...2. 36.540560: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540560: function: __cond_resched 335s ls-1320 [001] ..... 36.540560: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540560: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540560: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540560: function: refill_obj_stock 335s ls-1320 [001] ..... 36.540561: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540561: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540561: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540561: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540561: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540561: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540561: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540561: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540562: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540562: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540562: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540562: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540562: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540562: function: charge_memcg 335s ls-1320 [001] ..... 36.540562: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540562: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540563: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540563: function: consume_stock 335s ls-1320 [001] ..... 36.540563: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540563: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540563: function: down_write 335s ls-1320 [001] ..... 36.540563: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540563: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540563: function: up_write 335s trace-cmd-1318 [000] ..... 36.540564: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540564: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540564: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540564: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540564: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540564: function: down_write 335s ls-1320 [001] ..... 36.540564: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540564: function: shmem_mapping 335s ls-1320 [001] ..... 36.540565: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540565: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540565: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540565: function: workingset_update_node 335s ls-1320 [001] ..... 36.540565: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540565: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540566: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540566: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540566: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540566: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540566: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540566: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540566: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540566: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540567: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540567: function: __cond_resched 335s ls-1320 [001] ..... 36.540567: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540567: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540567: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540567: function: folio_add_lru 335s ls-1320 [001] ..... 36.540567: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540567: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540567: function: down_write 335s ls-1320 [001] ..... 36.540568: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540568: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540568: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540568: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540568: function: up_write 335s trace-cmd-1318 [000] ..... 36.540568: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540568: function: down_write 335s trace-cmd-1318 [000] ..... 36.540569: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540569: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540569: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540569: function: up_write 335s trace-cmd-1318 [000] ..... 36.540569: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540569: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540569: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540569: function: __cond_resched 335s ls-1320 [001] ..... 36.540570: function: down_write 335s trace-cmd-1318 [000] ..... 36.540570: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540570: function: __cond_resched 335s ls-1320 [001] ..... 36.540570: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540570: function: obj_cgroup_charge 335s trace-cmd-1318 [000] ..... 36.540570: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540571: function: up_write 335s trace-cmd-1318 [000] ..... 36.540571: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540571: function: down_write 335s trace-cmd-1318 [000] ..... 36.540571: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540571: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540571: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540571: function: up_write 335s ls-1320 [001] ..... 36.540571: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540572: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540572: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ...1. 36.540572: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540572: function: down_write 335s ls-1320 [001] ..... 36.540572: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540572: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540572: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540572: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540573: function: up_write 335s trace-cmd-1318 [000] ..... 36.540573: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540573: function: down_write 335s trace-cmd-1318 [000] ..... 36.540573: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540573: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540573: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540573: function: up_write 335s trace-cmd-1318 [000] ..... 36.540573: function: down_write 335s ls-1320 [001] ..... 36.540573: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540574: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540574: function: __cond_resched 335s ls-1320 [001] ..... 36.540574: function: down_write 335s trace-cmd-1318 [000] ..... 36.540574: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540574: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540574: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540574: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ...1. 36.540574: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540575: function: up_write 335s trace-cmd-1318 [000] ..... 36.540575: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540575: function: down_write 335s trace-cmd-1318 [000] ..... 36.540575: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540575: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540575: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540575: function: up_write 335s trace-cmd-1318 [000] ..... 36.540576: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540576: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ...1. 36.540576: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540576: function: down_write 335s ls-1320 [001] ..... 36.540576: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540576: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540576: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540576: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540576: function: up_write 335s trace-cmd-1318 [000] ...1. 36.540577: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540577: function: __put_anon_vma 335s trace-cmd-1318 [000] ...1. 36.540577: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540577: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540577: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540577: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540577: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540577: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540578: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540578: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540578: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.540578: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540578: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540578: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540578: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540578: function: __slab_free 335s trace-cmd-1318 [000] ...1. 36.540578: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540579: function: kmem_cache_free 335s trace-cmd-1318 [000] ...1. 36.540579: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540579: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.540579: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540579: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.540579: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540579: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540580: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540580: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540580: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540580: function: up_write 335s ls-1320 [001] ..... 36.540580: function: __slab_free 335s ls-1320 [001] ..... 36.540580: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540580: function: down_write 335s trace-cmd-1318 [000] ..... 36.540581: function: ext4_da_write_end 335s ls-1320 [001] ..... 36.540581: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540581: function: ext4_da_do_write_end 335s ls-1320 [001] ..... 36.540581: function: up_write 335s trace-cmd-1318 [000] ..... 36.540581: function: block_write_end 335s ls-1320 [001] ..... 36.540581: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540581: function: __block_commit_write 335s ls-1320 [001] ..... 36.540581: function: unlink_file_vma_batch_add 335s ls-1320 [001] ..... 36.540582: function: down_write 335s trace-cmd-1318 [000] ..... 36.540582: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540582: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540582: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540582: function: up_write 335s trace-cmd-1318 [000] ..... 36.540582: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540582: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540582: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540582: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540583: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540583: function: down_write 335s ls-1320 [001] ..... 36.540583: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540583: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540583: function: up_write 335s trace-cmd-1318 [000] d..1. 36.540583: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540583: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540583: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540584: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540584: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540584: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540584: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540584: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540584: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540584: function: up_write 335s ls-1320 [001] ..... 36.540584: function: unlink_anon_vmas 335s trace-cmd-1318 [000] d..1. 36.540584: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540585: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540585: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540585: function: down_write 335s ls-1320 [001] ..... 36.540585: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540585: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540585: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540585: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540586: function: up_write 335s trace-cmd-1318 [000] ..... 36.540586: function: folio_unlock 335s ls-1320 [001] ..... 36.540586: function: down_write 335s trace-cmd-1318 [000] ..... 36.540586: function: __cond_resched 335s ls-1320 [001] ..... 36.540586: function: __cond_resched 335s ls-1320 [001] ..... 36.540586: function: up_write 335s trace-cmd-1318 [000] ..... 36.540586: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540587: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540587: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540587: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540587: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540587: function: down_write 335s trace-cmd-1318 [000] ..... 36.540587: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540587: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540587: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540587: function: up_write 335s trace-cmd-1318 [000] ..... 36.540588: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540588: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540588: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540588: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540588: function: down_write 335s trace-cmd-1318 [000] ..... 36.540588: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540588: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540588: function: __cond_resched 335s ls-1320 [001] ..... 36.540589: function: up_write 335s trace-cmd-1318 [000] ..... 36.540589: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540589: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540589: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540589: function: down_write 335s trace-cmd-1318 [000] ..... 36.540589: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540589: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540589: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540589: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540590: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540590: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540590: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540590: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540590: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540590: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540590: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540591: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540591: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540591: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540591: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540591: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540591: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540591: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540591: function: up_write 335s trace-cmd-1318 [000] ..... 36.540592: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540592: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540592: function: policy_nodemask 335s ls-1320 [001] ..... 36.540592: function: down_write 335s ls-1320 [001] ..... 36.540592: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540592: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540592: function: up_write 335s trace-cmd-1318 [000] ..... 36.540592: function: __cond_resched 335s ls-1320 [001] ..... 36.540592: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540593: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540593: function: down_write 335s trace-cmd-1318 [000] ..... 36.540593: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540593: function: __cond_resched 335s ls-1320 [001] ..... 36.540593: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540593: function: node_page_state 335s ls-1320 [001] ..... 36.540593: function: up_write 335s trace-cmd-1318 [000] ..... 36.540593: function: node_page_state 335s ls-1320 [001] ..... 36.540593: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540594: function: node_page_state 335s ls-1320 [001] ..... 36.540594: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540594: function: node_page_state 335s ls-1320 [001] ..... 36.540594: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540594: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540594: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540594: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540594: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540595: function: mod_objcg_state 335s trace-cmd-1318 [000] ...1. 36.540595: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540595: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...2. 36.540595: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540595: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540595: function: __slab_free 335s ls-1320 [001] ..... 36.540595: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540596: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540596: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540596: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540596: function: refill_obj_stock 335s trace-cmd-1318 [000] ..... 36.540596: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540596: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540596: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540596: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540597: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540597: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540597: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540597: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540597: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540597: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540597: function: down_write 335s trace-cmd-1318 [000] ..... 36.540597: function: charge_memcg 335s ls-1320 [001] ..... 36.540598: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540598: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540598: function: up_write 335s trace-cmd-1318 [000] ..... 36.540598: function: consume_stock 335s ls-1320 [001] ..... 36.540598: function: unlink_anon_vmas 335s ls-1320 [001] ..... 36.540598: function: down_write 335s trace-cmd-1318 [000] ..... 36.540598: function: page_counter_try_charge 335s ls-1320 [001] ..... 36.540598: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540598: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540599: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540599: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540599: function: up_write 335s ls-1320 [001] ..... 36.540599: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540599: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540599: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540599: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540599: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540600: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540600: function: refill_stock 335s ls-1320 [001] ..... 36.540600: function: refill_obj_stock 335s trace-cmd-1318 [000] d.... 36.540600: function: __refill_stock 335s ls-1320 [001] ..... 36.540600: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540600: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540600: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540600: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540601: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540601: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540601: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540601: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540601: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540601: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ..... 36.540601: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540601: function: refill_obj_stock 335s ls-1320 [001] ..... 36.540602: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540602: function: shmem_mapping 335s ls-1320 [001] ..... 36.540602: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540602: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540602: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540602: function: __slab_free 335s trace-cmd-1318 [000] d..1. 36.540602: function: workingset_update_node 335s ls-1320 [001] ..... 36.540603: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] d..1. 36.540603: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540603: function: unlink_file_vma_batch_final 335s trace-cmd-1318 [000] d..1. 36.540603: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540603: function: down_write 335s trace-cmd-1318 [000] d..1. 36.540603: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540603: function: __cond_resched 335s trace-cmd-1318 [000] d..1. 36.540603: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540603: function: vma_interval_tree_remove 335s ls-1320 [001] ..... 36.540604: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540604: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540604: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540604: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540604: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] d..1. 36.540604: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540604: function: vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540605: function: folio_add_lru 335s ls-1320 [001] ..... 36.540605: function: up_write 335s ls-1320 [001] ..... 36.540605: function: free_pgd_range 335s trace-cmd-1318 [000] ..... 36.540605: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540605: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ..... 36.540605: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540605: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540605: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540605: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540606: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540606: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ..... 36.540606: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540606: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540606: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540606: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540606: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540606: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ..... 36.540607: function: __cond_resched 335s ls-1320 [001] ..... 36.540607: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540607: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540607: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540607: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ..... 36.540607: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540607: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540607: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540607: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540608: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540608: function: ___pmd_free_tlb 335s ls-1320 [001] ..... 36.540608: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540608: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540608: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540608: function: mod_objcg_state 335s ls-1320 [001] ..... 36.540608: function: ___pud_free_tlb 335s trace-cmd-1318 [000] ..... 36.540609: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540609: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540609: function: tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540609: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540609: function: down_write 335s trace-cmd-1318 [000] ..... 36.540609: function: ext4_da_get_block_prep 335s ls-1320 [001] ..... 36.540609: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540609: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ..... 36.540610: function: up_write 335s ls-1320 [001] ..... 36.540610: function: unlink_anon_vmas 335s trace-cmd-1318 [000] ..... 36.540610: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540610: function: down_write 335s trace-cmd-1318 [000] ..... 36.540610: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540610: function: __cond_resched 335s trace-cmd-1318 [000] ...1. 36.540610: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540610: function: anon_vma_interval_tree_remove 335s trace-cmd-1318 [000] ..... 36.540611: function: down_write 335s ls-1320 [001] ..... 36.540611: function: up_write 335s ls-1320 [001] ..... 36.540611: function: __put_anon_vma 335s trace-cmd-1318 [000] ..... 36.540611: function: __cond_resched 335s ls-1320 [001] ..... 36.540611: function: __cond_resched 335s trace-cmd-1318 [000] ..... 36.540611: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540611: function: kmem_cache_free 335s trace-cmd-1318 [000] ..... 36.540611: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540611: function: __memcg_slab_free_hook 335s ls-1320 [001] ..... 36.540612: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.540612: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540612: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540612: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540612: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540612: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540612: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540612: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540613: function: __slab_free 335s trace-cmd-1318 [000] ..... 36.540613: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540613: function: kmem_cache_free 335s ls-1320 [001] ..... 36.540613: function: __memcg_slab_free_hook 335s trace-cmd-1318 [000] ...1. 36.540613: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540613: function: refill_obj_stock 335s trace-cmd-1318 [000] ...1. 36.540613: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540613: function: mod_objcg_state 335s trace-cmd-1318 [000] ..... 36.540614: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540614: function: __rcu_read_lock 335s trace-cmd-1318 [000] ...1. 36.540614: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540614: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ...1. 36.540614: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540614: function: __slab_free 335s trace-cmd-1318 [000] ...1. 36.540614: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540614: function: unlink_file_vma_batch_init 335s ls-1320 [001] ..... 36.540615: function: unlink_file_vma_batch_add 335s trace-cmd-1318 [000] ..... 36.540615: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540615: function: unlink_file_vma_batch_final 335s trace-cmd-1318 [000] ..... 36.540615: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540615: function: free_pgd_range 335s trace-cmd-1318 [000] ...1. 36.540615: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540615: function: ___pte_free_tlb 335s trace-cmd-1318 [000] ...1. 36.540615: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540615: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540616: function: tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540616: function: __es_insert_extent 335s trace-cmd-1318 [000] ...1. 36.540616: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540616: function: ___pmd_free_tlb 335s ls-1320 [001] ..... 36.540616: function: native_tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540616: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540616: function: tlb_remove_table 335s trace-cmd-1318 [000] ...1. 36.540617: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540617: function: ___pud_free_tlb 335s trace-cmd-1318 [000] ...1. 36.540617: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540617: function: native_tlb_remove_table 335s ls-1320 [001] ..... 36.540617: function: tlb_remove_table 335s trace-cmd-1318 [000] ..... 36.540617: function: up_write 335s ls-1320 [001] ..... 36.540617: function: tlb_finish_mmu 335s ls-1320 [001] ..... 36.540618: function: flush_tlb_mm_range 335s ls-1320 [001] ...1. 36.540618: function: native_flush_tlb_multi 335s trace-cmd-1318 [000] ..... 36.540618: function: ext4_da_write_end 335s ls-1320 [001] ...1. 36.540618: function: on_each_cpu_cond_mask 335s trace-cmd-1318 [000] ..... 36.540618: function: ext4_da_do_write_end 335s ls-1320 [001] ...2. 36.540618: function: smp_call_function_many_cond 335s trace-cmd-1318 [000] ..... 36.540618: function: block_write_end 335s trace-cmd-1318 [000] ..... 36.540619: function: __block_commit_write 335s ls-1320 [001] ...2. 36.540619: function: call_function_single_prep_ipi 335s trace-cmd-1318 [000] ..... 36.540619: function: mark_buffer_dirty 335s ls-1320 [001] ...2. 36.540619: function: native_send_call_func_single_ipi 335s trace-cmd-1318 [000] ..... 36.540619: function: __folio_mark_dirty 335s ls-1320 [001] ...2. 36.540619: function: x2apic_send_IPI 335s trace-cmd-1318 [000] ..... 36.540619: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..1. 36.540620: function: folio_account_dirtied 335s trace-cmd-1318 [000] d..1. 36.540620: function: inode_to_bdi 335s trace-cmd-1318 [000] d..1. 36.540620: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540620: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540621: function: __mod_node_page_state 335s ls-1320 [001] d..2. 36.540622: function: flush_tlb_func 335s ls-1320 [001] d..2. 36.540622: function: switch_mm_irqs_off 335s ls-1320 [001] d..2. 36.540622: function: switch_ldt 335s trace-cmd-1318 [000] d..1. 36.540625: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] d..1. 36.540626: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d..1. 36.540626: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540626: function: __mod_zone_page_state 335s trace-cmd-1318 [000] d..1. 36.540627: function: __mod_node_page_state 335s trace-cmd-1318 [000] d..1. 36.540627: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] d..2. 36.540627: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.540627: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] d..1. 36.540631: function: irq_enter_rcu 335s trace-cmd-1318 [000] d.h1. 36.540631: function: __sysvec_call_function_single 335s trace-cmd-1318 [000] d.h1. 36.540631: function: generic_smp_call_function_single_interrupt 335s trace-cmd-1318 [000] d.h1. 36.540632: function: __flush_smp_call_function_queue 335s trace-cmd-1318 [000] d.h1. 36.540632: function: flush_tlb_func 335s trace-cmd-1318 [000] d.h1. 36.540632: function: irq_exit_rcu 335s ls-1320 [001] ..... 36.540632: function: call_rcu 335s trace-cmd-1318 [000] d..1. 36.540633: function: sched_core_idle_cpu 335s ls-1320 [001] ..... 36.540633: function: __call_rcu_common 335s ls-1320 [001] d.... 36.540633: function: rcu_segcblist_enqueue 335s trace-cmd-1318 [000] ..... 36.540633: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540633: function: __tlb_batch_free_encoded_pages 335s trace-cmd-1318 [000] ..... 36.540633: function: folio_unlock 335s ls-1320 [001] ..... 36.540634: function: free_pages_and_swap_cache 335s trace-cmd-1318 [000] ..... 36.540634: function: __cond_resched 335s ls-1320 [001] ..... 36.540634: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540634: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ..... 36.540634: function: free_swap_cache 335s ls-1320 [001] ..... 36.540634: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540634: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ..... 36.540634: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540635: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540635: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540635: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540635: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540635: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540635: function: free_swap_cache 335s ls-1320 [001] ..... 36.540635: function: folios_put_refs 335s trace-cmd-1318 [000] ..... 36.540635: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540636: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540636: function: __cond_resched 335s ls-1320 [001] ..... 36.540636: function: __tlb_batch_free_encoded_pages 335s trace-cmd-1318 [000] ..... 36.540636: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540636: function: free_pages_and_swap_cache 335s trace-cmd-1318 [000] ..... 36.540636: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540636: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540636: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540636: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540637: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540637: function: free_swap_cache 335s ls-1320 [001] ..... 36.540637: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540637: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540637: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540637: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540637: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540637: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540638: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540638: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540638: function: free_swap_cache 335s ls-1320 [001] ..... 36.540638: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540638: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540638: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540638: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540638: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540639: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540639: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540639: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540639: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540639: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540639: function: free_swap_cache 335s ls-1320 [001] ..... 36.540639: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540639: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540639: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540640: function: policy_nodemask 335s ls-1320 [001] ..... 36.540640: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540640: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540640: function: free_swap_cache 335s ls-1320 [001] ..... 36.540640: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540640: function: __cond_resched 335s ls-1320 [001] ..... 36.540640: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540640: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540641: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540641: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540641: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540641: function: node_page_state 335s ls-1320 [001] ..... 36.540641: function: free_swap_cache 335s ls-1320 [001] ..... 36.540641: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540641: function: node_page_state 335s ls-1320 [001] ..... 36.540641: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540641: function: node_page_state 335s ls-1320 [001] ..... 36.540642: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540642: function: node_page_state 335s ls-1320 [001] ..... 36.540642: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540642: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540642: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540642: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540642: function: free_swap_cache 335s ls-1320 [001] ..... 36.540642: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540642: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540643: function: free_swap_cache 335s trace-cmd-1318 [000] ...2. 36.540643: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540643: function: folios_put_refs 335s ls-1320 [001] ..... 36.540643: function: __page_cache_release.part.0 335s ls-1320 [001] ..... 36.540643: function: folio_lruvec_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540644: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540644: function: _raw_spin_lock_irqsave 335s trace-cmd-1318 [000] ..... 36.540644: function: __mem_cgroup_charge 335s ls-1320 [001] d..1. 36.540644: function: __mod_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540644: function: get_mem_cgroup_from_mm 335s ls-1320 [001] d..1. 36.540644: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540644: function: __rcu_read_lock 335s ls-1320 [001] d..1. 36.540644: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540645: function: __rcu_read_lock 335s ls-1320 [001] d..1. 36.540645: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540645: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.540645: function: __mod_zone_page_state 335s trace-cmd-1318 [000] ..... 36.540645: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.540645: function: __page_cache_release.part.0 335s trace-cmd-1318 [000] ..... 36.540645: function: charge_memcg 335s ls-1320 [001] d..1. 36.540645: function: __mod_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540646: function: try_charge_memcg 335s ls-1320 [001] d..1. 36.540646: function: __mod_node_page_state 335s ls-1320 [001] d..1. 36.540646: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540646: function: consume_stock 335s ls-1320 [001] d..1. 36.540646: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540646: function: __rcu_read_lock 335s ls-1320 [001] d..1. 36.540646: function: __mod_zone_page_state 335s trace-cmd-1318 [000] ..... 36.540646: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.540647: function: __page_cache_release.part.0 335s trace-cmd-1318 [000] ..... 36.540647: function: __rcu_read_lock 335s ls-1320 [001] d..1. 36.540647: function: __mod_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540647: function: __rcu_read_unlock 335s ls-1320 [001] d..1. 36.540647: function: __mod_node_page_state 335s ls-1320 [001] d..1. 36.540647: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540647: function: __filemap_add_folio 335s ls-1320 [001] d..1. 36.540647: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540648: function: shmem_mapping 335s ls-1320 [001] d..1. 36.540648: function: __mod_zone_page_state 335s trace-cmd-1318 [000] ..... 36.540648: function: _raw_spin_lock_irq 335s ls-1320 [001] d..1. 36.540648: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540648: function: __mem_cgroup_uncharge_folios 335s trace-cmd-1318 [000] d..1. 36.540648: function: workingset_update_node 335s ls-1320 [001] ..... 36.540648: function: uncharge_folio 335s trace-cmd-1318 [000] d..1. 36.540649: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540649: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540649: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540649: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540649: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540649: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540649: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540649: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540650: function: uncharge_folio 335s trace-cmd-1318 [000] d..1. 36.540650: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540650: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540650: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540650: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540650: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540650: function: uncharge_folio 335s trace-cmd-1318 [000] ..... 36.540650: function: folio_add_lru 335s ls-1320 [001] ..... 36.540650: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540651: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540651: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540651: function: uncharge_batch 335s trace-cmd-1318 [000] ..... 36.540651: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540651: function: page_counter_uncharge 335s trace-cmd-1318 [000] ..... 36.540651: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540651: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.540651: function: create_empty_buffers 335s ls-1320 [001] ..... 36.540652: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.540652: function: folio_alloc_buffers 335s ls-1320 [001] ..... 36.540652: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.540652: function: alloc_buffer_head 335s ls-1320 [001] ..... 36.540652: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.540652: function: kmem_cache_alloc_noprof 335s ls-1320 [001] ..... 36.540652: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.540652: function: __cond_resched 335s ls-1320 [001] ..... 36.540653: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540653: function: page_counter_cancel 335s trace-cmd-1318 [000] ..... 36.540653: function: __memcg_slab_post_alloc_hook 335s ls-1320 [001] ..... 36.540653: function: propagate_protected_usage 335s trace-cmd-1318 [000] ..... 36.540653: function: obj_cgroup_charge 335s ls-1320 [001] ..... 36.540653: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540653: function: consume_obj_stock 335s ls-1320 [001] ..... 36.540653: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540654: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540654: function: free_unref_folios 335s trace-cmd-1318 [000] ..... 36.540654: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540654: function: get_pfnblock_flags_mask 335s trace-cmd-1318 [000] ..... 36.540654: function: mod_objcg_state 335s ls-1320 [001] ...1. 36.540654: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.540654: function: _raw_spin_lock 335s ls-1320 [001] ...2. 36.540655: function: free_frozen_page_commit 335s trace-cmd-1318 [000] ...1. 36.540655: function: _raw_spin_unlock 335s ls-1320 [001] ...2. 36.540655: function: get_pfnblock_flags_mask 335s trace-cmd-1318 [000] ..... 36.540655: function: ext4_da_get_block_prep 335s ls-1320 [001] ...2. 36.540655: function: free_frozen_page_commit 335s ls-1320 [001] ...2. 36.540655: function: get_pfnblock_flags_mask 335s trace-cmd-1318 [000] ..... 36.540655: function: ext4_da_map_blocks.constprop.0 335s ls-1320 [001] ...2. 36.540656: function: free_frozen_page_commit 335s trace-cmd-1318 [000] ..... 36.540656: function: ext4_es_lookup_extent 335s ls-1320 [001] ...2. 36.540656: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540656: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540656: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540656: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540656: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540656: function: down_write 335s ls-1320 [001] ..... 36.540656: function: free_swap_cache 335s ls-1320 [001] ..... 36.540657: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540657: function: __cond_resched 335s ls-1320 [001] ..... 36.540657: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540657: function: ext4_es_lookup_extent 335s ls-1320 [001] ..... 36.540657: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540657: function: _raw_read_lock 335s ls-1320 [001] ..... 36.540657: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540658: function: _raw_read_unlock 335s ls-1320 [001] ..... 36.540658: function: free_swap_cache 335s ls-1320 [001] ..... 36.540658: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540658: function: ext4_insert_delayed_blocks 335s ls-1320 [001] ..... 36.540658: function: free_swap_cache 335s ls-1320 [001] ..... 36.540658: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540658: function: ext4_da_reserve_space 335s ls-1320 [001] ..... 36.540658: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540658: function: __dquot_alloc_space 335s ls-1320 [001] ..... 36.540659: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540659: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540659: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540659: function: ext4_get_reserved_space 335s ls-1320 [001] ..... 36.540659: function: free_swap_cache 335s ls-1320 [001] ..... 36.540659: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540659: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540659: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540660: function: _raw_spin_lock 335s ls-1320 [001] ..... 36.540660: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540660: function: ext4_claim_free_clusters 335s ls-1320 [001] ..... 36.540660: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540660: function: ext4_has_free_clusters 335s ls-1320 [001] ..... 36.540660: function: free_swap_cache 335s ls-1320 [001] ..... 36.540660: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540660: function: + trace-cmd record --profile sleep 1 335s _raw_spin_unlock 335s ls-1320 [001] ..... 36.540661: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540661: function: ext4_es_insert_delayed_extent 335s ls-1320 [001] ..... 36.540661: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540661: function: _raw_write_lock 335s ls-1320 [001] ..... 36.540661: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540661: function: __es_remove_extent 335s ls-1320 [001] ..... 36.540661: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540661: function: __es_tree_search.isra.0 335s ls-1320 [001] ..... 36.540661: function: free_swap_cache 335s ls-1320 [001] ..... 36.540662: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540662: function: __es_insert_extent 335s ls-1320 [001] ..... 36.540662: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540662: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540662: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540662: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540662: function: free_swap_cache 335s ls-1320 [001] ..... 36.540662: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540663: function: ext4_es_can_be_merged.isra.0 335s ls-1320 [001] ..... 36.540663: function: folios_put_refs 335s trace-cmd-1318 [000] ...1. 36.540663: function: _raw_write_unlock 335s ls-1320 [001] ..... 36.540663: function: __page_cache_release.part.0 335s trace-cmd-1318 [000] ..... 36.540663: function: up_write 335s ls-1320 [001] ..... 36.540663: function: folio_lruvec_lock_irqsave 335s ls-1320 [001] ..... 36.540663: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d..1. 36.540664: function: __mod_lruvec_state 335s ls-1320 [001] d..1. 36.540664: function: __mod_node_page_state 335s trace-cmd-1318 [000] ..... 36.540664: function: ext4_da_write_end 335s ls-1320 [001] d..1. 36.540664: function: __mod_memcg_lruvec_state 335s trace-cmd-1318 [000] ..... 36.540664: function: ext4_da_do_write_end 335s ls-1320 [001] d..1. 36.540664: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] ..... 36.540664: function: block_write_end 335s ls-1320 [001] d..1. 36.540664: function: __mod_zone_page_state 335s trace-cmd-1318 [000] ..... 36.540665: function: __block_commit_write 335s ls-1320 [001] d..1. 36.540665: function: _raw_spin_unlock_irqrestore 335s trace-cmd-1318 [000] ..... 36.540665: function: mark_buffer_dirty 335s ls-1320 [001] ..... 36.540665: function: __mem_cgroup_uncharge_folios 335s trace-cmd-1318 [000] ..... 36.540665: function: __folio_mark_dirty 335s ls-1320 [001] ..... 36.540665: function: uncharge_folio 335s trace-cmd-1318 [000] ..... 36.540665: function: _raw_spin_lock_irqsave 335s ls-1320 [001] ..... 36.540665: function: __rcu_read_lock 335s trace-cmd-1318 [000] d..1. 36.540666: function: folio_account_dirtied 335s ls-1320 [001] ..... 36.540666: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540666: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540666: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540666: function: __rcu_read_unlock 335s trace-cmd-1318 [000] d..1. 36.540666: function: __lruvec_stat_mod_folio 335s trace-cmd-1318 [000] d..1. 36.540666: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540666: function: uncharge_batch 335s trace-cmd-1318 [000] d..1. 36.540667: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540667: function: page_counter_uncharge 335s ls-1320 [001] ..... 36.540667: function: page_counter_cancel 335s trace-cmd-1318 [000] d..1. 36.540667: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540667: function: propagate_protected_usage 335s trace-cmd-1318 [000] d..1. 36.540667: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540667: function: page_counter_cancel 335s trace-cmd-1318 [000] d..1. 36.540667: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540668: function: propagate_protected_usage 335s ls-1320 [001] ..... 36.540668: function: page_counter_cancel 335s trace-cmd-1318 [000] d..1. 36.540668: function: __mod_zone_page_state 335s ls-1320 [001] ..... 36.540668: function: propagate_protected_usage 335s trace-cmd-1318 [000] d..1. 36.540668: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540668: function: page_counter_cancel 335s ls-1320 [001] ..... 36.540668: function: propagate_protected_usage 335s trace-cmd-1318 [000] d..1. 36.540668: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] ..... 36.540669: function: __rcu_read_lock 335s trace-cmd-1318 [000] ..... 36.540669: function: __mark_inode_dirty 335s ls-1320 [001] ..... 36.540669: function: __rcu_read_unlock 335s trace-cmd-1318 [000] ..... 36.540669: function: folio_unlock 335s ls-1320 [001] ..... 36.540669: function: free_unref_folios 335s trace-cmd-1318 [000] ..... 36.540669: function: __cond_resched 335s ls-1320 [001] ..... 36.540669: function: get_pfnblock_flags_mask 335s ls-1320 [001] ...1. 36.540670: function: _raw_spin_trylock 335s trace-cmd-1318 [000] ..... 36.540670: function: balance_dirty_pages_ratelimited 335s ls-1320 [001] ...2. 36.540670: function: free_frozen_page_commit 335s trace-cmd-1318 [000] ..... 36.540670: function: balance_dirty_pages_ratelimited_flags 335s ls-1320 [001] ...2. 36.540670: function: _raw_spin_unlock 335s trace-cmd-1318 [000] ..... 36.540670: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540670: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540670: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540670: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540671: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540671: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540671: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540671: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540671: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540671: function: free_swap_cache 335s ls-1320 [001] ..... 36.540671: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540671: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540672: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540672: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540672: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540672: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540672: function: free_swap_cache 335s ls-1320 [001] ..... 36.540672: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540672: function: ext4_da_write_begin 335s ls-1320 [001] ..... 36.540672: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540672: function: ext4_nonda_switch 335s ls-1320 [001] ..... 36.540673: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540673: function: __filemap_get_folio 335s ls-1320 [001] ..... 36.540673: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540673: function: filemap_get_entry 335s ls-1320 [001] ..... 36.540673: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540673: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540673: function: free_swap_cache 335s ls-1320 [001] ..... 36.540673: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540674: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540674: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540674: function: inode_to_bdi 335s ls-1320 [001] ..... 36.540674: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540674: function: filemap_alloc_folio_noprof 335s ls-1320 [001] ..... 36.540674: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540674: function: folio_alloc_noprof 335s ls-1320 [001] ..... 36.540674: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540674: function: alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540674: function: free_swap_cache 335s ls-1320 [001] ..... 36.540675: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540675: function: alloc_pages_mpol 335s ls-1320 [001] ..... 36.540675: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540675: function: policy_nodemask 335s ls-1320 [001] ..... 36.540675: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540675: function: __alloc_frozen_pages_noprof 335s ls-1320 [001] ..... 36.540675: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540675: function: __cond_resched 335s ls-1320 [001] ..... 36.540676: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540676: function: get_page_from_freelist 335s ls-1320 [001] ..... 36.540676: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540676: function: node_dirty_ok 335s ls-1320 [001] ..... 36.540676: function: free_swap_cache 335s ls-1320 [001] ..... 36.540676: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540676: function: node_page_state 335s ls-1320 [001] ..... 36.540676: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540676: function: node_page_state 335s ls-1320 [001] ..... 36.540677: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540677: function: node_page_state 335s ls-1320 [001] ..... 36.540677: function: folios_put_refs 335s trace-cmd-1318 [000] ..... 36.540677: function: node_page_state 335s ls-1320 [001] ..... 36.540677: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540677: function: cond_accept_memory 335s ls-1320 [001] ..... 36.540677: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540677: function: rmqueue_pcplist 335s ls-1320 [001] ..... 36.540678: function: free_swap_cache 335s trace-cmd-1318 [000] ...1. 36.540678: function: _raw_spin_trylock 335s ls-1320 [001] ..... 36.540678: function: free_swap_cache 335s trace-cmd-1318 [000] ...2. 36.540678: function: _raw_spin_unlock 335s ls-1320 [001] ..... 36.540678: function: free_swap_cache 335s ls-1320 [001] ..... 36.540678: function: free_swap_cache 335s ls-1320 [001] ..... 36.540678: function: free_swap_cache 335s ls-1320 [001] ..... 36.540679: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540679: function: filemap_add_folio 335s ls-1320 [001] ..... 36.540679: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540679: function: __mem_cgroup_charge 335s ls-1320 [001] ..... 36.540679: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540679: function: get_mem_cgroup_from_mm 335s ls-1320 [001] ..... 36.540679: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540680: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540680: function: free_swap_cache 335s ls-1320 [001] ..... 36.540680: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540680: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540680: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540680: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540680: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540680: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540680: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540681: function: charge_memcg 335s ls-1320 [001] ..... 36.540681: function: free_swap_cache 335s ls-1320 [001] ..... 36.540681: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540681: function: try_charge_memcg 335s ls-1320 [001] ..... 36.540681: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540681: function: consume_stock 335s ls-1320 [001] ..... 36.540681: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540681: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540681: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540682: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540682: function: free_swap_cache 335s ls-1320 [001] ..... 36.540682: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540682: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540682: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540682: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540682: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540682: function: __filemap_add_folio 335s ls-1320 [001] ..... 36.540683: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540683: function: shmem_mapping 335s ls-1320 [001] ..... 36.540683: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540683: function: _raw_spin_lock_irq 335s ls-1320 [001] ..... 36.540683: function: free_swap_cache 335s ls-1320 [001] ..... 36.540683: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540683: function: workingset_update_node 335s ls-1320 [001] ..... 36.540683: function: free_swap_cache 335s ls-1320 [001] ..... 36.540684: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540684: function: __lruvec_stat_mod_folio 335s ls-1320 [001] ..... 36.540684: function: folios_put_refs 335s trace-cmd-1318 [000] d..1. 36.540684: function: __rcu_read_lock 335s ls-1320 [001] ..... 36.540684: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540684: function: __mod_node_page_state 335s ls-1320 [001] ..... 36.540684: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540684: function: __mod_memcg_lruvec_state 335s ls-1320 [001] ..... 36.540685: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540685: function: cgroup_rstat_updated 335s ls-1320 [001] ..... 36.540685: function: free_swap_cache 335s ls-1320 [001] ..... 36.540685: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540685: function: __rcu_read_unlock 335s ls-1320 [001] ..... 36.540685: function: free_swap_cache 335s trace-cmd-1318 [000] d..1. 36.540685: function: _raw_spin_unlock_irq 335s ls-1320 [001] ..... 36.540685: function: free_swap_cache 335s ls-1320 [001] ..... 36.540686: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540686: function: folio_add_lru 335s ls-1320 [001] ..... 36.540686: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540686: function: __folio_batch_add_and_move 335s ls-1320 [001] ..... 36.540686: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540686: function: ext4_block_write_begin 335s ls-1320 [001] ..... 36.540686: function: free_swap_cache 335s ls-1320 [001] ..... 36.540686: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540686: function: ext4_inode_journal_mode 335s ls-1320 [001] ..... 36.540687: function: free_swap_cache 335s trace-cmd-1318 [000] ..... 36.540687: function: create_empty_buffers 335s trace-cmd-1318 [000] ..... 36.540687: function: folio_alloc_buffers 335s trace-cmd-1318 [000] ..... 36.540687: function: alloc_buffer_head 335s ls-1320 [001] d..3. 36.540690: function: irq_enter_rcu 335s ls-1320 [001] d.h3. 36.540691: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h3. 36.540691: function: hrtimer_interrupt 335s ls-1320 [001] d.h3. 36.540691: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h4. 36.540691: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h4. 36.540692: function: __hrtimer_run_queues 335s ls-1320 [001] d.h4. 36.540692: function: __remove_hrtimer 335s ls-1320 [001] d.h4. 36.540692: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.540692: function: tick_nohz_handler 335s ls-1320 [001] d.h3. 36.540693: function: ktime_get 335s trace-cmd-1318 [000] d..2. 36.540693: function: irq_enter_rcu 335s ls-1320 [001] d.h3. 36.540693: function: update_process_times 335s trace-cmd-1318 [000] d.h2. 36.540693: function: __sysvec_apic_timer_interrupt 335s ls-1320 [001] d.h3. 36.540693: function: account_process_tick 335s ls-1320 [001] d.h3. 36.540693: function: kvm_steal_clock 335s trace-cmd-1318 [000] d.h2. 36.540693: function: hrtimer_interrupt 335s ls-1320 [001] d.h3. 36.540694: function: account_system_time 335s trace-cmd-1318 [000] d.h2. 36.540694: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h3. 36.540694: function: account_system_index_time 335s trace-cmd-1318 [000] d.h3. 36.540694: function: ktime_get_update_offsets_now 335s ls-1320 [001] d.h3. 36.540694: function: cpuacct_account_field 335s ls-1320 [001] d.h3. 36.540694: function: __cgroup_account_cputime_field 335s trace-cmd-1318 [000] d.h3. 36.540694: function: __hrtimer_run_queues 335s ls-1320 [001] d.h4. 36.540694: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.h3. 36.540695: function: __remove_hrtimer 335s ls-1320 [001] d.h3. 36.540695: function: acct_account_cputime 335s ls-1320 [001] d.h3. 36.540695: function: hrtimer_run_queues 335s trace-cmd-1318 [000] d.h3. 36.540695: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h3. 36.540695: function: __raise_softirq_irqoff 335s trace-cmd-1318 [000] d.h2. 36.540695: function: tick_nohz_handler 335s ls-1320 [001] d.h3. 36.540695: function: rcu_sched_clock_irq 335s ls-1320 [001] d.h3. 36.540696: function: rcu_pending 335s trace-cmd-1318 [000] d.h2. 36.540696: function: ktime_get 335s ls-1320 [001] d.h3. 36.540696: function: check_cpu_stall 335s trace-cmd-1318 [000] d.h2. 36.540696: function: tick_do_update_jiffies64 335s ls-1320 [001] d.h3. 36.540696: function: rcu_segcblist_ready_cbs 335s trace-cmd-1318 [000] d.h2. 36.540696: function: _raw_spin_lock 335s ls-1320 [001] d.h3. 36.540696: function: sched_tick 335s trace-cmd-1318 [000] d.h3. 36.540696: function: calc_global_load 335s ls-1320 [001] d.h3. 36.540697: function: arch_scale_freq_tick 335s trace-cmd-1318 [000] d.h3. 36.540697: function: _raw_spin_unlock 335s ls-1320 [001] d.h3. 36.540697: function: raw_spin_rq_lock_nested 335s trace-cmd-1318 [000] d.h2. 36.540697: function: update_wall_time 335s ls-1320 [001] d.h4. 36.540697: function: _raw_spin_lock 335s trace-cmd-1318 [000] d.h2. 36.540697: function: timekeeping_advance 335s ls-1320 [001] d.h4. 36.540697: function: update_rq_clock 335s trace-cmd-1318 [000] d.h2. 36.540698: function: _raw_spin_lock_irqsave 335s ls-1320 [001] d.h4. 36.540698: function: arch_scale_cpu_capacity 335s ls-1320 [001] d.h4. 36.540698: function: task_tick_fair 335s trace-cmd-1318 [000] d.h3. 36.540698: function: ntp_tick_length 335s ls-1320 [001] d.h4. 36.540698: function: update_curr 335s trace-cmd-1318 [000] d.h3. 36.540698: function: timekeeping_adjust.constprop.0 335s ls-1320 [001] d.h4. 36.540698: function: update_curr_se 335s trace-cmd-1318 [000] d.h3. 36.540698: function: ntp_tick_length 335s ls-1320 [001] d.h4. 36.540698: function: update_min_vruntime 335s ls-1320 [001] d.h4. 36.540699: function: cpuacct_charge 335s trace-cmd-1318 [000] d.h3. 36.540699: function: timekeeping_update_from_shadow.constprop.0 335s ls-1320 [001] d.h4. 36.540699: function: __cgroup_account_cputime 335s trace-cmd-1318 [000] d.h3. 36.540699: function: ntp_get_next_leap 335s ls-1320 [001] d.h5. 36.540699: function: cgroup_rstat_updated 335s trace-cmd-1318 [000] d.h3. 36.540699: function: update_vsyscall 335s ls-1320 [001] d.h4. 36.540699: function: dl_server_update 335s ls-1320 [001] d.h4. 36.540700: function: update_curr_dl_se 335s trace-cmd-1318 [000] d.h3. 36.540700: function: raw_notifier_call_chain 335s ls-1320 [001] d.h4. 36.540700: function: dl_scaled_delta_exec 335s trace-cmd-1318 [000] d.h3. 36.540700: function: notifier_call_chain 335s ls-1320 [001] d.h4. 36.540700: function: arch_scale_cpu_capacity 335s trace-cmd-1318 [000] d.h3. 36.540700: function: pvclock_gtod_notify 335s ls-1320 [001] d.h4. 36.540700: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h3. 36.540701: function: update_fast_timekeeper 335s ls-1320 [001] d.h4. 36.540701: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h3. 36.540701: function: update_fast_timekeeper 335s ls-1320 [001] d.h4. 36.540701: function: update_cfs_group 335s trace-cmd-1318 [000] d.h3. 36.540701: function: _raw_spin_unlock_irqrestore 335s ls-1320 [001] d.h4. 36.540701: function: update_curr 335s ls-1320 [001] d.h4. 36.540701: function: update_curr_se 335s trace-cmd-1318 [000] d.h2. 36.540701: function: update_process_times 335s ls-1320 [001] d.h4. 36.540702: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h2. 36.540702: function: account_process_tick 335s ls-1320 [001] d.h4. 36.540702: function: __calc_delta.constprop.0 335s trace-cmd-1318 [000] d.h2. 36.540702: function: kvm_steal_clock 335s ls-1320 [001] d.h4. 36.540702: function: update_min_vruntime 335s trace-cmd-1318 [000] d.h2. 36.540702: function: account_system_time 335s ls-1320 [001] d.h4. 36.540702: function: __update_load_avg_se 335s trace-cmd-1318 [000] d.h2. 36.540702: function: account_system_index_time 335s ls-1320 [001] d.h4. 36.540703: function: __update_load_avg_cfs_rq 335s trace-cmd-1318 [000] d.h2. 36.540703: function: cpuacct_account_field 335s ls-1320 [001] d.h4. 36.540703: function: update_cfs_group 336s trace-cmd-1318 [000] d.h2. 36.540703: function: __cgroup_account_cputime_field 336s ls-1320 [001] d.h4. 36.540703: function: reweight_entity 336s trace-cmd-1318 [000] d.h3. 36.540703: function: cgroup_rstat_updated 336s ls-1320 [001] d.h4. 36.540703: function: update_curr 336s trace-cmd-1318 [000] d.h2. 36.540704: function: acct_account_cputime 336s ls-1320 [001] d.h4. 36.540704: function: update_curr_se 336s trace-cmd-1318 [000] d.h2. 36.540704: function: hrtimer_run_queues 336s ls-1320 [001] d.h4. 36.540704: function: update_entity_lag 336s ls-1320 [001] d.h4. 36.540704: function: avg_vruntime 336s ls-1320 [001] d.h4. 36.540704: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h2. 36.540704: function: tmigr_requires_handle_remote 336s ls-1320 [001] d.h4. 36.540705: function: place_entity 336s trace-cmd-1318 [000] d.h2. 36.540705: function: get_jiffies_update 336s ls-1320 [001] d.h4. 36.540705: function: avg_vruntime 336s ls-1320 [001] d.h4. 36.540705: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h2. 36.540705: function: rcu_sched_clock_irq 336s ls-1320 [001] d.h4. 36.540705: function: update_min_vruntime 336s trace-cmd-1318 [000] d.h2. 36.540705: function: rcu_pending 336s ls-1320 [001] d.h4. 36.540705: function: update_curr 336s trace-cmd-1318 [000] d.h2. 36.540706: function: check_cpu_stall 336s ls-1320 [001] d.h4. 36.540706: function: update_curr_se 336s ls-1320 [001] d.h4. 36.540706: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h2. 36.540706: function: invoke_rcu_core 336s ls-1320 [001] d.h4. 36.540706: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h2. 36.540706: function: raise_softirq 336s ls-1320 [001] d.h4. 36.540706: function: update_min_vruntime 336s ls-1320 [001] d.h4. 36.540707: function: __update_load_avg_se 336s trace-cmd-1318 [000] d.h2. 36.540707: function: __raise_softirq_irqoff 336s ls-1320 [001] d.h4. 36.540707: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] d.h2. 36.540707: function: sched_tick 336s ls-1320 [001] d.h4. 36.540707: function: update_cfs_group 336s trace-cmd-1318 [000] d.h2. 36.540707: function: arch_scale_freq_tick 336s ls-1320 [001] d.h4. 36.540707: function: reweight_entity 336s trace-cmd-1318 [000] d.h2. 36.540707: function: raw_spin_rq_lock_nested 336s ls-1320 [001] d.h4. 36.540708: function: update_curr 336s ls-1320 [001] d.h4. 36.540708: function: update_curr_se 336s trace-cmd-1318 [000] d.h3. 36.540708: function: _raw_spin_lock 336s ls-1320 [001] d.h4. 36.540708: function: update_entity_lag 336s trace-cmd-1318 [000] d.h3. 36.540708: function: update_rq_clock 336s ls-1320 [001] d.h4. 36.540708: function: avg_vruntime 336s trace-cmd-1318 [000] d.h3. 36.540708: function: arch_scale_cpu_capacity 336s ls-1320 [001] d.h4. 36.540708: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h4. 36.540709: function: place_entity 336s trace-cmd-1318 [000] d.h3. 36.540709: function: task_tick_fair 336s ls-1320 [001] d.h4. 36.540709: function: avg_vruntime 336s trace-cmd-1318 [000] d.h3. 36.540709: function: update_curr 336s ls-1320 [001] d.h4. 36.540709: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h3. 36.540709: function: update_curr_se 336s ls-1320 [001] d.h4. 36.540709: function: update_min_vruntime 336s trace-cmd-1318 [000] d.h3. 36.540709: function: update_min_vruntime 336s ls-1320 [001] d.h4. 36.540710: function: update_curr 336s ls-1320 [001] d.h4. 36.540710: function: update_curr_se 336s trace-cmd-1318 [000] d.h3. 36.540710: function: cpuacct_charge 336s ls-1320 [001] d.h4. 36.540710: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h3. 36.540710: function: __cgroup_account_cputime 336s ls-1320 [001] d.h4. 36.540710: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d.h4. 36.540710: function: cgroup_rstat_updated 336s ls-1320 [001] d.h4. 36.540710: function: update_min_vruntime 336s trace-cmd-1318 [000] d.h3. 36.540711: function: dl_server_update 336s ls-1320 [001] d.h4. 36.540711: function: __update_load_avg_se 336s ls-1320 [001] d.h4. 36.540711: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] d.h3. 36.540711: function: update_curr_dl_se 336s ls-1320 [001] d.h4. 36.540711: function: update_cfs_group 336s trace-cmd-1318 [000] d.h3. 36.540711: function: dl_scaled_delta_exec 336s ls-1320 [001] d.h4. 36.540711: function: reweight_entity 336s trace-cmd-1318 [000] d.h3. 36.540711: function: arch_scale_cpu_capacity 336s ls-1320 [001] d.h4. 36.540711: function: update_curr 336s trace-cmd-1318 [000] d.h3. 36.540712: function: resched_curr_lazy 336s ls-1320 [001] d.h4. 36.540712: function: update_curr_se 336s ls-1320 [001] d.h4. 36.540712: function: update_entity_lag 336s trace-cmd-1318 [000] d.h3. 36.540712: function: __resched_curr 336s ls-1320 [001] d.h4. 36.540712: function: avg_vruntime 336s trace-cmd-1318 [000] dNh3. 36.540712: function: __update_load_avg_se 336s ls-1320 [001] d.h4. 36.540712: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h4. 36.540713: function: place_entity 336s trace-cmd-1318 [000] dNh3. 36.540713: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d.h4. 36.540713: function: avg_vruntime 336s ls-1320 [001] d.h4. 36.540713: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] dNh3. 36.540713: function: update_cfs_group 336s ls-1320 [001] d.h4. 36.540713: function: update_min_vruntime 336s trace-cmd-1318 [000] dNh3. 36.540713: function: update_curr 336s ls-1320 [001] d.h4. 36.540713: function: calc_global_load_tick 336s trace-cmd-1318 [000] dNh3. 36.540714: function: update_curr_se 336s ls-1320 [001] d.h4. 36.540714: function: task_tick_mm_cid 336s trace-cmd-1318 [000] dNh3. 36.540714: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h4. 36.540714: function: scx_tick 336s ls-1320 [001] d.h4. 36.540714: function: _raw_spin_unlock 336s trace-cmd-1318 [000] dNh3. 36.540714: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h3. 36.540714: function: perf_event_task_tick 336s trace-cmd-1318 [000] dNh3. 36.540714: function: update_min_vruntime 336s ls-1320 [001] d.h3. 36.540715: function: perf_adjust_freq_unthr_context 336s trace-cmd-1318 [000] dNh3. 36.540715: function: __update_load_avg_se 336s ls-1320 [001] d.h3. 36.540715: function: __rcu_read_lock 336s ls-1320 [001] d.h3. 36.540715: function: __rcu_read_unlock 336s trace-cmd-1318 [000] dNh3. 36.540715: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d.h3. 36.540715: function: idle_cpu 336s ls-1320 [001] d.h3. 36.540715: function: sched_balance_trigger 336s trace-cmd-1318 [000] dNh3. 36.540715: function: update_cfs_group 336s ls-1320 [001] d.h3. 36.540716: function: nohz_balancer_kick 336s trace-cmd-1318 [000] dNh3. 36.540716: function: update_curr 336s ls-1320 [001] d.h3. 36.540716: function: nohz_balance_exit_idle 336s trace-cmd-1318 [000] dNh3. 36.540716: function: update_curr_se 336s ls-1320 [001] d.h3. 36.540716: function: run_posix_cpu_timers 336s trace-cmd-1318 [000] dNh3. 36.540716: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h3. 36.540716: function: profile_tick 336s trace-cmd-1318 [000] dNh3. 36.540717: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h3. 36.540717: function: profile_pc 336s trace-cmd-1318 [000] dNh3. 36.540717: function: update_min_vruntime 336s ls-1320 [001] d.h3. 36.540717: function: hrtimer_forward 336s ls-1320 [001] d.h3. 36.540717: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] dNh3. 36.540717: function: __update_load_avg_se 336s ls-1320 [001] d.h4. 36.540717: function: enqueue_hrtimer 336s trace-cmd-1318 [000] dNh3. 36.540717: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d.h4. 36.540718: function: hrtimer_update_next_event 336s trace-cmd-1318 [000] dNh3. 36.540718: function: update_cfs_group 336s ls-1320 [001] d.h4. 36.540718: function: __hrtimer_next_event_base 336s trace-cmd-1318 [000] dNh3. 36.540718: function: update_curr 336s ls-1320 [001] d.h4. 36.540718: function: __hrtimer_next_event_base 336s trace-cmd-1318 [000] dNh3. 36.540718: function: update_curr_se 336s ls-1320 [001] d.h4. 36.540718: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] dNh3. 36.540718: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h3. 36.540719: function: tick_program_event 336s trace-cmd-1318 [000] dNh3. 36.540719: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h3. 36.540719: function: clockevents_program_event 336s ls-1320 [001] d.h3. 36.540719: function: ktime_get 336s trace-cmd-1318 [000] dNh3. 36.540719: function: update_min_vruntime 336s trace-cmd-1318 [000] dNh3. 36.540719: function: __update_load_avg_se 336s ls-1320 [001] d.h3. 36.540719: function: lapic_next_event 336s trace-cmd-1318 [000] dNh3. 36.540720: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] dNh3. 36.540720: function: update_cfs_group 336s trace-cmd-1318 [000] dNh3. 36.540720: function: reweight_entity 336s trace-cmd-1318 [000] dNh3. 36.540720: function: update_curr 336s trace-cmd-1318 [000] dNh3. 36.540721: function: update_curr_se 336s trace-cmd-1318 [000] dNh3. 36.540721: function: update_entity_lag 336s trace-cmd-1318 [000] dNh3. 36.540721: function: avg_vruntime 336s trace-cmd-1318 [000] dNh3. 36.540722: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] dNh3. 36.540722: function: place_entity 336s ls-1320 [001] d.h3. 36.540722: function: irq_exit_rcu 336s trace-cmd-1318 [000] dNh3. 36.540722: function: avg_vruntime 336s ls-1320 [001] d..3. 36.540722: function: handle_softirqs 336s trace-cmd-1318 [000] dNh3. 36.540722: function: __calc_delta.constprop.0 336s ls-1320 [001] ..s3. 36.540722: function: run_timer_softirq 336s ls-1320 [001] ..s3. 36.540723: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] dNh3. 36.540723: function: update_min_vruntime 336s ls-1320 [001] d.s4. 36.540723: function: timer_recalc_next_expiry 336s trace-cmd-1318 [000] dNh3. 36.540723: function: calc_global_load_tick 336s ls-1320 [001] d.s4. 36.540723: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] dNh3. 36.540723: function: task_tick_mm_cid 336s ls-1320 [001] ..s3. 36.540723: function: tmigr_handle_remote 336s trace-cmd-1318 [000] dNh3. 36.540724: function: scx_tick 336s ls-1320 [001] d..3. 36.540724: function: sched_core_idle_cpu 336s trace-cmd-1318 [000] dNh3. 36.540724: function: _raw_spin_unlock 336s trace-cmd-1318 [000] dNh2. 36.540724: function: perf_event_task_tick 336s ls-1320 [001] ..... 36.540724: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540724: function: perf_adjust_freq_unthr_context 336s ls-1320 [001] ..... 36.540724: function: free_swap_cache 336s ls-1320 [001] ..... 36.540725: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540725: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540725: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540725: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540725: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540725: function: idle_cpu 336s ls-1320 [001] ..... 36.540725: function: free_swap_cache 336s ls-1320 [001] ..... 36.540725: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540725: function: sched_balance_trigger 336s ls-1320 [001] ..... 36.540726: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540726: function: nohz_balancer_kick 336s ls-1320 [001] ..... 36.540726: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540726: function: nohz_balance_exit_idle 336s ls-1320 [001] ..... 36.540726: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540726: function: run_posix_cpu_timers 336s ls-1320 [001] ..... 36.540726: function: free_swap_cache 336s ls-1320 [001] ..... 36.540727: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540727: function: profile_tick 336s ls-1320 [001] ..... 36.540727: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540727: function: profile_pc 336s ls-1320 [001] ..... 36.540727: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540727: function: hrtimer_forward 336s ls-1320 [001] ..... 36.540727: function: free_swap_cache 336s ls-1320 [001] ..... 36.540727: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540727: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.540728: function: free_swap_cache 336s trace-cmd-1318 [000] dNh3. 36.540728: function: enqueue_hrtimer 336s ls-1320 [001] ..... 36.540728: function: free_swap_cache 336s ls-1320 [001] ..... 36.540728: function: folios_put_refs 336s trace-cmd-1318 [000] dNh3. 36.540728: function: hrtimer_update_next_event 336s ls-1320 [001] ..... 36.540728: function: free_swap_cache 336s trace-cmd-1318 [000] dNh3. 36.540728: function: __hrtimer_next_event_base 336s ls-1320 [001] ..... 36.540729: function: free_swap_cache 336s trace-cmd-1318 [000] dNh3. 36.540729: function: __hrtimer_next_event_base 336s ls-1320 [001] ..... 36.540729: function: free_swap_cache 336s trace-cmd-1318 [000] dNh3. 36.540729: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540729: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540729: function: tick_program_event 336s ls-1320 [001] ..... 36.540729: function: free_swap_cache 336s ls-1320 [001] ..... 36.540729: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540729: function: clockevents_program_event 336s ls-1320 [001] ..... 36.540730: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540730: function: ktime_get 336s ls-1320 [001] ..... 36.540730: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540730: function: lapic_next_event 336s ls-1320 [001] ..... 36.540730: function: free_swap_cache 336s ls-1320 [001] ..... 36.540730: function: free_swap_cache 336s ls-1320 [001] ..... 36.540730: function: free_swap_cache 336s ls-1320 [001] ..... 36.540731: function: free_swap_cache 336s ls-1320 [001] ..... 36.540731: function: free_swap_cache 336s ls-1320 [001] ..... 36.540731: function: free_swap_cache 336s ls-1320 [001] ..... 36.540731: function: free_swap_cache 336s ls-1320 [001] ..... 36.540732: function: free_swap_cache 336s ls-1320 [001] ..... 36.540732: function: free_swap_cache 336s ls-1320 [001] ..... 36.540732: function: free_swap_cache 336s ls-1320 [001] ..... 36.540732: function: free_swap_cache 336s ls-1320 [001] ..... 36.540732: function: free_swap_cache 336s ls-1320 [001] ..... 36.540733: function: free_swap_cache 336s ls-1320 [001] ..... 36.540733: function: free_swap_cache 336s ls-1320 [001] ..... 36.540733: function: free_swap_cache 336s ls-1320 [001] ..... 36.540733: function: free_swap_cache 336s ls-1320 [001] ..... 36.540733: function: free_swap_cache 336s ls-1320 [001] ..... 36.540734: function: free_swap_cache 336s ls-1320 [001] ..... 36.540734: function: free_swap_cache 336s ls-1320 [001] ..... 36.540734: function: free_swap_cache 336s ls-1320 [001] ..... 36.540734: function: free_swap_cache 336s trace-cmd-1318 [000] dNh2. 36.540734: function: irq_exit_rcu 336s ls-1320 [001] ..... 36.540734: function: free_swap_cache 336s trace-cmd-1318 [000] dN.2. 36.540735: function: handle_softirqs 336s ls-1320 [001] ..... 36.540735: function: free_swap_cache 336s ls-1320 [001] ..... 36.540735: function: folios_put_refs 336s trace-cmd-1318 [000] .Ns2. 36.540735: function: rcu_core_si 336s trace-cmd-1318 [000] .Ns2. 36.540735: function: rcu_core 336s ls-1320 [001] ..... 36.540735: function: free_swap_cache 336s ls-1320 [001] ..... 36.540735: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540736: function: note_gp_changes 336s ls-1320 [001] ..... 36.540736: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540736: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.540736: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540736: function: rcu_accelerate_cbs 336s ls-1320 [001] ..... 36.540736: function: free_swap_cache 336s ls-1320 [001] ..... 36.540736: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540736: function: rcu_segcblist_pend_cbs 336s ls-1320 [001] ..... 36.540737: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540737: function: rcu_disable_urgency_upon_qs 336s ls-1320 [001] ..... 36.540737: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540737: function: rcu_report_qs_rnp 336s ls-1320 [001] ..... 36.540737: function: free_swap_cache 336s ls-1320 [001] ..... 36.540737: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540737: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540737: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540737: function: rcu_gp_kthread_wake 336s ls-1320 [001] ..... 36.540738: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540738: function: swake_up_one_online 336s ls-1320 [001] ..... 36.540738: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540738: function: swake_up_one 336s ls-1320 [001] ..... 36.540738: function: free_swap_cache 336s trace-cmd-1318 [000] .Ns2. 36.540738: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.540738: function: free_swap_cache 336s trace-cmd-1318 [000] dNs3. 36.540739: function: try_to_wake_up 336s ls-1320 [001] ..... 36.540739: function: free_swap_cache 336s trace-cmd-1318 [000] dNs4. 36.540739: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.540739: function: free_swap_cache 336s ls-1320 [001] ..... 36.540739: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540739: function: select_task_rq_fair 336s ls-1320 [001] ..... 36.540739: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540739: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540739: function: free_swap_cache 336s ls-1320 [001] ..... 36.540740: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540740: function: select_idle_sibling 336s ls-1320 [001] ..... 36.540740: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540740: function: available_idle_cpu 336s ls-1320 [001] ..... 36.540740: function: free_swap_cache 336s ls-1320 [001] ..... 36.540740: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540740: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540740: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540741: function: kthread_is_per_cpu 336s ls-1320 [001] ..... 36.540741: function: free_swap_cache 336s ls-1320 [001] ..... 36.540741: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540741: function: ttwu_queue_wakelist 336s ls-1320 [001] ..... 36.540741: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540741: function: __smp_call_single_queue 336s ls-1320 [001] ..... 36.540741: function: free_swap_cache 336s ls-1320 [001] ..... 36.540742: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540742: function: call_function_single_prep_ipi 336s ls-1320 [001] ..... 36.540742: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540742: function: native_send_call_func_single_ipi 336s ls-1320 [001] ..... 36.540742: function: folios_put_refs 336s trace-cmd-1318 [000] dNs5. 36.540742: function: x2apic_send_IPI 336s ls-1320 [001] ..... 36.540742: function: free_swap_cache 336s ls-1320 [001] ..... 36.540742: function: free_swap_cache 336s ls-1320 [001] ..... 36.540743: function: free_swap_cache 336s ls-1320 [001] ..... 36.540743: function: free_swap_cache 336s ls-1320 [001] ..... 36.540743: function: free_swap_cache 336s ls-1320 [001] ..... 36.540743: function: free_swap_cache 336s ls-1320 [001] ..... 36.540744: function: free_swap_cache 336s ls-1320 [001] ..... 36.540744: function: free_swap_cache 336s trace-cmd-1318 [000] dNs5. 36.540745: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] dNs3. 36.540745: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] .Ns2. 36.540746: function: rcu_segcblist_ready_cbs 336s trace-cmd-1318 [000] .Ns2. 36.540746: function: do_nocb_deferred_wakeup.isra.0 336s trace-cmd-1318 [000] dN.2. 36.540746: function: sched_core_idle_cpu 336s ls-1320 [001] d.... 36.540746: function: irq_enter_rcu 336s ls-1320 [001] d.h.. 36.540747: function: __sysvec_call_function_single 336s trace-cmd-1318 [000] .N... 36.540747: function: kmem_cache_alloc_noprof 336s ls-1320 [001] d.h.. 36.540747: function: generic_smp_call_function_single_interrupt 336s trace-cmd-1318 [000] .N... 36.540747: function: __cond_resched 336s ls-1320 [001] d.h.. 36.540747: function: __flush_smp_call_function_queue 336s ls-1320 [001] d.h.. 36.540747: function: sched_ttwu_pending 336s trace-cmd-1318 [000] dN.1. 36.540747: function: rcu_note_context_switch 336s ls-1320 [001] d.h.. 36.540748: function: raw_spin_rq_lock_nested 336s trace-cmd-1318 [000] dN.1. 36.540748: function: raw_spin_rq_lock_nested 336s ls-1320 [001] d.h1. 36.540748: function: _raw_spin_lock 336s ls-1320 [001] d.h1. 36.540748: function: update_rq_clock 336s trace-cmd-1318 [000] dN.2. 36.540748: function: _raw_spin_lock 336s ls-1320 [001] d.h1. 36.540748: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] dN.2. 36.540748: function: update_rq_clock 336s ls-1320 [001] d.h1. 36.540749: function: ttwu_do_activate 336s trace-cmd-1318 [000] dN.2. 36.540749: function: arch_scale_cpu_capacity 336s ls-1320 [001] d.h1. 36.540749: function: enqueue_task 336s trace-cmd-1318 [000] dN.2. 36.540749: function: pick_next_task 336s ls-1320 [001] d.h1. 36.540749: function: enqueue_task_fair 336s trace-cmd-1318 [000] dN.2. 36.540749: function: pick_next_task_fair 336s ls-1320 [001] d.h1. 36.540749: function: enqueue_entity 336s trace-cmd-1318 [000] dN.2. 36.540749: function: pick_task_fair 336s ls-1320 [001] d.h1. 36.540749: function: update_curr 336s trace-cmd-1318 [000] dN.2. 36.540750: function: update_curr 336s ls-1320 [001] d.h1. 36.540750: function: update_curr_se 336s trace-cmd-1318 [000] dN.2. 36.540750: function: update_curr_se 336s ls-1320 [001] d.h1. 36.540750: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h1. 36.540750: function: update_min_vruntime 336s trace-cmd-1318 [000] dN.2. 36.540750: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h1. 36.540750: function: __update_load_avg_se 336s trace-cmd-1318 [000] dN.2. 36.540750: function: update_min_vruntime 336s ls-1320 [001] d.h1. 36.540751: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] dN.2. 36.540751: function: pick_eevdf 336s ls-1320 [001] d.h1. 36.540751: function: update_cfs_group 336s trace-cmd-1318 [000] dN.2. 36.540751: function: update_curr 336s ls-1320 [001] d.h1. 36.540751: function: place_entity 336s trace-cmd-1318 [000] dN.2. 36.540751: function: update_curr_se 336s ls-1320 [001] d.h1. 36.540751: function: avg_vruntime 336s trace-cmd-1318 [000] dN.2. 36.540752: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h1. 36.540752: function: __enqueue_entity 336s trace-cmd-1318 [000] dN.2. 36.540752: function: update_min_vruntime 336s ls-1320 [001] d.h1. 36.540752: function: hrtick_update 336s trace-cmd-1318 [000] dN.2. 36.540752: function: pick_eevdf 336s ls-1320 [001] d.h1. 36.540752: function: psi_task_change 336s trace-cmd-1318 [000] dN.2. 36.540752: function: update_curr 336s ls-1320 [001] d.h1. 36.540753: function: psi_flags_change 336s trace-cmd-1318 [000] dN.2. 36.540753: function: update_curr_se 336s ls-1320 [001] d.h1. 36.540753: function: psi_group_change 336s trace-cmd-1318 [000] dN.2. 36.540753: function: __calc_delta.constprop.0 336s ls-1320 [001] d.h1. 36.540753: function: record_times 336s trace-cmd-1318 [000] dN.2. 36.540753: function: update_min_vruntime 336s ls-1320 [001] d.h1. 36.540753: function: wakeup_preempt 336s trace-cmd-1318 [000] dN.2. 36.540754: function: pick_eevdf 336s ls-1320 [001] d.h1. 36.540754: function: check_preempt_wakeup_fair 336s trace-cmd-1318 [000] dN.2. 36.540754: function: update_curr 336s ls-1320 [001] d.h1. 36.540754: function: update_curr 336s ls-1320 [001] d.h1. 36.540754: function: update_curr_se 336s trace-cmd-1318 [000] dN.2. 36.540754: function: update_curr_se 336s ls-1320 [001] d.h1. 36.540754: function: pick_eevdf 336s trace-cmd-1318 [000] dN.2. 36.540754: function: update_min_vruntime 336s ls-1320 [001] d.h1. 36.540755: function: vruntime_eligible 336s trace-cmd-1318 [000] dN.2. 36.540755: function: cpuacct_charge 336s ls-1320 [001] d.h1. 36.540755: function: vruntime_eligible 336s trace-cmd-1318 [000] dN.2. 36.540755: function: __cgroup_account_cputime 336s ls-1320 [001] d.h1. 36.540755: function: resched_curr_lazy 336s trace-cmd-1318 [000] dN.3. 36.540755: function: cgroup_rstat_updated 336s ls-1320 [001] d.h1. 36.540755: function: __resched_curr 336s trace-cmd-1318 [000] dN.2. 36.540756: function: dl_server_update 336s trace-cmd-1318 [000] dN.2. 36.540756: function: update_curr_dl_se 336s ls-1320 [001] dNh1. 36.540756: function: _raw_spin_unlock 336s trace-cmd-1318 [000] dN.2. 36.540756: function: dl_scaled_delta_exec 336s ls-1320 [001] dNh.. 36.540756: function: irq_exit_rcu 336s trace-cmd-1318 [000] dN.2. 36.540756: function: arch_scale_cpu_capacity 336s ls-1320 [001] dN... 36.540756: function: sched_core_idle_cpu 336s trace-cmd-1318 [000] dN.2. 36.540757: function: vruntime_eligible 336s ls-1320 [001] .N... 36.540757: function: free_swap_cache 336s trace-cmd-1318 [000] dN.2. 36.540757: function: pick_eevdf 336s ls-1320 [001] .N... 36.540757: function: free_swap_cache 336s ls-1320 [001] .N... 36.540757: function: free_swap_cache 336s trace-cmd-1318 [000] dN.2. 36.540757: function: vruntime_eligible 336s ls-1320 [001] .N... 36.540757: function: free_swap_cache 336s trace-cmd-1318 [000] dN.2. 36.540757: function: vruntime_eligible 336s ls-1320 [001] .N... 36.540758: function: free_swap_cache 336s ls-1320 [001] .N... 36.540758: function: free_swap_cache 336s trace-cmd-1318 [000] d..2. 36.540758: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540758: function: free_swap_cache 336s ls-1320 [001] .N... 36.540758: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540758: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] .N... 36.540758: function: free_swap_cache 336s ls-1320 [001] .N... 36.540759: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540759: function: obj_cgroup_charge 336s ls-1320 [001] .N... 36.540759: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540759: function: consume_obj_stock 336s ls-1320 [001] .N... 36.540759: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540759: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540759: function: free_swap_cache 336s ls-1320 [001] .N... 36.540760: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540760: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540760: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540760: function: mod_objcg_state 336s ls-1320 [001] .N... 36.540760: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540760: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540760: function: free_swap_cache 336s ls-1320 [001] .N... 36.540760: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540760: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540761: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540761: function: ext4_da_get_block_prep 336s ls-1320 [001] .N... 36.540761: function: free_swap_cache 336s ls-1320 [001] .N... 36.540761: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540761: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] .N... 36.540761: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540761: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540761: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540762: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540762: function: folios_put_refs 336s trace-cmd-1318 [000] ...1. 36.540762: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540762: function: free_swap_cache 336s ls-1320 [001] .N... 36.540762: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540762: function: down_write 336s ls-1320 [001] .N... 36.540762: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540762: function: __cond_resched 336s ls-1320 [001] .N... 36.540763: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540763: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540763: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540763: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540763: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540763: function: _raw_spin_lock_irqsave 336s ls-1320 [001] .N... 36.540763: function: free_swap_cache 336s ls-1320 [001] .N... 36.540763: function: free_swap_cache 336s trace-cmd-1318 [000] d..2. 36.540764: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] .N... 36.540764: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540764: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540764: function: free_swap_cache 336s ls-1320 [001] .N... 36.540764: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540764: function: ext4_insert_delayed_blocks 336s ls-1320 [001] .N... 36.540764: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540764: function: ext4_da_reserve_space 336s ls-1320 [001] .N... 36.540765: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540765: function: __dquot_alloc_space 336s ls-1320 [001] .N... 36.540765: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540765: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540765: function: free_swap_cache 336s ls-1320 [001] .N... 36.540765: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540765: function: ext4_get_reserved_space 336s ls-1320 [001] .N... 36.540765: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540766: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540766: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540766: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540766: function: free_swap_cache 336s ls-1320 [001] .N... 36.540766: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540766: function: ext4_claim_free_clusters 336s ls-1320 [001] .N... 36.540766: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540766: function: ext4_has_free_clusters 336s ls-1320 [001] .N... 36.540766: function: free_swap_cache 336s ls-1320 [001] .N... 36.540767: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540767: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540767: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540767: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] .N... 36.540767: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540767: function: _raw_write_lock 336s ls-1320 [001] .N... 36.540767: function: free_swap_cache 336s ls-1320 [001] .N... 36.540768: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540768: function: __es_remove_extent 336s ls-1320 [001] .N... 36.540768: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540768: function: __es_tree_search.isra.0 336s ls-1320 [001] .N... 36.540768: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540768: function: __es_insert_extent 336s ls-1320 [001] .N... 36.540768: function: free_swap_cache 336s ls-1320 [001] .N... 36.540768: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540768: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540769: function: folios_put_refs 336s trace-cmd-1318 [000] ...1. 36.540769: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540769: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540769: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540769: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540769: function: _raw_write_unlock 336s ls-1320 [001] .N... 36.540769: function: free_swap_cache 336s ls-1320 [001] .N... 36.540770: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540770: function: up_write 336s ls-1320 [001] .N... 36.540770: function: free_swap_cache 336s ls-1320 [001] .N... 36.540770: function: free_swap_cache 336s ls-1320 [001] .N... 36.540770: function: free_swap_cache 336s ls-1320 [001] .N... 36.540770: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540770: function: ext4_da_write_end 336s ls-1320 [001] .N... 36.540771: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540771: function: ext4_da_do_write_end 336s ls-1320 [001] .N... 36.540771: function: free_swap_cache 336s ls-1320 [001] .N... 36.540771: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540771: function: block_write_end 336s ls-1320 [001] .N... 36.540771: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540771: function: __block_commit_write 336s ls-1320 [001] .N... 36.540771: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540772: function: mark_buffer_dirty 336s ls-1320 [001] .N... 36.540772: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540772: function: __folio_mark_dirty 336s ls-1320 [001] .N... 36.540772: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540772: function: _raw_spin_lock_irqsave 336s ls-1320 [001] .N... 36.540772: function: free_swap_cache 336s ls-1320 [001] .N... 36.540772: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540772: function: folio_account_dirtied 336s ls-1320 [001] .N... 36.540772: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540773: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540773: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540773: function: __lruvec_stat_mod_folio 336s ls-1320 [001] .N... 36.540773: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540773: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540773: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540773: function: __mod_node_page_state 336s ls-1320 [001] .N... 36.540773: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540774: function: __mod_memcg_lruvec_state 336s ls-1320 [001] .N... 36.540774: function: free_swap_cache 336s ls-1320 [001] .N... 36.540774: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540774: function: cgroup_rstat_updated 336s ls-1320 [001] .N... 36.540774: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540774: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540774: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540775: function: __mod_zone_page_state 336s ls-1320 [001] .N... 36.540775: function: free_swap_cache 336s ls-1320 [001] .N... 36.540775: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540775: function: __mod_node_page_state 336s ls-1320 [001] .N... 36.540775: function: free_swap_cache 336s ls-1320 [001] .N... 36.540775: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540775: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] .N... 36.540775: function: free_swap_cache 336s ls-1320 [001] .N... 36.540776: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540776: function: __mark_inode_dirty 336s ls-1320 [001] .N... 36.540776: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540776: function: folio_unlock 336s ls-1320 [001] .N... 36.540776: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540776: function: __cond_resched 336s ls-1320 [001] .N... 36.540776: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540776: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] .N... 36.540777: function: free_swap_cache 336s ls-1320 [001] .N... 36.540777: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540777: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] .N... 36.540777: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540777: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540777: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540777: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540777: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540778: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540778: function: free_swap_cache 336s ls-1320 [001] .N... 36.540778: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540778: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540778: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540778: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540778: function: free_swap_cache 336s ls-1320 [001] .N... 36.540778: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540778: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540779: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540779: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540779: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540779: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540779: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540779: function: ext4_da_write_begin 336s ls-1320 [001] .N... 36.540779: function: free_swap_cache 336s ls-1320 [001] .N... 36.540779: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540780: function: ext4_nonda_switch 336s ls-1320 [001] .N... 36.540780: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540780: function: __filemap_get_folio 336s ls-1320 [001] .N... 36.540780: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540780: function: filemap_get_entry 336s ls-1320 [001] .N... 36.540780: function: free_swap_cache 336s ls-1320 [001] .N... 36.540780: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540780: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540781: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540781: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540781: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540781: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540781: function: free_swap_cache 336s ls-1320 [001] .N... 36.540781: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540781: function: filemap_alloc_folio_noprof 336s ls-1320 [001] .N... 36.540781: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540781: function: folio_alloc_noprof 336s ls-1320 [001] .N... 36.540782: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540782: function: alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540782: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540782: function: alloc_pages_mpol 336s ls-1320 [001] .N... 36.540782: function: free_swap_cache 336s ls-1320 [001] .N... 36.540782: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540782: function: policy_nodemask 336s ls-1320 [001] .N... 36.540782: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540783: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540783: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540783: function: __cond_resched 336s ls-1320 [001] .N... 36.540783: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540783: function: get_page_from_freelist 336s ls-1320 [001] .N... 36.540783: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540783: function: node_dirty_ok 336s ls-1320 [001] .N... 36.540783: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540784: function: node_page_state 336s ls-1320 [001] .N... 36.540784: function: free_swap_cache 336s ls-1320 [001] .N... 36.540784: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540784: function: node_page_state 336s ls-1320 [001] .N... 36.540784: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540784: function: node_page_state 336s ls-1320 [001] .N... 36.540784: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540784: function: node_page_state 336s ls-1320 [001] .N... 36.540784: function: free_swap_cache 336s ls-1320 [001] .N... 36.540785: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540785: function: cond_accept_memory 336s ls-1320 [001] .N... 36.540785: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540785: function: rmqueue_pcplist 336s ls-1320 [001] .N... 36.540785: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540785: function: _raw_spin_trylock 336s ls-1320 [001] .N... 36.540785: function: free_swap_cache 336s ls-1320 [001] .N... 36.540786: function: free_swap_cache 336s trace-cmd-1318 [000] ...2. 36.540786: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540786: function: free_swap_cache 336s ls-1320 [001] .N... 36.540786: function: free_swap_cache 336s ls-1320 [001] .N... 36.540786: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540786: function: filemap_add_folio 336s ls-1320 [001] .N... 36.540786: function: free_swap_cache 336s ls-1320 [001] .N... 36.540787: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540787: function: __mem_cgroup_charge 336s ls-1320 [001] .N... 36.540787: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540787: function: get_mem_cgroup_from_mm 336s ls-1320 [001] .N... 36.540787: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540787: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540787: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540787: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540787: function: free_swap_cache 336s ls-1320 [001] .N... 36.540788: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540788: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540788: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540788: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540788: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540788: function: charge_memcg 336s ls-1320 [001] .N... 36.540788: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540788: function: try_charge_memcg 336s ls-1320 [001] .N... 36.540788: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540789: function: consume_stock 336s ls-1320 [001] .N... 36.540789: function: free_swap_cache 336s ls-1320 [001] .N... 36.540789: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540789: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540789: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540789: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540789: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540790: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540790: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540790: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540790: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540790: function: __filemap_add_folio 336s ls-1320 [001] .N... 36.540790: function: free_swap_cache 336s ls-1320 [001] .N... 36.540790: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540790: function: shmem_mapping 336s ls-1320 [001] .N... 36.540790: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540791: function: _raw_spin_lock_irq 336s ls-1320 [001] .N... 36.540791: function: free_swap_cache 336s ls-1320 [001] .N... 36.540791: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540791: function: workingset_update_node 336s ls-1320 [001] .N... 36.540791: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540791: function: __lruvec_stat_mod_folio 336s ls-1320 [001] .N... 36.540791: function: free_swap_cache 336s ls-1320 [001] .N... 36.540792: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540792: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540792: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540792: function: __mod_node_page_state 336s ls-1320 [001] .N... 36.540792: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540792: function: __mod_memcg_lruvec_state 336s ls-1320 [001] .N... 36.540792: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540792: function: cgroup_rstat_updated 336s ls-1320 [001] .N... 36.540792: function: free_swap_cache 336s ls-1320 [001] .N... 36.540793: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540793: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540793: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540793: function: _raw_spin_unlock_irq 336s ls-1320 [001] .N... 36.540793: function: free_swap_cache 336s ls-1320 [001] .N... 36.540793: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540793: function: folio_add_lru 336s ls-1320 [001] .N... 36.540793: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540794: function: __folio_batch_add_and_move 336s ls-1320 [001] .N... 36.540794: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540794: function: ext4_block_write_begin 336s ls-1320 [001] .N... 36.540794: function: free_swap_cache 336s ls-1320 [001] .N... 36.540794: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540794: function: ext4_inode_journal_mode 336s ls-1320 [001] .N... 36.540794: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540794: function: create_empty_buffers 336s ls-1320 [001] .N... 36.540795: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540795: function: folio_alloc_buffers 336s ls-1320 [001] .N... 36.540795: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540795: function: alloc_buffer_head 336s ls-1320 [001] .N... 36.540795: function: free_swap_cache 336s ls-1320 [001] .N... 36.540795: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540795: function: kmem_cache_alloc_noprof 336s ls-1320 [001] .N... 36.540795: function: free_swap_cache 336s ls-1320 [001] .N... 36.540796: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540796: function: __cond_resched 336s ls-1320 [001] .N... 36.540796: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540796: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] .N... 36.540796: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540796: function: obj_cgroup_charge 336s ls-1320 [001] .N... 36.540796: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540796: function: consume_obj_stock 336s ls-1320 [001] .N... 36.540797: function: __page_cache_release.part.0 336s ls-1320 [001] .N... 36.540797: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540797: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540797: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540797: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.540797: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540797: function: mod_objcg_state 336s ls-1320 [001] dN.1. 36.540797: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540798: function: _raw_spin_lock 336s ls-1320 [001] dN.1. 36.540798: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540798: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540798: function: _raw_spin_unlock 336s ls-1320 [001] dN.1. 36.540798: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540798: function: ext4_da_get_block_prep 336s ls-1320 [001] dN.1. 36.540798: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540799: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] dN.1. 36.540799: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540799: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.1. 36.540799: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540799: function: _raw_read_lock 336s ls-1320 [001] dN.1. 36.540799: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540799: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540799: function: _raw_read_unlock 336s ls-1320 [001] dN.1. 36.540800: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540800: function: down_write 336s ls-1320 [001] dN.1. 36.540800: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540800: function: __cond_resched 336s ls-1320 [001] dN.1. 36.540800: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540800: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.1. 36.540800: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540800: function: _raw_read_lock 336s ls-1320 [001] dN.1. 36.540800: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540801: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540801: function: _raw_read_unlock 336s ls-1320 [001] dN.1. 36.540801: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540801: function: ext4_insert_delayed_blocks 336s ls-1320 [001] dN.1. 36.540801: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540801: function: ext4_da_reserve_space 336s ls-1320 [001] dN.1. 36.540801: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540802: function: __dquot_alloc_space 336s ls-1320 [001] dN.1. 36.540802: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540802: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540802: function: _raw_spin_lock 336s ls-1320 [001] dN.1. 36.540802: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540802: function: ext4_get_reserved_space 336s ls-1320 [001] dN.1. 36.540802: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ...1. 36.540802: function: _raw_spin_unlock 336s ls-1320 [001] dN.1. 36.540802: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540803: function: _raw_spin_lock 336s ls-1320 [001] dN.1. 36.540803: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540803: function: ext4_claim_free_clusters 336s ls-1320 [001] dN.1. 36.540803: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540803: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540803: function: ext4_has_free_clusters 336s ls-1320 [001] dN.1. 36.540803: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540803: function: _raw_spin_unlock 336s ls-1320 [001] dN.1. 36.540804: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540804: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] dN.1. 36.540804: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540804: function: _raw_write_lock 336s ls-1320 [001] dN.1. 36.540804: function: __mod_lruvec_state 336s ls-1320 [001] dN.1. 36.540804: function: __mod_node_page_state 336s trace-cmd-1318 [000] ...1. 36.540804: function: __es_remove_extent 336s ls-1320 [001] dN.1. 36.540804: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540805: function: __es_tree_search.isra.0 336s ls-1320 [001] dN.1. 36.540805: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.540805: function: __es_insert_extent 336s ls-1320 [001] dN.1. 36.540805: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ...1. 36.540805: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.1. 36.540805: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ...1. 36.540805: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.1. 36.540805: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540806: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.1. 36.540806: function: __mod_node_page_state 336s trace-cmd-1318 [000] ...1. 36.540806: function: _raw_write_unlock 336s ls-1320 [001] dN.1. 36.540806: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540806: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540806: function: up_write 336s ls-1320 [001] dN.1. 36.540806: function: __mod_zone_page_state 336s ls-1320 [001] dN.1. 36.540807: function: __page_cache_release.part.0 336s ls-1320 [001] dN.1. 36.540807: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540807: function: ext4_da_write_end 336s ls-1320 [001] dN.1. 36.540807: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540807: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540807: function: ext4_da_do_write_end 336s ls-1320 [001] dN.1. 36.540807: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540808: function: block_write_end 336s ls-1320 [001] dN.1. 36.540808: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540808: function: __block_commit_write 336s ls-1320 [001] dN.1. 36.540808: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540808: function: mark_buffer_dirty 336s ls-1320 [001] dN.1. 36.540808: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540808: function: __folio_mark_dirty 336s ls-1320 [001] dN.1. 36.540808: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540809: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.1. 36.540809: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540809: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.540809: function: folio_account_dirtied 336s ls-1320 [001] dN.1. 36.540809: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540809: function: inode_to_bdi 336s ls-1320 [001] dN.1. 36.540809: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540809: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.1. 36.540809: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540810: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.540810: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540810: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540810: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540810: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.540810: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540810: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540810: function: cgroup_rstat_updated 336s ls-1320 [001] dN.1. 36.540811: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540811: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.540811: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540811: function: __mod_zone_page_state 336s ls-1320 [001] dN.1. 36.540811: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540811: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540811: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540811: function: cgroup_rstat_updated 336s ls-1320 [001] dN.1. 36.540812: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540812: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] dN.1. 36.540812: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540812: function: __mark_inode_dirty 336s ls-1320 [001] .N... 36.540812: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] ..... 36.540812: function: folio_unlock 336s ls-1320 [001] .N... 36.540812: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540813: function: __cond_resched 336s ls-1320 [001] .N... 36.540813: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540813: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540813: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] .N... 36.540813: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540813: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] .N... 36.540813: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540813: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540813: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540814: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540814: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540814: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540814: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540814: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540814: function: uncharge_folio 336s ls-1320 [001] .N... 36.540814: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540814: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540815: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540815: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540815: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540815: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540815: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540815: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540815: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540815: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540815: function: ext4_da_write_begin 336s ls-1320 [001] .N... 36.540816: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540816: function: ext4_nonda_switch 336s ls-1320 [001] .N... 36.540816: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540816: function: __filemap_get_folio 336s ls-1320 [001] .N... 36.540816: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540816: function: filemap_get_entry 336s ls-1320 [001] .N... 36.540816: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540816: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540816: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540817: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540817: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540817: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540817: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540817: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540817: function: filemap_alloc_folio_noprof 336s ls-1320 [001] .N... 36.540817: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540818: function: folio_alloc_noprof 336s ls-1320 [001] .N... 36.540818: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540818: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540818: function: alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540818: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540818: function: alloc_pages_mpol 336s ls-1320 [001] .N... 36.540818: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540818: function: policy_nodemask 336s ls-1320 [001] .N... 36.540818: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540819: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540819: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540819: function: __cond_resched 336s ls-1320 [001] .N... 36.540819: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540819: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540819: function: get_page_from_freelist 336s ls-1320 [001] .N... 36.540819: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540819: function: node_dirty_ok 336s ls-1320 [001] .N... 36.540820: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540820: function: node_page_state 336s ls-1320 [001] .N... 36.540820: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540820: function: node_page_state 336s ls-1320 [001] .N... 36.540820: function: uncharge_batch 336s trace-cmd-1318 [000] ..... 36.540820: function: node_page_state 336s ls-1320 [001] .N... 36.540820: function: page_counter_uncharge 336s trace-cmd-1318 [000] ..... 36.540820: function: node_page_state 336s ls-1320 [001] .N... 36.540820: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540821: function: cond_accept_memory 336s ls-1320 [001] .N... 36.540821: function: propagate_protected_usage 336s ls-1320 [001] .N... 36.540821: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540821: function: rmqueue_pcplist 336s ls-1320 [001] .N... 36.540821: function: propagate_protected_usage 336s trace-cmd-1318 [000] ...1. 36.540821: function: _raw_spin_trylock 336s ls-1320 [001] .N... 36.540821: function: page_counter_cancel 336s trace-cmd-1318 [000] ...2. 36.540821: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540822: function: propagate_protected_usage 336s ls-1320 [001] .N... 36.540822: function: page_counter_cancel 336s ls-1320 [001] .N... 36.540822: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540822: function: filemap_add_folio 336s ls-1320 [001] .N... 36.540822: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540822: function: __mem_cgroup_charge 336s ls-1320 [001] .N... 36.540822: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540823: function: get_mem_cgroup_from_mm 336s ls-1320 [001] .N... 36.540823: function: free_unref_folios 336s trace-cmd-1318 [000] ..... 36.540823: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540823: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540823: function: __rcu_read_lock 336s ls-1320 [001] .N.1. 36.540823: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ..... 36.540823: function: __rcu_read_unlock 336s ls-1320 [001] .N.2. 36.540823: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540824: function: __rcu_read_unlock 336s ls-1320 [001] .N.2. 36.540824: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540824: function: charge_memcg 336s ls-1320 [001] .N.2. 36.540824: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540824: function: try_charge_memcg 336s ls-1320 [001] .N.2. 36.540824: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540824: function: consume_stock 336s ls-1320 [001] .N.2. 36.540824: function: free_frozen_page_commit 336s ls-1320 [001] .N.2. 36.540825: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540825: function: __rcu_read_lock 336s ls-1320 [001] .N.2. 36.540825: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540825: function: __rcu_read_unlock 336s ls-1320 [001] .N.2. 36.540825: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540825: function: __rcu_read_lock 336s ls-1320 [001] .N.2. 36.540825: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540825: function: __rcu_read_unlock 336s ls-1320 [001] .N.2. 36.540826: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540826: function: __filemap_add_folio 336s ls-1320 [001] .N.2. 36.540826: function: free_frozen_page_commit 336s ls-1320 [001] .N.2. 36.540826: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540826: function: shmem_mapping 336s ls-1320 [001] .N.2. 36.540826: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540826: function: _raw_spin_lock_irq 336s ls-1320 [001] .N.2. 36.540826: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..1. 36.540827: function: workingset_update_node 336s ls-1320 [001] .N.2. 36.540827: function: free_frozen_page_commit 336s ls-1320 [001] .N.2. 36.540827: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..1. 36.540827: function: __lruvec_stat_mod_folio 336s ls-1320 [001] .N.2. 36.540827: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540827: function: __rcu_read_lock 336s ls-1320 [001] .N.2. 36.540827: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..1. 36.540827: function: __mod_node_page_state 336s ls-1320 [001] .N.2. 36.540827: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540828: function: __mod_memcg_lruvec_state 336s ls-1320 [001] .N.2. 36.540828: function: get_pfnblock_flags_mask 336s ls-1320 [001] .N.2. 36.540828: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540828: function: cgroup_rstat_updated 336s ls-1320 [001] .N.2. 36.540828: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..1. 36.540828: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540828: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540829: function: _raw_spin_unlock_irq 336s ls-1320 [001] .N... 36.540829: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540829: function: folio_add_lru 336s ls-1320 [001] .N... 36.540829: function: free_swap_cache 336s ls-1320 [001] .N... 36.540829: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540829: function: __folio_batch_add_and_move 336s ls-1320 [001] .N... 36.540829: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540829: function: ext4_block_write_begin 336s ls-1320 [001] .N... 36.540829: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540830: function: ext4_inode_journal_mode 336s ls-1320 [001] .N... 36.540830: function: free_swap_cache 336s ls-1320 [001] .N... 36.540830: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540830: function: create_empty_buffers 336s ls-1320 [001] .N... 36.540830: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540830: function: folio_alloc_buffers 336s ls-1320 [001] .N... 36.540830: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540830: function: alloc_buffer_head 336s ls-1320 [001] .N... 36.540831: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540831: function: kmem_cache_alloc_noprof 336s ls-1320 [001] .N... 36.540831: function: free_swap_cache 336s ls-1320 [001] .N... 36.540831: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540831: function: __cond_resched 336s ls-1320 [001] .N... 36.540831: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540831: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] .N... 36.540831: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540832: function: obj_cgroup_charge 336s ls-1320 [001] .N... 36.540832: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540832: function: consume_obj_stock 336s ls-1320 [001] .N... 36.540832: function: free_swap_cache 336s ls-1320 [001] .N... 36.540832: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540832: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540832: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540832: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540832: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540833: function: mod_objcg_state 336s ls-1320 [001] .N... 36.540833: function: free_swap_cache 336s ls-1320 [001] .N... 36.540833: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540833: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540833: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540833: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540833: function: free_swap_cache 336s ls-1320 [001] .N... 36.540833: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540833: function: ext4_da_get_block_prep 336s ls-1320 [001] .N... 36.540834: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540834: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] .N... 36.540834: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540834: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540834: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540834: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540834: function: free_swap_cache 336s ls-1320 [001] .N... 36.540835: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540835: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540835: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540835: function: down_write 336s ls-1320 [001] .N... 36.540835: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540835: function: __cond_resched 336s ls-1320 [001] .N... 36.540835: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540835: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540836: function: free_swap_cache 336s ls-1320 [001] .N... 36.540836: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540836: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540836: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540836: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540836: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540836: function: ext4_insert_delayed_blocks 336s ls-1320 [001] .N... 36.540836: function: free_swap_cache 336s ls-1320 [001] .N... 36.540837: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540837: function: ext4_da_reserve_space 336s ls-1320 [001] .N... 36.540837: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540837: function: __dquot_alloc_space 336s ls-1320 [001] .N... 36.540837: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540837: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.540837: function: ext4_get_reserved_space 336s ls-1320 [001] .N... 36.540838: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540838: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540838: function: free_swap_cache 336s ls-1320 [001] .N... 36.540838: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540838: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540838: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540838: function: ext4_claim_free_clusters 336s ls-1320 [001] .N... 36.540838: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540838: function: ext4_has_free_clusters 336s ls-1320 [001] .N... 36.540839: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540839: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540839: function: free_swap_cache 336s ls-1320 [001] .N... 36.540839: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540839: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] .N... 36.540839: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540839: function: _raw_write_lock 336s ls-1320 [001] .N... 36.540839: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540840: function: __es_remove_extent 336s ls-1320 [001] .N... 36.540840: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540840: function: __es_tree_search.isra.0 336s ls-1320 [001] .N... 36.540840: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540840: function: __es_insert_extent 336s ls-1320 [001] .N... 36.540840: function: free_swap_cache 336s ls-1320 [001] .N... 36.540840: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540840: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540841: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540841: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540841: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540841: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540841: function: free_swap_cache 336s ls-1320 [001] .N... 36.540841: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540841: function: _raw_write_unlock 336s ls-1320 [001] .N... 36.540841: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540841: function: up_write 336s ls-1320 [001] .N... 36.540842: function: free_swap_cache 336s ls-1320 [001] .N... 36.540842: function: free_swap_cache 336s ls-1320 [001] .N... 36.540842: function: free_swap_cache 336s ls-1320 [001] .N... 36.540842: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540842: function: ext4_da_write_end 336s ls-1320 [001] .N... 36.540842: function: __page_cache_release.part.0 336s ls-1320 [001] .N... 36.540843: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540843: function: ext4_da_do_write_end 336s ls-1320 [001] .N... 36.540843: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540843: function: block_write_end 336s ls-1320 [001] dN.1. 36.540843: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540843: function: __block_commit_write 336s ls-1320 [001] dN.1. 36.540843: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540843: function: mark_buffer_dirty 336s ls-1320 [001] dN.1. 36.540844: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540844: function: __folio_mark_dirty 336s ls-1320 [001] dN.1. 36.540844: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540844: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.1. 36.540844: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540844: function: folio_account_dirtied 336s ls-1320 [001] dN.1. 36.540844: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540844: function: inode_to_bdi 336s ls-1320 [001] dN.1. 36.540844: function: __mod_lruvec_state 336s ls-1320 [001] dN.1. 36.540845: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540845: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.1. 36.540845: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540845: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.540845: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.540845: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540845: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540846: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540846: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.540846: function: cgroup_rstat_updated 336s ls-1320 [001] .N... 36.540846: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] d..1. 36.540846: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540846: function: uncharge_folio 336s ls-1320 [001] .N... 36.540846: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.540846: function: __mod_zone_page_state 336s ls-1320 [001] .N... 36.540847: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.540847: function: __mod_node_page_state 336s ls-1320 [001] .N... 36.540847: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540847: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.540847: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] .N... 36.540847: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540847: function: __mark_inode_dirty 336s ls-1320 [001] .N... 36.540847: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540848: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540848: function: folio_unlock 336s ls-1320 [001] .N... 36.540848: function: uncharge_batch 336s trace-cmd-1318 [000] ..... 36.540848: function: __cond_resched 336s ls-1320 [001] .N... 36.540848: function: page_counter_uncharge 336s trace-cmd-1318 [000] ..... 36.540848: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] .N... 36.540848: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540848: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] .N... 36.540848: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540849: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540849: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540849: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540849: function: propagate_protected_usage 336s ls-1320 [001] .N... 36.540849: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540849: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540849: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540850: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540850: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540850: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540850: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540850: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540850: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540850: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540850: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540850: function: free_unref_folios 336s trace-cmd-1318 [000] ..... 36.540851: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540851: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540851: function: ext4_da_write_begin 336s ls-1320 [001] .N.1. 36.540851: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ..... 36.540851: function: ext4_nonda_switch 336s ls-1320 [001] .N.2. 36.540851: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540851: function: __filemap_get_folio 336s ls-1320 [001] .N.2. 36.540851: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540852: function: filemap_get_entry 336s ls-1320 [001] .N.2. 36.540852: function: free_frozen_page_commit 336s ls-1320 [001] .N.2. 36.540852: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540852: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540852: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540852: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540852: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540852: function: inode_to_bdi 336s ls-1320 [001] .N... 36.540853: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540853: function: filemap_alloc_folio_noprof 336s ls-1320 [001] .N... 36.540853: function: free_swap_cache 336s ls-1320 [001] .N... 36.540853: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540853: function: folio_alloc_noprof 336s ls-1320 [001] .N... 36.540853: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540853: function: alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540853: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540853: function: alloc_pages_mpol 336s ls-1320 [001] .N... 36.540854: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540854: function: policy_nodemask 336s ls-1320 [001] .N... 36.540854: function: free_swap_cache 336s ls-1320 [001] .N... 36.540854: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540854: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.540854: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540854: function: __cond_resched 336s ls-1320 [001] .N... 36.540854: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540855: function: get_page_from_freelist 336s ls-1320 [001] .N... 36.540855: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540855: function: node_dirty_ok 336s ls-1320 [001] .N... 36.540855: function: free_swap_cache 336s ls-1320 [001] .N... 36.540855: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540855: function: node_page_state 336s ls-1320 [001] .N... 36.540855: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540855: function: node_page_state 336s ls-1320 [001] .N... 36.540855: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540856: function: node_page_state 336s ls-1320 [001] .N... 36.540856: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540856: function: node_page_state 336s ls-1320 [001] .N... 36.540856: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540856: function: cond_accept_memory 336s ls-1320 [001] .N... 36.540856: function: free_swap_cache 336s ls-1320 [001] .N... 36.540856: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540856: function: rmqueue_pcplist 336s ls-1320 [001] .N... 36.540857: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540857: function: _raw_spin_trylock 336s ls-1320 [001] .N... 36.540857: function: free_swap_cache 336s trace-cmd-1318 [000] ...2. 36.540857: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540857: function: free_swap_cache 336s ls-1320 [001] .N... 36.540857: function: free_swap_cache 336s ls-1320 [001] .N... 36.540857: function: free_swap_cache 336s ls-1320 [001] .N... 36.540858: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540858: function: filemap_add_folio 336s ls-1320 [001] .N... 36.540858: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540858: function: __mem_cgroup_charge 336s ls-1320 [001] .N... 36.540858: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540858: function: get_mem_cgroup_from_mm 336s ls-1320 [001] .N... 36.540858: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540858: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540858: function: free_swap_cache 336s ls-1320 [001] .N... 36.540859: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540859: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540859: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540859: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540859: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540859: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540859: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540860: function: charge_memcg 336s ls-1320 [001] dN.1. 36.540860: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540860: function: try_charge_memcg 336s ls-1320 [001] dN.1. 36.540860: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540860: function: consume_stock 336s ls-1320 [001] dN.1. 36.540860: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540860: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540860: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.540861: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540861: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.540861: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540861: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.540861: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540861: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.540861: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540861: function: __filemap_add_folio 336s ls-1320 [001] dN.1. 36.540861: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540862: function: shmem_mapping 336s ls-1320 [001] dN.1. 36.540862: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540862: function: _raw_spin_lock_irq 336s ls-1320 [001] dN.1. 36.540862: function: __mod_zone_page_state 336s ls-1320 [001] dN.1. 36.540862: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540862: function: workingset_update_node 336s ls-1320 [001] dN.1. 36.540862: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540863: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.1. 36.540863: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540863: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.540863: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540863: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.540863: function: cgroup_rstat_updated 336s ls-1320 [001] dN.1. 36.540863: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540863: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540864: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540864: function: cgroup_rstat_updated 336s ls-1320 [001] dN.1. 36.540864: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540864: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.540864: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540864: function: _raw_spin_unlock_irq 336s ls-1320 [001] dN.1. 36.540864: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.540864: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540864: function: folio_add_lru 336s trace-cmd-1318 [000] ..... 36.540865: function: __folio_batch_add_and_move 336s ls-1320 [001] dN.1. 36.540865: function: __mod_zone_page_state 336s ls-1320 [001] dN.1. 36.540865: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540865: function: ext4_block_write_begin 336s ls-1320 [001] .N... 36.540865: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] ..... 36.540865: function: ext4_inode_journal_mode 336s ls-1320 [001] .N... 36.540865: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540865: function: create_empty_buffers 336s ls-1320 [001] .N... 36.540865: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540866: function: folio_alloc_buffers 336s ls-1320 [001] .N... 36.540866: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540866: function: alloc_buffer_head 336s ls-1320 [001] .N... 36.540866: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540866: function: kmem_cache_alloc_noprof 336s ls-1320 [001] .N... 36.540866: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540866: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540866: function: __cond_resched 336s ls-1320 [001] .N... 36.540867: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540867: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] .N... 36.540867: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540867: function: obj_cgroup_charge 336s ls-1320 [001] .N... 36.540867: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540867: function: consume_obj_stock 336s ls-1320 [001] .N... 36.540867: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540867: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.540867: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540868: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540868: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.540868: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540868: function: mod_objcg_state 336s ls-1320 [001] .N... 36.540868: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540868: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.540868: function: uncharge_batch 336s ls-1320 [001] .N... 36.540869: function: page_counter_uncharge 336s trace-cmd-1318 [000] ...1. 36.540869: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540869: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540869: function: ext4_da_get_block_prep 336s ls-1320 [001] .N... 36.540869: function: propagate_protected_usage 336s ls-1320 [001] .N... 36.540869: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540869: function: ext4_da_map_blocks.constprop.0 336s trace-cmd-1318 [000] ..... 36.540870: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540870: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540870: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540870: function: page_counter_cancel 336s ls-1320 [001] .N... 36.540870: function: propagate_protected_usage 336s trace-cmd-1318 [000] ...1. 36.540870: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540870: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540870: function: down_write 336s ls-1320 [001] .N... 36.540870: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540871: function: __cond_resched 336s ls-1320 [001] .N... 36.540871: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540871: function: ext4_es_lookup_extent 336s ls-1320 [001] .N... 36.540871: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540871: function: _raw_read_lock 336s ls-1320 [001] .N... 36.540871: function: free_unref_folios 336s trace-cmd-1318 [000] ...1. 36.540871: function: _raw_read_unlock 336s ls-1320 [001] .N... 36.540871: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540872: function: ext4_insert_delayed_blocks 336s ls-1320 [001] .N.1. 36.540872: function: _raw_spin_trylock 336s ls-1320 [001] .N.2. 36.540872: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540872: function: ext4_da_reserve_space 336s ls-1320 [001] .N.2. 36.540872: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540872: function: __dquot_alloc_space 336s ls-1320 [001] .N.2. 36.540872: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540872: function: _raw_spin_lock 336s ls-1320 [001] .N.2. 36.540873: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ...1. 36.540873: function: ext4_get_reserved_space 336s ls-1320 [001] .N.2. 36.540873: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ...1. 36.540873: function: _raw_spin_unlock 336s ls-1320 [001] .N.2. 36.540873: function: get_pfnblock_flags_mask 336s ls-1320 [001] .N.2. 36.540873: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540873: function: _raw_spin_lock 336s ls-1320 [001] .N.2. 36.540873: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ...1. 36.540874: function: ext4_claim_free_clusters 336s ls-1320 [001] .N... 36.540874: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540874: function: ext4_has_free_clusters 336s ls-1320 [001] .N... 36.540874: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540874: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.540874: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540874: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] .N... 36.540874: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540875: function: _raw_write_lock 336s ls-1320 [001] .N... 36.540875: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540875: function: __es_remove_extent 336s ls-1320 [001] .N... 36.540875: function: free_swap_cache 336s ls-1320 [001] .N... 36.540875: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540875: function: __es_tree_search.isra.0 336s ls-1320 [001] .N... 36.540875: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540875: function: __es_insert_extent 336s ls-1320 [001] .N... 36.540875: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540875: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540876: function: free_swap_cache 336s ls-1320 [001] .N... 36.540876: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540876: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540876: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540876: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.540876: function: free_swap_cache 336s ls-1320 [001] .N... 36.540876: function: folios_put_refs 336s trace-cmd-1318 [000] ...1. 36.540876: function: _raw_write_unlock 336s ls-1320 [001] .N... 36.540877: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.540877: function: up_write 336s ls-1320 [001] dN.1. 36.540877: function: rcu_note_context_switch 336s ls-1320 [001] dN.1. 36.540877: function: raw_spin_rq_lock_nested 336s ls-1320 [001] dN.2. 36.540878: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.540878: function: ext4_da_write_end 336s ls-1320 [001] dN.2. 36.540878: function: update_rq_clock 336s trace-cmd-1318 [000] ..... 36.540878: function: ext4_da_do_write_end 336s ls-1320 [001] dN.2. 36.540878: function: pick_next_task 336s trace-cmd-1318 [000] ..... 36.540878: function: block_write_end 336s ls-1320 [001] dN.2. 36.540878: function: pick_next_task_fair 336s trace-cmd-1318 [000] ..... 36.540878: function: __block_commit_write 336s ls-1320 [001] dN.2. 36.540878: function: pick_task_fair 336s trace-cmd-1318 [000] ..... 36.540879: function: mark_buffer_dirty 336s ls-1320 [001] dN.2. 36.540879: function: update_curr 336s trace-cmd-1318 [000] ..... 36.540879: function: __folio_mark_dirty 336s ls-1320 [001] dN.2. 36.540879: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.540879: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.2. 36.540879: function: pick_eevdf 336s ls-1320 [001] dN.2. 36.540879: function: vruntime_eligible 336s trace-cmd-1318 [000] d..1. 36.540879: function: folio_account_dirtied 336s ls-1320 [001] dN.2. 36.540880: function: vruntime_eligible 336s trace-cmd-1318 [000] d..1. 36.540880: function: inode_to_bdi 336s trace-cmd-1318 [000] d..1. 36.540880: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.2. 36.540880: function: put_prev_entity 336s ls-1320 [001] dN.2. 36.540880: function: update_curr 336s trace-cmd-1318 [000] d..1. 36.540880: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.540880: function: update_curr_se 336s trace-cmd-1318 [000] d..1. 36.540880: function: __mod_node_page_state 336s ls-1320 [001] dN.2. 36.540881: function: update_min_vruntime 336s trace-cmd-1318 [000] d..1. 36.540881: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.2. 36.540881: function: cpuacct_charge 336s trace-cmd-1318 [000] d..1. 36.540881: function: cgroup_rstat_updated 336s ls-1320 [001] dN.2. 36.540881: function: __cgroup_account_cputime 336s trace-cmd-1318 [000] d..1. 36.540881: function: __rcu_read_unlock 336s ls-1320 [001] dN.3. 36.540881: function: cgroup_rstat_updated 336s ls-1320 [001] dN.2. 36.540881: function: dl_server_update 336s trace-cmd-1318 [000] d..1. 36.540881: function: __mod_zone_page_state 336s ls-1320 [001] dN.2. 36.540882: function: update_curr_dl_se 336s trace-cmd-1318 [000] d..1. 36.540882: function: __mod_node_page_state 336s ls-1320 [001] dN.2. 36.540882: function: dl_scaled_delta_exec 336s ls-1320 [001] dN.2. 36.540882: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] d..1. 36.540882: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] dN.2. 36.540882: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.540882: function: __mark_inode_dirty 336s ls-1320 [001] dN.2. 36.540883: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540883: function: folio_unlock 336s ls-1320 [001] dN.2. 36.540883: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540883: function: __cond_resched 336s ls-1320 [001] dN.2. 36.540883: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.540883: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] dN.2. 36.540883: function: update_curr 336s ls-1320 [001] dN.2. 36.540884: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.540884: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] dN.2. 36.540884: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.540884: function: inode_to_bdi 336s ls-1320 [001] dN.2. 36.540884: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.540884: function: inode_to_bdi 336s ls-1320 [001] dN.2. 36.540884: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.540884: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.540884: function: __update_load_avg_se 336s ls-1320 [001] dN.2. 36.540885: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540885: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.540885: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.540885: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.540885: function: update_curr 336s trace-cmd-1318 [000] ..... 36.540885: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.540885: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.540886: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.540886: function: __calc_delta.constprop.0 336s ls-1320 [001] dN.2. 36.540886: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.540886: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.540886: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.540886: function: ext4_da_write_begin 336s ls-1320 [001] dN.2. 36.540886: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540886: function: ext4_nonda_switch 336s ls-1320 [001] dN.2. 36.540886: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540887: function: __filemap_get_folio 336s ls-1320 [001] dN.2. 36.540887: function: put_prev_entity 336s ls-1320 [001] dN.2. 36.540887: function: update_curr 336s trace-cmd-1318 [000] ..... 36.540887: function: filemap_get_entry 336s ls-1320 [001] dN.2. 36.540887: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.540887: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.540887: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.540887: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.540888: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540888: function: inode_to_bdi 336s ls-1320 [001] dN.2. 36.540888: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540888: function: filemap_alloc_folio_noprof 336s ls-1320 [001] dN.2. 36.540888: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.540888: function: folio_alloc_noprof 336s ls-1320 [001] dN.2. 36.540888: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.540888: function: alloc_frozen_pages_noprof 336s ls-1320 [001] dN.2. 36.540889: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540889: function: alloc_pages_mpol 336s ls-1320 [001] dN.2. 36.540889: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540889: function: policy_nodemask 336s ls-1320 [001] dN.2. 36.540889: function: __set_next_task_fair.part.0 336s trace-cmd-1318 [000] ..... 36.540889: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] d..2. 36.540889: function: psi_task_switch 336s trace-cmd-1318 [000] ..... 36.540889: function: __cond_resched 336s ls-1320 [001] d..2. 36.540890: function: psi_flags_change 336s trace-cmd-1318 [000] ..... 36.540890: function: get_page_from_freelist 336s ls-1320 [001] d..2. 36.540890: function: psi_flags_change 336s trace-cmd-1318 [000] ..... 36.540890: function: node_dirty_ok 336s ls-1320 [001] d..2. 36.540890: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540890: function: node_page_state 336s ls-1320 [001] d..2. 36.540890: function: record_times 336s trace-cmd-1318 [000] ..... 36.540891: function: node_page_state 336s ls-1320 [001] d..2. 36.540891: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540891: function: node_page_state 336s ls-1320 [001] d..2. 36.540891: function: record_times 336s trace-cmd-1318 [000] ..... 36.540891: function: node_page_state 336s ls-1320 [001] d..2. 36.540891: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540891: function: cond_accept_memory 336s ls-1320 [001] d..2. 36.540891: function: record_times 336s trace-cmd-1318 [000] ..... 36.540892: function: rmqueue_pcplist 336s ls-1320 [001] d..3. 36.540892: function: __traceiter_sched_switch 336s trace-cmd-1318 [000] ...1. 36.540892: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ...2. 36.540892: function: _raw_spin_unlock 336s ls-1320 [001] d..2. 36.540892: sched_switch: ls:1320 [120] R ==> rcu_preempt:18 [120] 336s ls-1320 [001] d..2. 36.540893: function: enter_lazy_tlb 336s trace-cmd-1318 [000] ..... 36.540893: function: filemap_add_folio 336s ls-1320 [001] d..2. 36.540893: function: save_fpregs_to_fpstate 336s trace-cmd-1318 [000] ..... 36.540893: function: __mem_cgroup_charge 336s ls-1320 [001] d..2. 36.540893: function: xfd_validate_state 336s trace-cmd-1318 [000] ..... 36.540893: function: get_mem_cgroup_from_mm 336s trace-cmd-1318 [000] ..... 36.540894: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540894: function: finish_task_switch.isra.0 336s trace-cmd-1318 [000] ..... 36.540894: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540894: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540894: function: __rcu_read_unlock 336s rcu_preempt-18 [001] ..... 36.540894: function: sched_update_worker 336s trace-cmd-1318 [000] ..... 36.540894: function: __rcu_read_unlock 336s rcu_preempt-18 [001] ..... 36.540895: function: timer_delete_sync 336s trace-cmd-1318 [000] ..... 36.540895: function: charge_memcg 336s rcu_preempt-18 [001] ..... 36.540895: function: __timer_delete_sync 336s trace-cmd-1318 [000] ..... 36.540895: function: try_charge_memcg 336s rcu_preempt-18 [001] ..... 36.540895: function: __try_to_del_timer_sync 336s trace-cmd-1318 [000] ..... 36.540895: function: consume_stock 336s rcu_preempt-18 [001] ..... 36.540895: function: lock_timer_base 336s trace-cmd-1318 [000] ..... 36.540895: function: __rcu_read_lock 336s rcu_preempt-18 [001] ..... 36.540895: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540896: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..1. 36.540896: function: detach_if_pending 336s rcu_preempt-18 [001] d..1. 36.540896: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540896: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540896: function: __rcu_read_unlock 336s rcu_preempt-18 [001] ..... 36.540896: function: prepare_to_swait_event 336s rcu_preempt-18 [001] ..... 36.540897: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540897: function: __filemap_add_folio 336s rcu_preempt-18 [001] d..1. 36.540897: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540897: function: shmem_mapping 336s rcu_preempt-18 [001] ..... 36.540897: function: finish_swait 336s trace-cmd-1318 [000] ..... 36.540897: function: _raw_spin_lock_irq 336s rcu_preempt-18 [001] ..... 36.540897: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.540897: function: workingset_update_node 336s rcu_preempt-18 [001] d..1. 36.540897: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.540898: function: __lruvec_stat_mod_folio 336s rcu_preempt-18 [001] ..... 36.540898: function: rcu_gp_cleanup 336s rcu_preempt-18 [001] ..... 36.540898: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] d..1. 36.540898: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..1. 36.540898: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] d..1. 36.540898: function: __mod_node_page_state 336s rcu_preempt-18 [001] ..... 36.540898: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] d..1. 36.540899: function: __mod_memcg_lruvec_state 336s rcu_preempt-18 [001] d..1. 36.540899: function: __note_gp_changes 336s trace-cmd-1318 [000] d..1. 36.540899: function: cgroup_rstat_updated 336s rcu_preempt-18 [001] d..1. 36.540899: function: rcu_segcblist_pend_cbs 336s trace-cmd-1318 [000] d..1. 36.540899: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..1. 36.540899: function: rcu_segcblist_advance 336s trace-cmd-1318 [000] d..1. 36.540899: function: _raw_spin_unlock_irq 336s rcu_preempt-18 [001] d..1. 36.540899: function: rcu_accelerate_cbs 336s rcu_preempt-18 [001] d..1. 36.540900: function: rcu_segcblist_pend_cbs 336s trace-cmd-1318 [000] ..... 36.540900: function: folio_add_lru 336s rcu_preempt-18 [001] d..1. 36.540900: function: rcu_segcblist_accelerate 336s trace-cmd-1318 [000] ..... 36.540900: function: __folio_batch_add_and_move 336s rcu_preempt-18 [001] d..1. 36.540900: function: rcu_start_this_gp 336s trace-cmd-1318 [000] ..... 36.540900: function: ext4_block_write_begin 336s rcu_preempt-18 [001] d..1. 36.540900: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540900: function: ext4_inode_journal_mode 336s rcu_preempt-18 [001] ..... 36.540901: function: swake_up_all 336s trace-cmd-1318 [000] ..... 36.540901: function: create_empty_buffers 336s rcu_preempt-18 [001] ..... 36.540901: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] ..... 36.540901: function: folio_alloc_buffers 336s rcu_preempt-18 [001] d..1. 36.540901: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540901: function: alloc_buffer_head 336s rcu_preempt-18 [001] ..... 36.540901: function: __cond_resched 336s rcu_preempt-18 [001] ..... 36.540902: function: rcu_gp_slow 336s trace-cmd-1318 [000] ..... 36.540902: function: kmem_cache_alloc_noprof 336s rcu_preempt-18 [001] ..... 36.540902: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] ..... 36.540902: function: __cond_resched 336s rcu_preempt-18 [001] d..1. 36.540902: function: rcu_accelerate_cbs 336s trace-cmd-1318 [000] ..... 36.540902: function: __memcg_slab_post_alloc_hook 336s rcu_preempt-18 [001] d..1. 36.540902: function: rcu_segcblist_pend_cbs 336s trace-cmd-1318 [000] ..... 36.540902: function: obj_cgroup_charge 336s rcu_preempt-18 [001] d..1. 36.540902: function: rcu_segcblist_accelerate 336s trace-cmd-1318 [000] ..... 36.540903: function: consume_obj_stock 336s rcu_preempt-18 [001] d..1. 36.540903: function: rcu_start_this_gp 336s trace-cmd-1318 [000] ..... 36.540903: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..1. 36.540903: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540903: function: __rcu_read_unlock 336s rcu_preempt-18 [001] ..... 36.540903: function: rcu_gp_init 336s rcu_preempt-18 [001] ..... 36.540903: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] ..... 36.540903: function: mod_objcg_state 336s rcu_preempt-18 [001] d..1. 36.540904: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540904: function: _raw_spin_lock 336s rcu_preempt-18 [001] d.... 36.540904: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.540904: function: _raw_spin_unlock 336s rcu_preempt-18 [001] d..1. 36.540904: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540904: function: ext4_da_get_block_prep 336s rcu_preempt-18 [001] ..... 36.540904: function: rcu_gp_slow 336s trace-cmd-1318 [000] ..... 36.540905: function: ext4_da_map_blocks.constprop.0 336s rcu_preempt-18 [001] ..... 36.540905: function: rcu_gp_slow 336s trace-cmd-1318 [000] ..... 36.540905: function: ext4_es_lookup_extent 336s rcu_preempt-18 [001] ..... 36.540905: function: _raw_spin_lock_irqsave 336s rcu_preempt-18 [001] d..1. 36.540905: function: __note_gp_changes 336s trace-cmd-1318 [000] ..... 36.540905: function: _raw_read_lock 336s rcu_preempt-18 [001] d..1. 36.540905: function: rcu_accelerate_cbs 336s trace-cmd-1318 [000] ...1. 36.540905: function: _raw_read_unlock 336s rcu_preempt-18 [001] d..1. 36.540906: function: rcu_segcblist_pend_cbs 336s trace-cmd-1318 [000] ..... 36.540906: function: down_write 336s rcu_preempt-18 [001] d..1. 36.540906: function: rcu_segcblist_accelerate 336s trace-cmd-1318 [000] ..... 36.540906: function: __cond_resched 336s rcu_preempt-18 [001] d..1. 36.540906: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540906: function: ext4_es_lookup_extent 336s rcu_preempt-18 [001] ..... 36.540906: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.540906: function: _raw_read_lock 336s rcu_preempt-18 [001] ..... 36.540907: function: rcu_gp_fqs_loop 336s trace-cmd-1318 [000] ...1. 36.540907: function: _raw_read_unlock 336s rcu_preempt-18 [001] ..... 36.540907: function: prepare_to_swait_event 336s rcu_preempt-18 [001] ..... 36.540907: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540907: function: ext4_insert_delayed_blocks 336s rcu_preempt-18 [001] d..1. 36.540907: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540907: function: ext4_da_reserve_space 336s rcu_preempt-18 [001] ..... 36.540907: function: schedule_timeout 336s trace-cmd-1318 [000] ..... 36.540908: function: __dquot_alloc_space 336s rcu_preempt-18 [001] ..... 36.540908: function: init_timer_key 336s trace-cmd-1318 [000] ..... 36.540908: function: _raw_spin_lock 336s rcu_preempt-18 [001] ..... 36.540908: function: add_timer 336s trace-cmd-1318 [000] ...1. 36.540908: function: ext4_get_reserved_space 336s rcu_preempt-18 [001] ..... 36.540908: function: lock_timer_base 336s trace-cmd-1318 [000] ...1. 36.540908: function: _raw_spin_unlock 336s rcu_preempt-18 [001] ..... 36.540908: function: _raw_spin_lock_irqsave 336s rcu_preempt-18 [001] d..1. 36.540909: function: detach_if_pending 336s trace-cmd-1318 [000] ..... 36.540909: function: _raw_spin_lock 336s rcu_preempt-18 [001] d..1. 36.540909: function: calc_wheel_index 336s trace-cmd-1318 [000] ...1. 36.540909: function: ext4_claim_free_clusters 336s rcu_preempt-18 [001] d..1. 36.540909: function: enqueue_timer 336s trace-cmd-1318 [000] ...1. 36.540909: function: ext4_has_free_clusters 336s rcu_preempt-18 [001] d..1. 36.540909: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ...1. 36.540909: function: _raw_spin_unlock 336s rcu_preempt-18 [001] ..... 36.540910: function: schedule 336s trace-cmd-1318 [000] ..... 36.540910: function: ext4_es_insert_delayed_extent 336s rcu_preempt-18 [001] d..1. 36.540910: function: rcu_note_context_switch 336s trace-cmd-1318 [000] ..... 36.540910: function: _raw_write_lock 336s rcu_preempt-18 [001] d..1. 36.540910: function: raw_spin_rq_lock_nested 336s trace-cmd-1318 [000] ...1. 36.540910: function: __es_remove_extent 336s rcu_preempt-18 [001] d..2. 36.540910: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.540910: function: __es_tree_search.isra.0 336s rcu_preempt-18 [001] d..2. 36.540910: function: update_rq_clock 336s trace-cmd-1318 [000] ...1. 36.540911: function: __es_insert_extent 336s rcu_preempt-18 [001] d..2. 36.540911: function: arch_scale_cpu_capacity 336s rcu_preempt-18 [001] d..2. 36.540911: function: try_to_block_task.constprop.0.isra.0 336s trace-cmd-1318 [000] ...1. 36.540911: function: ext4_es_can_be_merged.isra.0 336s rcu_preempt-18 [001] d..2. 36.540911: function: dequeue_task_fair 336s trace-cmd-1318 [000] ...1. 36.540911: function: ext4_es_can_be_merged.isra.0 336s rcu_preempt-18 [001] d..2. 36.540911: function: dequeue_entities 336s trace-cmd-1318 [000] ...1. 36.540911: function: ext4_es_can_be_merged.isra.0 336s rcu_preempt-18 [001] d..2. 36.540912: function: dequeue_entity 336s trace-cmd-1318 [000] ...1. 36.540912: function: _raw_write_unlock 336s rcu_preempt-18 [001] d..2. 36.540912: function: update_curr 336s trace-cmd-1318 [000] ..... 36.540912: function: up_write 336s rcu_preempt-18 [001] d..2. 36.540912: function: update_curr_se 336s rcu_preempt-18 [001] d..2. 36.540912: function: update_min_vruntime 336s rcu_preempt-18 [001] d..2. 36.540913: function: cpuacct_charge 336s rcu_preempt-18 [001] d..2. 36.540913: function: dl_server_update 336s trace-cmd-1318 [000] ..... 36.540913: function: ext4_da_write_end 336s rcu_preempt-18 [001] d..2. 36.540913: function: update_curr_dl_se 336s trace-cmd-1318 [000] ..... 36.540913: function: ext4_da_do_write_end 336s rcu_preempt-18 [001] d..2. 36.540913: function: dl_scaled_delta_exec 336s trace-cmd-1318 [000] ..... 36.540913: function: block_write_end 336s rcu_preempt-18 [001] d..2. 36.540913: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] ..... 36.540914: function: __block_commit_write 336s rcu_preempt-18 [001] d..2. 36.540914: function: hrtimer_try_to_cancel 336s trace-cmd-1318 [000] ..... 36.540914: function: mark_buffer_dirty 336s rcu_preempt-18 [001] d..2. 36.540914: function: hrtimer_active 336s trace-cmd-1318 [000] ..... 36.540914: function: __folio_mark_dirty 336s rcu_preempt-18 [001] d..2. 36.540914: function: hrtimer_try_to_cancel.part.0 336s rcu_preempt-18 [001] d..2. 36.540914: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540914: function: _raw_spin_lock_irqsave 336s rcu_preempt-18 [001] d..3. 36.540915: function: __remove_hrtimer 336s trace-cmd-1318 [000] d..1. 36.540915: function: folio_account_dirtied 336s rcu_preempt-18 [001] d..3. 36.540915: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.540915: function: inode_to_bdi 336s rcu_preempt-18 [001] d..2. 36.540915: function: start_dl_timer 336s trace-cmd-1318 [000] d..1. 36.540915: function: __lruvec_stat_mod_folio 336s rcu_preempt-18 [001] d..2. 36.540915: function: ktime_get 336s trace-cmd-1318 [000] d..1. 36.540915: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540916: function: hrtimer_start_range_ns 336s trace-cmd-1318 [000] d..1. 36.540916: function: __mod_node_page_state 336s rcu_preempt-18 [001] d..2. 36.540916: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.540916: function: __mod_memcg_lruvec_state 336s rcu_preempt-18 [001] d..3. 36.540916: function: get_nohz_timer_target 336s trace-cmd-1318 [000] d..1. 36.540916: function: cgroup_rstat_updated 336s rcu_preempt-18 [001] d..3. 36.540916: function: idle_cpu 336s rcu_preempt-18 [001] d..3. 36.540917: function: enqueue_hrtimer 336s trace-cmd-1318 [000] d..1. 36.540917: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..3. 36.540917: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.540917: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540917: function: __mod_node_page_state 336s rcu_preempt-18 [001] d..2. 36.540917: function: vruntime_eligible 336s rcu_preempt-18 [001] d..2. 36.540917: function: __update_load_avg_se 336s trace-cmd-1318 [000] d..1. 36.540918: function: _raw_spin_unlock_irqrestore 336s rcu_preempt-18 [001] d..2. 36.540918: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540918: function: __mark_inode_dirty 336s rcu_preempt-18 [001] d..2. 36.540918: function: update_entity_lag 336s rcu_preempt-18 [001] d..2. 36.540918: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.540918: function: folio_unlock 336s rcu_preempt-18 [001] d..2. 36.540918: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.540918: function: __cond_resched 336s rcu_preempt-18 [001] d..2. 36.540919: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.540919: function: balance_dirty_pages_ratelimited 336s trace-cmd-1318 [000] ..... 36.540919: function: balance_dirty_pages_ratelimited_flags 336s rcu_preempt-18 [001] d..2. 36.540919: function: hrtick_update 336s trace-cmd-1318 [000] ..... 36.540919: function: inode_to_bdi 336s rcu_preempt-18 [001] d..2. 36.540919: function: pick_next_task 336s trace-cmd-1318 [000] ..... 36.540919: function: inode_to_bdi 336s rcu_preempt-18 [001] d..2. 36.540920: function: pick_next_task_fair 336s trace-cmd-1318 [000] ..... 36.540920: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540920: function: pick_task_fair 336s rcu_preempt-18 [001] d..2. 36.540920: function: pick_eevdf 336s trace-cmd-1318 [000] ..... 36.540920: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540920: function: pick_eevdf 336s trace-cmd-1318 [000] ..... 36.540920: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..2. 36.540920: function: pick_eevdf 336s trace-cmd-1318 [000] ..... 36.540921: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..2. 36.540921: function: pick_eevdf 336s trace-cmd-1318 [000] ..... 36.540921: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540921: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.540921: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..2. 36.540921: function: __dequeue_entity 336s rcu_preempt-18 [001] d..2. 36.540921: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540921: function: ext4_da_write_begin 336s rcu_preempt-18 [001] d..2. 36.540922: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540922: function: ext4_nonda_switch 336s rcu_preempt-18 [001] d..2. 36.540922: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.540922: function: __filemap_get_folio 336s rcu_preempt-18 [001] d..2. 36.540922: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.540922: function: filemap_get_entry 336s rcu_preempt-18 [001] d..2. 36.540922: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540922: function: __rcu_read_lock 336s rcu_preempt-18 [001] d..2. 36.540922: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540923: function: __rcu_read_unlock 336s rcu_preempt-18 [001] d..2. 36.540923: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.540923: function: inode_to_bdi 336s rcu_preempt-18 [001] d..2. 36.540923: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.540923: function: filemap_alloc_folio_noprof 336s rcu_preempt-18 [001] d..2. 36.540923: function: __update_load_avg_se 336s rcu_preempt-18 [001] d..2. 36.540923: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540923: function: folio_alloc_noprof 336s rcu_preempt-18 [001] d..2. 36.540924: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.540924: function: alloc_frozen_pages_noprof 336s rcu_preempt-18 [001] d..2. 36.540924: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.540924: function: alloc_pages_mpol 336s rcu_preempt-18 [001] d..2. 36.540924: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.540924: function: policy_nodemask 336s rcu_preempt-18 [001] d..2. 36.540924: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.540924: function: __alloc_frozen_pages_noprof 336s rcu_preempt-18 [001] d..2. 36.540924: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.540925: function: __cond_resched 336s rcu_preempt-18 [001] d..2. 36.540925: function: __set_next_task_fair.part.0 336s trace-cmd-1318 [000] ..... 36.540925: function: get_page_from_freelist 336s rcu_preempt-18 [001] d..2. 36.540925: function: psi_task_switch 336s trace-cmd-1318 [000] ..... 36.540925: function: node_dirty_ok 336s rcu_preempt-18 [001] d..2. 36.540925: function: psi_flags_change 336s trace-cmd-1318 [000] ..... 36.540925: function: node_page_state 336s rcu_preempt-18 [001] d..2. 36.540925: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540926: function: node_page_state 336s rcu_preempt-18 [001] d..2. 36.540926: function: record_times 336s trace-cmd-1318 [000] ..... 36.540926: function: node_page_state 336s rcu_preempt-18 [001] d..2. 36.540926: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540926: function: node_page_state 336s rcu_preempt-18 [001] d..2. 36.540926: function: record_times 336s trace-cmd-1318 [000] ..... 36.540926: function: cond_accept_memory 336s rcu_preempt-18 [001] d..2. 36.540927: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.540927: function: rmqueue_pcplist 336s rcu_preempt-18 [001] d..2. 36.540927: function: record_times 336s trace-cmd-1318 [000] ...1. 36.540927: function: _raw_spin_trylock 336s rcu_preempt-18 [001] d..2. 36.540927: function: psi_flags_change 336s trace-cmd-1318 [000] ...2. 36.540927: function: _raw_spin_unlock 336s rcu_preempt-18 [001] d..2. 36.540927: function: psi_group_change 336s rcu_preempt-18 [001] d..2. 36.540928: function: record_times 336s rcu_preempt-18 [001] d..3. 36.540928: function: __traceiter_sched_switch 336s trace-cmd-1318 [000] ..... 36.540928: function: filemap_add_folio 336s trace-cmd-1318 [000] ..... 36.540928: function: __mem_cgroup_charge 336s rcu_preempt-18 [001] d..2. 36.540928: sched_switch: rcu_preempt:18 [120] I ==> ls:1320 [120] 336s trace-cmd-1318 [000] ..... 36.540928: function: get_mem_cgroup_from_mm 336s rcu_preempt-18 [001] d..2. 36.540929: function: enter_lazy_tlb 336s trace-cmd-1318 [000] ..... 36.540929: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540929: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.540929: function: finish_task_switch.isra.0 336s trace-cmd-1318 [000] ..... 36.540929: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.540929: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540929: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540929: function: __tlb_batch_free_encoded_pages 336s ls-1320 [001] ..... 36.540930: function: free_pages_and_swap_cache 336s trace-cmd-1318 [000] ..... 36.540930: function: charge_memcg 336s ls-1320 [001] ..... 36.540930: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540930: function: try_charge_memcg 336s ls-1320 [001] ..... 36.540930: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540930: function: consume_stock 336s ls-1320 [001] ..... 36.540930: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540930: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540931: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540931: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540931: function: free_swap_cache 336s ls-1320 [001] ..... 36.540931: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540931: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540931: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540931: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540931: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540931: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.540932: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540932: function: shmem_mapping 336s ls-1320 [001] ..... 36.540932: function: free_swap_cache 336s ls-1320 [001] ..... 36.540932: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540932: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.540932: function: free_swap_cache 336s ls-1320 [001] ..... 36.540932: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540932: function: workingset_update_node 336s ls-1320 [001] ..... 36.540933: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540933: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.540933: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540933: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540933: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540933: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.540933: function: free_swap_cache 336s ls-1320 [001] ..... 36.540934: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540934: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.540934: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540934: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.540934: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540934: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540934: function: free_swap_cache 336s ls-1320 [001] ..... 36.540934: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540934: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.540935: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540935: function: folio_add_lru 336s ls-1320 [001] ..... 36.540935: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540935: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.540935: function: free_swap_cache 336s ls-1320 [001] ..... 36.540935: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540935: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.540935: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540936: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.540936: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540936: function: create_empty_buffers 336s ls-1320 [001] ..... 36.540936: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540936: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.540936: function: free_swap_cache 336s ls-1320 [001] ..... 36.540936: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540936: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.540937: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540937: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.540937: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540937: function: __cond_resched 336s ls-1320 [001] ..... 36.540937: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540937: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.540937: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540937: function: obj_cgroup_charge 336s ls-1320 [001] d..1. 36.540937: function: __mod_lruvec_state 336s ls-1320 [001] d..1. 36.540938: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540938: function: consume_obj_stock 336s ls-1320 [001] d..1. 36.540938: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540938: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.540938: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540938: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540939: function: mod_objcg_state 336s ls-1320 [001] d..1. 36.540939: function: __mod_zone_page_state 336s ls-1320 [001] d..1. 36.540939: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540939: function: _raw_spin_lock 336s ls-1320 [001] d..1. 36.540939: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540939: function: _raw_spin_unlock 336s ls-1320 [001] d..1. 36.540939: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540939: function: ext4_da_get_block_prep 336s ls-1320 [001] d..1. 36.540940: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..1. 36.540940: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540940: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] d..1. 36.540940: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540940: function: ext4_es_lookup_extent 336s ls-1320 [001] d..1. 36.540940: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540940: function: _raw_read_lock 336s ls-1320 [001] d..1. 36.540940: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540941: function: _raw_read_unlock 336s ls-1320 [001] d..1. 36.540941: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540941: function: down_write 336s ls-1320 [001] d..1. 36.540941: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..1. 36.540941: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540941: function: __cond_resched 336s ls-1320 [001] d..1. 36.540941: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540941: function: ext4_es_lookup_extent 336s ls-1320 [001] d..1. 36.540942: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540942: function: _raw_read_lock 336s ls-1320 [001] d..1. 36.540942: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.540942: function: _raw_read_unlock 336s ls-1320 [001] d..1. 36.540942: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540942: function: ext4_insert_delayed_blocks 336s ls-1320 [001] d..1. 36.540942: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540942: function: ext4_da_reserve_space 336s ls-1320 [001] d..1. 36.540942: function: cgroup_rstat_updated 336s ls-1320 [001] d..1. 36.540943: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540943: function: __dquot_alloc_space 336s ls-1320 [001] d..1. 36.540943: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.540943: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.540943: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] ...1. 36.540943: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.540943: function: uncharge_folio 336s trace-cmd-1318 [000] ...1. 36.540944: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.540944: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540944: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540944: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.540944: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.540944: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.540944: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.540944: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.540944: function: uncharge_folio 336s trace-cmd-1318 [000] ...1. 36.540945: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.540945: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540945: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540945: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.540945: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540945: function: _raw_write_lock 336s ls-1320 [001] ..... 36.540945: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.540945: function: __es_remove_extent 336s ls-1320 [001] ..... 36.540946: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.540946: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.540946: function: uncharge_folio 336s trace-cmd-1318 [000] ...1. 36.540946: function: __es_insert_extent 336s ls-1320 [001] ..... 36.540946: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540946: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.540946: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540946: function: uncharge_batch 336s trace-cmd-1318 [000] ...1. 36.540946: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540947: function: page_counter_uncharge 336s trace-cmd-1318 [000] ...1. 36.540947: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540947: function: page_counter_cancel 336s ls-1320 [001] ..... 36.540947: function: propagate_protected_usage 336s trace-cmd-1318 [000] ...1. 36.540947: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.540947: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540947: function: up_write 336s ls-1320 [001] ..... 36.540947: function: propagate_protected_usage 336s ls-1320 [001] ..... 36.540948: function: page_counter_cancel 336s ls-1320 [001] ..... 36.540948: function: propagate_protected_usage 336s ls-1320 [001] ..... 36.540948: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540948: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.540948: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540948: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.540949: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540949: function: block_write_end 336s ls-1320 [001] ..... 36.540949: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540949: function: __block_commit_write 336s ls-1320 [001] ..... 36.540949: function: free_unref_folios 336s trace-cmd-1318 [000] ..... 36.540949: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.540949: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540949: function: __folio_mark_dirty 336s ls-1320 [001] ...1. 36.540950: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ..... 36.540950: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ...2. 36.540950: function: free_frozen_page_commit 336s ls-1320 [001] ...2. 36.540950: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..1. 36.540950: function: folio_account_dirtied 336s ls-1320 [001] ...2. 36.540950: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540950: function: inode_to_bdi 336s ls-1320 [001] ...2. 36.540950: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..1. 36.540951: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ...2. 36.540951: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540951: function: __rcu_read_lock 336s ls-1320 [001] ...2. 36.540951: function: get_pfnblock_flags_mask 336s ls-1320 [001] ...2. 36.540951: function: free_frozen_page_commit 336s trace-cmd-1318 [000] d..1. 36.540951: function: __mod_node_page_state 336s ls-1320 [001] ...2. 36.540951: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..1. 36.540951: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.540952: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540952: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.540952: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540952: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540952: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540952: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.540952: function: free_swap_cache 336s ls-1320 [001] ..... 36.540952: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540952: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.540953: function: free_swap_cache 336s ls-1320 [001] ..... 36.540953: function: free_swap_cache 336s trace-cmd-1318 [000] d..1. 36.540953: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540953: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540953: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.540953: function: free_swap_cache 336s ls-1320 [001] ..... 36.540953: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540954: function: folio_unlock 336s ls-1320 [001] ..... 36.540954: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540954: function: __cond_resched 336s ls-1320 [001] ..... 36.540954: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540954: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.540954: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540954: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.540954: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540955: function: inode_to_bdi 336s ls-1320 [001] ..... 36.540955: function: free_swap_cache 336s ls-1320 [001] ..... 36.540955: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540955: function: inode_to_bdi 336s ls-1320 [001] ..... 36.540955: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540955: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540955: function: free_swap_cache 336s ls-1320 [001] ..... 36.540955: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540955: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540956: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540956: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540956: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540956: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540956: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540956: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540956: function: free_swap_cache 336s ls-1320 [001] ..... 36.540956: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540956: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540957: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540957: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.540957: function: free_swap_cache 336s ls-1320 [001] ..... 36.540957: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540957: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.540957: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540957: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.540958: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540958: function: filemap_get_entry 336s ls-1320 [001] ..... 36.540958: function: free_swap_cache 336s ls-1320 [001] ..... 36.540958: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540958: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540958: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540958: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540958: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540959: function: inode_to_bdi 336s ls-1320 [001] ..... 36.540959: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540959: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.540959: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540959: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.540959: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540959: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.540959: function: free_swap_cache 336s ls-1320 [001] ..... 36.540960: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540960: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.540960: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540960: function: policy_nodemask 336s ls-1320 [001] ..... 36.540960: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540960: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.540960: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540960: function: __cond_resched 336s ls-1320 [001] ..... 36.540960: function: free_swap_cache 336s ls-1320 [001] ..... 36.540961: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540961: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.540961: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540961: function: node_dirty_ok 336s ls-1320 [001] ..... 36.540961: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540961: function: node_page_state 336s ls-1320 [001] ..... 36.540961: function: free_swap_cache 336s ls-1320 [001] ..... 36.540961: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540961: function: node_page_state 336s ls-1320 [001] ..... 36.540962: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540962: function: node_page_state 336s ls-1320 [001] ..... 36.540962: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540962: function: node_page_state 336s ls-1320 [001] ..... 36.540962: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540962: function: cond_accept_memory 336s ls-1320 [001] ..... 36.540962: function: free_swap_cache 336s ls-1320 [001] ..... 36.540963: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540963: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.540963: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540963: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.540963: function: free_swap_cache 336s trace-cmd-1318 [000] ...2. 36.540963: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.540963: function: free_swap_cache 336s ls-1320 [001] ..... 36.540963: function: free_swap_cache 336s ls-1320 [001] ..... 36.540964: function: free_swap_cache 336s ls-1320 [001] ..... 36.540964: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540964: function: filemap_add_folio 336s ls-1320 [001] ..... 36.540964: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540964: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.540964: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540964: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.540964: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540965: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540965: function: free_swap_cache 336s trace-cmd-1318 [000] ..... 36.540965: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540965: function: free_swap_cache 336s ls-1320 [001] ..... 36.540965: function: folios_put_refs 336s trace-cmd-1318 [000] ..... 36.540965: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540965: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540965: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540966: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540966: function: charge_memcg 336s ls-1320 [001] ..... 36.540966: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540966: function: try_charge_memcg 336s ls-1320 [001] d..1. 36.540966: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540966: function: consume_stock 336s ls-1320 [001] d..1. 36.540966: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540966: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.540966: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540967: function: __rcu_read_unlock 336s ls-1320 [001] d..1. 36.540967: function: cgroup_rstat_updated 336s ls-1320 [001] d..1. 36.540967: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540967: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.540967: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540967: function: __rcu_read_unlock 336s ls-1320 [001] d..1. 36.540967: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540967: function: __filemap_add_folio 336s ls-1320 [001] d..1. 36.540968: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540968: function: shmem_mapping 336s ls-1320 [001] d..1. 36.540968: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540968: function: _raw_spin_lock_irq 336s ls-1320 [001] d..1. 36.540968: function: cgroup_rstat_updated 336s ls-1320 [001] d..1. 36.540968: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540968: function: workingset_update_node 336s ls-1320 [001] d..1. 36.540969: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540969: function: __lruvec_stat_mod_folio 336s ls-1320 [001] d..1. 36.540969: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540969: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.540969: function: __mod_node_page_state 336s ls-1320 [001] d..1. 36.540969: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540969: function: __mod_node_page_state 336s ls-1320 [001] d..1. 36.540969: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.540969: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..1. 36.540970: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540970: function: cgroup_rstat_updated 336s ls-1320 [001] d..1. 36.540970: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] d..1. 36.540970: function: __rcu_read_unlock 336s ls-1320 [001] d..1. 36.540970: function: __mod_lruvec_state 336s ls-1320 [001] d..1. 36.540970: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540970: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.540971: function: folio_add_lru 336s ls-1320 [001] d..1. 36.540971: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540971: function: __folio_batch_add_and_move 336s ls-1320 [001] d..1. 36.540971: function: cgroup_rstat_updated 336s ls-1320 [001] d..1. 36.540971: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540971: function: ext4_block_write_begin 336s ls-1320 [001] d..1. 36.540971: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ..... 36.540971: function: ext4_inode_journal_mode 336s ls-1320 [001] d..1. 36.540972: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540972: function: create_empty_buffers 336s ls-1320 [001] d..1. 36.540972: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540972: function: folio_alloc_buffers 336s ls-1320 [001] d..1. 36.540972: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540972: function: alloc_buffer_head 336s ls-1320 [001] d..1. 36.540972: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540972: function: kmem_cache_alloc_noprof 336s ls-1320 [001] d..1. 36.540972: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540973: function: __cond_resched 336s ls-1320 [001] d..1. 36.540973: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540973: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] ..... 36.540973: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.540973: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540973: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.540973: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540974: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540974: function: consume_obj_stock 336s ls-1320 [001] ..... 36.540974: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540974: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540974: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540974: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540974: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540974: function: mod_objcg_state 336s ls-1320 [001] ..... 36.540974: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540975: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540975: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.540975: function: uncharge_folio 336s trace-cmd-1318 [000] ...1. 36.540975: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.540975: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540975: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.540975: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540976: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540976: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.540976: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540976: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.540976: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540976: function: _raw_read_lock 336s ls-1320 [001] ..... 36.540976: function: uncharge_folio 336s trace-cmd-1318 [000] ...1. 36.540976: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.540976: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540977: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540977: function: down_write 336s ls-1320 [001] ..... 36.540977: function: uncharge_batch 336s trace-cmd-1318 [000] ..... 36.540977: function: __cond_resched 336s ls-1320 [001] ..... 36.540977: function: page_counter_uncharge 336s trace-cmd-1318 [000] ..... 36.540977: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.540977: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540977: function: _raw_read_lock 336s ls-1320 [001] ..... 36.540977: function: propagate_protected_usage 336s trace-cmd-1318 [000] ...1. 36.540978: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.540978: function: page_counter_cancel 336s ls-1320 [001] ..... 36.540978: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540978: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.540978: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540978: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.540978: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540978: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.540979: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540979: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.540979: function: propagate_protected_usage 336s trace-cmd-1318 [000] ...1. 36.540979: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.540979: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.540979: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.540979: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540979: function: free_unref_folios 336s trace-cmd-1318 [000] ..... 36.540979: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.540980: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ...1. 36.540980: function: ext4_claim_free_clusters 336s ls-1320 [001] ...1. 36.540980: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ...1. 36.540980: function: ext4_has_free_clusters 336s ls-1320 [001] ...2. 36.540980: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ...1. 36.540980: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ...2. 36.540980: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] d..2. 36.540981: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ...2. 36.540981: function: free_frozen_page_commit 336s ls-1320 [001] ...2. 36.540981: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ...1. 36.540981: function: _raw_spin_unlock 336s ls-1320 [001] ...2. 36.540981: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540981: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ...2. 36.540981: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540981: function: _raw_write_lock 336s ls-1320 [001] ...2. 36.540981: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ...1. 36.540982: function: __es_remove_extent 336s ls-1320 [001] ...2. 36.540982: function: get_pfnblock_flags_mask 336s ls-1320 [001] ...2. 36.540982: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ...1. 36.540982: function: __es_tree_search.isra.0 336s ls-1320 [001] ...2. 36.540982: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ...1. 36.540982: function: __es_insert_extent 336s ls-1320 [001] ..... 36.540982: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540982: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540983: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540983: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540983: function: free_swap_cache 336s trace-cmd-1318 [000] ...1. 36.540983: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.540983: function: folios_put_refs 336s ls-1320 [001] ..... 36.540983: function: __page_cache_release.part.0 336s trace-cmd-1318 [000] ...1. 36.540983: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.540983: function: folio_lruvec_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.540984: function: up_write 336s ls-1320 [001] ..... 36.540984: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d..1. 36.540984: function: __mod_lruvec_state 336s ls-1320 [001] d..1. 36.540984: function: __mod_node_page_state 336s ls-1320 [001] d..1. 36.540984: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..1. 36.540985: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540985: function: ext4_da_write_end 336s ls-1320 [001] d..1. 36.540985: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540985: function: ext4_da_do_write_end 336s ls-1320 [001] d..1. 36.540985: function: __page_cache_release.part.0 336s ls-1320 [001] d..1. 36.540985: function: __mod_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540985: function: block_write_end 336s ls-1320 [001] d..1. 36.540985: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.540986: function: __block_commit_write 336s ls-1320 [001] d..1. 36.540986: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.540986: function: mark_buffer_dirty 336s ls-1320 [001] d..1. 36.540986: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.540986: function: __folio_mark_dirty 336s ls-1320 [001] d..1. 36.540986: function: __mod_zone_page_state 336s trace-cmd-1318 [000] ..... 36.540986: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d..1. 36.540986: function: __page_cache_release.part.0 336s ls-1320 [001] d..1. 36.540987: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540987: function: folio_account_dirtied 336s ls-1320 [001] d..1. 36.540987: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.540987: function: inode_to_bdi 336s ls-1320 [001] d..1. 36.540987: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.540987: function: __lruvec_stat_mod_folio 336s ls-1320 [001] d..1. 36.540987: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.540987: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.540987: function: __mod_zone_page_state 336s trace-cmd-1318 [000] d..1. 36.540988: function: __mod_node_page_state 336s ls-1320 [001] d..1. 36.540988: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540988: function: __mem_cgroup_uncharge_folios 336s trace-cmd-1318 [000] d..1. 36.540988: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.540988: function: uncharge_folio 336s trace-cmd-1318 [000] d..1. 36.540988: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.540988: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.540988: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540989: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.540989: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.540989: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540989: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.540989: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.540989: function: uncharge_folio 336s ls-1320 [001] ..... 36.540989: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.540989: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.540990: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540990: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.540990: function: uncharge_folio 336s trace-cmd-1318 [000] ..... 36.540990: function: folio_unlock 336s ls-1320 [001] ..... 36.540990: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540990: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.540990: function: __cond_resched 336s ls-1320 [001] ..... 36.540990: function: uncharge_batch 336s trace-cmd-1318 [000] ..... 36.540991: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.540991: function: page_counter_uncharge 336s trace-cmd-1318 [000] ..... 36.540991: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.540991: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540991: function: inode_to_bdi 336s ls-1320 [001] ..... 36.540991: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540991: function: inode_to_bdi 336s ls-1320 [001] ..... 36.540991: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540992: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540992: function: propagate_protected_usage 336s ls-1320 [001] ..... 36.540992: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540992: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540992: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540992: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540992: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.540992: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540992: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.540993: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.540993: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.540993: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540993: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.540993: function: free_unref_folios 336s trace-cmd-1318 [000] ..... 36.540993: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.540993: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540993: function: ext4_nonda_switch 336s ls-1320 [001] ...1. 36.540994: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ..... 36.540994: function: __filemap_get_folio 336s ls-1320 [001] ...2. 36.540994: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540994: function: filemap_get_entry 336s ls-1320 [001] ...2. 36.540994: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540994: function: __rcu_read_lock 336s ls-1320 [001] ...2. 36.540994: function: free_frozen_page_commit 336s ls-1320 [001] ...2. 36.540994: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540995: function: __rcu_read_unlock 336s ls-1320 [001] ...2. 36.540995: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540995: function: inode_to_bdi 336s ls-1320 [001] ...2. 36.540995: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540995: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.540995: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.540995: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.540995: function: free_pages 336s trace-cmd-1318 [000] ..... 36.540996: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.540996: function: __free_pages 336s trace-cmd-1318 [000] ..... 36.540996: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.540996: function: free_frozen_pages 336s trace-cmd-1318 [000] ..... 36.540996: function: policy_nodemask 336s ls-1320 [001] ..... 36.540996: function: get_pfnblock_flags_mask 336s ls-1320 [001] ...1. 36.540996: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ..... 36.540996: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ...2. 36.540997: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540997: function: __cond_resched 336s ls-1320 [001] ...2. 36.540997: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540997: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.540997: function: free_pages 336s trace-cmd-1318 [000] ..... 36.540997: function: node_dirty_ok 336s ls-1320 [001] ..... 36.540997: function: __free_pages 336s trace-cmd-1318 [000] ..... 36.540997: function: node_page_state 336s ls-1320 [001] ..... 36.540997: function: free_frozen_pages 336s ls-1320 [001] ..... 36.540998: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.540998: function: node_page_state 336s ls-1320 [001] ...1. 36.540998: function: _raw_spin_trylock 336s ls-1320 [001] ...2. 36.540998: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ..... 36.540998: function: node_page_state 336s ls-1320 [001] ...2. 36.540998: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.540998: function: node_page_state 336s ls-1320 [001] ..... 36.540999: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.540999: function: cond_accept_memory 336s ls-1320 [001] ..... 36.540999: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.540999: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.540999: function: fput 336s trace-cmd-1318 [000] ...1. 36.540999: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.540999: function: __vm_area_free 336s ls-1320 [001] ..... 36.541000: function: kfree 336s trace-cmd-1318 [000] ...2. 36.541000: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541000: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541000: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541000: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541001: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541001: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541001: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541001: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541001: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541001: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541001: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541001: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541002: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541002: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541002: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541002: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541002: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541002: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541002: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541002: function: charge_memcg 336s ls-1320 [001] ..... 36.541002: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541003: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541003: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541003: function: consume_stock 336s ls-1320 [001] ..... 36.541003: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541003: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541003: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541003: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541004: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541004: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541004: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541004: function: remove_vma 336s ls-1320 [001] ..... 36.541004: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541004: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541004: function: fput 336s trace-cmd-1318 [000] ..... 36.541004: function: shmem_mapping 336s ls-1320 [001] ..... 36.541005: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541005: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541005: function: kfree 336s ls-1320 [001] ..... 36.541005: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541005: function: workingset_update_node 336s ls-1320 [001] ..... 36.541005: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541005: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541005: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541006: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541006: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541006: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541006: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541006: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541006: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541006: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541006: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541007: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541007: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541007: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541007: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541007: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541007: function: folio_add_lru 336s ls-1320 [001] ..... 36.541007: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541007: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541007: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541008: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541008: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541008: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541008: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541008: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541008: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541008: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541009: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541009: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541009: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541009: function: fput 336s trace-cmd-1318 [000] ..... 36.541009: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541009: function: __vm_area_free 336s ls-1320 [001] ..... 36.541009: function: kfree 336s trace-cmd-1318 [000] ..... 36.541009: function: __cond_resched 336s ls-1320 [001] ..... 36.541009: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541010: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541010: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541010: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541010: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541010: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541010: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541010: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541010: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541011: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541011: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541011: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541011: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541011: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541011: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541011: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541011: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541011: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541012: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541012: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541012: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541012: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541012: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541012: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541012: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541013: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541013: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541013: function: remove_vma 336s trace-cmd-1318 [000] ...1. 36.541013: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541013: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541013: function: down_write 336s ls-1320 [001] ..... 36.541013: function: fput 336s trace-cmd-1318 [000] ..... 36.541013: function: __cond_resched 336s ls-1320 [001] ..... 36.541013: function: __vm_area_free 336s ls-1320 [001] ..... 36.541014: function: kfree 336s trace-cmd-1318 [000] ..... 36.541014: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541014: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541014: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541014: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541014: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541014: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541015: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541015: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541015: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541015: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541015: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541015: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541015: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541015: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541015: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541016: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541016: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541016: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541016: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541016: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541016: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541016: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541016: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541016: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541017: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541017: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541017: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541017: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541017: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541017: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541017: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541017: function: __cond_resched 336s ls-1320 [001] ..... 36.541018: function: fput 336s trace-cmd-1318 [000] ...1. 36.541018: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541018: function: __vm_area_free 336s trace-cmd-1318 [000] ...1. 36.541018: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541018: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541018: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541018: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541018: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541019: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541019: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541019: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541019: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541019: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541019: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541019: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541019: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541020: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541020: function: up_write 336s ls-1320 [001] ..... 36.541020: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541020: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541020: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541020: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541021: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541021: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541021: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541021: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541021: function: block_write_end 336s ls-1320 [001] ..... 36.541021: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541021: function: __block_commit_write 336s ls-1320 [001] ..... 36.541021: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541021: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541022: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541022: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541022: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541022: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541022: function: __vm_area_free 336s trace-cmd-1318 [000] d..1. 36.541022: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541022: function: kfree 336s trace-cmd-1318 [000] d..1. 36.541022: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541023: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541023: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541023: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541023: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541023: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541023: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541023: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541023: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541024: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541024: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541024: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541024: function: __slab_free 336s ls-1320 [001] ..... 36.541024: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541024: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541024: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541024: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541025: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541025: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541025: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541025: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541025: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541025: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541025: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541025: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541026: function: folio_unlock 336s ls-1320 [001] ..... 36.541026: function: __cond_resched 336s ls-1320 [001] ..... 36.541026: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541026: function: __cond_resched 336s ls-1320 [001] ..... 36.541026: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541026: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541026: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541026: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.541027: function: kfree 336s trace-cmd-1318 [000] ..... 36.541027: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541027: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541027: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541027: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541027: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541027: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541027: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541027: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541028: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541028: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541028: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541028: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541028: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541028: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541028: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541029: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541029: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541029: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541029: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.541029: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541029: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541029: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541029: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541029: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541030: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541030: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541030: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541030: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541030: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541030: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541030: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541030: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541031: function: fput 336s trace-cmd-1318 [000] ..... 36.541031: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ...1. 36.541031: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541031: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541031: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541031: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541031: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541031: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541031: function: kfree 336s ls-1320 [001] ..... 36.541032: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541032: function: policy_nodemask 336s ls-1320 [001] ..... 36.541032: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541032: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541032: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541032: function: __cond_resched 336s ls-1320 [001] ..... 36.541032: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541033: function: get_page_from_freelist 336s ls-1320 [001] d.... 36.541033: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541033: function: node_dirty_ok 336s ls-1320 [001] d.... 36.541033: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d.... 36.541033: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541033: function: node_page_state 336s ls-1320 [001] d.... 36.541033: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541033: function: node_page_state 336s ls-1320 [001] ..... 36.541033: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541034: function: node_page_state 336s ls-1320 [001] ..... 36.541034: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541034: function: node_page_state 336s ls-1320 [001] ..... 36.541034: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541034: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541034: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541034: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541034: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541035: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541035: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541035: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541035: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541035: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541035: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541036: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541036: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541036: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541036: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541036: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541036: function: fput 336s trace-cmd-1318 [000] ..... 36.541036: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541036: function: __vm_area_free 336s ls-1320 [001] ..... 36.541037: function: kfree 336s trace-cmd-1318 [000] ..... 36.541037: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541037: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541037: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541037: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541037: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541037: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541037: function: charge_memcg 336s ls-1320 [001] ..... 36.541037: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541038: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541038: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541038: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541038: function: consume_stock 336s ls-1320 [001] ..... 36.541038: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541038: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541038: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541038: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541039: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541039: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541039: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541039: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ..... 36.541039: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541039: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541039: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541039: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541040: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541040: function: shmem_mapping 336s ls-1320 [001] ..... 36.541040: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541040: function: _raw_spin_lock_irq 336s ls-1320 [001] d.... 36.541040: function: __mod_memcg_state 336s ls-1320 [001] d.... 36.541040: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.541040: function: workingset_update_node 336s ls-1320 [001] ..... 36.541040: function: refill_stock 336s trace-cmd-1318 [000] d..1. 36.541041: function: __lruvec_stat_mod_folio 336s ls-1320 [001] d.... 36.541041: function: __refill_stock 336s trace-cmd-1318 [000] d..1. 36.541041: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541041: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541041: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541041: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541041: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541041: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541042: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541042: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541042: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541042: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541042: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541042: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541042: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541042: function: folio_add_lru 336s ls-1320 [001] ..... 36.541043: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541043: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541043: function: __cond_resched 336s ls-1320 [001] ..... 36.541043: function: fput 336s trace-cmd-1318 [000] ..... 36.541043: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541043: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541043: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541043: function: kfree 336s trace-cmd-1318 [000] ..... 36.541044: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541044: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541044: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541044: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541044: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541044: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541044: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541044: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541045: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541045: function: __cond_resched 336s ls-1320 [001] ..... 36.541045: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541045: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541045: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541045: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541045: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541045: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541045: function: consume_obj_stock 336s trace-cmd-1318 [000] ..... 36.541046: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541046: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541046: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541046: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541046: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541046: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541046: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541047: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541047: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541047: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541047: function: __cond_resched 336s ls-1320 [001] ..... 36.541047: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541047: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541047: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541047: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541048: function: fput 336s trace-cmd-1318 [000] ..... 36.541048: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541048: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541048: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541048: function: kfree 336s ls-1320 [001] ..... 36.541048: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541048: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541048: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541048: function: down_write 336s ls-1320 [001] ..... 36.541049: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541049: function: __cond_resched 336s ls-1320 [001] ..... 36.541049: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541049: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541049: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541049: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541049: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541049: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541050: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541050: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541050: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541050: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541050: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541050: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541050: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541050: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541051: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541051: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541051: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541051: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541051: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541051: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541051: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541051: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541052: function: remove_vma 336s trace-cmd-1318 [000] ...1. 36.541052: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541052: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541052: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541052: function: fput 336s trace-cmd-1318 [000] ...1. 36.541052: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541052: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541052: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541052: function: kfree 336s ls-1320 [001] ..... 36.541053: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541053: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541053: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541053: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541053: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541053: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541053: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541053: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541053: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541054: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541054: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541054: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541054: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541054: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541054: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541054: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541055: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541055: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541055: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541055: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541055: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541055: function: up_write 336s ls-1320 [001] ..... 36.541055: function: __slab_free 336s ls-1320 [001] ..... 36.541056: function: __cond_resched 336s ls-1320 [001] ..... 36.541056: function: remove_vma 336s ls-1320 [001] ..... 36.541056: function: __cond_resched 336s ls-1320 [001] ..... 36.541056: function: fput 336s trace-cmd-1318 [000] ..... 36.541056: function: ext4_da_write_end 336s ls-1320 [001] ...1. 36.541057: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541057: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541057: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541057: function: block_write_end 336s ls-1320 [001] ..... 36.541057: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541057: function: __block_commit_write 336s ls-1320 [001] ..... 36.541057: function: kfree 336s trace-cmd-1318 [000] ..... 36.541057: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541057: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541058: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541058: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541058: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541058: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541058: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541058: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541058: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541058: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541059: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541059: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541059: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541059: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541059: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541059: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541059: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541059: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541060: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541060: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541060: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541060: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541060: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541060: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541060: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541060: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541061: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541061: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541061: function: remove_vma 336s trace-cmd-1318 [000] d..1. 36.541061: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541061: function: __cond_resched 336s trace-cmd-1318 [000] d..2. 36.541061: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541061: function: __vm_area_free 336s ls-1320 [001] ..... 36.541061: function: kfree 336s trace-cmd-1318 [000] d..1. 36.541062: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541062: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541062: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541062: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541062: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541062: function: folio_unlock 336s ls-1320 [001] ..... 36.541062: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541063: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541063: function: __cond_resched 336s ls-1320 [001] ..... 36.541063: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541063: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541063: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541063: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.541063: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541063: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541063: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541064: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541064: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541064: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541064: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541064: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541064: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541064: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541064: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541065: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541065: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541065: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541065: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541065: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541065: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541065: function: __cond_resched 336s ls-1320 [001] ..... 36.541065: function: fput 336s trace-cmd-1318 [000] ..... 36.541065: function: ext4_da_write_begin 336s ls-1320 [001] ...1. 36.541066: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541066: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541066: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541066: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541066: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541066: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541066: function: kfree 336s trace-cmd-1318 [000] ..... 36.541066: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541067: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541067: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541067: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541067: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541067: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541067: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541067: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541067: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541068: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541068: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541068: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541068: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541068: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541068: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541068: function: policy_nodemask 336s ls-1320 [001] ..... 36.541068: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541069: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541069: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541069: function: __cond_resched 336s ls-1320 [001] ..... 36.541069: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541069: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541069: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541069: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541069: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541070: function: node_page_state 336s ls-1320 [001] ..... 36.541070: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541070: function: node_page_state 336s ls-1320 [001] ..... 36.541070: function: __cond_resched 336s ls-1320 [001] ..... 36.541070: function: fput 336s trace-cmd-1318 [000] ..... 36.541070: function: node_page_state 336s ls-1320 [001] ...1. 36.541070: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541070: function: node_page_state 336s ls-1320 [001] ..... 36.541071: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541071: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541071: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541071: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541071: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541071: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541071: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541071: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...2. 36.541071: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541072: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541072: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541072: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541072: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541072: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541072: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541073: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541073: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541073: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541073: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541073: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541073: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541073: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541073: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541073: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541074: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541074: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541074: function: charge_memcg 336s ls-1320 [001] ..... 36.541074: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541074: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541074: function: remove_vma 336s ls-1320 [001] ..... 36.541074: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541074: function: consume_stock 336s ls-1320 [001] ..... 36.541075: function: fput 336s trace-cmd-1318 [000] ..... 36.541075: function: __rcu_read_lock 336s ls-1320 [001] ...1. 36.541075: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541075: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541075: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541075: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541075: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541075: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541075: function: kfree 336s trace-cmd-1318 [000] ..... 36.541076: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541076: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541076: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541076: function: shmem_mapping 336s ls-1320 [001] ..... 36.541076: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541076: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541076: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541077: function: workingset_update_node 336s ls-1320 [001] ..... 36.541077: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541077: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541077: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541077: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541077: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541077: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541077: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541077: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541078: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541078: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541078: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541078: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541078: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541078: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541078: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541078: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541079: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541079: function: folio_add_lru 336s ls-1320 [001] ..... 36.541079: function: __cond_resched 336s ls-1320 [001] ..... 36.541079: function: fput 336s trace-cmd-1318 [000] ..... 36.541079: function: __folio_batch_add_and_move 336s ls-1320 [001] ...1. 36.541079: function: __file_ref_put 336s ls-1320 [001] ..... 36.541079: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541079: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541080: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541080: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541080: function: kfree 336s trace-cmd-1318 [000] ..... 36.541080: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541080: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541080: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541080: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541080: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541081: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541081: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541081: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541081: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541081: function: __cond_resched 336s ls-1320 [001] ..... 36.541081: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541081: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541081: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541081: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541082: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541082: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541082: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541082: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541082: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541082: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541082: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541082: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541083: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541083: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541083: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541083: function: remove_vma 336s ls-1320 [001] ..... 36.541083: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541083: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541083: function: fput 336s trace-cmd-1318 [000] ..... 36.541084: function: ext4_da_get_block_prep 336s ls-1320 [001] ...1. 36.541084: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541084: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541084: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541084: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541084: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541084: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541084: function: kfree 336s ls-1320 [001] ..... 36.541085: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541085: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541085: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541085: function: down_write 336s ls-1320 [001] ..... 36.541085: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541085: function: __cond_resched 336s ls-1320 [001] ..... 36.541085: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541085: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541085: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541086: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541086: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541086: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541086: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541086: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541086: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541086: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541086: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541087: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541087: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541087: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541087: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541087: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541087: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541087: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541087: function: remove_vma 336s trace-cmd-1318 [000] ...1. 36.541088: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541088: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541088: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541088: function: fput 336s ls-1320 [001] ...1. 36.541088: function: __file_ref_put 336s trace-cmd-1318 [000] ...1. 36.541088: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541088: function: task_work_add 336s trace-cmd-1318 [000] ...1. 36.541088: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541089: function: __vm_area_free 336s trace-cmd-1318 [000] ...1. 36.541089: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541089: function: kfree 336s trace-cmd-1318 [000] ..... 36.541089: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541089: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541089: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541089: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541089: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541089: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541090: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541090: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541090: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541090: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541090: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541090: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541090: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541091: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541091: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541091: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541091: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541091: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541091: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541091: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541091: function: up_write 336s ls-1320 [001] ..... 36.541091: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541092: function: __cond_resched 336s ls-1320 [001] ..... 36.541092: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541092: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541092: function: __cond_resched 336s ls-1320 [001] ..... 36.541092: function: fput 336s trace-cmd-1318 [000] ..... 36.541092: function: ext4_da_do_write_end 336s ls-1320 [001] ...1. 36.541093: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541093: function: block_write_end 336s ls-1320 [001] ..... 36.541093: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541093: function: __block_commit_write 336s ls-1320 [001] ..... 36.541093: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541093: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541093: function: kfree 336s trace-cmd-1318 [000] ..... 36.541093: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541094: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541094: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541094: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541094: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541094: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541094: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541094: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541094: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541094: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541095: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541095: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541095: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541095: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541095: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541095: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541095: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541095: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541096: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541096: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541096: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541096: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541096: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541096: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541096: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541096: function: remove_vma 336s trace-cmd-1318 [000] d..1. 36.541097: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541097: function: __cond_resched 336s ls-1320 [001] ..... 36.541097: function: fput 336s trace-cmd-1318 [000] ..... 36.541097: function: __mark_inode_dirty 336s ls-1320 [001] ...1. 36.541097: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541097: function: folio_unlock 336s ls-1320 [001] ..... 36.541097: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541097: function: __cond_resched 336s ls-1320 [001] ..... 36.541098: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541098: function: up_write 336s ls-1320 [001] ..... 36.541098: function: kfree 336s ls-1320 [001] ..... 36.541098: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541098: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541098: function: free_pages 336s ls-1320 [001] ..... 36.541098: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541099: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541099: function: kfree 336s ls-1320 [001] ..... 36.541099: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541099: function: kfree 336s ls-1320 [001] ..... 36.541099: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541099: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541099: function: free_pages 336s ls-1320 [001] ..... 36.541100: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541100: function: __free_pages 336s ls-1320 [001] ..... 36.541100: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541100: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541100: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541100: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541100: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541100: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541101: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541101: function: __cond_resched 336s trace-cmd-1318 [000] ...2. 36.541101: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541101: function: remove_vma 336s trace-cmd-1318 [000] ...2. 36.541101: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541101: function: __cond_resched 336s ls-1320 [001] ..... 36.541101: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541102: function: kfree 336s ls-1320 [001] ..... 36.541102: function: kfree 336s trace-cmd-1318 [000] ..... 36.541102: function: kfree 336s ls-1320 [001] ..... 36.541102: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541102: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541102: function: free_pages 336s ls-1320 [001] ..... 36.541102: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541102: function: __free_pages 336s ls-1320 [001] ..... 36.541102: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541103: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541103: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541103: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541103: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541103: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541103: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541103: function: kmem_cache_free 336s trace-cmd-1318 [000] ...2. 36.541104: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541104: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...2. 36.541104: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541104: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541104: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541104: function: kfree 336s ls-1320 [001] ..... 36.541104: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541104: function: kfree 336s ls-1320 [001] ..... 36.541104: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541105: function: free_pages 336s ls-1320 [001] ..... 36.541105: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541105: function: __free_pages 336s ls-1320 [001] ..... 36.541105: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541105: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541105: function: remove_vma 336s ls-1320 [001] ..... 36.541105: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541105: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541106: function: fput 336s trace-cmd-1318 [000] ...1. 36.541106: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541106: function: __vm_area_free 336s trace-cmd-1318 [000] ...2. 36.541106: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541106: function: kfree 336s trace-cmd-1318 [000] ...2. 36.541106: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541106: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541106: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541107: function: kfree 336s ls-1320 [001] ..... 36.541107: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541107: function: kfree 336s ls-1320 [001] ..... 36.541107: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541107: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541107: function: free_pages 336s ls-1320 [001] ..... 36.541107: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541108: function: __free_pages 336s ls-1320 [001] ..... 36.541108: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541108: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541108: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541108: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541108: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541108: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541108: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541108: function: mod_objcg_state 336s trace-cmd-1318 [000] ...2. 36.541109: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541109: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541109: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...2. 36.541109: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541109: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541109: function: kfree 336s ls-1320 [001] ..... 36.541109: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541109: function: kfree 336s ls-1320 [001] ..... 36.541110: function: remove_vma 336s ls-1320 [001] ..... 36.541110: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541110: function: free_pages 336s ls-1320 [001] ..... 36.541110: function: fput 336s trace-cmd-1318 [000] ..... 36.541110: function: __free_pages 336s ls-1320 [001] ..... 36.541110: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541110: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541110: function: kfree 336s trace-cmd-1318 [000] ..... 36.541111: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541111: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541111: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541111: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541111: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541111: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541111: function: mod_objcg_state 336s trace-cmd-1318 [000] ...2. 36.541111: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541112: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541112: function: kfree 336s ls-1320 [001] ..... 36.541112: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541112: function: kfree 336s ls-1320 [001] ..... 36.541112: function: __slab_free 336s ls-1320 [001] ..... 36.541112: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541112: function: free_pages 336s ls-1320 [001] ..... 36.541112: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541113: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541113: function: __free_pages 336s ls-1320 [001] ..... 36.541113: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541113: function: free_frozen_pages 336s ls-1320 [001] d.... 36.541113: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541113: function: get_pfnblock_flags_mask 336s ls-1320 [001] d.... 36.541113: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.541113: function: _raw_spin_trylock 336s ls-1320 [001] d.... 36.541113: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...2. 36.541114: function: free_frozen_page_commit 336s ls-1320 [001] d.... 36.541114: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...2. 36.541114: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541114: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541114: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541114: function: kfree 336s ls-1320 [001] ..... 36.541114: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541114: function: kfree 336s ls-1320 [001] ..... 36.541115: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541115: function: free_pages 336s ls-1320 [001] ..... 36.541115: function: remove_vma 336s ls-1320 [001] ..... 36.541115: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541115: function: __free_pages 336s ls-1320 [001] ..... 36.541115: function: fput 336s trace-cmd-1318 [000] ..... 36.541115: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541116: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541116: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541116: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541116: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541116: function: kmem_cache_free 336s trace-cmd-1318 [000] ...2. 36.541116: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541116: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541116: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541116: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541117: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541117: function: kfree 336s ls-1320 [001] ..... 36.541117: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541117: function: kfree 336s ls-1320 [001] ..... 36.541117: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541117: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541117: function: free_pages 336s ls-1320 [001] ..... 36.541118: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541118: function: __free_pages 336s ls-1320 [001] ..... 36.541118: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541118: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541118: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541118: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541118: function: obj_cgroup_uncharge_pages 336s ls-1320 [001] ..... 36.541118: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541118: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541119: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541119: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541119: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...2. 36.541119: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541119: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541119: function: kfree 336s ls-1320 [001] d.... 36.541119: function: __mod_memcg_state 336s ls-1320 [001] d.... 36.541119: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541120: function: kfree 336s ls-1320 [001] ..... 36.541120: function: refill_stock 336s ls-1320 [001] d.... 36.541120: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541120: function: free_pages 336s ls-1320 [001] ..... 36.541120: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541120: function: __free_pages 336s ls-1320 [001] ..... 36.541120: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541120: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541121: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541121: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541121: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541121: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541121: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541121: function: __slab_free 336s trace-cmd-1318 [000] ...2. 36.541122: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541122: function: __cond_resched 336s trace-cmd-1318 [000] ...2. 36.541122: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541122: function: remove_vma 336s ls-1320 [001] ..... 36.541122: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541122: function: kfree 336s ls-1320 [001] ..... 36.541122: function: fput 336s trace-cmd-1318 [000] ..... 36.541122: function: kfree 336s ls-1320 [001] ..... 36.541122: function: __vm_area_free 336s ls-1320 [001] ..... 36.541123: function: kfree 336s trace-cmd-1318 [000] ..... 36.541123: function: free_pages 336s ls-1320 [001] ..... 36.541123: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541123: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541123: function: __free_pages 336s trace-cmd-1318 [000] ..... 36.541123: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541123: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541123: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541123: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541124: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541124: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541124: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...2. 36.541124: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541124: function: __slab_free 336s trace-cmd-1318 [000] ...2. 36.541124: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541124: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541125: function: kfree 336s ls-1320 [001] ..... 36.541125: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541125: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541125: function: kfree 336s ls-1320 [001] ..... 36.541125: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541125: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541125: function: free_pages 336s ls-1320 [001] ..... 36.541125: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541126: function: __free_pages 336s ls-1320 [001] ..... 36.541126: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541126: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541126: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541126: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541126: function: remove_vma 336s ls-1320 [001] ..... 36.541126: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541126: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541127: function: fput 336s trace-cmd-1318 [000] ...2. 36.541127: function: free_frozen_page_commit 336s ls-1320 [001] ...1. 36.541127: function: __file_ref_put 336s trace-cmd-1318 [000] ...2. 36.541127: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541127: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541127: function: kfree 336s ls-1320 [001] ..... 36.541127: function: __vm_area_free 336s ls-1320 [001] ..... 36.541127: function: kfree 336s trace-cmd-1318 [000] ..... 36.541127: function: kfree 336s ls-1320 [001] ..... 36.541128: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541128: function: free_pages 336s ls-1320 [001] ..... 36.541128: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541128: function: __free_pages 336s ls-1320 [001] ..... 36.541128: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541128: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541128: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541128: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541129: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541129: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541129: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541129: function: __slab_free 336s trace-cmd-1318 [000] ...2. 36.541129: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541129: function: kmem_cache_free 336s trace-cmd-1318 [000] ...2. 36.541129: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541129: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541130: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541130: function: kfree 336s ls-1320 [001] ..... 36.541130: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541130: function: kfree 336s ls-1320 [001] ..... 36.541130: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541130: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541130: function: free_pages 336s ls-1320 [001] ..... 36.541130: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541131: function: __free_pages 336s ls-1320 [001] ..... 36.541131: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541131: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541131: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541131: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541131: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541131: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541131: function: fput 336s trace-cmd-1318 [000] ...2. 36.541132: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541132: function: __vm_area_free 336s ls-1320 [001] ..... 36.541132: function: kfree 336s trace-cmd-1318 [000] ...2. 36.541132: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541132: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541132: function: kfree 336s ls-1320 [001] ..... 36.541132: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541132: function: kfree 336s ls-1320 [001] ..... 36.541132: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541133: function: free_pages 336s ls-1320 [001] ..... 36.541133: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541133: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541133: function: __free_pages 336s ls-1320 [001] ..... 36.541133: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541133: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541134: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541134: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541134: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541134: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541134: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...2. 36.541134: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541134: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541134: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541134: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541135: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541135: function: kfree 336s ls-1320 [001] ..... 36.541135: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541135: function: kfree 336s ls-1320 [001] ..... 36.541135: function: __slab_free 336s ls-1320 [001] ..... 36.541135: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541135: function: free_pages 336s ls-1320 [001] ..... 36.541136: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541136: function: __free_pages 336s ls-1320 [001] ..... 36.541136: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541136: function: free_frozen_pages 336s ls-1320 [001] ..... 36.541136: function: fput 336s trace-cmd-1318 [000] ..... 36.541136: function: get_pfnblock_flags_mask 336s ls-1320 [001] ..... 36.541136: function: __vm_area_free 336s ls-1320 [001] ..... 36.541136: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541136: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541137: function: kmem_cache_free 336s trace-cmd-1318 [000] ...2. 36.541137: function: free_frozen_page_commit 336s ls-1320 [001] ..... 36.541137: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...2. 36.541137: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541137: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541137: function: kfree 336s ls-1320 [001] ..... 36.541137: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541138: function: kfree 336s ls-1320 [001] ..... 36.541138: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541138: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541138: function: kfree 336s ls-1320 [001] ..... 36.541138: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541138: function: kill_fasync 336s ls-1320 [001] ..... 36.541138: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541138: function: pipe_unlock 336s ls-1320 [001] ..... 36.541138: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541139: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541139: function: mutex_unlock 336s ls-1320 [001] ..... 36.541139: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541139: function: __fsnotify_parent 336s ls-1320 [001] ..... 36.541139: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541139: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541140: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541140: function: syscall_exit_to_user_mode_prepare 336s ls-1320 [001] ..... 36.541140: function: __cond_resched 336s trace-cmd-1318 [000] d.... 36.541140: function: fpregs_assert_state_consistent 336s ls-1320 [001] ..... 36.541140: function: remove_vma 336s ls-1320 [001] ..... 36.541140: function: __cond_resched 336s ls-1320 [001] ..... 36.541140: function: fput 336s ls-1320 [001] ..... 36.541141: function: __vm_area_free 336s ls-1320 [001] ..... 36.541141: function: kfree 336s trace-cmd-1318 [000] ..... 36.541141: function: x64_sys_call 336s ls-1320 [001] ..... 36.541141: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541141: function: __x64_sys_pselect6 336s ls-1320 [001] ..... 36.541141: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541141: function: do_pselect.constprop.0 336s ls-1320 [001] ..... 36.541141: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541142: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541142: function: set_user_sigmask 336s ls-1320 [001] ..... 36.541142: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541142: function: core_sys_select 336s ls-1320 [001] ..... 36.541142: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541142: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541142: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541143: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541143: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541143: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541143: function: __check_object_size 336s ls-1320 [001] ..... 36.541143: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541143: function: __check_object_size.part.0 336s ls-1320 [001] ..... 36.541143: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541143: function: check_stack_object 336s ls-1320 [001] ..... 36.541143: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541144: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541144: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541144: function: do_select 336s ls-1320 [001] ..... 36.541144: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541144: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541144: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541145: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541145: function: __cond_resched 336s ls-1320 [001] ..... 36.541145: function: fput 336s trace-cmd-1318 [000] ..... 36.541145: function: fdget 336s ls-1320 [001] ..... 36.541145: function: __vm_area_free 336s ls-1320 [001] ..... 36.541145: function: kfree 336s trace-cmd-1318 [000] ..... 36.541145: function: __pollwait 336s ls-1320 [001] ..... 36.541145: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541146: function: add_wait_queue 336s ls-1320 [001] ..... 36.541146: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541146: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541146: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541146: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541146: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541146: function: __rcu_read_lock 336s trace-cmd-1318 [000] d.... 36.541146: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541147: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541147: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541147: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541147: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541147: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541147: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541147: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541147: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541148: function: fdget 336s ls-1320 [001] ..... 36.541148: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541148: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541148: function: pipe_poll 336s ls-1320 [001] ..... 36.541148: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541148: function: __cond_resched 336s ls-1320 [001] ..... 36.541148: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541148: function: poll_freewait 336s ls-1320 [001] ..... 36.541149: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541149: function: remove_wait_queue 336s ls-1320 [001] ..... 36.541149: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541149: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541149: function: __cond_resched 336s ls-1320 [001] ..... 36.541149: function: fput 336s trace-cmd-1318 [000] d..1. 36.541149: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ...1. 36.541149: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541150: function: fput 336s ls-1320 [001] ..... 36.541150: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541150: function: __check_object_size 336s ls-1320 [001] ..... 36.541150: function: __vm_area_free 336s ls-1320 [001] ..... 36.541150: function: kfree 336s trace-cmd-1318 [000] ..... 36.541150: function: __check_object_size.part.0 336s ls-1320 [001] ..... 36.541150: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541150: function: check_stack_object 336s ls-1320 [001] ..... 36.541151: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541151: function: poll_select_finish 336s ls-1320 [001] ..... 36.541151: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541151: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541151: function: syscall_exit_to_user_mode_prepare 336s ls-1320 [001] ..... 36.541151: function: __rcu_read_lock 336s trace-cmd-1318 [000] d.... 36.541151: function: fpregs_assert_state_consistent 336s ls-1320 [001] ..... 36.541151: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541152: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541152: function: x64_sys_call 336s ls-1320 [001] ..... 36.541152: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541152: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541152: function: __x64_sys_splice 336s ls-1320 [001] ..... 36.541152: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541152: function: fdget 336s ls-1320 [001] ..... 36.541153: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541153: function: fdget 336s ls-1320 [001] ..... 36.541153: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541153: function: __do_splice 336s ls-1320 [001] ..... 36.541153: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541153: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541153: function: get_pipe_info 336s ls-1320 [001] ..... 36.541153: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541153: function: get_pipe_info 336s ls-1320 [001] ..... 36.541154: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541154: function: pipe_clear_nowait 336s ls-1320 [001] ..... 36.541154: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541154: function: do_splice 336s ls-1320 [001] ..... 36.541154: function: fput 336s trace-cmd-1318 [000] ..... 36.541154: function: get_pipe_info 336s ls-1320 [001] ..... 36.541154: function: __vm_area_free 336s ls-1320 [001] ..... 36.541155: function: kfree 336s trace-cmd-1318 [000] ..... 36.541155: function: get_pipe_info 336s ls-1320 [001] ..... 36.541155: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541155: function: rw_verify_area 336s ls-1320 [001] ..... 36.541155: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541155: function: security_file_permission 336s ls-1320 [001] ..... 36.541155: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541155: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541155: function: apparmor_file_permission 336s ls-1320 [001] ..... 36.541156: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541156: function: aa_file_perm 336s ls-1320 [001] ..... 36.541156: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541156: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541156: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541156: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541156: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541157: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541157: function: splice_file_to_pipe 336s ls-1320 [001] ..... 36.541157: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541157: function: pipe_lock 336s ls-1320 [001] ..... 36.541157: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541157: function: mutex_lock 336s ls-1320 [001] ..... 36.541157: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541157: function: __cond_resched 336s ls-1320 [001] ..... 36.541157: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541158: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541158: function: wait_for_space 336s ls-1320 [001] ..... 36.541158: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541158: function: do_splice_read 336s ls-1320 [001] ..... 36.541158: function: remove_vma 336s ls-1320 [001] ..... 36.541158: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541158: function: splice_grow_spd 336s ls-1320 [001] ..... 36.541159: function: fput 336s trace-cmd-1318 [000] ..... 36.541159: function: down_read 336s ls-1320 [001] ..... 36.541159: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541159: function: __cond_resched 336s ls-1320 [001] ..... 36.541159: function: kfree 336s trace-cmd-1318 [000] ..... 36.541159: function: mutex_lock 336s ls-1320 [001] ..... 36.541159: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541159: function: __cond_resched 336s ls-1320 [001] ..... 36.541159: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541160: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541160: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541160: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541160: function: __cond_resched 336s ls-1320 [001] ..... 36.541160: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541160: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541160: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541160: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541161: function: __cond_resched 336s ls-1320 [001] ..... 36.541161: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541161: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541161: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541161: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541162: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541162: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541162: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541162: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541162: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541162: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541162: function: __cond_resched 336s ls-1320 [001] ..... 36.541162: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541163: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541163: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541163: function: __cond_resched 336s ls-1320 [001] ..... 36.541163: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541163: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541163: function: fput 336s ls-1320 [001] ..... 36.541163: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541163: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541164: function: kfree 336s trace-cmd-1318 [000] ..... 36.541164: function: __cond_resched 336s ls-1320 [001] ..... 36.541164: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541164: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541164: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541164: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541164: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541164: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541165: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541165: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541165: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541165: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541165: function: __slab_free 336s trace-cmd-1318 [000] ...2. 36.541165: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541165: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541166: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541166: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541166: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541166: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541166: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541166: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541166: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541166: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541167: function: __cond_resched 336s ls-1320 [001] ..... 36.541167: function: __slab_free 336s ls-1320 [001] ..... 36.541167: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541167: function: __kmalloc_cache_noprof 336s trace-cmd-1318 [000] ..... 36.541167: function: __cond_resched 336s ls-1320 [001] ..... 36.541167: function: remove_vma 336s ls-1320 [001] ..... 36.541167: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541168: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541168: function: fput 336s trace-cmd-1318 [000] ..... 36.541168: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541168: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541168: function: __cond_resched 336s ls-1320 [001] ..... 36.541168: function: kfree 336s trace-cmd-1318 [000] ..... 36.541168: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541168: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541169: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541169: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541169: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541169: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541169: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541169: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541169: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541169: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541169: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541170: function: __slab_free 336s ls-1320 [001] ..... 36.541170: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541170: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541170: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541170: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541170: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541171: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541171: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541171: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541171: function: __cond_resched 336s ls-1320 [001] ..... 36.541171: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541171: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541171: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541171: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541171: function: __cond_resched 336s ls-1320 [001] ..... 36.541172: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541172: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541172: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541172: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541172: function: fput 336s trace-cmd-1318 [000] ..... 36.541172: function: __cond_resched 336s ls-1320 [001] ...1. 36.541172: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541173: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541173: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541173: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541173: function: __vm_area_free 336s ls-1320 [001] ..... 36.541173: function: kfree 336s trace-cmd-1318 [000] ..... 36.541173: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541173: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541173: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541173: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...2. 36.541174: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541174: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541174: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541174: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541174: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541174: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541174: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541175: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541175: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541175: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541175: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541175: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541175: function: __cond_resched 336s ls-1320 [001] ..... 36.541175: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541175: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541176: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541176: function: __cond_resched 336s ls-1320 [001] ..... 36.541176: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541176: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541176: function: __alloc_pages_noprof 336s trace-cmd-1318 [000] ..... 36.541176: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541176: function: __cond_resched 336s ls-1320 [001] ..... 36.541177: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541177: function: __cond_resched 336s ls-1320 [001] ..... 36.541177: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541177: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541177: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541177: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541177: function: kfree 336s trace-cmd-1318 [000] ..... 36.541177: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541177: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541178: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541178: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541178: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541178: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541178: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541178: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541178: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541178: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541179: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541179: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541179: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541179: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541179: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541179: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541179: function: __cond_resched 336s ls-1320 [001] ..... 36.541180: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541180: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541180: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541180: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541180: function: __cond_resched 336s ls-1320 [001] ..... 36.541180: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541180: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541180: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541181: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541181: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541181: function: __cond_resched 336s ls-1320 [001] ..... 36.541181: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541181: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541181: function: fput 336s ls-1320 [001] ...1. 36.541181: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541181: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541182: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541182: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541182: function: __vm_area_free 336s trace-cmd-1318 [000] ...1. 36.541182: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541182: function: kfree 336s trace-cmd-1318 [000] ...2. 36.541182: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541182: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541182: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541183: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541183: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541183: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541183: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541183: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541183: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541183: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541184: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541184: function: __cond_resched 336s ls-1320 [001] ..... 36.541184: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541184: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541184: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541184: function: __cond_resched 336s ls-1320 [001] ..... 36.541184: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541184: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541184: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541185: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541185: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541185: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541185: function: __cond_resched 336s ls-1320 [001] ..... 36.541185: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541185: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541185: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541185: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541186: function: fput 336s trace-cmd-1318 [000] ..... 36.541186: function: rmqueue_pcplist 336s ls-1320 [001] ...1. 36.541186: function: __file_ref_put 336s trace-cmd-1318 [000] ...1. 36.541186: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541186: function: task_work_add 336s ls-1320 [001] ..... 36.541186: function: __vm_area_free 336s trace-cmd-1318 [000] ...2. 36.541186: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541186: function: kfree 336s ls-1320 [001] ..... 36.541187: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541187: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541187: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541187: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541187: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541187: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541187: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541187: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541188: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541188: function: __cond_resched 336s ls-1320 [001] ..... 36.541188: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541188: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541188: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541188: function: __cond_resched 336s ls-1320 [001] ..... 36.541188: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541189: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541189: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541189: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541189: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541189: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541189: function: __cond_resched 336s ls-1320 [001] ..... 36.541189: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541189: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541190: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541190: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541190: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541190: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541190: function: fput 336s trace-cmd-1318 [000] ...1. 36.541190: function: _raw_spin_trylock 336s ls-1320 [001] ...1. 36.541190: function: __file_ref_put 336s ls-1320 [001] ..... 36.541190: function: task_work_add 336s trace-cmd-1318 [000] ...2. 36.541190: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541191: function: __vm_area_free 336s ls-1320 [001] ..... 36.541191: function: kfree 336s trace-cmd-1318 [000] ..... 36.541191: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541191: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541191: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541191: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541191: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541192: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541192: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541192: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541192: function: __cond_resched 336s ls-1320 [001] ..... 36.541192: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541192: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541192: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541193: function: __cond_resched 336s ls-1320 [001] ..... 36.541193: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541193: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541193: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541193: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541193: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541193: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541193: function: __cond_resched 336s ls-1320 [001] ..... 36.541193: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541194: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541194: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541194: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541194: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541194: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541194: function: __cond_resched 336s ls-1320 [001] ..... 36.541194: function: fput 336s trace-cmd-1318 [000] ...1. 36.541194: function: _raw_spin_trylock 336s ls-1320 [001] ...1. 36.541195: function: __file_ref_put 336s trace-cmd-1318 [000] ...2. 36.541195: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541195: function: task_work_add 336s ls-1320 [001] ..... 36.541195: function: __vm_area_free 336s ls-1320 [001] ..... 36.541195: function: kfree 336s trace-cmd-1318 [000] ..... 36.541195: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541195: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541196: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541196: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541196: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541196: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541196: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541196: function: __cond_resched 336s ls-1320 [001] d.... 36.541196: function: __rcu_read_lock 336s ls-1320 [001] d.... 36.541196: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.541196: function: __kmalloc_cache_noprof 336s ls-1320 [001] d.... 36.541197: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541197: function: __cond_resched 336s ls-1320 [001] d.... 36.541197: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541197: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541197: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541197: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541197: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541198: function: __cond_resched 336s ls-1320 [001] ..... 36.541198: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541198: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541198: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541198: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541198: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541198: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541198: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ...1. 36.541199: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541199: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541199: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541199: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541199: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541199: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541199: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d.... 36.541199: function: __mod_memcg_state 336s ls-1320 [001] d.... 36.541200: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.541200: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541200: function: refill_stock 336s ls-1320 [001] d.... 36.541200: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541200: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541200: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541200: function: __cond_resched 336s ls-1320 [001] ..... 36.541201: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541201: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541201: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541201: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541201: function: __cond_resched 336s ls-1320 [001] ..... 36.541201: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541201: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541201: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541202: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541202: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541202: function: __cond_resched 336s ls-1320 [001] ..... 36.541202: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541202: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541202: function: fput 336s ls-1320 [001] ...1. 36.541202: function: __file_ref_put 336s trace-cmd-1318 [000] ..... 36.541202: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541203: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541203: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541203: function: __vm_area_free 336s trace-cmd-1318 [000] ...1. 36.541203: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541203: function: kfree 336s trace-cmd-1318 [000] ...2. 36.541203: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541203: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541203: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541204: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541204: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541204: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541204: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541204: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541204: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541204: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541204: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541205: function: __cond_resched 336s ls-1320 [001] ..... 36.541205: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541205: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541205: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541205: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541205: function: __cond_resched 336s ls-1320 [001] ..... 36.541205: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541206: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541206: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541206: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541206: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541206: function: __cond_resched 336s ls-1320 [001] ..... 36.541206: function: remove_vma 336s ls-1320 [001] ..... 36.541206: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541206: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541206: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541207: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541207: function: kfree 336s trace-cmd-1318 [000] ..... 36.541207: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541207: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541207: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541207: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541207: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541207: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541208: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541208: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541208: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541208: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541208: function: __slab_free 336s ls-1320 [001] ..... 36.541208: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541209: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541209: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541209: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541209: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541209: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541209: function: __cond_resched 336s ls-1320 [001] ..... 36.541209: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541209: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541210: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541210: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541210: function: __cond_resched 336s ls-1320 [001] ..... 36.541210: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541210: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541210: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541210: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541210: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541211: function: __cond_resched 336s ls-1320 [001] ..... 36.541211: function: special_mapping_close 336s trace-cmd-1318 [000] ..... 36.541211: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541211: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541211: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541211: function: kfree 336s trace-cmd-1318 [000] ..... 36.541211: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541211: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541212: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541212: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541212: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541212: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541212: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541212: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541212: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541212: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541213: function: __slab_free 336s ls-1320 [001] ..... 36.541213: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541213: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541213: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541213: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541213: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541214: function: __cond_resched 336s ls-1320 [001] ..... 36.541214: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541214: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541214: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541214: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541214: function: __cond_resched 336s ls-1320 [001] ..... 36.541214: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541214: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541215: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541215: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541215: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541215: function: __cond_resched 336s ls-1320 [001] ..... 36.541215: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541215: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541215: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541215: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541215: function: special_mapping_close 336s ls-1320 [001] ..... 36.541216: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541216: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541216: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541216: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541216: function: kmem_cache_free 336s trace-cmd-1318 [000] ...2. 36.541216: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541216: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541217: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541217: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541217: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541217: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541217: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541217: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541217: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541218: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541218: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541218: function: __cond_resched 336s ls-1320 [001] ..... 36.541218: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541218: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541218: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541218: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541218: function: __cond_resched 336s ls-1320 [001] ..... 36.541219: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541219: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541219: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541219: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541219: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541219: function: __cond_resched 336s ls-1320 [001] ..... 36.541219: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541220: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541220: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541220: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541220: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541220: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541220: function: __cond_resched 336s ls-1320 [001] ..... 36.541220: function: special_mapping_close 336s trace-cmd-1318 [000] ...1. 36.541220: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541220: function: __vm_area_free 336s trace-cmd-1318 [000] ...2. 36.541221: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541221: function: kfree 336s ls-1320 [001] ..... 36.541221: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541221: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541221: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541221: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541222: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541222: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541222: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541222: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541222: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541222: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541222: function: __cond_resched 336s ls-1320 [001] ..... 36.541222: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541223: function: __kmalloc_cache_noprof 336s ls-1320 [001] ..... 36.541223: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541223: function: __cond_resched 336s ls-1320 [001] ..... 36.541223: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541223: function: __alloc_pages_noprof 336s ls-1320 [001] ..... 36.541223: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541223: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541223: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541223: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541224: function: __cond_resched 336s ls-1320 [001] ..... 36.541224: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541224: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541224: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541224: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541224: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541224: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541224: function: remove_vma 336s trace-cmd-1318 [000] ...1. 36.541225: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541225: function: __cond_resched 336s trace-cmd-1318 [000] ...2. 36.541225: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541225: function: fput 336s ls-1320 [001] ..... 36.541225: function: __vm_area_free 336s ls-1320 [001] ..... 36.541225: function: kfree 336s trace-cmd-1318 [000] ..... 36.541225: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541226: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541226: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541226: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541226: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541226: function: mutex_unlock 336s ls-1320 [001] ..... 36.541226: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541226: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541226: function: up_read 336s ls-1320 [001] ..... 36.541227: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541227: function: splice_to_pipe 336s ls-1320 [001] ..... 36.541227: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541227: function: splice_shrink_spd 336s ls-1320 [001] ..... 36.541227: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541227: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541227: function: pipe_unlock 336s ls-1320 [001] ..... 36.541228: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541228: function: mutex_unlock 336s ls-1320 [001] ..... 36.541228: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541228: function: kill_fasync 336s ls-1320 [001] ..... 36.541228: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541228: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541228: function: syscall_exit_to_user_mode_prepare 336s ls-1320 [001] ..... 36.541228: function: __slab_free 336s trace-cmd-1318 [000] d.... 36.541229: function: fpregs_assert_state_consistent 336s ls-1320 [001] ..... 36.541229: function: put_cpu_partial 336s ls-1320 [001] ..... 36.541229: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541229: function: x64_sys_call 336s ls-1320 [001] ..... 36.541229: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541229: function: __x64_sys_splice 336s ls-1320 [001] ..... 36.541229: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541230: function: fdget 336s ls-1320 [001] ..... 36.541230: function: fput 336s trace-cmd-1318 [000] ..... 36.541230: function: fdget 336s ls-1320 [001] ..... 36.541230: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541230: function: __do_splice 336s ls-1320 [001] ..... 36.541230: function: kfree 336s ls-1320 [001] ..... 36.541230: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541230: function: get_pipe_info 336s ls-1320 [001] ..... 36.541231: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541231: function: get_pipe_info 336s ls-1320 [001] ..... 36.541231: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541231: function: pipe_clear_nowait 336s ls-1320 [001] ..... 36.541231: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541231: function: do_splice 336s ls-1320 [001] ..... 36.541231: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541231: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541231: function: get_pipe_info 336s ls-1320 [001] ..... 36.541232: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541232: function: get_pipe_info 336s ls-1320 [001] ..... 36.541232: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541232: function: rw_verify_area 336s ls-1320 [001] ..... 36.541232: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541232: function: security_file_permission 336s ls-1320 [001] ..... 36.541232: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541232: function: apparmor_file_permission 336s ls-1320 [001] ..... 36.541233: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541233: function: aa_file_perm 336s ls-1320 [001] ..... 36.541233: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541233: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541233: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541233: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541233: function: __slab_free 336s ls-1320 [001] ..... 36.541234: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541234: function: __cond_resched 336s ls-1320 [001] ..... 36.541234: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541234: function: iter_file_splice_write 336s ls-1320 [001] ..... 36.541234: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541234: function: __kmalloc_noprof 336s ls-1320 [001] ..... 36.541234: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541234: function: __cond_resched 336s ls-1320 [001] ..... 36.541234: function: fput 336s ls-1320 [001] ..... 36.541235: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541235: function: pipe_lock 336s ls-1320 [001] ..... 36.541235: function: kfree 336s trace-cmd-1318 [000] ..... 36.541235: function: mutex_lock 336s ls-1320 [001] ..... 36.541235: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541235: function: __cond_resched 336s ls-1320 [001] ..... 36.541235: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541236: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541236: function: splice_from_pipe_next 336s ls-1320 [001] ..... 36.541236: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541236: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541236: function: ext4_file_write_iter 336s ls-1320 [001] ..... 36.541236: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541236: function: ext4_buffered_write_iter 336s ls-1320 [001] ..... 36.541236: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541237: function: down_write 336s ls-1320 [001] ..... 36.541237: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541237: function: __cond_resched 336s ls-1320 [001] ..... 36.541237: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541237: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541237: function: ext4_generic_write_checks 336s ls-1320 [001] ..... 36.541237: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541237: function: generic_write_checks 336s ls-1320 [001] ..... 36.541238: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541238: function: generic_write_check_limits 336s ls-1320 [001] ..... 36.541238: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541238: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541238: function: file_modified 336s ls-1320 [001] ..... 36.541238: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541238: function: file_remove_privs_flags 336s ls-1320 [001] ..... 36.541238: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541239: function: inode_needs_update_time.part.0 336s ls-1320 [001] ..... 36.541239: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541239: function: current_time 336s ls-1320 [001] ..... 36.541239: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541239: function: ktime_get_coarse_real_ts64_mg 336s ls-1320 [001] ..... 36.541239: function: fput 336s ls-1320 [001] ..... 36.541239: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541239: function: mnt_get_write_access_file 336s ls-1320 [001] ..... 36.541240: function: kfree 336s trace-cmd-1318 [000] ..... 36.541240: function: generic_update_time 336s ls-1320 [001] ..... 36.541240: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541240: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541240: function: inode_update_timestamps 336s ls-1320 [001] ..... 36.541240: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541240: function: inode_set_ctime_current 336s ls-1320 [001] ..... 36.541240: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541241: function: ktime_get_coarse_real_ts64_mg 336s ls-1320 [001] ..... 36.541241: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541241: function: timestamp_truncate 336s ls-1320 [001] ..... 36.541241: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541241: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541241: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541241: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541241: function: ext4_dirty_inode 336s ls-1320 [001] ..... 36.541242: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541242: function: __ext4_journal_start_sb 336s ls-1320 [001] ..... 36.541242: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541242: function: ext4_journal_check_start 336s ls-1320 [001] ..... 36.541242: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541242: function: __cond_resched 336s ls-1320 [001] ..... 36.541242: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541243: function: jbd2__journal_start 336s ls-1320 [001] ..... 36.541243: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541243: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541243: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541243: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541243: function: __cond_resched 336s ls-1320 [001] ..... 36.541243: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541243: function: start_this_handle 336s ls-1320 [001] ..... 36.541244: function: remove_vma 336s trace-cmd-1318 [000] ..... 36.541244: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541244: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541244: function: add_transaction_credits 336s ls-1320 [001] ..... 36.541244: function: fput 336s ls-1320 [001] ...1. 36.541244: function: __file_ref_put 336s trace-cmd-1318 [000] ...1. 36.541244: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541244: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541245: function: __ext4_mark_inode_dirty 336s ls-1320 [001] ..... 36.541245: function: __vm_area_free 336s ls-1320 [001] ..... 36.541245: function: kfree 336s trace-cmd-1318 [000] ..... 36.541245: function: __cond_resched 336s ls-1320 [001] ..... 36.541245: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541245: function: ext4_reserve_inode_write 336s ls-1320 [001] ..... 36.541245: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541245: function: ext4_get_inode_loc 336s ls-1320 [001] ..... 36.541245: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541246: function: __ext4_get_inode_loc 336s ls-1320 [001] ..... 36.541246: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541246: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541246: function: ext4_get_group_desc 336s ls-1320 [001] ..... 36.541246: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541246: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541246: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541246: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541247: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541247: function: ext4_inode_table 336s ls-1320 [001] ..... 36.541247: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541247: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541247: function: bdev_getblk 336s ls-1320 [001] ..... 36.541247: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541247: function: __find_get_block 336s ls-1320 [001] ..... 36.541247: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541248: function: lookup_bh_lru 336s ls-1320 [001] ..... 36.541248: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d.... 36.541248: function: housekeeping_test_cpu 336s ls-1320 [001] ..... 36.541248: function: __slab_free 336s trace-cmd-1318 [000] d.... 36.541248: function: housekeeping_test_cpu 336s ls-1320 [001] ..... 36.541248: function: __cond_resched 336s ls-1320 [001] ..... 36.541248: function: remove_vma 336s trace-cmd-1318 [000] d.... 36.541248: function: cpuset_cpu_is_isolated 336s ls-1320 [001] ..... 36.541249: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541249: function: folio_mark_accessed 336s ls-1320 [001] ..... 36.541249: function: __vm_area_free 336s trace-cmd-1318 [000] ..... 36.541249: function: __cond_resched 336s ls-1320 [001] ..... 36.541249: function: kfree 336s ls-1320 [001] ..... 36.541249: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541249: function: __ext4_journal_get_write_access 336s ls-1320 [001] ..... 36.541249: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541250: function: __cond_resched 336s ls-1320 [001] ..... 36.541250: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541250: function: jbd2_journal_get_write_access 336s ls-1320 [001] ..... 36.541250: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541250: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541250: function: jbd2_write_access_granted 336s ls-1320 [001] ..... 36.541250: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541250: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541250: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541251: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541251: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541251: function: ext4_mark_iloc_dirty 336s ls-1320 [001] ..... 36.541251: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541251: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541251: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541252: function: ext4_fc_track_inode 336s ls-1320 [001] ..... 36.541252: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541252: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541252: function: ext4_do_update_inode.isra.0 336s ls-1320 [001] ..... 36.541252: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541252: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541252: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541252: function: ext4_fill_raw_inode 336s ls-1320 [001] ..... 36.541253: function: remove_vma 336s trace-cmd-1318 [000] ...1. 36.541253: function: from_kuid 336s ls-1320 [001] ..... 36.541253: function: __cond_resched 336s ls-1320 [001] ..... 36.541253: function: __vm_area_free 336s trace-cmd-1318 [000] ...1. 36.541253: function: map_id_up 336s ls-1320 [001] ..... 36.541253: function: kfree 336s trace-cmd-1318 [000] ...1. 36.541253: function: from_kgid 336s ls-1320 [001] ..... 36.541253: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541254: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541254: function: map_id_up 336s ls-1320 [001] ..... 36.541254: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541254: function: from_kprojid 336s ls-1320 [001] ..... 36.541254: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541254: function: map_id_up 336s ls-1320 [001] ..... 36.541254: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541254: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541255: function: ext4_inode_csum_set 336s ls-1320 [001] ..... 36.541255: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541255: function: ext4_inode_csum.isra.0 336s ls-1320 [001] ..... 36.541255: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541255: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541255: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541255: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541255: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541256: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541256: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541256: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541256: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541256: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541256: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541256: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541256: function: crc32c_le_arch 336s ls-1320 [001] ..... 36.541256: function: put_cpu_partial 336s ls-1320 [001] ..... 36.541257: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541257: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541257: function: __ext4_handle_dirty_metadata 336s ls-1320 [001] ..... 36.541257: function: kmem_cache_free_bulk 336s trace-cmd-1318 [000] ..... 36.541257: function: __cond_resched 336s ls-1320 [001] ..... 36.541257: function: kmem_cache_free_bulk.part.0 336s trace-cmd-1318 [000] ..... 36.541258: function: jbd2_journal_dirty_metadata 336s ls-1320 [001] ..... 36.541258: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541258: function: __brelse 336s ls-1320 [001] ..... 36.541258: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541258: function: __ext4_journal_stop 336s ls-1320 [001] ..... 36.541258: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541259: function: jbd2_journal_stop 336s ls-1320 [001] ..... 36.541259: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541259: function: stop_this_handle 336s ls-1320 [001] ..... 36.541259: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541259: function: __wake_up 336s ls-1320 [001] ..... 36.541259: function: up_write 336s trace-cmd-1318 [000] ..... 36.541259: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541259: function: mm_put_huge_zero_folio 336s trace-cmd-1318 [000] d..1. 36.541260: function: __wake_up_common 336s ls-1320 [001] ..... 36.541260: function: set_mm_exe_file 336s trace-cmd-1318 [000] d..1. 36.541260: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541260: function: fput 336s trace-cmd-1318 [000] ..... 36.541260: function: kmem_cache_free 336s ls-1320 [001] ...1. 36.541260: function: __file_ref_put 336s ls-1320 [001] ..... 36.541260: function: task_work_add 336s trace-cmd-1318 [000] ..... 36.541261: function: mnt_put_write_access_file 336s ls-1320 [001] ..... 36.541261: function: module_put 336s trace-cmd-1318 [000] ..... 36.541261: function: generic_perform_write 336s ls-1320 [001] ..... 36.541261: function: lru_gen_del_mm 336s ls-1320 [001] ..... 36.541261: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541261: function: balance_dirty_pages_ratelimited 336s trace-cmd-1318 [000] ..... 36.541261: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ...1. 36.541261: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541262: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541262: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541262: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541262: function: inode_to_bdi 336s trace-cmd-1318 [000] ..... 36.541262: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541262: function: acct_process 336s trace-cmd-1318 [000] ..... 36.541263: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541263: function: task_active_pid_ns 336s trace-cmd-1318 [000] ..... 36.541263: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541263: function: exit_sem 336s trace-cmd-1318 [000] ..... 36.541263: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541263: function: exit_shm 336s trace-cmd-1318 [000] ..... 36.541263: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541264: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541264: function: __rcu_read_unlock 336s ls-1320 [001] ...1. 36.541264: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541264: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.541264: function: exit_files 336s trace-cmd-1318 [000] ..... 36.541264: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541264: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541264: function: __filemap_get_folio 336s ls-1320 [001] ...1. 36.541264: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541265: function: put_files_struct 336s trace-cmd-1318 [000] ..... 36.541265: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541265: function: filp_close 336s trace-cmd-1318 [000] ..... 36.541265: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541265: function: filp_flush 336s trace-cmd-1318 [000] ..... 36.541265: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541265: function: dnotify_flush 336s trace-cmd-1318 [000] ..... 36.541266: function: inode_to_bdi 336s trace-cmd-1318 [000] ..... 36.541266: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541266: function: locks_remove_posix 336s trace-cmd-1318 [000] ..... 36.541266: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541266: function: fput 336s trace-cmd-1318 [000] ..... 36.541266: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541267: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541267: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541267: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541267: function: policy_nodemask 336s ls-1320 [001] ..... 36.541267: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541267: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541267: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541267: function: __cond_resched 336s ls-1320 [001] ..... 36.541268: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541268: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541268: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541268: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541268: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541268: function: node_page_state 336s ls-1320 [001] ..... 36.541268: function: exit_fs 336s trace-cmd-1318 [000] ..... 36.541269: function: node_page_state 336s ls-1320 [001] ..... 36.541269: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541269: function: node_page_state 336s ls-1320 [001] ...1. 36.541269: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541269: function: node_page_state 336s ls-1320 [001] ...2. 36.541269: function: _raw_spin_unlock 336s ls-1320 [001] ...1. 36.541269: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541269: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541270: function: path_put 336s trace-cmd-1318 [000] ..... 36.541270: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541270: function: dput 336s trace-cmd-1318 [000] ...1. 36.541270: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541270: function: __cond_resched 336s ls-1320 [001] ..... 36.541270: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541270: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541270: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541271: function: mntput 336s trace-cmd-1318 [000] ..... 36.541271: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541271: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541271: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541271: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541271: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541271: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541272: function: path_put 336s trace-cmd-1318 [000] ..... 36.541272: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541272: function: dput 336s trace-cmd-1318 [000] ..... 36.541272: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541272: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541272: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541272: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541272: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541272: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541273: function: mntput 336s trace-cmd-1318 [000] ..... 36.541273: function: charge_memcg 336s ls-1320 [001] ..... 36.541273: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541273: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541273: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541273: function: consume_stock 336s ls-1320 [001] ..... 36.541273: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541274: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541274: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541274: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541274: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541274: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541274: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541274: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541274: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541274: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541275: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541275: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541275: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541275: function: shmem_mapping 336s trace-cmd-1318 [000] ..... 36.541275: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541275: function: disassociate_ctty 336s ls-1320 [001] ..... 36.541275: function: exit_task_namespaces 336s trace-cmd-1318 [000] d..1. 36.541276: function: kmem_cache_alloc_lru_noprof 336s ls-1320 [001] ..... 36.541276: function: __cond_resched 336s ls-1320 [001] ..... 36.541276: function: _raw_spin_lock 336s trace-cmd-1318 [000] d..1. 36.541276: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ...1. 36.541276: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..1. 36.541276: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541276: function: task_work_run 336s ls-1320 [001] ..... 36.541277: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] d..1. 36.541277: function: __rcu_read_lock 336s ls-1320 [001] d..1. 36.541277: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] d..1. 36.541277: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541277: function: ____fput 336s trace-cmd-1318 [000] d..1. 36.541277: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541277: function: __fput 336s trace-cmd-1318 [000] d..1. 36.541277: function: memcg_list_lru_alloc 336s ls-1320 [001] ..... 36.541277: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541278: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541278: function: __fsnotify_parent 336s ls-1320 [001] ..... 36.541278: function: locks_remove_file 336s trace-cmd-1318 [000] d..1. 36.541278: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541278: function: security_file_release 336s trace-cmd-1318 [000] d..1. 36.541278: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541278: function: ima_file_free 336s trace-cmd-1318 [000] d..1. 36.541279: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541279: function: evm_file_release 336s trace-cmd-1318 [000] d..1. 36.541279: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541279: function: ext4_release_file 336s trace-cmd-1318 [000] d..1. 36.541279: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541279: function: module_put 336s trace-cmd-1318 [000] d..1. 36.541279: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541279: function: file_f_owner_release 336s trace-cmd-1318 [000] d..1. 36.541280: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541280: function: dput 336s ls-1320 [001] ..... 36.541280: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541280: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541280: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541280: function: workingset_update_node 336s ls-1320 [001] ..... 36.541280: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541281: function: mntput 336s trace-cmd-1318 [000] d..1. 36.541281: function: kmem_cache_alloc_lru_noprof 336s ls-1320 [001] ..... 36.541281: function: mntput_no_expire 336s trace-cmd-1318 [000] d..1. 36.541281: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541281: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541281: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541281: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541282: function: security_file_free 336s trace-cmd-1318 [000] d..1. 36.541282: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541282: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541282: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541282: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541282: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] d..1. 36.541282: function: memcg_list_lru_alloc 336s ls-1320 [001] ..... 36.541282: function: apparmor_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541283: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541283: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541283: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541283: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541283: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541283: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541283: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541283: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541284: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541284: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541284: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541284: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541284: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541284: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541284: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541285: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541285: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541285: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541285: function: put_cpu_partial 336s trace-cmd-1318 [000] d..1. 36.541285: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541285: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541285: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541285: function: ____fput 336s ls-1320 [001] ..... 36.541285: function: __fput 336s trace-cmd-1318 [000] d..1. 36.541286: function: consume_stock 336s ls-1320 [001] ..... 36.541286: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541286: function: __mod_memcg_state 336s ls-1320 [001] ..... 36.541286: function: __fsnotify_parent 336s trace-cmd-1318 [000] d..1. 36.541286: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541286: function: locks_remove_file 336s ls-1320 [001] ..... 36.541286: function: security_file_release 336s trace-cmd-1318 [000] d..1. 36.541286: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541287: function: ima_file_free 336s trace-cmd-1318 [000] d..1. 36.541287: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541287: function: evm_file_release 336s trace-cmd-1318 [000] d..1. 36.541287: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541287: function: ext4_release_file 336s trace-cmd-1318 [000] d..1. 36.541287: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541287: function: module_put 336s trace-cmd-1318 [000] d..1. 36.541288: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541288: function: file_f_owner_release 336s trace-cmd-1318 [000] d..1. 36.541288: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541288: function: dput 336s ls-1320 [001] ..... 36.541288: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541288: function: workingset_update_node 336s ls-1320 [001] ..... 36.541288: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541289: function: workingset_update_node 336s ls-1320 [001] ..... 36.541289: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541289: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541289: function: mntput 336s ls-1320 [001] ..... 36.541289: function: mntput_no_expire 336s trace-cmd-1318 [000] d..1. 36.541289: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541289: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541289: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541289: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541290: function: security_file_free 336s trace-cmd-1318 [000] d..1. 36.541290: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541290: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541290: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541290: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] d..1. 36.541290: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541290: function: apparmor_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541291: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541291: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541291: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541291: function: folio_add_lru 336s ls-1320 [001] ..... 36.541291: function: __put_cred 336s trace-cmd-1318 [000] ..... 36.541291: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541291: function: call_rcu 336s trace-cmd-1318 [000] ..... 36.541291: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541292: function: __call_rcu_common 336s trace-cmd-1318 [000] ..... 36.541292: function: ext4_inode_journal_mode 336s ls-1320 [001] d.... 36.541292: function: rcu_segcblist_enqueue 336s trace-cmd-1318 [000] ..... 36.541292: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541292: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541292: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541292: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541292: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541293: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541293: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ..... 36.541293: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541293: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541293: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541293: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541294: function: __cond_resched 336s ls-1320 [001] ..... 36.541294: function: __rcu_read_unlock 336s ls-1320 [001] d.... 36.541294: function: __mod_memcg_state 336s trace-cmd-1318 [000] ..... 36.541294: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] d.... 36.541294: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541294: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541294: function: refill_stock 336s trace-cmd-1318 [000] ..... 36.541294: function: consume_obj_stock 336s ls-1320 [001] d.... 36.541294: function: __refill_stock 336s ls-1320 [001] ..... 36.541295: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541295: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541295: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541295: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541295: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541295: function: mod_objcg_state 336s ls-1320 [001] d.... 36.541295: function: __rcu_read_lock 336s ls-1320 [001] d.... 36.541296: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.541296: function: _raw_spin_lock 336s ls-1320 [001] d.... 36.541296: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...1. 36.541296: function: _raw_spin_unlock 336s ls-1320 [001] d.... 36.541296: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541296: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541296: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541296: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541296: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541297: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541297: function: ext4_es_lookup_extent 336s trace-cmd-1318 [000] ..... 36.541297: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541297: function: __cond_resched 336s ls-1320 [001] ..... 36.541297: function: ____fput 336s trace-cmd-1318 [000] ...1. 36.541297: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541297: function: __fput 336s trace-cmd-1318 [000] ..... 36.541298: function: down_write 336s ls-1320 [001] ..... 36.541298: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541298: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541298: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541298: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541298: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541298: function: locks_remove_file 336s trace-cmd-1318 [000] ...1. 36.541299: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541299: function: security_file_release 336s ls-1320 [001] ..... 36.541299: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541299: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541299: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541299: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541299: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541299: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541299: function: module_put 336s ls-1320 [001] ..... 36.541300: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541300: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541300: function: dput 336s trace-cmd-1318 [000] ...1. 36.541300: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541300: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541300: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541300: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541301: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541301: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541301: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541301: function: mntput 336s ls-1320 [001] ..... 36.541301: function: mntput_no_expire 336s trace-cmd-1318 [000] ...1. 36.541301: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541301: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541301: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541301: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541302: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541302: function: security_file_free 336s ls-1320 [001] ..... 36.541302: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541302: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541302: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ...1. 36.541302: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541302: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ...1. 36.541302: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541303: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541303: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541303: function: __slab_free 336s trace-cmd-1318 [000] ...1. 36.541303: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541303: function: put_cpu_partial 336s trace-cmd-1318 [000] ...1. 36.541303: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541303: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541304: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541304: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541304: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541304: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541304: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541304: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541304: function: up_write 336s ls-1320 [001] ..... 36.541304: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541305: function: __slab_free 336s ls-1320 [001] ..... 36.541305: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541305: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541305: function: __cond_resched 336s ls-1320 [001] ..... 36.541305: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541305: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541306: function: __fput 336s trace-cmd-1318 [000] ..... 36.541306: function: block_write_end 336s ls-1320 [001] ..... 36.541306: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541306: function: __block_commit_write 336s ls-1320 [001] ..... 36.541306: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541306: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541306: function: locks_remove_file 336s ls-1320 [001] ..... 36.541307: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541307: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541307: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541307: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541307: function: evm_file_release 336s trace-cmd-1318 [000] d..1. 36.541307: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541307: function: ext4_release_file 336s trace-cmd-1318 [000] d..1. 36.541307: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541307: function: module_put 336s trace-cmd-1318 [000] d..1. 36.541308: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541308: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541308: function: dput 336s trace-cmd-1318 [000] d..1. 36.541308: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541308: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541308: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541308: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541308: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541309: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541309: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541309: function: mntput 336s trace-cmd-1318 [000] d..1. 36.541309: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541309: function: mntput_no_expire 336s trace-cmd-1318 [000] d..1. 36.541309: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541309: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541309: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541309: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541310: function: security_file_free 336s ls-1320 [001] ..... 36.541310: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541310: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541310: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541310: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541310: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541311: function: folio_unlock 336s ls-1320 [001] ..... 36.541311: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541311: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541311: function: __cond_resched 336s ls-1320 [001] ..... 36.541311: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541311: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541311: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541311: function: balance_dirty_pages_ratelimited_flags 336s trace-cmd-1318 [000] ..... 36.541312: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541312: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541312: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541312: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541312: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541312: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541312: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541313: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541313: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541313: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541313: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541313: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541313: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541313: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541313: function: ____fput 336s ls-1320 [001] ..... 36.541314: function: __fput 336s trace-cmd-1318 [000] ..... 36.541314: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541314: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541314: function: ext4_da_write_begin 336s trace-cmd-1318 [000] ..... 36.541314: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541314: function: __fsnotify_parent 336s ls-1320 [001] ..... 36.541314: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541314: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541315: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541315: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541315: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541315: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541315: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541315: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541315: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541316: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541316: function: module_put 336s trace-cmd-1318 [000] ..... 36.541316: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541316: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541316: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541316: function: dput 336s trace-cmd-1318 [000] ..... 36.541316: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541316: function: __cond_resched 336s ls-1320 [001] ..... 36.541317: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541317: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541317: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541317: function: policy_nodemask 336s ls-1320 [001] ..... 36.541317: function: mntput 336s trace-cmd-1318 [000] ..... 36.541317: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541317: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541317: function: __cond_resched 336s ls-1320 [001] ..... 36.541317: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541318: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541318: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541318: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541318: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541318: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541318: function: node_page_state 336s ls-1320 [001] ..... 36.541318: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541318: function: node_page_state 336s ls-1320 [001] ..... 36.541319: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541319: function: node_page_state 336s ls-1320 [001] ..... 36.541319: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541319: function: node_page_state 336s ls-1320 [001] ..... 36.541319: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541319: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541319: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541320: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541320: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541320: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541320: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541320: function: refill_obj_stock 336s trace-cmd-1318 [000] ...2. 36.541320: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541320: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541320: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541321: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541321: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541321: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541321: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541321: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541321: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541321: function: ____fput 336s ls-1320 [001] ..... 36.541322: function: __fput 336s trace-cmd-1318 [000] ..... 36.541322: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541322: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541322: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541322: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541322: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541322: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541322: function: locks_remove_file 336s ls-1320 [001] ..... 36.541323: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541323: function: charge_memcg 336s ls-1320 [001] ..... 36.541323: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541323: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541323: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541323: function: consume_stock 336s ls-1320 [001] ..... 36.541323: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541323: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541324: function: module_put 336s trace-cmd-1318 [000] ..... 36.541324: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541324: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541324: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541324: function: dput 336s trace-cmd-1318 [000] ..... 36.541324: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541324: function: __cond_resched 336s ls-1320 [001] ..... 36.541324: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541325: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541325: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541325: function: shmem_mapping 336s ls-1320 [001] ..... 36.541325: function: mntput 336s trace-cmd-1318 [000] ..... 36.541325: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541325: function: mntput_no_expire 336s ls-1320 [001] ..... 36.541325: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541326: function: workingset_update_node 336s ls-1320 [001] ..... 36.541326: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541326: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541326: function: security_file_free 336s ls-1320 [001] ..... 36.541326: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541326: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541326: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541326: function: landlock_put_ruleset_deferred 336s ls-1320 [001] ..... 36.541327: function: apparmor_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541327: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541327: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541327: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541327: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541327: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541327: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541327: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541328: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541328: function: folio_add_lru 336s ls-1320 [001] ..... 36.541328: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541328: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541328: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541328: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541328: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541328: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541329: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541329: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541329: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541329: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541329: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541329: function: __fput 336s trace-cmd-1318 [000] ..... 36.541329: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541329: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541330: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541330: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541330: function: __cond_resched 336s ls-1320 [001] ..... 36.541330: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541330: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541330: function: security_file_release 336s ls-1320 [001] ..... 36.541330: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541330: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541331: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541331: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541331: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541331: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541331: function: module_put 336s trace-cmd-1318 [000] ..... 36.541331: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541331: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541331: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541331: function: dput 336s ls-1320 [001] ..... 36.541332: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541332: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.541332: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541332: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541332: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541332: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541333: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541333: function: mntput 336s ls-1320 [001] ..... 36.541333: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541333: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541333: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541333: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541333: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541333: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541333: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541334: function: down_write 336s ls-1320 [001] ..... 36.541334: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541334: function: __cond_resched 336s ls-1320 [001] ..... 36.541334: function: landlock_put_ruleset_deferred 336s ls-1320 [001] ..... 36.541334: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541334: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541334: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541334: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541335: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541335: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541335: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541335: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541335: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541335: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541335: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541336: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541336: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541336: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541336: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541336: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541336: function: ____fput 336s ls-1320 [001] ..... 36.541336: function: __fput 336s trace-cmd-1318 [000] ...1. 36.541336: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541337: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541337: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541337: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541337: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541337: function: locks_remove_file 336s trace-cmd-1318 [000] ...1. 36.541337: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541337: function: security_file_release 336s ls-1320 [001] ..... 36.541337: function: ima_file_free 336s trace-cmd-1318 [000] ...1. 36.541338: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541338: function: evm_file_release 336s trace-cmd-1318 [000] ...1. 36.541338: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541338: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541338: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541338: function: module_put 336s trace-cmd-1318 [000] ..... 36.541338: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541338: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541339: function: dput 336s trace-cmd-1318 [000] ...1. 36.541339: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541339: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541339: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541339: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541339: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541339: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541339: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541339: function: mntput 336s trace-cmd-1318 [000] ...1. 36.541340: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541340: function: mntput_no_expire 336s ls-1320 [001] ..... 36.541340: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541340: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541340: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541340: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541340: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541341: function: up_write 336s ls-1320 [001] ..... 36.541341: function: hook_file_free_security 336s ls-1320 [001] ..... 36.541341: function: landlock_put_ruleset_deferred 336s ls-1320 [001] ..... 36.541341: function: apparmor_file_free_security 336s ls-1320 [001] ..... 36.541341: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541341: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541341: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541342: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541342: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541342: function: block_write_end 336s ls-1320 [001] ..... 36.541342: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541342: function: __block_commit_write 336s ls-1320 [001] ..... 36.541342: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541342: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541342: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541343: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541343: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541343: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541343: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541343: function: __slab_free 336s trace-cmd-1318 [000] d..1. 36.541343: function: folio_account_dirtied 336s trace-cmd-1318 [000] d..1. 36.541343: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541343: function: __cond_resched 336s ls-1320 [001] ..... 36.541344: function: ____fput 336s trace-cmd-1318 [000] d..1. 36.541344: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541344: function: __fput 336s trace-cmd-1318 [000] d..1. 36.541344: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541344: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541344: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541344: function: __fsnotify_parent 336s trace-cmd-1318 [000] d..1. 36.541344: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541344: function: locks_remove_file 336s trace-cmd-1318 [000] d..1. 36.541345: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541345: function: security_file_release 336s ls-1320 [001] ..... 36.541345: function: ima_file_free 336s trace-cmd-1318 [000] d..1. 36.541345: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541345: function: evm_file_release 336s trace-cmd-1318 [000] d..1. 36.541345: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541345: function: ext4_release_file 336s trace-cmd-1318 [000] d..1. 36.541345: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541346: function: module_put 336s ls-1320 [001] ..... 36.541346: function: file_f_owner_release 336s trace-cmd-1318 [000] d..1. 36.541346: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541346: function: dput 336s trace-cmd-1318 [000] ..... 36.541346: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541346: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541346: function: folio_unlock 336s ls-1320 [001] ..... 36.541347: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541347: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541347: function: __cond_resched 336s ls-1320 [001] ..... 36.541347: function: mntput 336s trace-cmd-1318 [000] ..... 36.541347: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541347: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541347: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.541347: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541348: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541348: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541348: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541348: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541348: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541348: function: hook_file_free_security 336s ls-1320 [001] ..... 36.541348: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541348: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541348: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541349: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541349: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541349: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541349: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541349: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541349: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541349: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541349: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541350: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541350: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.541350: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541350: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541350: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541350: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541350: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541350: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541350: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541351: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541351: function: __cond_resched 336s ls-1320 [001] ..... 36.541351: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541351: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541351: function: __fput 336s trace-cmd-1318 [000] ..... 36.541351: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541351: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541352: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541352: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541352: function: folio_alloc_noprof 336s trace-cmd-1318 [000] ..... 36.541352: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541352: function: locks_remove_file 336s ls-1320 [001] ..... 36.541352: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541352: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541353: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541353: function: policy_nodemask 336s ls-1320 [001] ..... 36.541353: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541353: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541353: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541353: function: __cond_resched 336s ls-1320 [001] ..... 36.541353: function: module_put 336s trace-cmd-1318 [000] ..... 36.541353: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541354: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541354: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541354: function: dput 336s ls-1320 [001] ..... 36.541354: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541354: function: node_page_state 336s ls-1320 [001] ..... 36.541354: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541354: function: node_page_state 336s ls-1320 [001] ..... 36.541354: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541354: function: node_page_state 336s ls-1320 [001] ..... 36.541355: function: mntput 336s trace-cmd-1318 [000] ..... 36.541355: function: node_page_state 336s ls-1320 [001] ..... 36.541355: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541355: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541355: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541355: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541355: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541355: function: security_file_free 336s trace-cmd-1318 [000] ...1. 36.541355: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541356: function: hook_file_free_security 336s trace-cmd-1318 [000] ...2. 36.541356: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541356: function: landlock_put_ruleset_deferred 336s ls-1320 [001] ..... 36.541356: function: apparmor_file_free_security 336s ls-1320 [001] ..... 36.541356: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541356: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541357: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541357: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541357: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541357: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541357: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541357: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541357: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541357: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541357: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541358: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541358: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541358: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541358: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541358: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541358: function: charge_memcg 336s ls-1320 [001] ..... 36.541358: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541359: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541359: function: ____fput 336s ls-1320 [001] ..... 36.541359: function: __fput 336s trace-cmd-1318 [000] ..... 36.541359: function: consume_stock 336s ls-1320 [001] ..... 36.541359: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541359: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541359: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541360: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541360: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541360: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541360: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541360: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541360: function: security_file_release 336s ls-1320 [001] ..... 36.541360: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541360: function: shmem_mapping 336s ls-1320 [001] ..... 36.541361: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541361: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541361: function: ext4_release_file 336s trace-cmd-1318 [000] d..1. 36.541361: function: workingset_update_node 336s ls-1320 [001] ..... 36.541361: function: module_put 336s ls-1320 [001] ..... 36.541361: function: file_f_owner_release 336s trace-cmd-1318 [000] d..1. 36.541361: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541362: function: dput 336s trace-cmd-1318 [000] d..1. 36.541362: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541362: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541362: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541362: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541362: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541362: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541362: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541362: function: mntput 336s ls-1320 [001] ..... 36.541363: function: mntput_no_expire 336s trace-cmd-1318 [000] d..1. 36.541363: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541363: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541363: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541363: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541363: function: folio_add_lru 336s ls-1320 [001] ..... 36.541363: function: security_file_free 336s ls-1320 [001] ..... 36.541364: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541364: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541364: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541364: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541364: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541364: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541364: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541364: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541364: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541365: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541365: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541365: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541365: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541365: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541365: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541365: function: __cond_resched 336s ls-1320 [001] ..... 36.541366: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541366: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541366: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541366: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541366: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541366: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541366: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541367: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541367: function: put_cpu_partial 336s trace-cmd-1318 [000] ..... 36.541367: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541367: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541367: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541367: function: ____fput 336s ls-1320 [001] ..... 36.541367: function: __fput 336s trace-cmd-1318 [000] ..... 36.541367: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541367: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541368: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541368: function: __fsnotify_parent 336s ls-1320 [001] ..... 36.541368: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541368: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541368: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541368: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541368: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541368: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541369: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541369: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541369: function: ext4_release_file 336s trace-cmd-1318 [000] ...1. 36.541369: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541369: function: module_put 336s ls-1320 [001] ..... 36.541369: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541369: function: down_write 336s ls-1320 [001] ..... 36.541369: function: dput 336s trace-cmd-1318 [000] ..... 36.541370: function: __cond_resched 336s ls-1320 [001] ..... 36.541370: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541370: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541370: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541370: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541370: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541370: function: mntput 336s trace-cmd-1318 [000] ...1. 36.541370: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541371: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541371: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541371: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541371: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541371: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541371: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541371: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541371: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541371: function: hook_file_free_security 336s ls-1320 [001] ..... 36.541372: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ...1. 36.541372: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541372: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ...1. 36.541372: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541372: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541372: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541372: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541372: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541372: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ...1. 36.541373: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541373: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541373: function: mod_objcg_state 336s trace-cmd-1318 [000] ...1. 36.541373: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541373: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541373: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541373: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541374: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541374: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541374: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541374: function: ____fput 336s trace-cmd-1318 [000] ...1. 36.541374: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541374: function: __fput 336s ls-1320 [001] ..... 36.541374: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541374: function: __es_insert_extent 336s trace-cmd-1318 [000] ...1. 36.541375: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541375: function: __fsnotify_parent 336s trace-cmd-1318 [000] ...1. 36.541375: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541375: function: locks_remove_file 336s ls-1320 [001] ..... 36.541375: function: security_file_release 336s ls-1320 [001] ..... 36.541375: function: ima_file_free 336s trace-cmd-1318 [000] ...1. 36.541375: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541376: function: evm_file_release 336s trace-cmd-1318 [000] ...1. 36.541376: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541376: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541376: function: up_write 336s ls-1320 [001] ..... 36.541376: function: module_put 336s ls-1320 [001] ..... 36.541376: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541376: function: dput 336s ls-1320 [001] ..... 36.541377: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541377: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541377: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541377: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541377: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541377: function: block_write_end 336s ls-1320 [001] ..... 36.541377: function: mntput 336s ls-1320 [001] ..... 36.541378: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541378: function: __block_commit_write 336s ls-1320 [001] ..... 36.541378: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541378: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541378: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541378: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541378: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541378: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541378: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541379: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541379: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] d..1. 36.541379: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541379: function: apparmor_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541379: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541379: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541379: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541379: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541379: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541380: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541380: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541380: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541380: function: mod_objcg_state 336s trace-cmd-1318 [000] d..1. 36.541380: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541380: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541380: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541380: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541381: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541381: function: __cond_resched 336s ls-1320 [001] ..... 36.541381: function: ____fput 336s trace-cmd-1318 [000] d..1. 36.541381: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541381: function: __fput 336s ls-1320 [001] ..... 36.541381: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541381: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541382: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541382: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541382: function: folio_unlock 336s ls-1320 [001] ..... 36.541382: function: locks_remove_file 336s ls-1320 [001] ..... 36.541382: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541382: function: __cond_resched 336s ls-1320 [001] ..... 36.541382: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541382: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541383: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541383: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.541383: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541383: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541383: function: module_put 336s trace-cmd-1318 [000] ..... 36.541383: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541383: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541383: function: dput 336s trace-cmd-1318 [000] ..... 36.541383: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541384: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541384: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541384: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541384: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541384: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541384: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541384: function: mntput 336s ls-1320 [001] ..... 36.541384: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541384: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541385: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541385: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541385: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541385: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.541385: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541385: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541385: function: hook_file_free_security 336s ls-1320 [001] ..... 36.541386: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541386: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541386: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541386: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541386: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541386: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541386: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541386: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541386: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541387: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541387: function: refill_obj_stock 336s ls-1320 [001] ..... 36.541387: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541387: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541387: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541387: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541387: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541387: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541388: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541388: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541388: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541388: function: policy_nodemask 336s ls-1320 [001] ..... 36.541388: function: __fput 336s trace-cmd-1318 [000] ..... 36.541388: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541388: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541388: function: __cond_resched 336s ls-1320 [001] ..... 36.541389: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541389: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541389: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541389: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541389: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541389: function: node_page_state 336s ls-1320 [001] ..... 36.541389: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541389: function: node_page_state 336s ls-1320 [001] ..... 36.541390: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541390: function: node_page_state 336s ls-1320 [001] ..... 36.541390: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541390: function: node_page_state 336s ls-1320 [001] ..... 36.541390: function: module_put 336s trace-cmd-1318 [000] ..... 36.541390: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541390: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541390: function: dput 336s trace-cmd-1318 [000] ..... 36.541391: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541391: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541391: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541391: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541391: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541391: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541391: function: mntput 336s ls-1320 [001] ..... 36.541392: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541392: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541392: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541392: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541392: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541392: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541392: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541392: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541393: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541393: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541393: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541393: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541393: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541393: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541393: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541393: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541394: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541394: function: charge_memcg 336s ls-1320 [001] ..... 36.541394: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541394: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541394: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541394: function: consume_stock 336s ls-1320 [001] ..... 36.541394: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541394: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541394: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541395: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541395: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541395: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541395: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541395: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541395: function: __fput 336s ls-1320 [001] ..... 36.541395: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541395: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541396: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541396: function: shmem_mapping 336s ls-1320 [001] ..... 36.541396: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541396: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541396: function: security_file_release 336s trace-cmd-1318 [000] d..1. 36.541396: function: workingset_update_node 336s ls-1320 [001] ..... 36.541396: function: ima_file_free 336s trace-cmd-1318 [000] d..1. 36.541397: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541397: function: evm_file_release 336s trace-cmd-1318 [000] d..1. 36.541397: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541397: function: ext4_release_file 336s ls-1320 [001] ..... 36.541397: function: module_put 336s trace-cmd-1318 [000] d..1. 36.541397: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541397: function: file_f_owner_release 336s trace-cmd-1318 [000] d..1. 36.541397: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541397: function: dput 336s trace-cmd-1318 [000] d..1. 36.541398: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541398: function: __cond_resched 336s ls-1320 [001] ..... 36.541398: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541398: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541398: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541398: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541398: function: mntput 336s trace-cmd-1318 [000] ..... 36.541398: function: folio_add_lru 336s ls-1320 [001] ..... 36.541399: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541399: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541399: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541399: function: ext4_block_write_begin 336s ls-1320 [001] ..... 36.541399: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541399: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541399: function: ext4_inode_journal_mode 336s ls-1320 [001] ..... 36.541399: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541400: function: create_empty_buffers 336s ls-1320 [001] ..... 36.541400: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541400: function: folio_alloc_buffers 336s ls-1320 [001] ..... 36.541400: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541400: function: alloc_buffer_head 336s ls-1320 [001] ..... 36.541400: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541400: function: kmem_cache_alloc_noprof 336s ls-1320 [001] ..... 36.541400: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541401: function: __cond_resched 336s ls-1320 [001] ..... 36.541401: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541401: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541401: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] ..... 36.541401: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541401: function: obj_cgroup_charge 336s ls-1320 [001] ..... 36.541401: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541401: function: consume_obj_stock 336s ls-1320 [001] ..... 36.541401: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541402: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541402: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541402: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541402: function: ____fput 336s ls-1320 [001] ..... 36.541402: function: __fput 336s trace-cmd-1318 [000] ..... 36.541402: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541402: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541403: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.541403: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541403: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541403: function: ext4_da_get_block_prep 336s ls-1320 [001] ..... 36.541403: function: locks_remove_file 336s ls-1320 [001] ..... 36.541403: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541403: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] ..... 36.541404: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541404: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541404: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541404: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541404: function: ext4_release_file 336s trace-cmd-1318 [000] ...1. 36.541404: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541404: function: module_put 336s trace-cmd-1318 [000] ..... 36.541404: function: down_write 336s ls-1320 [001] ..... 36.541404: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541405: function: __cond_resched 336s ls-1320 [001] ..... 36.541405: function: dput 336s ls-1320 [001] ..... 36.541405: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541405: function: ext4_es_lookup_extent 336s ls-1320 [001] ..... 36.541405: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541405: function: _raw_read_lock 336s ls-1320 [001] ..... 36.541405: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541405: function: _raw_read_unlock 336s ls-1320 [001] ..... 36.541406: function: mntput 336s trace-cmd-1318 [000] ..... 36.541406: function: ext4_insert_delayed_blocks 336s ls-1320 [001] ..... 36.541406: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541406: function: ext4_da_reserve_space 336s ls-1320 [001] ..... 36.541406: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541406: function: __dquot_alloc_space 336s ls-1320 [001] ..... 36.541406: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541406: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541406: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541407: function: hook_file_free_security 336s trace-cmd-1318 [000] ...1. 36.541407: function: ext4_get_reserved_space 336s ls-1320 [001] ..... 36.541407: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ...1. 36.541407: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541407: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541407: function: _raw_spin_lock 336s ls-1320 [001] ..... 36.541407: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541408: function: ext4_claim_free_clusters 336s ls-1320 [001] ..... 36.541408: function: kmem_cache_free 336s trace-cmd-1318 [000] ...1. 36.541408: function: ext4_has_free_clusters 336s ls-1320 [001] ..... 36.541408: function: __memcg_slab_free_hook 336s ls-1320 [001] ..... 36.541408: function: refill_obj_stock 336s trace-cmd-1318 [000] ...1. 36.541408: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541408: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541408: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] ..... 36.541408: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541409: function: _raw_write_lock 336s ls-1320 [001] ..... 36.541409: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541409: function: __es_remove_extent 336s ls-1320 [001] ..... 36.541409: function: __cond_resched 336s ls-1320 [001] ..... 36.541409: function: ____fput 336s trace-cmd-1318 [000] ...1. 36.541409: function: __es_tree_search.isra.0 336s ls-1320 [001] ..... 36.541409: function: __fput 336s trace-cmd-1318 [000] ...1. 36.541409: function: __es_insert_extent 336s ls-1320 [001] ..... 36.541410: function: __cond_resched 336s trace-cmd-1318 [000] ...1. 36.541410: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541410: function: __fsnotify_parent 336s trace-cmd-1318 [000] ...1. 36.541410: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541410: function: locks_remove_file 336s ls-1320 [001] ..... 36.541410: function: security_file_release 336s trace-cmd-1318 [000] ...1. 36.541410: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] ..... 36.541410: function: ima_file_free 336s trace-cmd-1318 [000] ...1. 36.541411: function: _raw_write_unlock 336s ls-1320 [001] ..... 36.541411: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541411: function: up_write 336s ls-1320 [001] ..... 36.541411: function: ext4_release_file 336s ls-1320 [001] ..... 36.541411: function: module_put 336s ls-1320 [001] ..... 36.541411: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541412: function: dput 336s trace-cmd-1318 [000] ..... 36.541412: function: ext4_da_write_end 336s ls-1320 [001] ..... 36.541412: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541412: function: ext4_da_do_write_end 336s ls-1320 [001] ..... 36.541412: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541412: function: block_write_end 336s ls-1320 [001] ..... 36.541412: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541412: function: __block_commit_write 336s ls-1320 [001] ..... 36.541412: function: mntput 336s ls-1320 [001] ..... 36.541413: function: mntput_no_expire 336s trace-cmd-1318 [000] ..... 36.541413: function: mark_buffer_dirty 336s ls-1320 [001] ..... 36.541413: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541413: function: __folio_mark_dirty 336s ls-1320 [001] ..... 36.541413: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541413: function: _raw_spin_lock_irqsave 336s ls-1320 [001] ..... 36.541413: function: security_file_free 336s trace-cmd-1318 [000] d..1. 36.541413: function: folio_account_dirtied 336s ls-1320 [001] ..... 36.541413: function: hook_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541414: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541414: function: landlock_put_ruleset_deferred 336s ls-1320 [001] ..... 36.541414: function: apparmor_file_free_security 336s trace-cmd-1318 [000] d..1. 36.541414: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541414: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541414: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541414: function: kmem_cache_free 336s trace-cmd-1318 [000] d..1. 36.541414: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541415: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..1. 36.541415: function: __mod_memcg_lruvec_state 336s ls-1320 [001] ..... 36.541415: function: refill_obj_stock 336s trace-cmd-1318 [000] d..1. 36.541415: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541415: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541415: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541415: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541415: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541416: function: __cond_resched 336s ls-1320 [001] ..... 36.541416: function: ____fput 336s trace-cmd-1318 [000] d..1. 36.541416: function: __mod_zone_page_state 336s ls-1320 [001] ..... 36.541416: function: __fput 336s trace-cmd-1318 [000] d..1. 36.541416: function: __mod_node_page_state 336s ls-1320 [001] ..... 36.541416: function: __cond_resched 336s ls-1320 [001] ..... 36.541417: function: __fsnotify_parent 336s trace-cmd-1318 [000] d..1. 36.541417: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] ..... 36.541417: function: locks_remove_file 336s trace-cmd-1318 [000] ..... 36.541417: function: __mark_inode_dirty 336s ls-1320 [001] ..... 36.541417: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541417: function: folio_unlock 336s ls-1320 [001] ..... 36.541417: function: ima_file_free 336s ls-1320 [001] ..... 36.541417: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541418: function: __cond_resched 336s ls-1320 [001] ..... 36.541418: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541418: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] ..... 36.541418: function: module_put 336s trace-cmd-1318 [000] ..... 36.541418: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] ..... 36.541418: function: file_f_owner_release 336s ls-1320 [001] ..... 36.541418: function: dput 336s trace-cmd-1318 [000] ..... 36.541418: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541419: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541419: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541419: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541419: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541419: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541419: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541419: function: mntput 336s trace-cmd-1318 [000] ..... 36.541419: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541419: function: mntput_no_expire 336s ls-1320 [001] ..... 36.541420: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541420: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541420: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541420: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541420: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541420: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541420: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541420: function: ext4_da_write_begin 336s ls-1320 [001] ..... 36.541420: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541421: function: ext4_nonda_switch 336s ls-1320 [001] ..... 36.541421: function: apparmor_file_free_security 336s ls-1320 [001] ..... 36.541421: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541421: function: __filemap_get_folio 336s ls-1320 [001] ..... 36.541421: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541421: function: filemap_get_entry 336s ls-1320 [001] ..... 36.541421: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541421: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541422: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541422: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541422: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541422: function: inode_to_bdi 336s ls-1320 [001] ..... 36.541422: function: mod_objcg_state 336s ls-1320 [001] ..... 36.541422: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541422: function: filemap_alloc_folio_noprof 336s ls-1320 [001] ..... 36.541422: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541423: function: folio_alloc_noprof 336s ls-1320 [001] ..... 36.541423: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541423: function: alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541423: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541423: function: alloc_pages_mpol 336s ls-1320 [001] ..... 36.541423: function: ____fput 336s trace-cmd-1318 [000] ..... 36.541423: function: policy_nodemask 336s ls-1320 [001] ..... 36.541423: function: __fput 336s trace-cmd-1318 [000] ..... 36.541424: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] ..... 36.541424: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541424: function: __cond_resched 336s ls-1320 [001] ..... 36.541424: function: __fsnotify_parent 336s trace-cmd-1318 [000] ..... 36.541424: function: get_page_from_freelist 336s ls-1320 [001] ..... 36.541424: function: locks_remove_file 336s ls-1320 [001] ..... 36.541424: function: security_file_release 336s trace-cmd-1318 [000] ..... 36.541424: function: node_dirty_ok 336s ls-1320 [001] ..... 36.541425: function: ima_file_free 336s trace-cmd-1318 [000] ..... 36.541425: function: node_page_state 336s ls-1320 [001] ..... 36.541425: function: evm_file_release 336s trace-cmd-1318 [000] ..... 36.541425: function: node_page_state 336s ls-1320 [001] ..... 36.541425: function: ext4_release_file 336s trace-cmd-1318 [000] ..... 36.541425: function: node_page_state 336s ls-1320 [001] ..... 36.541425: function: module_put 336s trace-cmd-1318 [000] ..... 36.541425: function: node_page_state 336s ls-1320 [001] ..... 36.541425: function: file_f_owner_release 336s trace-cmd-1318 [000] ..... 36.541426: function: cond_accept_memory 336s ls-1320 [001] ..... 36.541426: function: dput 336s ls-1320 [001] ..... 36.541426: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541426: function: rmqueue_pcplist 336s ls-1320 [001] ..... 36.541426: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541426: function: _raw_spin_trylock 336s ls-1320 [001] ..... 36.541426: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...2. 36.541427: function: _raw_spin_unlock 336s ls-1320 [001] ..... 36.541427: function: mntput 336s ls-1320 [001] ..... 36.541427: function: mntput_no_expire 336s ls-1320 [001] ..... 36.541427: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541427: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541427: function: filemap_add_folio 336s ls-1320 [001] ..... 36.541427: function: security_file_free 336s trace-cmd-1318 [000] ..... 36.541427: function: __mem_cgroup_charge 336s ls-1320 [001] ..... 36.541428: function: hook_file_free_security 336s trace-cmd-1318 [000] ..... 36.541428: function: get_mem_cgroup_from_mm 336s ls-1320 [001] ..... 36.541428: function: landlock_put_ruleset_deferred 336s trace-cmd-1318 [000] ..... 36.541428: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541428: function: apparmor_file_free_security 336s trace-cmd-1318 [000] ..... 36.541428: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541428: function: kmem_cache_free 336s trace-cmd-1318 [000] ..... 36.541428: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541428: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541429: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541429: function: kmem_cache_free 336s ls-1320 [001] ..... 36.541429: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] ..... 36.541429: function: charge_memcg 336s ls-1320 [001] ..... 36.541429: function: refill_obj_stock 336s trace-cmd-1318 [000] ..... 36.541429: function: try_charge_memcg 336s ls-1320 [001] ..... 36.541429: function: mod_objcg_state 336s trace-cmd-1318 [000] ..... 36.541430: function: consume_stock 336s ls-1320 [001] ..... 36.541430: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541430: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541430: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541430: function: __slab_free 336s trace-cmd-1318 [000] ..... 36.541430: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541430: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541430: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541431: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541431: function: exit_thread 336s trace-cmd-1318 [000] ..... 36.541431: function: __filemap_add_folio 336s ls-1320 [001] ..... 36.541431: function: shstk_free 336s trace-cmd-1318 [000] ..... 36.541431: function: shmem_mapping 336s ls-1320 [001] ..... 36.541431: function: fpu__drop 336s trace-cmd-1318 [000] ..... 36.541431: function: _raw_spin_lock_irq 336s ls-1320 [001] ..... 36.541432: function: perf_event_exit_task 336s ls-1320 [001] ..... 36.541432: function: mutex_lock 336s trace-cmd-1318 [000] d..1. 36.541432: function: workingset_update_node 336s ls-1320 [001] ..... 36.541432: function: __cond_resched 336s trace-cmd-1318 [000] d..1. 36.541432: function: __lruvec_stat_mod_folio 336s ls-1320 [001] ..... 36.541432: function: mutex_unlock 336s trace-cmd-1318 [000] d..1. 36.541432: function: __rcu_read_lock 336s ls-1320 [001] ..... 36.541432: function: perf_lock_task_context 336s trace-cmd-1318 [000] d..1. 36.541433: function: __mod_node_page_state 336s ls-1320 [001] d.... 36.541433: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541433: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d.... 36.541433: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541433: function: cgroup_rstat_updated 336s ls-1320 [001] ..... 36.541433: function: perf_event_task 336s trace-cmd-1318 [000] d..1. 36.541433: function: __rcu_read_unlock 336s ls-1320 [001] ..... 36.541434: function: sched_autogroup_exit_task 336s trace-cmd-1318 [000] d..1. 36.541434: function: _raw_spin_unlock_irq 336s ls-1320 [001] ..... 36.541434: function: sched_move_task 336s trace-cmd-1318 [000] ..... 36.541434: function: folio_add_lru 336s ls-1320 [001] ..... 36.541434: function: task_rq_lock 336s trace-cmd-1318 [000] ..... 36.541434: function: __folio_batch_add_and_move 336s ls-1320 [001] ..... 36.541434: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541435: function: ext4_block_write_begin 336s ls-1320 [001] d..1. 36.541435: function: raw_spin_rq_lock_nested 336s trace-cmd-1318 [000] ..... 36.541435: function: ext4_inode_journal_mode 336s ls-1320 [001] d..2. 36.541435: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541435: function: create_empty_buffers 336s ls-1320 [001] d..2. 36.541435: function: update_rq_clock 336s trace-cmd-1318 [000] ..... 36.541435: function: folio_alloc_buffers 336s ls-1320 [001] d..2. 36.541435: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] ..... 36.541436: function: alloc_buffer_head 336s ls-1320 [001] d..2. 36.541436: function: dequeue_task_fair 336s trace-cmd-1318 [000] ..... 36.541436: function: kmem_cache_alloc_noprof 336s ls-1320 [001] d..2. 36.541436: function: dequeue_entities 336s ls-1320 [001] d..2. 36.541436: function: dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541436: function: __cond_resched 336s ls-1320 [001] d..2. 36.541436: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541436: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] d..2. 36.541437: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541437: function: obj_cgroup_charge 336s ls-1320 [001] d..2. 36.541437: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541437: function: consume_obj_stock 336s ls-1320 [001] d..2. 36.541437: function: cpuacct_charge 336s trace-cmd-1318 [000] ..... 36.541437: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541437: function: __cgroup_account_cputime 336s ls-1320 [001] d..3. 36.541437: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541438: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541438: function: dl_server_update 336s trace-cmd-1318 [000] ..... 36.541438: function: mod_objcg_state 336s ls-1320 [001] d..2. 36.541438: function: update_curr_dl_se 336s trace-cmd-1318 [000] ..... 36.541438: function: _raw_spin_lock 336s ls-1320 [001] d..2. 36.541438: function: dl_scaled_delta_exec 336s ls-1320 [001] d..2. 36.541438: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] ...1. 36.541438: function: _raw_spin_unlock 336s ls-1320 [001] d..2. 36.541439: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541439: function: ext4_da_get_block_prep 336s ls-1320 [001] d..2. 36.541439: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541439: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] d..2. 36.541439: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541439: function: ext4_es_lookup_extent 336s ls-1320 [001] d..2. 36.541439: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541440: function: _raw_read_lock 336s ls-1320 [001] d..2. 36.541440: function: update_cfs_group 336s ls-1320 [001] d..2. 36.541440: function: update_min_vruntime 336s trace-cmd-1318 [000] ...1. 36.541440: function: _raw_read_unlock 336s ls-1320 [001] d..2. 36.541440: function: dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541440: function: down_write 336s ls-1320 [001] d..2. 36.541440: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541440: function: __cond_resched 336s ls-1320 [001] d..2. 36.541440: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541441: function: ext4_es_lookup_extent 336s ls-1320 [001] d..2. 36.541441: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541441: function: _raw_read_lock 336s ls-1320 [001] d..2. 36.541441: function: update_min_vruntime 336s ls-1320 [001] d..2. 36.541441: function: vruntime_eligible 336s trace-cmd-1318 [000] ...1. 36.541441: function: _raw_read_unlock 336s ls-1320 [001] d..2. 36.541441: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541442: function: ext4_insert_delayed_blocks 336s ls-1320 [001] d..2. 36.541442: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541442: function: ext4_da_reserve_space 336s ls-1320 [001] d..2. 36.541442: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541442: function: __dquot_alloc_space 336s ls-1320 [001] d..2. 36.541442: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541442: function: _raw_spin_lock 336s ls-1320 [001] d..2. 36.541442: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541443: function: ext4_get_reserved_space 336s ls-1320 [001] d..2. 36.541443: function: update_cfs_group 336s ls-1320 [001] d..2. 36.541443: function: update_min_vruntime 336s trace-cmd-1318 [000] ...1. 36.541443: function: _raw_spin_unlock 336s ls-1320 [001] d..2. 36.541443: function: dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541443: function: _raw_spin_lock 336s ls-1320 [001] d..2. 36.541443: function: update_curr 336s trace-cmd-1318 [000] ...1. 36.541443: function: ext4_claim_free_clusters 336s ls-1320 [001] d..2. 36.541443: function: update_curr_se 336s trace-cmd-1318 [000] ...1. 36.541444: function: ext4_has_free_clusters 336s ls-1320 [001] d..2. 36.541444: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541444: function: _raw_spin_unlock 336s ls-1320 [001] d..2. 36.541444: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541444: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] d..2. 36.541444: function: vruntime_eligible 336s ls-1320 [001] d..2. 36.541444: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541444: function: _raw_write_lock 336s ls-1320 [001] d..2. 36.541445: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ...1. 36.541445: function: __es_remove_extent 336s ls-1320 [001] d..2. 36.541445: function: update_entity_lag 336s trace-cmd-1318 [000] ...1. 36.541445: function: __es_tree_search.isra.0 336s ls-1320 [001] d..2. 36.541445: function: avg_vruntime 336s trace-cmd-1318 [000] ...1. 36.541445: function: __es_insert_extent 336s ls-1320 [001] d..2. 36.541445: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541445: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] d..2. 36.541445: function: update_cfs_group 336s trace-cmd-1318 [000] ...1. 36.541446: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] d..2. 36.541446: function: update_min_vruntime 336s ls-1320 [001] d..2. 36.541446: function: dequeue_entity 336s trace-cmd-1318 [000] ...1. 36.541446: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] d..2. 36.541446: function: update_curr 336s trace-cmd-1318 [000] ...1. 36.541446: function: _raw_write_unlock 336s ls-1320 [001] d..2. 36.541446: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541447: function: up_write 336s ls-1320 [001] d..2. 36.541447: function: __calc_delta.constprop.0 336s ls-1320 [001] d..2. 36.541447: function: update_min_vruntime 336s ls-1320 [001] d..2. 36.541447: function: vruntime_eligible 336s ls-1320 [001] d..2. 36.541447: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541447: function: ext4_da_write_end 336s ls-1320 [001] d..2. 36.541447: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541448: function: ext4_da_do_write_end 336s ls-1320 [001] d..2. 36.541448: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541448: function: block_write_end 336s ls-1320 [001] d..2. 36.541448: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541448: function: __block_commit_write 336s ls-1320 [001] d..2. 36.541448: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541448: function: mark_buffer_dirty 336s ls-1320 [001] d..2. 36.541448: function: update_cfs_group 336s ls-1320 [001] d..2. 36.541449: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541449: function: __folio_mark_dirty 336s ls-1320 [001] d..2. 36.541449: function: dl_server_stop 336s trace-cmd-1318 [000] ..... 36.541449: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d..2. 36.541449: function: __dequeue_dl_entity 336s trace-cmd-1318 [000] d..1. 36.541449: function: folio_account_dirtied 336s ls-1320 [001] d..2. 36.541449: function: task_non_contending 336s trace-cmd-1318 [000] d..1. 36.541449: function: inode_to_bdi 336s ls-1320 [001] d..2. 36.541449: function: hrtimer_active 336s trace-cmd-1318 [000] d..1. 36.541450: function: __lruvec_stat_mod_folio 336s ls-1320 [001] d..2. 36.541450: function: hrtimer_start_range_ns 336s trace-cmd-1318 [000] d..1. 36.541450: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541450: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.541450: function: __mod_node_page_state 336s ls-1320 [001] d..3. 36.541450: function: ktime_get 336s ls-1320 [001] d..3. 36.541450: function: get_nohz_timer_target 336s trace-cmd-1318 [000] d..1. 36.541450: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..3. 36.541451: function: idle_cpu 336s trace-cmd-1318 [000] d..1. 36.541451: function: cgroup_rstat_updated 336s ls-1320 [001] d..3. 36.541451: function: enqueue_hrtimer 336s trace-cmd-1318 [000] d..1. 36.541451: function: __rcu_read_unlock 336s ls-1320 [001] d..3. 36.541451: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.541451: function: __mod_zone_page_state 336s ls-1320 [001] d..2. 36.541451: function: hrtimer_try_to_cancel 336s trace-cmd-1318 [000] d..1. 36.541451: function: __mod_node_page_state 336s ls-1320 [001] d..2. 36.541452: function: hrtimer_active 336s trace-cmd-1318 [000] d..1. 36.541452: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d..2. 36.541452: function: hrtimer_try_to_cancel.part.0 336s trace-cmd-1318 [000] d..2. 36.541452: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] d..2. 36.541452: function: _raw_spin_lock_irqsave 336s ls-1320 [001] d..3. 36.541452: function: __remove_hrtimer 336s trace-cmd-1318 [000] d..1. 36.541452: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] d..3. 36.541453: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541453: function: __mark_inode_dirty 336s ls-1320 [001] d..2. 36.541453: function: hrtick_update 336s trace-cmd-1318 [000] ..... 36.541453: function: folio_unlock 336s ls-1320 [001] d..2. 36.541453: function: put_prev_task_fair 336s trace-cmd-1318 [000] ..... 36.541453: function: __cond_resched 336s ls-1320 [001] d..2. 36.541453: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.541454: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] d..2. 36.541454: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.541454: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] d..2. 36.541454: function: put_prev_entity 336s ls-1320 [001] d..2. 36.541454: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.541454: function: inode_to_bdi 336s ls-1320 [001] d..2. 36.541454: function: task_wants_autogroup 336s trace-cmd-1318 [000] ..... 36.541454: function: inode_to_bdi 336s trace-cmd-1318 [000] ..... 36.541455: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541455: function: task_change_group_fair 336s ls-1320 [001] d..2. 36.541455: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541455: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541455: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541455: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541455: function: detach_entity_load_avg 336s trace-cmd-1318 [000] ..... 36.541455: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541456: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541456: function: propagate_entity_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541456: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541456: function: __update_load_avg_se 336s ls-1320 [001] d..2. 36.541456: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541457: function: ext4_da_write_begin 336s ls-1320 [001] d..2. 36.541457: function: __update_load_avg_se 336s ls-1320 [001] d..2. 36.541457: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541457: function: ext4_nonda_switch 336s ls-1320 [001] d..2. 36.541457: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541457: function: __filemap_get_folio 336s ls-1320 [001] d..2. 36.541457: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541457: function: filemap_get_entry 336s trace-cmd-1318 [000] ..... 36.541458: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541458: function: attach_entity_cfs_rq 336s ls-1320 [001] d..2. 36.541458: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541458: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541458: function: attach_entity_load_avg 336s trace-cmd-1318 [000] ..... 36.541458: function: inode_to_bdi 336s ls-1320 [001] d..2. 36.541458: function: propagate_entity_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541459: function: filemap_alloc_folio_noprof 336s ls-1320 [001] d..2. 36.541459: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541459: function: folio_alloc_noprof 336s ls-1320 [001] d..2. 36.541459: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541459: function: alloc_frozen_pages_noprof 336s ls-1320 [001] d..2. 36.541459: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541459: function: alloc_pages_mpol 336s ls-1320 [001] d..2. 36.541459: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541460: function: policy_nodemask 336s ls-1320 [001] d..2. 36.541460: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541460: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] d..2. 36.541460: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541460: function: __cond_resched 336s ls-1320 [001] d..2. 36.541460: function: enqueue_task 336s trace-cmd-1318 [000] ..... 36.541460: function: get_page_from_freelist 336s ls-1320 [001] d..2. 36.541461: function: enqueue_task_fair 336s trace-cmd-1318 [000] ..... 36.541461: function: node_dirty_ok 336s ls-1320 [001] d..2. 36.541461: function: enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541461: function: node_page_state 336s ls-1320 [001] d..2. 36.541461: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541461: function: node_page_state 336s ls-1320 [001] d..2. 36.541461: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541461: function: node_page_state 336s ls-1320 [001] d..2. 36.541461: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541462: function: node_page_state 336s ls-1320 [001] d..2. 36.541462: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541462: function: cond_accept_memory 336s ls-1320 [001] d..2. 36.541462: function: place_entity 336s ls-1320 [001] d..2. 36.541462: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541462: function: rmqueue_pcplist 336s ls-1320 [001] d..2. 36.541462: function: __enqueue_entity 336s trace-cmd-1318 [000] ...1. 36.541462: function: _raw_spin_trylock 336s ls-1320 [001] d..2. 36.541463: function: enqueue_entity 336s trace-cmd-1318 [000] ...2. 36.541463: function: _raw_spin_unlock 336s ls-1320 [001] d..2. 36.541463: function: update_curr 336s ls-1320 [001] d..2. 36.541463: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541463: function: filemap_add_folio 336s ls-1320 [001] d..2. 36.541463: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d..2. 36.541464: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541464: function: __mem_cgroup_charge 336s ls-1320 [001] d..2. 36.541464: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541464: function: get_mem_cgroup_from_mm 336s ls-1320 [001] d..2. 36.541464: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541464: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541464: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541464: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541464: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541465: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541465: function: enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541465: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541465: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541465: function: charge_memcg 336s ls-1320 [001] d..2. 36.541465: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541465: function: try_charge_memcg 336s ls-1320 [001] d..2. 36.541465: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d..2. 36.541466: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541466: function: consume_stock 336s trace-cmd-1318 [000] ..... 36.541466: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541466: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541466: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541466: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541466: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541466: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541467: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541467: function: __enqueue_entity 336s ls-1320 [001] d..2. 36.541467: function: enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541467: function: __filemap_add_folio 336s ls-1320 [001] d..2. 36.541467: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541467: function: shmem_mapping 336s ls-1320 [001] d..2. 36.541467: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541468: function: _raw_spin_lock_irq 336s ls-1320 [001] d..2. 36.541468: function: __update_load_avg_cfs_rq 336s ls-1320 [001] d..2. 36.541468: function: update_cfs_group 336s trace-cmd-1318 [000] d..1. 36.541468: function: workingset_update_node 336s ls-1320 [001] d..2. 36.541468: function: place_entity 336s trace-cmd-1318 [000] d..1. 36.541468: function: __lruvec_stat_mod_folio 336s ls-1320 [001] d..2. 36.541468: function: avg_vruntime 336s trace-cmd-1318 [000] d..1. 36.541468: function: __rcu_read_lock 336s ls-1320 [001] d..2. 36.541468: function: __calc_delta.constprop.0 336s ls-1320 [001] d..2. 36.541469: function: __enqueue_entity 336s trace-cmd-1318 [000] d..1. 36.541469: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.541469: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..2. 36.541469: function: dl_server_update_idle_time 336s ls-1320 [001] d..2. 36.541469: function: dl_scaled_delta_exec 336s trace-cmd-1318 [000] d..1. 36.541469: function: cgroup_rstat_updated 336s ls-1320 [001] d..2. 36.541469: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] d..1. 36.541470: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541470: function: dl_server_start 336s trace-cmd-1318 [000] d..1. 36.541470: function: _raw_spin_unlock_irq 336s ls-1320 [001] d..2. 36.541470: function: enqueue_dl_entity 336s trace-cmd-1318 [000] ..... 36.541470: function: folio_add_lru 336s ls-1320 [001] d..2. 36.541470: function: task_contending 336s trace-cmd-1318 [000] ..... 36.541470: function: __folio_batch_add_and_move 336s ls-1320 [001] d..2. 36.541470: function: hrtimer_try_to_cancel 336s ls-1320 [001] d..2. 36.541471: function: hrtimer_active 336s trace-cmd-1318 [000] ..... 36.541471: function: ext4_block_write_begin 336s ls-1320 [001] d..2. 36.541471: function: hrtimer_try_to_cancel.part.0 336s trace-cmd-1318 [000] ..... 36.541471: function: ext4_inode_journal_mode 336s ls-1320 [001] d..2. 36.541471: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541471: function: create_empty_buffers 336s ls-1320 [001] d..3. 36.541471: function: __remove_hrtimer 336s trace-cmd-1318 [000] ..... 36.541471: function: folio_alloc_buffers 336s ls-1320 [001] d..3. 36.541472: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541472: function: alloc_buffer_head 336s ls-1320 [001] d..2. 36.541472: function: start_dl_timer 336s trace-cmd-1318 [000] ..... 36.541472: function: kmem_cache_alloc_noprof 336s ls-1320 [001] d..2. 36.541472: function: ktime_get 336s trace-cmd-1318 [000] ..... 36.541472: function: __cond_resched 336s ls-1320 [001] d..2. 36.541472: function: hrtimer_start_range_ns 336s trace-cmd-1318 [000] ..... 36.541472: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] d..2. 36.541472: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541473: function: obj_cgroup_charge 336s ls-1320 [001] d..3. 36.541473: function: get_nohz_timer_target 336s ls-1320 [001] d..3. 36.541473: function: idle_cpu 336s trace-cmd-1318 [000] ..... 36.541473: function: consume_obj_stock 336s ls-1320 [001] d..3. 36.541473: function: enqueue_hrtimer 336s trace-cmd-1318 [000] ..... 36.541473: function: __rcu_read_lock 336s ls-1320 [001] d..3. 36.541473: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541474: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541474: function: resched_curr 336s trace-cmd-1318 [000] ..... 36.541474: function: mod_objcg_state 336s ls-1320 [001] d..2. 36.541474: function: __resched_curr 336s trace-cmd-1318 [000] ..... 36.541474: function: _raw_spin_lock 336s ls-1320 [001] dN.2. 36.541474: function: hrtick_update 336s trace-cmd-1318 [000] ...1. 36.541474: function: _raw_spin_unlock 336s ls-1320 [001] dN.2. 36.541474: function: set_next_task_fair 336s ls-1320 [001] dN.2. 36.541475: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.541475: function: ext4_da_get_block_prep 336s ls-1320 [001] dN.2. 36.541475: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541475: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] dN.2. 36.541475: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541475: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.2. 36.541475: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541475: function: _raw_read_lock 336s ls-1320 [001] dN.2. 36.541476: function: set_next_entity 336s trace-cmd-1318 [000] ...1. 36.541476: function: _raw_read_unlock 336s ls-1320 [001] dN.2. 36.541476: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541476: function: down_write 336s ls-1320 [001] dN.2. 36.541476: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541476: function: __cond_resched 336s ls-1320 [001] dN.2. 36.541476: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541477: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.2. 36.541477: function: set_next_entity 336s ls-1320 [001] dN.2. 36.541477: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541477: function: _raw_read_lock 336s ls-1320 [001] dN.2. 36.541477: function: __update_load_avg_se 336s trace-cmd-1318 [000] ...1. 36.541477: function: _raw_read_unlock 336s ls-1320 [001] dN.2. 36.541477: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541477: function: ext4_insert_delayed_blocks 336s ls-1320 [001] dN.2. 36.541477: function: set_next_entity 336s trace-cmd-1318 [000] ..... 36.541478: function: ext4_da_reserve_space 336s ls-1320 [001] dN.2. 36.541478: function: __dequeue_entity 336s trace-cmd-1318 [000] ..... 36.541478: function: __dquot_alloc_space 336s ls-1320 [001] dN.2. 36.541478: function: __update_load_avg_se 336s ls-1320 [001] dN.2. 36.541478: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541478: function: _raw_spin_lock 336s ls-1320 [001] dN.2. 36.541478: function: __resched_curr 336s trace-cmd-1318 [000] ...1. 36.541478: function: ext4_get_reserved_space 336s ls-1320 [001] dN.2. 36.541479: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ...1. 36.541479: function: _raw_spin_unlock 336s ls-1320 [001] dN.1. 36.541479: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541479: function: _raw_spin_lock 336s ls-1320 [001] .N... 36.541479: function: cgroup_exit 336s trace-cmd-1318 [000] ...1. 36.541479: function: ext4_claim_free_clusters 336s ls-1320 [001] .N... 36.541479: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] ...1. 36.541479: function: ext4_has_free_clusters 336s ls-1320 [001] dN.1. 36.541480: function: css_set_move_task 336s trace-cmd-1318 [000] ...1. 36.541480: function: _raw_spin_unlock 336s ls-1320 [001] dN.1. 36.541480: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] ..... 36.541480: function: ext4_es_insert_delayed_extent 336s trace-cmd-1318 [000] ..... 36.541480: function: _raw_write_lock 336s ls-1320 [001] .N... 36.541480: function: blkcg_exit 336s trace-cmd-1318 [000] ...1. 36.541481: function: __es_remove_extent 336s trace-cmd-1318 [000] ...1. 36.541481: function: __es_tree_search.isra.0 336s ls-1320 [001] .N... 36.541481: function: mem_cgroup_exit 336s ls-1320 [001] .N... 36.541481: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541481: function: __es_insert_extent 336s ls-1320 [001] .N... 36.541481: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ...1. 36.541481: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.541482: function: flush_ptrace_hw_breakpoint 336s trace-cmd-1318 [000] ...1. 36.541482: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.541482: function: unregister_hw_breakpoint 336s trace-cmd-1318 [000] ...1. 36.541482: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] .N... 36.541482: function: unregister_hw_breakpoint 336s trace-cmd-1318 [000] ...1. 36.541482: function: _raw_write_unlock 336s ls-1320 [001] .N... 36.541482: function: unregister_hw_breakpoint 336s ls-1320 [001] .N... 36.541482: function: unregister_hw_breakpoint 336s trace-cmd-1318 [000] ..... 36.541482: function: up_write 336s ls-1320 [001] .N... 36.541483: function: exit_tasks_rcu_start 336s ls-1320 [001] .N.1. 36.541483: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541483: function: ext4_da_write_end 336s trace-cmd-1318 [000] ..... 36.541484: function: ext4_da_do_write_end 336s ls-1320 [001] dN.2. 36.541484: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541484: function: block_write_end 336s ls-1320 [001] .N... 36.541484: function: exit_notify 336s trace-cmd-1318 [000] ..... 36.541484: function: __block_commit_write 336s ls-1320 [001] .N... 36.541484: function: _raw_write_lock_irq 336s trace-cmd-1318 [000] ..... 36.541484: function: mark_buffer_dirty 336s trace-cmd-1318 [000] ..... 36.541484: function: __folio_mark_dirty 336s trace-cmd-1318 [000] ..... 36.541485: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.1. 36.541485: function: forget_original_parent 336s trace-cmd-1318 [000] d..1. 36.541485: function: folio_account_dirtied 336s ls-1320 [001] dN.1. 36.541485: function: task_active_pid_ns 336s trace-cmd-1318 [000] d..1. 36.541485: function: inode_to_bdi 336s ls-1320 [001] dN.1. 36.541485: function: kill_orphaned_pgrp 336s trace-cmd-1318 [000] d..1. 36.541485: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.1. 36.541486: function: do_notify_parent 336s trace-cmd-1318 [000] d..1. 36.541486: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.541486: function: __wake_up 336s trace-cmd-1318 [000] d..1. 36.541486: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.541486: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.541486: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.2. 36.541486: function: __wake_up_common 336s trace-cmd-1318 [000] d..1. 36.541487: function: cgroup_rstat_updated 336s ls-1320 [001] dN.2. 36.541487: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] dN.1. 36.541487: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541487: function: __rcu_read_unlock 336s ls-1320 [001] dN.1. 36.541487: function: task_active_pid_ns 336s trace-cmd-1318 [000] d..1. 36.541487: function: __mod_zone_page_state 336s ls-1320 [001] dN.1. 36.541487: function: __task_pid_nr_ns 336s trace-cmd-1318 [000] d..1. 36.541487: function: __mod_node_page_state 336s ls-1320 [001] dN.1. 36.541487: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.541488: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541488: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] dN.1. 36.541488: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541488: function: __mark_inode_dirty 336s ls-1320 [001] dN.1. 36.541488: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541488: function: folio_unlock 336s ls-1320 [001] dN.1. 36.541488: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.541489: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541489: function: __cond_resched 336s ls-1320 [001] dN.1. 36.541489: function: from_kuid_munged 336s trace-cmd-1318 [000] ..... 36.541489: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] dN.1. 36.541489: function: map_id_up 336s trace-cmd-1318 [000] ..... 36.541489: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] dN.1. 36.541489: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541489: function: inode_to_bdi 336s ls-1320 [001] dN.1. 36.541490: function: task_cputime 336s trace-cmd-1318 [000] ..... 36.541490: function: inode_to_bdi 336s ls-1320 [001] dN.1. 36.541490: function: nsec_to_clock_t 336s trace-cmd-1318 [000] ..... 36.541490: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.541490: function: nsec_to_clock_t 336s trace-cmd-1318 [000] ..... 36.541490: function: __rcu_read_lock 336s ls-1320 [001] dN.1. 36.541490: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541490: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541491: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.541491: function: __send_signal_locked 336s trace-cmd-1318 [000] ..... 36.541491: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.541491: function: prepare_signal 336s trace-cmd-1318 [000] ..... 36.541491: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.541491: function: __wake_up_parent 336s trace-cmd-1318 [000] ..... 36.541492: function: ext4_da_write_begin 336s ls-1320 [001] dN.2. 36.541492: function: __wake_up_sync_key 336s trace-cmd-1318 [000] ..... 36.541492: function: ext4_nonda_switch 336s ls-1320 [001] dN.2. 36.541492: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.3. 36.541492: function: __wake_up_common 336s trace-cmd-1318 [000] ..... 36.541492: function: __filemap_get_folio 336s trace-cmd-1318 [000] ..... 36.541492: function: filemap_get_entry 336s trace-cmd-1318 [000] ..... 36.541493: function: __rcu_read_lock 336s ls-1320 [001] dN.3. 36.541493: function: child_wait_callback 336s ls-1320 [001] dN.3. 36.541493: function: default_wake_function 336s trace-cmd-1318 [000] ..... 36.541493: function: __rcu_read_unlock 336s ls-1320 [001] dN.3. 36.541493: function: try_to_wake_up 336s trace-cmd-1318 [000] ..... 36.541493: function: inode_to_bdi 336s ls-1320 [001] dN.4. 36.541493: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541493: function: filemap_alloc_folio_noprof 336s ls-1320 [001] dN.5. 36.541494: function: select_task_rq_fair 336s trace-cmd-1318 [000] ..... 36.541494: function: folio_alloc_noprof 336s ls-1320 [001] dN.5. 36.541494: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541494: function: alloc_frozen_pages_noprof 336s ls-1320 [001] dN.5. 36.541494: function: select_idle_sibling 336s trace-cmd-1318 [000] ..... 36.541494: function: alloc_pages_mpol 336s ls-1320 [001] dN.5. 36.541494: function: available_idle_cpu 336s trace-cmd-1318 [000] ..... 36.541494: function: policy_nodemask 336s ls-1320 [001] dN.5. 36.541495: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541495: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] dN.5. 36.541495: function: ttwu_queue_wakelist 336s trace-cmd-1318 [000] ..... 36.541495: function: __cond_resched 336s ls-1320 [001] dN.5. 36.541495: function: raw_spin_rq_lock_nested 336s ls-1320 [001] dN.6. 36.541495: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541495: function: get_page_from_freelist 336s ls-1320 [001] dN.6. 36.541495: function: update_rq_clock 336s trace-cmd-1318 [000] ..... 36.541495: function: node_dirty_ok 336s ls-1320 [001] dN.6. 36.541496: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] ..... 36.541496: function: node_page_state 336s ls-1320 [001] dN.6. 36.541496: function: ttwu_do_activate 336s trace-cmd-1318 [000] ..... 36.541496: function: node_page_state 336s ls-1320 [001] dN.6. 36.541496: function: enqueue_task 336s ls-1320 [001] dN.6. 36.541496: function: enqueue_task_fair 336s trace-cmd-1318 [000] ..... 36.541497: function: node_page_state 336s ls-1320 [001] dN.6. 36.541497: function: enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541497: function: node_page_state 336s ls-1320 [001] dN.6. 36.541497: function: update_curr 336s ls-1320 [001] dN.6. 36.541497: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541497: function: cond_accept_memory 336s ls-1320 [001] dN.6. 36.541497: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541497: function: rmqueue_pcplist 336s ls-1320 [001] dN.6. 36.541497: function: cpuacct_charge 336s trace-cmd-1318 [000] ...1. 36.541498: function: _raw_spin_trylock 336s ls-1320 [001] dN.6. 36.541498: function: __cgroup_account_cputime 336s ls-1320 [001] dN.7. 36.541498: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ...2. 36.541498: function: _raw_spin_unlock 336s ls-1320 [001] dN.6. 36.541498: function: dl_server_update 336s ls-1320 [001] dN.6. 36.541498: function: update_curr_dl_se 336s trace-cmd-1318 [000] ..... 36.541499: function: filemap_add_folio 336s ls-1320 [001] dN.6. 36.541499: function: dl_scaled_delta_exec 336s ls-1320 [001] dN.6. 36.541499: function: arch_scale_cpu_capacity 336s trace-cmd-1318 [000] ..... 36.541499: function: __mem_cgroup_charge 336s ls-1320 [001] dN.6. 36.541499: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541499: function: get_mem_cgroup_from_mm 336s trace-cmd-1318 [000] ..... 36.541499: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541499: function: __update_load_avg_cfs_rq 336s ls-1320 [001] dN.6. 36.541500: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541500: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541500: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541500: function: __rcu_read_unlock 336s ls-1320 [001] dN.6. 36.541500: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541500: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541500: function: charge_memcg 336s ls-1320 [001] dN.6. 36.541500: function: __enqueue_entity 336s trace-cmd-1318 [000] ..... 36.541501: function: try_charge_memcg 336s ls-1320 [001] dN.6. 36.541501: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541501: function: consume_stock 336s ls-1320 [001] dN.6. 36.541501: function: __update_load_avg_cfs_rq 336s ls-1320 [001] dN.6. 36.541501: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541501: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541501: function: reweight_entity 336s trace-cmd-1318 [000] ..... 36.541501: function: __rcu_read_unlock 336s ls-1320 [001] dN.6. 36.541502: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541502: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541502: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541502: function: __rcu_read_unlock 336s ls-1320 [001] dN.6. 36.541502: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541502: function: __filemap_add_folio 336s ls-1320 [001] dN.6. 36.541502: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541503: function: shmem_mapping 336s ls-1320 [001] dN.6. 36.541503: function: update_entity_lag 336s ls-1320 [001] dN.6. 36.541503: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541503: function: _raw_spin_lock_irq 336s ls-1320 [001] dN.6. 36.541503: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d..1. 36.541503: function: workingset_update_node 336s ls-1320 [001] dN.6. 36.541503: function: place_entity 336s ls-1320 [001] dN.6. 36.541504: function: avg_vruntime 336s trace-cmd-1318 [000] d..1. 36.541504: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.6. 36.541504: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] d..1. 36.541504: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541504: function: update_min_vruntime 336s trace-cmd-1318 [000] d..1. 36.541504: function: __mod_node_page_state 336s ls-1320 [001] dN.6. 36.541504: function: __update_load_avg_se 336s trace-cmd-1318 [000] d..1. 36.541504: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.6. 36.541504: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] d..1. 36.541505: function: cgroup_rstat_updated 336s ls-1320 [001] dN.6. 36.541505: function: update_cfs_group 336s trace-cmd-1318 [000] d..1. 36.541505: function: __rcu_read_unlock 336s ls-1320 [001] dN.6. 36.541505: function: reweight_entity 336s ls-1320 [001] dN.6. 36.541505: function: update_curr 336s trace-cmd-1318 [000] d..1. 36.541505: function: _raw_spin_unlock_irq 336s ls-1320 [001] dN.6. 36.541505: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541505: function: folio_add_lru 336s ls-1320 [001] dN.6. 36.541506: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541506: function: __folio_batch_add_and_move 336s ls-1320 [001] dN.6. 36.541506: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541506: function: ext4_block_write_begin 336s ls-1320 [001] dN.6. 36.541506: function: update_entity_lag 336s ls-1320 [001] dN.6. 36.541506: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541506: function: ext4_inode_journal_mode 336s ls-1320 [001] dN.6. 36.541506: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541506: function: create_empty_buffers 336s ls-1320 [001] dN.6. 36.541507: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541507: function: folio_alloc_buffers 336s ls-1320 [001] dN.6. 36.541507: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541507: function: alloc_buffer_head 336s ls-1320 [001] dN.6. 36.541507: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541507: function: kmem_cache_alloc_noprof 336s ls-1320 [001] dN.6. 36.541507: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541507: function: __cond_resched 336s ls-1320 [001] dN.6. 36.541508: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541508: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] dN.6. 36.541508: function: __update_load_avg_cfs_rq 336s ls-1320 [001] dN.6. 36.541508: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541508: function: obj_cgroup_charge 336s ls-1320 [001] dN.6. 36.541508: function: reweight_entity 336s trace-cmd-1318 [000] ..... 36.541508: function: consume_obj_stock 336s ls-1320 [001] dN.6. 36.541508: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541509: function: __rcu_read_lock 336s ls-1320 [001] dN.6. 36.541509: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541509: function: __rcu_read_unlock 336s ls-1320 [001] dN.6. 36.541509: function: __calc_delta.constprop.0 336s ls-1320 [001] dN.6. 36.541509: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541509: function: mod_objcg_state 336s ls-1320 [001] dN.6. 36.541509: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541509: function: _raw_spin_lock 336s ls-1320 [001] dN.6. 36.541510: function: avg_vruntime 336s ls-1320 [001] dN.6. 36.541510: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541510: function: _raw_spin_unlock 336s ls-1320 [001] dN.6. 36.541510: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541510: function: ext4_da_get_block_prep 336s ls-1320 [001] dN.6. 36.541510: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541510: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] dN.6. 36.541510: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541511: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.6. 36.541511: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541511: function: _raw_read_lock 336s ls-1320 [001] dN.6. 36.541511: function: hrtick_update 336s trace-cmd-1318 [000] ...1. 36.541511: function: _raw_read_unlock 336s ls-1320 [001] dN.6. 36.541511: function: psi_task_change 336s trace-cmd-1318 [000] ..... 36.541511: function: down_write 336s ls-1320 [001] dN.6. 36.541511: function: psi_flags_change 336s ls-1320 [001] dN.6. 36.541512: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.541512: function: __cond_resched 336s trace-cmd-1318 [000] ..... 36.541512: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.6. 36.541512: function: record_times 336s trace-cmd-1318 [000] ..... 36.541512: function: _raw_read_lock 336s ls-1320 [001] dN.6. 36.541512: function: psi_group_change 336s trace-cmd-1318 [000] ...1. 36.541512: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.6. 36.541512: function: record_times 336s ls-1320 [001] dN.6. 36.541513: function: psi_group_change 336s trace-cmd-1318 [000] d..2. 36.541513: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ...1. 36.541513: function: _raw_read_unlock 336s ls-1320 [001] dN.6. 36.541513: function: record_times 336s ls-1320 [001] dN.6. 36.541513: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.541513: function: ext4_insert_delayed_blocks 336s ls-1320 [001] dN.6. 36.541513: function: record_times 336s trace-cmd-1318 [000] ..... 36.541514: function: ext4_da_reserve_space 336s ls-1320 [001] dN.6. 36.541514: function: wakeup_preempt 336s trace-cmd-1318 [000] ..... 36.541514: function: __dquot_alloc_space 336s ls-1320 [001] dN.6. 36.541514: function: check_preempt_wakeup_fair 336s trace-cmd-1318 [000] ..... 36.541514: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.541514: function: ext4_get_reserved_space 336s ls-1320 [001] dN.6. 36.541514: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ...1. 36.541515: function: _raw_spin_unlock 336s ls-1320 [001] dN.5. 36.541515: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541515: function: _raw_spin_lock 336s ls-1320 [001] dN.3. 36.541515: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ...1. 36.541515: function: ext4_claim_free_clusters 336s ls-1320 [001] dN.2. 36.541515: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ...1. 36.541515: function: ext4_has_free_clusters 336s ls-1320 [001] dN.1. 36.541515: function: _raw_write_unlock_irq 336s trace-cmd-1318 [000] ...1. 36.541516: function: _raw_spin_unlock 336s ls-1320 [001] .N... 36.541516: function: proc_exit_connector 336s trace-cmd-1318 [000] ..... 36.541516: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] .N... 36.541516: function: mpol_put_task_policy 336s trace-cmd-1318 [000] ..... 36.541516: function: _raw_write_lock 336s ls-1320 [001] .N... 36.541516: function: _raw_spin_lock 336s trace-cmd-1318 [000] ...1. 36.541516: function: __es_remove_extent 336s ls-1320 [001] .N.1. 36.541517: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ...1. 36.541517: function: __es_tree_search.isra.0 336s ls-1320 [001] .N... 36.541517: function: exit_task_stack_account 336s trace-cmd-1318 [000] ...1. 36.541517: function: __es_insert_extent 336s ls-1320 [001] .N... 36.541517: function: account_kernel_stack 336s trace-cmd-1318 [000] ...1. 36.541517: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN... 36.541517: function: __lruvec_stat_mod_folio 336s trace-cmd-1318 [000] ...1. 36.541518: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN... 36.541518: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...1. 36.541518: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN... 36.541518: function: __mod_node_page_state 336s ls-1320 [001] dN... 36.541518: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ...1. 36.541518: function: _raw_write_unlock 336s ls-1320 [001] dN... 36.541518: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541518: function: up_write 336s ls-1320 [001] dN... 36.541519: function: __rcu_read_unlock 336s ls-1320 [001] dN... 36.541519: function: __lruvec_stat_mod_folio 336s trace-cmd-1318 [000] ..... 36.541519: function: ext4_da_write_end 336s ls-1320 [001] dN... 36.541519: function: __rcu_read_lock 336s ls-1320 [001] dN... 36.541519: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.541519: function: ext4_da_do_write_end 336s ls-1320 [001] dN... 36.541520: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.541520: function: block_write_end 336s ls-1320 [001] dN... 36.541520: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541520: function: __block_commit_write 336s ls-1320 [001] dN... 36.541520: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541520: function: mark_buffer_dirty 336s ls-1320 [001] dN... 36.541520: function: __lruvec_stat_mod_folio 336s trace-cmd-1318 [000] ..... 36.541520: function: __folio_mark_dirty 336s ls-1320 [001] dN... 36.541520: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541521: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN... 36.541521: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.541521: function: folio_account_dirtied 336s ls-1320 [001] dN... 36.541521: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.541521: function: inode_to_bdi 336s ls-1320 [001] dN... 36.541521: function: cgroup_rstat_updated 336s ls-1320 [001] dN... 36.541521: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541521: function: __lruvec_stat_mod_folio 336s trace-cmd-1318 [000] d..1. 36.541522: function: __rcu_read_lock 336s ls-1320 [001] dN... 36.541522: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN... 36.541522: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541522: function: __mod_node_page_state 336s ls-1320 [001] dN... 36.541522: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..1. 36.541522: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN... 36.541522: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..1. 36.541522: function: cgroup_rstat_updated 336s ls-1320 [001] dN... 36.541522: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..1. 36.541523: function: __rcu_read_unlock 336s ls-1320 [001] dN... 36.541523: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..1. 36.541523: function: __mod_zone_page_state 336s ls-1320 [001] .N... 36.541523: function: __memcg_kmem_uncharge_page 336s ls-1320 [001] .N... 36.541523: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] d..1. 36.541523: function: __mod_node_page_state 336s ls-1320 [001] .N... 36.541523: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541524: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..1. 36.541524: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] .N... 36.541524: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541524: function: __mark_inode_dirty 336s ls-1320 [001] .N... 36.541524: function: __rcu_read_unlock 336s ls-1320 [001] dN... 36.541524: function: __mod_memcg_state 336s trace-cmd-1318 [000] ..... 36.541524: function: folio_unlock 336s ls-1320 [001] dN... 36.541524: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541525: function: __cond_resched 336s ls-1320 [001] .N... 36.541525: function: refill_stock 336s trace-cmd-1318 [000] ..... 36.541525: function: balance_dirty_pages_ratelimited 336s ls-1320 [001] dN... 36.541525: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541525: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] .N... 36.541525: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541525: function: inode_to_bdi 336s ls-1320 [001] .N... 36.541525: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541526: function: inode_to_bdi 336s ls-1320 [001] .N... 36.541526: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541526: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541526: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541526: function: __memcg_kmem_uncharge_page 336s trace-cmd-1318 [000] ..... 36.541526: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541526: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ..... 36.541526: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541527: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541527: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541527: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541527: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541527: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541527: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541527: function: __rcu_read_unlock 336s ls-1320 [001] dN... 36.541527: function: __mod_memcg_state 336s trace-cmd-1318 [000] ..... 36.541527: function: ext4_da_write_begin 336s ls-1320 [001] dN... 36.541528: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541528: function: ext4_nonda_switch 336s ls-1320 [001] .N... 36.541528: function: refill_stock 336s trace-cmd-1318 [000] ..... 36.541528: function: __filemap_get_folio 336s ls-1320 [001] dN... 36.541528: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541528: function: filemap_get_entry 336s ls-1320 [001] .N... 36.541528: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541528: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541528: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541529: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541529: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541529: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541529: function: inode_to_bdi 336s ls-1320 [001] .N... 36.541529: function: __memcg_kmem_uncharge_page 336s trace-cmd-1318 [000] ..... 36.541529: function: filemap_alloc_folio_noprof 336s ls-1320 [001] .N... 36.541529: function: obj_cgroup_uncharge_pages 336s ls-1320 [001] .N... 36.541530: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541530: function: folio_alloc_noprof 336s ls-1320 [001] .N... 36.541530: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541530: function: alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.541530: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541530: function: alloc_pages_mpol 336s ls-1320 [001] .N... 36.541530: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541530: function: policy_nodemask 336s ls-1320 [001] dN... 36.541530: function: __mod_memcg_state 336s ls-1320 [001] dN... 36.541531: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541531: function: __alloc_frozen_pages_noprof 336s ls-1320 [001] .N... 36.541531: function: refill_stock 336s trace-cmd-1318 [000] ..... 36.541531: function: __cond_resched 336s ls-1320 [001] dN... 36.541531: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541531: function: get_page_from_freelist 336s ls-1320 [001] dN... 36.541531: function: drain_stock 336s trace-cmd-1318 [000] ..... 36.541531: function: node_dirty_ok 336s ls-1320 [001] dN... 36.541532: function: page_counter_uncharge 336s trace-cmd-1318 [000] ..... 36.541532: function: node_page_state 336s ls-1320 [001] dN... 36.541532: function: page_counter_cancel 336s ls-1320 [001] dN... 36.541532: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.541532: function: node_page_state 336s ls-1320 [001] dN... 36.541532: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.541532: function: node_page_state 336s ls-1320 [001] dN... 36.541532: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.541532: function: node_page_state 336s ls-1320 [001] dN... 36.541533: function: page_counter_cancel 336s trace-cmd-1318 [000] ..... 36.541533: function: cond_accept_memory 336s ls-1320 [001] dN... 36.541533: function: propagate_protected_usage 336s trace-cmd-1318 [000] ..... 36.541533: function: rmqueue_pcplist 336s ls-1320 [001] dN... 36.541533: function: page_counter_cancel 336s trace-cmd-1318 [000] ...1. 36.541533: function: _raw_spin_trylock 336s ls-1320 [001] dN... 36.541533: function: propagate_protected_usage 336s ls-1320 [001] dN... 36.541533: function: __rcu_read_lock 336s trace-cmd-1318 [000] ...2. 36.541534: function: _raw_spin_unlock 336s ls-1320 [001] dN... 36.541534: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541534: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541534: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541534: function: filemap_add_folio 336s ls-1320 [001] .N... 36.541534: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541534: function: __mem_cgroup_charge 336s ls-1320 [001] .N... 36.541535: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541535: function: get_mem_cgroup_from_mm 336s ls-1320 [001] .N... 36.541535: function: __memcg_kmem_uncharge_page 336s trace-cmd-1318 [000] ..... 36.541535: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541535: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ..... 36.541535: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541535: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541535: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541535: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541536: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541536: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541536: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541536: function: charge_memcg 336s ls-1320 [001] dN... 36.541536: function: __mod_memcg_state 336s trace-cmd-1318 [000] ..... 36.541536: function: try_charge_memcg 336s ls-1320 [001] dN... 36.541536: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541536: function: consume_stock 336s ls-1320 [001] .N... 36.541537: function: refill_stock 336s ls-1320 [001] dN... 36.541537: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541537: function: __rcu_read_lock 336s ls-1320 [001] dN... 36.541537: function: drain_stock 336s trace-cmd-1318 [000] ..... 36.541537: function: __rcu_read_unlock 336s ls-1320 [001] dN... 36.541537: function: __rcu_read_lock 336s ls-1320 [001] dN... 36.541538: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541538: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541538: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541538: function: __rcu_read_unlock 336s ls-1320 [001] .N... 36.541538: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541538: function: __filemap_add_folio 336s ls-1320 [001] .N... 36.541538: function: __rcu_read_lock 336s ls-1320 [001] .N... 36.541538: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541538: function: shmem_mapping 336s ls-1320 [001] .N.1. 36.541539: function: exit_rcu 336s trace-cmd-1318 [000] ..... 36.541539: function: _raw_spin_lock_irq 336s ls-1320 [001] .N.1. 36.541539: function: exit_tasks_rcu_finish 336s trace-cmd-1318 [000] d..1. 36.541539: function: workingset_update_node 336s ls-1320 [001] .N.1. 36.541539: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.541539: function: __lruvec_stat_mod_folio 336s ls-1320 [001] dN.2. 36.541539: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.541540: function: __rcu_read_lock 336s ls-1320 [001] .N.1. 36.541540: function: do_task_dead 336s ls-1320 [001] .N.1. 36.541540: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.541540: function: __mod_node_page_state 336s ls-1320 [001] dN.2. 36.541540: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.541540: function: __mod_memcg_lruvec_state 336s ls-1320 [001] dN.1. 36.541540: function: rcu_note_context_switch 336s trace-cmd-1318 [000] d..1. 36.541540: function: cgroup_rstat_updated 336s ls-1320 [001] dN.1. 36.541541: function: raw_spin_rq_lock_nested 336s trace-cmd-1318 [000] d..1. 36.541541: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.541541: function: _raw_spin_lock 336s trace-cmd-1318 [000] d..1. 36.541541: function: _raw_spin_unlock_irq 336s ls-1320 [001] dN.2. 36.541541: function: update_rq_clock 336s ls-1320 [001] dN.2. 36.541541: function: try_to_block_task.constprop.0.isra.0 336s trace-cmd-1318 [000] ..... 36.541541: function: folio_add_lru 336s ls-1320 [001] dN.2. 36.541541: function: dequeue_task_fair 336s trace-cmd-1318 [000] ..... 36.541542: function: __folio_batch_add_and_move 336s ls-1320 [001] dN.2. 36.541542: function: dequeue_entities 336s trace-cmd-1318 [000] ..... 36.541542: function: ext4_block_write_begin 336s ls-1320 [001] dN.2. 36.541542: function: dequeue_entity 336s ls-1320 [001] dN.2. 36.541542: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541542: function: ext4_inode_journal_mode 336s ls-1320 [001] dN.2. 36.541542: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541542: function: create_empty_buffers 336s ls-1320 [001] dN.2. 36.541543: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541543: function: folio_alloc_buffers 336s ls-1320 [001] dN.2. 36.541543: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541543: function: alloc_buffer_head 336s ls-1320 [001] dN.2. 36.541543: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541543: function: kmem_cache_alloc_noprof 336s ls-1320 [001] dN.2. 36.541543: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541543: function: __cond_resched 336s ls-1320 [001] dN.2. 36.541543: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541544: function: __memcg_slab_post_alloc_hook 336s ls-1320 [001] dN.2. 36.541544: function: update_min_vruntime 336s trace-cmd-1318 [000] ..... 36.541544: function: obj_cgroup_charge 336s ls-1320 [001] dN.2. 36.541544: function: set_next_buddy 336s trace-cmd-1318 [000] ..... 36.541544: function: consume_obj_stock 336s ls-1320 [001] dN.2. 36.541544: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541544: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.541544: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541545: function: __rcu_read_unlock 336s ls-1320 [001] dN.2. 36.541545: function: update_cfs_group 336s ls-1320 [001] dN.2. 36.541545: function: reweight_entity 336s trace-cmd-1318 [000] ..... 36.541545: function: mod_objcg_state 336s ls-1320 [001] dN.2. 36.541545: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541545: function: _raw_spin_lock 336s ls-1320 [001] dN.2. 36.541545: function: update_curr_se 336s trace-cmd-1318 [000] ...1. 36.541546: function: _raw_spin_unlock 336s ls-1320 [001] dN.2. 36.541546: function: update_entity_lag 336s ls-1320 [001] dN.2. 36.541546: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541546: function: ext4_da_get_block_prep 336s ls-1320 [001] dN.2. 36.541546: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541546: function: ext4_da_map_blocks.constprop.0 336s ls-1320 [001] dN.2. 36.541546: function: place_entity 336s trace-cmd-1318 [000] ..... 36.541546: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.2. 36.541546: function: avg_vruntime 336s ls-1320 [001] dN.2. 36.541547: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541547: function: _raw_read_lock 336s ls-1320 [001] dN.2. 36.541547: function: update_min_vruntime 336s trace-cmd-1318 [000] ...1. 36.541547: function: _raw_read_unlock 336s ls-1320 [001] dN.2. 36.541547: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541547: function: down_write 336s ls-1320 [001] dN.2. 36.541547: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ..... 36.541547: function: __cond_resched 336s ls-1320 [001] dN.2. 36.541548: function: update_cfs_group 336s trace-cmd-1318 [000] ..... 36.541548: function: ext4_es_lookup_extent 336s ls-1320 [001] dN.2. 36.541548: function: reweight_entity 336s ls-1320 [001] dN.2. 36.541548: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541548: function: _raw_read_lock 336s ls-1320 [001] dN.2. 36.541548: function: update_curr_se 336s trace-cmd-1318 [000] ...1. 36.541548: function: _raw_read_unlock 336s ls-1320 [001] dN.2. 36.541548: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541549: function: ext4_insert_delayed_blocks 336s ls-1320 [001] dN.2. 36.541549: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541549: function: ext4_da_reserve_space 336s ls-1320 [001] dN.2. 36.541549: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ..... 36.541549: function: __dquot_alloc_space 336s ls-1320 [001] dN.2. 36.541549: function: place_entity 336s ls-1320 [001] dN.2. 36.541549: function: avg_vruntime 336s trace-cmd-1318 [000] ..... 36.541549: function: _raw_spin_lock 336s ls-1320 [001] dN.2. 36.541550: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541550: function: ext4_get_reserved_space 336s ls-1320 [001] dN.2. 36.541550: function: update_min_vruntime 336s trace-cmd-1318 [000] ...1. 36.541550: function: _raw_spin_unlock 336s ls-1320 [001] dN.2. 36.541550: function: __update_load_avg_se 336s trace-cmd-1318 [000] ..... 36.541550: function: _raw_spin_lock 336s ls-1320 [001] dN.2. 36.541550: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] ...1. 36.541550: function: ext4_claim_free_clusters 336s ls-1320 [001] dN.2. 36.541550: function: update_cfs_group 336s trace-cmd-1318 [000] ...1. 36.541551: function: ext4_has_free_clusters 336s ls-1320 [001] dN.2. 36.541551: function: reweight_entity 336s ls-1320 [001] dN.2. 36.541551: function: update_curr 336s trace-cmd-1318 [000] ...1. 36.541551: function: _raw_spin_unlock 336s ls-1320 [001] dN.2. 36.541551: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541551: function: ext4_es_insert_delayed_extent 336s ls-1320 [001] dN.2. 36.541551: function: update_entity_lag 336s trace-cmd-1318 [000] ..... 36.541551: function: _raw_write_lock 336s ls-1320 [001] dN.2. 36.541551: function: avg_vruntime 336s ls-1320 [001] dN.2. 36.541552: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541552: function: __es_remove_extent 336s ls-1320 [001] dN.2. 36.541552: function: place_entity 336s trace-cmd-1318 [000] ...1. 36.541552: function: __es_tree_search.isra.0 336s ls-1320 [001] dN.2. 36.541552: function: avg_vruntime 336s trace-cmd-1318 [000] ...1. 36.541552: function: __es_insert_extent 336s ls-1320 [001] dN.2. 36.541552: function: __calc_delta.constprop.0 336s trace-cmd-1318 [000] ...1. 36.541553: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.2. 36.541553: function: update_min_vruntime 336s trace-cmd-1318 [000] ...1. 36.541553: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.2. 36.541553: function: hrtick_update 336s trace-cmd-1318 [000] ...1. 36.541553: function: ext4_es_can_be_merged.isra.0 336s ls-1320 [001] dN.2. 36.541553: function: pick_next_task 336s ls-1320 [001] dN.2. 36.541553: function: pick_next_task_fair 336s trace-cmd-1318 [000] ...1. 36.541553: function: _raw_write_unlock 336s ls-1320 [001] dN.2. 36.541554: function: pick_task_fair 336s trace-cmd-1318 [000] ..... 36.541554: function: up_write 336s ls-1320 [001] dN.2. 36.541554: function: update_curr 336s ls-1320 [001] dN.2. 36.541554: function: update_curr_se 336s ls-1320 [001] dN.2. 36.541554: function: vruntime_eligible 336s ls-1320 [001] dN.2. 36.541554: function: update_curr 336s trace-cmd-1318 [000] ..... 36.541554: function: ext4_da_write_end 336s ls-1320 [001] dN.2. 36.541555: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541555: function: ext4_da_do_write_end 336s ls-1320 [001] dN.2. 36.541555: function: vruntime_eligible 336s trace-cmd-1318 [000] ..... 36.541555: function: block_write_end 336s ls-1320 [001] dN.2. 36.541555: function: update_curr 336s ls-1320 [001] dN.2. 36.541555: function: update_curr_se 336s trace-cmd-1318 [000] ..... 36.541555: function: __block_commit_write 336s ls-1320 [001] dN.2. 36.541555: function: vruntime_eligible 336s trace-cmd-1318 [000] ..... 36.541556: function: mark_buffer_dirty 336s ls-1320 [001] dN.2. 36.541556: function: pick_eevdf 336s trace-cmd-1318 [000] ..... 36.541556: function: __folio_mark_dirty 336s ls-1320 [001] dN.2. 36.541556: function: put_prev_entity 336s trace-cmd-1318 [000] ..... 36.541556: function: _raw_spin_lock_irqsave 336s ls-1320 [001] dN.2. 36.541556: function: set_next_entity 336s trace-cmd-1318 [000] d..1. 36.541556: function: folio_account_dirtied 336s ls-1320 [001] dN.2. 36.541556: function: __dequeue_entity 336s trace-cmd-1318 [000] d..1. 36.541557: function: inode_to_bdi 336s ls-1320 [001] dN.2. 36.541557: function: __update_load_avg_se 336s ls-1320 [001] dN.2. 36.541557: function: __update_load_avg_cfs_rq 336s trace-cmd-1318 [000] d..1. 36.541557: function: __lruvec_stat_mod_folio 336s trace-cmd-1318 [000] d..1. 36.541557: function: __rcu_read_lock 336s ls-1320 [001] dN.2. 36.541557: function: __set_next_task_fair.part.0 336s ls-1320 [001] d..2. 36.541557: function: psi_task_switch 336s trace-cmd-1318 [000] d..1. 36.541557: function: __mod_node_page_state 336s ls-1320 [001] d..2. 36.541558: function: psi_flags_change 336s trace-cmd-1318 [000] d..1. 36.541558: function: __mod_memcg_lruvec_state 336s ls-1320 [001] d..2. 36.541558: function: psi_flags_change 336s trace-cmd-1318 [000] d..1. 36.541558: function: cgroup_rstat_updated 336s ls-1320 [001] d..2. 36.541558: function: psi_group_change 336s trace-cmd-1318 [000] d..1. 36.541558: function: __rcu_read_unlock 336s ls-1320 [001] d..2. 36.541558: function: record_times 336s trace-cmd-1318 [000] d..1. 36.541558: function: __mod_zone_page_state 336s ls-1320 [001] d..2. 36.541559: function: psi_group_change 336s trace-cmd-1318 [000] d..1. 36.541559: function: __mod_node_page_state 336s ls-1320 [001] d..2. 36.541559: function: record_times 336s trace-cmd-1318 [000] d..1. 36.541559: function: _raw_spin_unlock_irqrestore 336s ls-1320 [001] d..2. 36.541559: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.541559: function: __mark_inode_dirty 336s ls-1320 [001] d..2. 36.541559: function: record_times 336s ls-1320 [001] d..2. 36.541560: function: psi_group_change 336s trace-cmd-1318 [000] ..... 36.541560: function: folio_unlock 336s ls-1320 [001] d..2. 36.541560: function: record_times 336s trace-cmd-1318 [000] ..... 36.541560: function: __cond_resched 336s ls-1320 [001] d..3. 36.541560: function: __traceiter_sched_switch 336s trace-cmd-1318 [000] ..... 36.541560: function: balance_dirty_pages_ratelimited 336s trace-cmd-1318 [000] ..... 36.541560: function: balance_dirty_pages_ratelimited_flags 336s ls-1320 [001] d..2. 36.541560: sched_switch: ls:1320 [120] Z ==> trace-cmd:1316 [120] 336s trace-cmd-1318 [000] ..... 36.541561: function: inode_to_bdi 336s ls-1320 [001] d..2. 36.541561: function: switch_mm_irqs_off 336s trace-cmd-1318 [000] ..... 36.541561: function: inode_to_bdi 336s ls-1320 [001] d..2. 36.541561: function: switch_ldt 336s trace-cmd-1318 [000] ..... 36.541561: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541562: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..2. 36.541562: function: finish_task_switch.isra.0 336s trace-cmd-1318 [000] ..... 36.541562: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541562: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541562: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541562: function: __mmdrop 336s trace-cmd-1318 [000] ..... 36.541562: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541562: function: pgd_free 336s trace-cmd-1316 [001] ...1. 36.541563: function: _raw_spin_lock 336s trace-cmd-1318 [000] ..... 36.541563: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...2. 36.541563: function: _raw_spin_unlock 336s trace-cmd-1318 [000] ..... 36.541563: function: ext4_da_write_begin 336s trace-cmd-1318 [000] ..... 36.541563: function: ext4_nonda_switch 336s trace-cmd-1316 [001] d..1. 36.541563: function: __lruvec_stat_mod_folio 336s trace-cmd-1316 [001] d..1. 36.541563: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541563: function: __filemap_get_folio 336s trace-cmd-1316 [001] d..1. 36.541564: function: __mod_node_page_state 336s trace-cmd-1318 [000] ..... 36.541564: function: filemap_get_entry 336s trace-cmd-1316 [001] d..1. 36.541564: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] ..... 36.541564: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..1. 36.541564: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541564: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..1. 36.541564: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541565: function: inode_to_bdi 336s trace-cmd-1316 [001] ...1. 36.541565: function: __free_pages 336s trace-cmd-1318 [000] ..... 36.541565: function: filemap_alloc_folio_noprof 336s trace-cmd-1316 [001] ...1. 36.541565: function: free_frozen_pages 336s trace-cmd-1316 [001] ...1. 36.541565: function: __memcg_kmem_uncharge_page 336s trace-cmd-1318 [000] ..... 36.541565: function: folio_alloc_noprof 336s trace-cmd-1316 [001] ...1. 36.541565: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] ..... 36.541565: function: alloc_frozen_pages_noprof 336s trace-cmd-1316 [001] ...1. 36.541565: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541565: function: alloc_pages_mpol 336s trace-cmd-1316 [001] ...1. 36.541566: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541566: function: policy_nodemask 336s trace-cmd-1316 [001] ...1. 36.541566: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541566: function: __alloc_frozen_pages_noprof 336s trace-cmd-1316 [001] ...1. 36.541566: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..1. 36.541566: function: __mod_memcg_state 336s trace-cmd-1318 [000] ..... 36.541566: function: __cond_resched 336s trace-cmd-1316 [001] d..1. 36.541566: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] ..... 36.541567: function: get_page_from_freelist 336s trace-cmd-1316 [001] ...1. 36.541567: function: refill_stock 336s trace-cmd-1318 [000] ..... 36.541567: function: node_dirty_ok 336s trace-cmd-1316 [001] d..1. 36.541567: function: __refill_stock 336s trace-cmd-1318 [000] ..... 36.541567: function: node_page_state 336s trace-cmd-1316 [001] ...1. 36.541567: function: __rcu_read_lock 336s trace-cmd-1318 [000] ..... 36.541567: function: node_page_state 336s trace-cmd-1316 [001] ...1. 36.541567: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541568: function: node_page_state 336s trace-cmd-1316 [001] ...1. 36.541568: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541568: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541568: function: node_page_state 336s trace-cmd-1316 [001] ...1. 36.541568: function: free_tail_page_prepare 336s trace-cmd-1318 [000] ..... 36.541568: function: cond_accept_memory 336s trace-cmd-1316 [001] ...1. 36.541568: function: get_pfnblock_flags_mask 336s trace-cmd-1318 [000] ..... 36.541568: function: rmqueue_pcplist 336s trace-cmd-1316 [001] ...2. 36.541569: function: _raw_spin_trylock 336s trace-cmd-1318 [000] ...1. 36.541569: function: _raw_spin_trylock 336s trace-cmd-1316 [001] ...3. 36.541569: function: free_frozen_page_commit 336s trace-cmd-1318 [000] ...2. 36.541569: function: _raw_spin_unlock 336s trace-cmd-1316 [001] ...3. 36.541569: function: _raw_spin_unlock 336s trace-cmd-1316 [001] ...1. 36.541569: function: destroy_context_ldt 336s trace-cmd-1318 [000] ..... 36.541570: function: filemap_add_folio 336s trace-cmd-1316 [001] ...1. 36.541570: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541570: function: __mem_cgroup_charge 336s trace-cmd-1318 [000] ..... 36.541570: function: get_mem_cgroup_from_mm 336s trace-cmd-1316 [001] d..2. 36.541570: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541570: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541570: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541571: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..2. 36.541571: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541571: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541571: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541571: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541571: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1316 [001] ...1. 36.541571: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541571: function: charge_memcg 336s trace-cmd-1316 [001] d..2. 36.541572: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] ..... 36.541572: function: try_charge_memcg 336s trace-cmd-1316 [001] ...1. 36.541572: function: mm_pasid_drop 336s trace-cmd-1318 [000] ..... 36.541572: function: consume_stock 336s trace-cmd-1316 [001] ...1. 36.541572: function: free_percpu 336s trace-cmd-1318 [000] ..... 36.541572: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541572: function: free_percpu.part.0 336s trace-cmd-1318 [000] ..... 36.541572: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541573: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541573: function: vmalloc_to_page 336s trace-cmd-1318 [000] ..... 36.541573: function: __rcu_read_unlock 336s trace-cmd-1318 [000] ..... 36.541573: function: __filemap_add_folio 336s trace-cmd-1316 [001] ...1. 36.541573: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ..... 36.541574: function: shmem_mapping 336s trace-cmd-1316 [001] d..2. 36.541574: function: pcpu_free_area 336s trace-cmd-1318 [000] ..... 36.541574: function: _raw_spin_lock_irq 336s trace-cmd-1316 [001] d..2. 36.541574: function: pcpu_chunk_slot 336s trace-cmd-1318 [000] d..1. 36.541574: function: workingset_update_node 336s trace-cmd-1316 [001] d..2. 36.541574: function: pcpu_block_update_hint_free 336s trace-cmd-1318 [000] d..1. 36.541574: function: __lruvec_stat_mod_folio 336s trace-cmd-1316 [001] d..2. 36.541575: function: pcpu_block_update 336s trace-cmd-1318 [000] d..1. 36.541575: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..2. 36.541575: function: pcpu_block_update 336s trace-cmd-1318 [000] d..1. 36.541575: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..2. 36.541575: function: pcpu_chunk_relocate 336s trace-cmd-1318 [000] d..1. 36.541575: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..2. 36.541575: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.541576: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ...1. 36.541576: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..1. 36.541576: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541576: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..1. 36.541576: function: _raw_spin_unlock_irq 336s trace-cmd-1316 [001] ...1. 36.541576: function: free_percpu 336s trace-cmd-1318 [000] ..... 36.541576: function: folio_add_lru 336s trace-cmd-1316 [001] ...1. 36.541576: function: free_percpu.part.0 336s trace-cmd-1316 [001] ...1. 36.541577: function: vmalloc_to_page 336s trace-cmd-1318 [000] ..... 36.541577: function: __folio_batch_add_and_move 336s trace-cmd-1316 [001] ...1. 36.541577: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] ...1. 36.541577: function: folio_batch_move_lru 336s trace-cmd-1316 [001] d..2. 36.541577: function: pcpu_free_area 336s trace-cmd-1316 [001] d..2. 36.541577: function: pcpu_chunk_slot 336s trace-cmd-1318 [000] ...1. 36.541578: function: folio_lruvec_lock_irqsave 336s trace-cmd-1316 [001] d..2. 36.541578: function: pcpu_block_update_hint_free 336s trace-cmd-1316 [001] d..2. 36.541578: function: pcpu_block_update 336s trace-cmd-1318 [000] ...1. 36.541578: function: _raw_spin_lock_irqsave 336s trace-cmd-1316 [001] d..2. 36.541578: function: pcpu_block_update 336s trace-cmd-1318 [000] d..2. 36.541578: function: lru_add 336s trace-cmd-1316 [001] d..2. 36.541578: function: pcpu_chunk_relocate 336s trace-cmd-1318 [000] d..2. 36.541578: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..2. 36.541578: function: mem_cgroup_kmem_disabled 336s trace-cmd-1318 [000] d..2. 36.541579: function: folio_mapping 336s trace-cmd-1316 [001] d..2. 36.541579: function: obj_cgroup_uncharge 336s trace-cmd-1316 [001] d..2. 36.541579: function: refill_obj_stock 336s trace-cmd-1318 [000] d..2. 36.541579: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541579: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541579: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..2. 36.541579: function: mem_cgroup_kmem_disabled 336s trace-cmd-1316 [001] d..2. 36.541580: function: __mod_memcg_state 336s trace-cmd-1318 [000] d..2. 36.541580: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..2. 36.541580: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541580: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..2. 36.541580: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541580: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..2. 36.541580: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541581: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..2. 36.541581: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541581: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541581: function: lru_add 336s trace-cmd-1316 [001] ...1. 36.541581: function: kmem_cache_free 336s trace-cmd-1318 [000] d..2. 36.541581: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541581: function: folio_mapping 336s trace-cmd-1316 [001] ...1. 36.541581: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..2. 36.541582: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541582: function: refill_obj_stock 336s trace-cmd-1318 [000] d..2. 36.541582: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541582: function: obj_cgroup_uncharge_pages 336s trace-cmd-1318 [000] d..2. 36.541582: function: __mod_node_page_state 336s trace-cmd-1316 [001] ...1. 36.541582: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541582: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541582: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541583: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541583: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ...1. 36.541583: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541583: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..1. 36.541583: function: __mod_memcg_state 336s trace-cmd-1316 [001] d..1. 36.541583: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541583: function: lru_add 336s trace-cmd-1316 [001] ...1. 36.541583: function: refill_stock 336s trace-cmd-1318 [000] d..2. 36.541584: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..1. 36.541584: function: __refill_stock 336s trace-cmd-1318 [000] d..2. 36.541584: function: folio_mapping 336s trace-cmd-1316 [001] ...1. 36.541584: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541584: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541584: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541584: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541584: function: mod_objcg_state 336s trace-cmd-1316 [001] d..1. 36.541585: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541585: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..1. 36.541585: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541585: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..1. 36.541585: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541585: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..1. 36.541585: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541585: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ...1. 36.541585: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541586: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541586: function: lru_add 336s trace-cmd-1316 [001] ...1. 36.541586: function: __slab_free 336s trace-cmd-1318 [000] d..2. 36.541586: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541586: function: folio_mapping 336s trace-cmd-1316 [001] ...1. 36.541586: function: task_dead_fair 336s trace-cmd-1316 [001] ...1. 36.541586: function: remove_entity_load_avg 336s trace-cmd-1318 [000] d..2. 36.541586: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541587: function: __update_load_avg_blocked_se 336s trace-cmd-1318 [000] d..2. 36.541587: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541587: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..2. 36.541587: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..2. 36.541587: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541587: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541587: function: put_task_stack 336s trace-cmd-1318 [000] d..2. 36.541588: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ...1. 36.541588: function: put_task_struct_rcu_user 336s trace-cmd-1318 [000] d..2. 36.541588: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541588: function: sched_update_worker 336s trace-cmd-1318 [000] d..2. 36.541588: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541588: function: __do_wait 336s trace-cmd-1316 [001] ..... 36.541588: function: _raw_read_lock 336s trace-cmd-1318 [000] d..2. 36.541588: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541589: function: pid_task 336s trace-cmd-1318 [000] d..2. 36.541589: function: folio_mapping 336s trace-cmd-1316 [001] ...1. 36.541589: function: wait_consider_task 336s trace-cmd-1318 [000] d..2. 36.541589: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541589: function: wait_task_zombie 336s trace-cmd-1318 [000] d..2. 36.541589: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541589: function: __task_pid_nr_ns 336s trace-cmd-1318 [000] d..2. 36.541589: function: __mod_node_page_state 336s trace-cmd-1316 [001] ...1. 36.541589: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541590: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541590: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541590: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541590: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ...1. 36.541590: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541590: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ...1. 36.541590: function: from_kuid_munged 336s trace-cmd-1318 [000] d..2. 36.541591: function: lru_add 336s trace-cmd-1316 [001] ...1. 36.541591: function: map_id_up 336s trace-cmd-1318 [000] d..2. 36.541591: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541591: function: _raw_read_unlock 336s trace-cmd-1316 [001] ..... 36.541591: function: thread_group_cputime_adjusted 336s trace-cmd-1318 [000] d..2. 36.541591: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541591: function: thread_group_cputime 336s trace-cmd-1318 [000] d..2. 36.541591: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541591: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541592: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541592: function: task_cputime 336s trace-cmd-1318 [000] d..2. 36.541592: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541592: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541592: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541592: function: cputime_adjust 336s trace-cmd-1318 [000] d..2. 36.541592: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541592: function: _raw_spin_lock_irqsave 336s trace-cmd-1316 [001] d..1. 36.541593: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541593: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541593: function: _raw_spin_lock_irq 336s trace-cmd-1318 [000] d..2. 36.541593: function: lru_add 336s trace-cmd-1318 [000] d..2. 36.541593: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..1. 36.541593: function: task_gtime 336s trace-cmd-1318 [000] d..2. 36.541594: function: folio_mapping 336s trace-cmd-1316 [001] d..1. 36.541594: function: _raw_spin_unlock_irq 336s trace-cmd-1318 [000] d..2. 36.541594: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541594: function: release_task 336s trace-cmd-1318 [000] d..2. 36.541594: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541594: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541594: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541594: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541595: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541595: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541595: function: dec_rlimit_ucounts 336s trace-cmd-1318 [000] d..2. 36.541595: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541595: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541595: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541595: function: cgroup_release 336s trace-cmd-1318 [000] d..2. 36.541595: function: lru_add 336s trace-cmd-1318 [000] d..2. 36.541596: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541596: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541596: function: pids_release 336s trace-cmd-1318 [000] d..2. 36.541596: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541596: function: _raw_write_lock_irq 336s trace-cmd-1318 [000] d..2. 36.541597: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..1. 36.541597: function: __exit_signal 336s trace-cmd-1318 [000] d..2. 36.541597: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..1. 36.541597: function: _raw_spin_lock 336s trace-cmd-1318 [000] d..2. 36.541597: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..2. 36.541597: function: posix_cpu_timers_exit 336s trace-cmd-1318 [000] d..2. 36.541597: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..2. 36.541597: function: posix_cpu_timers_exit_group 336s trace-cmd-1318 [000] d..2. 36.541598: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..2. 36.541598: function: add_device_randomness 336s trace-cmd-1316 [001] d..2. 36.541598: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..2. 36.541598: function: lru_add 336s trace-cmd-1316 [001] d..3. 36.541598: function: blake2s_update 336s trace-cmd-1318 [000] d..2. 36.541598: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..3. 36.541598: function: blake2s_update 336s trace-cmd-1318 [000] d..2. 36.541598: function: folio_mapping 336s trace-cmd-1316 [001] d..3. 36.541599: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541599: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..2. 36.541599: function: task_cputime 336s trace-cmd-1318 [000] d..2. 36.541599: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..2. 36.541599: function: _raw_spin_lock 336s trace-cmd-1318 [000] d..2. 36.541599: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..3. 36.541599: function: task_gtime 336s trace-cmd-1318 [000] d..2. 36.541599: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..3. 36.541599: function: detach_pid 336s trace-cmd-1318 [000] d..2. 36.541600: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..3. 36.541600: function: __change_pid 336s trace-cmd-1318 [000] d..2. 36.541600: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..3. 36.541600: function: __wake_up 336s trace-cmd-1316 [001] d..3. 36.541600: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..2. 36.541600: function: lru_add 336s trace-cmd-1316 [001] d..4. 36.541600: function: __wake_up_common 336s trace-cmd-1318 [000] d..2. 36.541601: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..4. 36.541601: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541601: function: folio_mapping 336s trace-cmd-1316 [001] d..3. 36.541601: function: detach_pid 336s trace-cmd-1318 [000] d..2. 36.541601: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..3. 36.541601: function: __change_pid 336s trace-cmd-1318 [000] d..2. 36.541601: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..3. 36.541601: function: free_pid 336s trace-cmd-1318 [000] d..2. 36.541602: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..3. 36.541602: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..2. 36.541602: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541602: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..4. 36.541602: function: pidfs_remove_pid 336s trace-cmd-1318 [000] d..2. 36.541602: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..4. 36.541602: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541603: function: lru_add 336s trace-cmd-1316 [001] d..3. 36.541603: function: call_rcu 336s trace-cmd-1318 [000] d..2. 36.541603: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..3. 36.541603: function: __call_rcu_common 336s trace-cmd-1316 [001] d..3. 36.541603: function: rcu_segcblist_enqueue 336s trace-cmd-1318 [000] d..2. 36.541603: function: folio_mapping 336s trace-cmd-1316 [001] d..3. 36.541603: function: detach_pid 336s trace-cmd-1318 [000] d..2. 36.541603: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..3. 36.541604: function: __change_pid 336s trace-cmd-1318 [000] d..2. 36.541604: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..3. 36.541604: function: detach_pid 336s trace-cmd-1318 [000] d..2. 36.541604: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..3. 36.541604: function: __change_pid 336s trace-cmd-1318 [000] d..2. 36.541604: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..3. 36.541604: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..2. 36.541604: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..2. 36.541605: function: flush_sigqueue 336s trace-cmd-1318 [000] d..2. 36.541605: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..2. 36.541605: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..2. 36.541605: function: lru_add 336s trace-cmd-1316 [001] d..1. 36.541605: function: __cleanup_sighand 336s trace-cmd-1318 [000] d..2. 36.541605: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..1. 36.541605: function: signalfd_cleanup 336s trace-cmd-1318 [000] d..2. 36.541606: function: folio_mapping 336s trace-cmd-1316 [001] d..1. 36.541606: function: kmem_cache_free 336s trace-cmd-1318 [000] d..2. 36.541606: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d..1. 36.541606: function: __memcg_slab_free_hook 336s trace-cmd-1318 [000] d..2. 36.541606: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d..1. 36.541606: function: refill_obj_stock 336s trace-cmd-1318 [000] d..2. 36.541606: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..1. 36.541606: function: mod_objcg_state 336s trace-cmd-1318 [000] d..2. 36.541607: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] d..1. 36.541607: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541607: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] d..1. 36.541607: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541607: function: __mod_zone_page_state 336s trace-cmd-1316 [001] d..1. 36.541607: function: flush_sigqueue 336s trace-cmd-1318 [000] d..2. 36.541607: function: lru_add 336s trace-cmd-1316 [001] d..1. 36.541608: function: tty_kref_put 336s trace-cmd-1318 [000] d..2. 36.541608: function: __rcu_read_lock 336s trace-cmd-1316 [001] d..1. 36.541608: function: _raw_write_unlock_irq 336s trace-cmd-1318 [000] d..2. 36.541608: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541608: function: proc_flush_pid 336s trace-cmd-1318 [000] d..2. 36.541608: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541608: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541608: function: proc_invalidate_siblings_dcache 336s trace-cmd-1316 [001] ..... 36.541609: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541609: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541609: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541609: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541609: function: put_pid 336s trace-cmd-1318 [000] d..2. 36.541609: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541609: function: put_pid.part.0 336s trace-cmd-1318 [000] d..2. 36.541610: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541610: function: release_thread 336s trace-cmd-1318 [000] d..2. 36.541610: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541610: function: put_task_struct_rcu_user 336s trace-cmd-1316 [001] ..... 36.541610: function: call_rcu 336s trace-cmd-1318 [000] d..2. 36.541610: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541610: function: __call_rcu_common 336s trace-cmd-1318 [000] d..2. 36.541610: function: folio_mapping 336s trace-cmd-1316 [001] d.... 36.541610: function: rcu_segcblist_enqueue 336s trace-cmd-1318 [000] d..2. 36.541611: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541611: function: remove_wait_queue 336s trace-cmd-1318 [000] d..2. 36.541611: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541611: function: _raw_spin_lock_irqsave 336s trace-cmd-1318 [000] d..2. 36.541611: function: __mod_node_page_state 336s trace-cmd-1316 [001] d..1. 36.541611: function: _raw_spin_unlock_irqrestore 336s trace-cmd-1318 [000] d..2. 36.541611: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541612: function: put_pid 336s trace-cmd-1318 [000] d..2. 36.541612: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541612: function: put_pid.part.0 336s trace-cmd-1318 [000] d..2. 36.541612: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541612: function: syscall_exit_to_user_mode_prepare 336s trace-cmd-1318 [000] d..2. 36.541612: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541612: function: mem_cgroup_handle_over_high 336s trace-cmd-1318 [000] d..2. 36.541612: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541613: function: blkcg_maybe_throttle_current 336s trace-cmd-1318 [000] d..2. 36.541613: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541613: function: __rseq_handle_notify_resume 336s trace-cmd-1318 [000] d..2. 36.541613: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541613: function: rseq_ip_fixup 336s trace-cmd-1318 [000] d..2. 36.541613: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541613: function: rseq_get_rseq_cs 336s trace-cmd-1318 [000] d..2. 36.541613: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..2. 36.541614: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541614: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541614: function: lock_mm_and_find_vma 336s trace-cmd-1318 [000] d..2. 36.541614: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541614: function: down_read_trylock 336s trace-cmd-1316 [001] ..... 36.541615: function: find_vma 336s trace-cmd-1318 [000] d..2. 36.541615: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541615: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541615: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541615: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541615: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541615: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541616: function: handle_mm_fault 336s trace-cmd-1318 [000] d..2. 36.541616: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541616: function: __handle_mm_fault 336s trace-cmd-1318 [000] d..2. 36.541616: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..2. 36.541616: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541616: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541616: function: handle_pte_fault 336s trace-cmd-1316 [001] ..... 36.541617: function: pte_offset_map_rw_nolock 336s trace-cmd-1316 [001] ..... 36.541617: function: ___pte_offset_map 336s trace-cmd-1318 [000] d..2. 36.541617: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541617: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541617: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541617: function: _raw_spin_lock 336s trace-cmd-1318 [000] d..2. 36.541617: function: __rcu_read_lock 336s trace-cmd-1316 [001] ...1. 36.541618: function: do_wp_page 336s trace-cmd-1318 [000] d..2. 36.541618: function: folio_mapping 336s trace-cmd-1316 [001] ...1. 36.541618: function: vm_normal_page 336s trace-cmd-1318 [000] d..2. 36.541618: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ...1. 36.541618: function: folio_move_anon_rmap 336s trace-cmd-1318 [000] d..2. 36.541618: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541618: function: folio_unlock 336s trace-cmd-1318 [000] d..2. 36.541618: function: __mod_node_page_state 336s trace-cmd-1316 [001] ...1. 36.541619: function: folio_xchg_last_cpupid 336s trace-cmd-1318 [000] d..2. 36.541619: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ...1. 36.541619: function: pte_mkwrite 336s trace-cmd-1318 [000] d..2. 36.541619: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ...1. 36.541619: function: ptep_set_access_flags 336s trace-cmd-1318 [000] d..2. 36.541619: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ...1. 36.541619: function: _raw_spin_unlock 336s trace-cmd-1318 [000] d..2. 36.541620: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541620: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541620: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541620: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541620: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541620: function: mem_cgroup_from_task 336s trace-cmd-1318 [000] d..2. 36.541620: function: __rcu_read_unlock 336s trace-cmd-1316 [001] d.... 36.541620: function: __count_memcg_events 336s trace-cmd-1318 [000] d..2. 36.541621: function: __mod_lruvec_state 336s trace-cmd-1316 [001] d.... 36.541621: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541621: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541621: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541621: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541621: function: up_read 336s trace-cmd-1318 [000] d..2. 36.541621: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541622: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541622: function: rseq_update_cpu_node_id 336s trace-cmd-1316 [001] d.... 36.541622: function: fpregs_assert_state_consistent 336s trace-cmd-1318 [000] d..2. 36.541622: function: lru_add 336s trace-cmd-1316 [001] d.... 36.541622: function: switch_fpu_return 336s trace-cmd-1318 [000] d..2. 36.541622: function: __rcu_read_lock 336s trace-cmd-1316 [001] d.... 36.541622: function: restore_fpregs_from_fpstate 336s trace-cmd-1318 [000] d..2. 36.541622: function: folio_mapping 336s trace-cmd-1316 [001] d.... 36.541623: function: xfd_validate_state 336s trace-cmd-1318 [000] d..2. 36.541623: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541623: function: __mod_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541623: function: __mod_node_page_state 336s trace-cmd-1318 [000] d..2. 36.541624: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541624: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541624: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541624: function: x64_sys_call 336s trace-cmd-1318 [000] d..2. 36.541624: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541625: function: __x64_sys_write 336s trace-cmd-1318 [000] d..2. 36.541625: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541625: function: ksys_write 336s trace-cmd-1318 [000] d..2. 36.541625: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541625: function: fdget_pos 336s trace-cmd-1318 [000] d..2. 36.541625: function: __rcu_read_unlock 336s trace-cmd-1316 [001] ..... 36.541625: function: mutex_lock 336s trace-cmd-1318 [000] d..2. 36.541625: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541626: function: __cond_resched 336s trace-cmd-1318 [000] d..2. 36.541626: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541626: function: vfs_write 336s trace-cmd-1318 [000] d..2. 36.541626: function: __mod_memcg_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541626: function: rw_verify_area 336s trace-cmd-1318 [000] d..2. 36.541626: function: cgroup_rstat_updated 336s trace-cmd-1316 [001] ..... 36.541626: function: security_file_permission 336s trace-cmd-1318 [000] d..2. 36.541626: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541626: function: apparmor_file_permission 336s trace-cmd-1316 [001] ..... 36.541627: function: aa_file_perm 336s trace-cmd-1318 [000] d..2. 36.541627: function: lru_add 336s trace-cmd-1316 [001] ..... 36.541627: function: __rcu_read_lock 336s trace-cmd-1318 [000] d..2. 36.541627: function: __rcu_read_lock 336s trace-cmd-1316 [001] ..... 36.541627: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541627: function: folio_mapping 336s trace-cmd-1316 [001] ..... 36.541627: function: __cond_resched 336s trace-cmd-1318 [000] d..2. 36.541628: function: __rcu_read_unlock 336s trace-cmd-1318 [000] d..2. 36.541628: function: __mod_lruvec_state 336s trace-cmd-1316 [001] ..... 36.541628: function: __check_object_size 336s trace-cmd-1318 [000] d..2. 36.541628: function: __mod_node_page_state 336s trace-cmd-1316 [001] ..... 36.541628: function: __check_object_size.part.0 336s trace-cmd-1316 [001] ..... 36.541628: function: check_stack_object 336s trace-cmd-1318 [000] d..2. 36.541628: function: __mod_memcg_lruvec_state 336s trace-cmd-1318 [000] d..2. 36.541629: function: cgroup_rstat_updated 336s trace-cmd-1318 [000] d..2. 36.541629: function: __mod_zone_page_state 336s trace-cmd-1316 [001] ..... 36.541629: function: mutex_lock 336s trace-cmd-1316 [001] ..... 36.541629: function: __cond_resched 336s trace-cmd-1318 [000] d..2. 36.541629: function: lru_add 339s plugin 'function_graph' 341s CPU0 data recorded at offset=0x22a000 341s 21467 bytes in size (114688 uncompressed) 341s CPU1 data recorded at offset=0x230000 341s 1732 bytes in size (8192 uncompressed) 345s + trace-cmd report --profile --comm sleep 346s cpus=2 346s 346s task: swapper/0-0 346s Event: sched_switch:R (1) Total: 2786417 Avg: 2786417 Max: 2786417(ts:48.367663) Min:2786417(ts:48.367663) 346s | 346s + do_trace_event_raw_event_sched_switch (0xffffffff9ee4fe42) 346s 100% (1) time:2786417 max:2786417(ts:48.364890) min:2786417(ts:48.364890) avg:2786417 346s trace_event_raw_event_sched_switch (0xffffffff9ee4febd) 346s __traceiter_sched_switch (0xffffffff9ee45c97) 346s __schedule (0xffffffff9ff34398) 346s schedule_idle (0xffffffff9ff349e3) 346s do_idle (0xffffffff9ee8725a) 346s cpu_startup_entry (0xffffffff9ee874a9) 346s rest_init (0xffffffff9ff3042f) 346s start_kernel (0xffffffffa14d781a) 346s x86_64_start_reservations (0xffffffffa14eab74) 346s x86_64_start_kernel (0xffffffffa14eacd2) 346s common_startup_64 (0xffffffff9ed5175d) 346s 346s 346s 346s task: rcu_preempt-18 346s 346s task: trace-cmd-1323 346s 346s task: sleep-1325 346s Event: sched_switch:R (1) Total: 28354 Avg: 28354 Max: 28354(ts:48.365135) Min:28354(ts:48.365135) 346s | 346s + do_trace_event_raw_event_sched_switch (0xffffffff9ee4fe42) 346s 100% (1) time:28354 max:28354(ts:48.365117) min:28354(ts:48.365117) avg:28354 346s trace_event_raw_event_sched_switch (0xffffffff9ee4febd) 346s __traceiter_sched_switch (0xffffffff9ee45c97) 346s __schedule (0xffffffff9ff34398) 346s schedule (0xffffffff9ff346c9) 346s irqentry_exit_to_user_mode (0xffffffff9ff2db99) 346s irqentry_exit (0xffffffff9ff2dcb3) 346s sysvec_irq_work (0xffffffff9ff2a367) 346s asm_sysvec_irq_work (0xffffffff9ea0102b) 346s 346s 346s Event: sched_switch:S (1) Total: 996752601 Avg: 996752601 Max: 996752601(ts:49.364416) Min:996752601(ts:49.364416) 346s | 346s + do_trace_event_raw_event_sched_switch (0xffffffff9ee4fe42) 346s 100% (1) time:996752601 max:996752601(ts:48.367679) min:996752601(ts:48.367679) avg:996752601 346s trace_event_raw_event_sched_switch (0xffffffff9ee4febd) 346s __traceiter_sched_switch (0xffffffff9ee45c97) 346s __schedule (0xffffffff9ff34398) 346s schedule (0xffffffff9ff346c9) 346s do_nanosleep (0xffffffff9ff3b00a) 346s hrtimer_nanosleep (0xffffffff9ef17aac) 346s common_nsleep (0xffffffff9ef22483) 346s __x64_sys_clock_nanosleep (0xffffffff9ef24cb3) 346s x64_sys_call (0xffffffff9ed045f2) 346s do_syscall_64 (0xffffffff9ff2649e) 346s entry_SYSCALL_64_after_hwframe (0xffffffff9ea0012b) 346s 346s 346s Event: sched_switch:D (2) Total: 1138456 Avg: 569228 Max: 623530(ts:48.363336) Min:514926(ts:48.364836) 346s | 346s + do_trace_event_raw_event_sched_switch (0xffffffff9ee4fe42) 346s 100% (2) time:1138456 max:623530(ts:48.362730) min:514926(ts:48.364345) avg:569228 346s trace_event_raw_event_sched_switch (0xffffffff9ee4febd) 346s __traceiter_sched_switch (0xffffffff9ee45c97) 346s __schedule (0xffffffff9ff34398) 346s schedule (0xffffffff9ff346c9) 346s io_schedule (0xffffffff9ff347cc) 346s folio_wait_bit_common (0xffffffff9f0ed7ce) 346s | 346s + filemap_update_page (0xffffffff9f0edfcc) 346s | 55% (1) time:623530 max:623530(ts:48.362730) min:623530(ts:48.362730) avg:623530 346s | filemap_get_pages (0xffffffff9f0ee9a6) 346s | filemap_read (0xffffffff9f0eec8c) 346s | generic_file_read_iter (0xffffffff9f0f06fb) 346s | ext4_file_read_iter (0xffffffff9f32eaf0) 346s | __kernel_read (0xffffffff9f22998a) 346s | kernel_read (0xffffffff9f229b54) 346s | exec_binprm (0xffffffff9f23481a) 346s | bprm_execve.part.0 (0xffffffff9f234baf) 346s | bprm_execve (0xffffffff9f234cc5) 346s | do_execveat_common.isra.0 (0xffffffff9f236caf) 346s | __x64_sys_execve (0xffffffff9f236f67) 346s | x64_sys_call (0xffffffff9ed04232) 346s | do_syscall_64 (0xffffffff9ff2649e) 346s | entry_SYSCALL_64_after_hwframe (0xffffffff9ea0012b) 346s | 346s + filemap_fault (0xffffffff9f0f1997) 346s 45% (1) time:514926 max:514926(ts:48.364345) min:514926(ts:48.364345) avg:514926 346s __do_fault (0xffffffff9f15862d) 346s do_fault (0xffffffff9f1595af) 346s handle_pte_fault (0xffffffff9f15ea67) 346s __handle_mm_fault (0xffffffff9f15eef2) 346s handle_mm_fault (0xffffffff9f15f3bf) 346s do_user_addr_fault (0xffffffff9edcec47) 346s exc_page_fault (0xffffffff9ff2d385) 346s asm_exc_page_fault (0xffffffff9ea00bb7) 346s rep_stos_alternative (0xffffffff9ff21000) 346s load_elf_binary (0xffffffff9f2cfaf3) 346s exec_binprm (0xffffffff9f234879) 346s bprm_execve.part.0 (0xffffffff9f234baf) 346s bprm_execve (0xffffffff9f234cc5) 346s do_execveat_common.isra.0 (0xffffffff9f236caf) 346s __x64_sys_execve (0xffffffff9f236f67) 346s x64_sys_call (0xffffffff9ed04232) 346s do_syscall_64 (0xffffffff9ff2649e) 346s entry_SYSCALL_64_after_hwframe (0xffffffff9ea0012b) 346s 346s 346s 346s 346s Event: sched_wakeup:0x52d (3) Total: 159469 Avg: 53156 Max: 64180(ts:49.364480) Min:40997(ts:48.364877) 346s | 346s + do_trace_event_raw_event_sched_wakeup_template (0xffffffff9ee4b995) 346s 100% (3) time:159469 max:64180(ts:49.364448) min:40997(ts:48.364863) avg:53156 346s trace_event_raw_event_sched_wakeup_template (0xffffffff9ee4b9f9) 346s __traceiter_sched_wakeup (0xffffffff9ee45bbe) 346s ttwu_do_activate (0xffffffff9ee5c583) 346s try_to_wake_up (0xffffffff9ee5cb3b) 346s | 346s + wake_up_state (0xffffffff9ee5d190) 346s | 60% (2) time:95289 max:54292(ts:48.363363) min:40997(ts:48.364863) avg:47644 346s | wake_page_function (0xffffffff9f0ea8ec) 346s | __wake_up_common (0xffffffff9ee98079) 346s | __wake_up_locked_key (0xffffffff9ee98118) 346s | folio_wake_bit (0xffffffff9f0ea9c6) 346s | folio_end_read (0xffffffff9f0eadfc) 346s | __read_end_io (0xffffffff9f366a24) 346s | mpage_end_io (0xffffffff9f366cb6) 346s | bio_endio (0xffffffff9f50b5ee) 346s | blk_update_request (0xffffffff9f520da3) 346s | blk_mq_end_request (0xffffffff9f52266e) 346s | virtblk_request_done (0xffffffff9f933569) 346s | blk_mq_complete_request (0xffffffff9f51e339) 346s | virtblk_done (0xffffffff9f93128b) 346s | vring_interrupt (0xffffffff9f803667) 346s | __handle_irq_event_percpu (0xffffffff9eec7e6f) 346s | handle_irq_event (0xffffffff9eec8069) 346s | handle_edge_irq (0xffffffff9eecdc7c) 346s | __common_interrupt (0xffffffff9ed56c81) 346s | common_interrupt (0xffffffff9ff29831) 346s | asm_common_interrupt (0xffffffff9ea00e67) 346s | pv_native_safe_halt (0xffffffff9ff2d07b) 346s | arch_cpu_idle (0xffffffff9ff2f309) 346s | default_idle_call (0xffffffff9ff2f5c9) 346s | cpuidle_idle_call (0xffffffff9ee8715d) 346s | do_idle (0xffffffff9ee8722f) 346s | cpu_startup_entry (0xffffffff9ee874a9) 346s | rest_init (0xffffffff9ff3042f) 346s | start_kernel (0xffffffffa14d781a) 346s | x86_64_start_reservations (0xffffffffa14eab74) 346s | x86_64_start_kernel (0xffffffffa14eacd2) 346s | common_startup_64 (0xffffffff9ed5175d) 346s | 346s + wake_up_process (0xffffffff9ee5d0a5) 346s 40% (1) time:64180 max:64180(ts:49.364448) min:64180(ts:49.364448) avg:64180 346s hrtimer_wakeup (0xffffffff9ef15f32) 346s __hrtimer_run_queues (0xffffffff9ef168e2) 346s hrtimer_interrupt (0xffffffff9ef176cd) 346s __sysvec_apic_timer_interrupt (0xffffffff9eda9966) 346s sysvec_apic_timer_interrupt (0xffffffff9ff2cabb) 346s asm_sysvec_apic_timer_interrupt (0xffffffff9ea00f0b) 346s pv_native_safe_halt (0xffffffff9ff2d07b) 346s arch_cpu_idle (0xffffffff9ff2f309) 346s default_idle_call (0xffffffff9ff2f5c9) 346s cpuidle_idle_call (0xffffffff9ee8715d) 346s do_idle (0xffffffff9ee8722f) 346s cpu_startup_entry (0xffffffff9ee874a9) 346s rest_init (0xffffffff9ff3042f) 346s start_kernel (0xffffffffa14d781a) 346s x86_64_start_reservations (0xffffffffa14eab74) 346s x86_64_start_kernel (0xffffffffa14eacd2) 346s common_startup_64 (0xffffffff9ed5175d) 346s 346s 346s 346s 346s Event: func: x64_sys_call() (112) Total: 1000406431 Avg: 8932200 Max: 996866564(ts:49.364503) Min:481(ts:48.365790) 346s Event: func: handle_mm_fault() (83) Total: 758591 Avg: 9139 Max: 56606(ts:48.366921) Min:1423(ts:48.366252) 346s Event: func: syscall_trace_enter() (113) Total: 71641 Avg: 633 Max: 1944(ts:49.364524) Min:570(ts:48.367004) 346s Event: func: syscall_exit_to_user_mode_prepare() (113) Total: 68880 Avg: 609 Max: 1453(ts:49.364506) Min:561(ts:48.365791) 346s Event: func: fpregs_assert_state_consistent() (193) Total: 65152 Avg: 337 Max: 781(ts:48.366184) Min:320(ts:48.365262) 346s Event: func: lock_vma_under_rcu() (79) Total: 54628 Avg: 691 Max: 1173(ts:48.366050) Min:631(ts:48.365984) 346s Event: func: schedule() (1) Total: 46638 Avg: 46638 Max: 46638(ts:48.365149) Min:46638(ts:48.365149) 346s Event: func: up_read() (79) Total: 26201 Avg: 331 Max: 421(ts:48.366019) Min:320(ts:48.365412) 346s Event: func: __rcu_read_lock() (75) Total: 25641 Avg: 341 Max: 431(ts:48.365998) Min:320(ts:48.366302) 346s Event: func: __rcu_read_unlock() (75) Total: 24906 Avg: 332 Max: 411(ts:48.366000) Min:320(ts:48.365193) 346s Event: func: __sysvec_irq_work() (1) Total: 24486 Avg: 24486 Max: 24486(ts:48.365101) Min:24486(ts:48.365101) 346s Event: func: task_work_run() (2) Total: 5971 Avg: 2985 Max: 5149(ts:48.366341) Min:822(ts:48.365065) 346s Event: func: __rseq_handle_notify_resume() (3) Total: 3827 Avg: 1275 Max: 2254(ts:49.364511) Min:782(ts:48.365797) 346s Event: func: lock_mm_and_find_vma() (4) Total: 3097 Avg: 774 Max: 832(ts:48.366057) Min:712(ts:48.366253) 346s Event: func: switch_fpu_return() (3) Total: 2896 Avg: 965 Max: 1282(ts:49.364514) Min:341(ts:48.365150) 346s Event: func: mem_cgroup_handle_over_high() (4) Total: 1544 Avg: 386 Max: 521(ts:49.364507) Min:331(ts:48.365065) 346s Event: func: blkcg_maybe_throttle_current() (4) Total: 1422 Avg: 355 Max: 401(ts:49.364508) Min:340(ts:48.365066) 346s Event: func: mutex_unlock() (1) Total: 832 Avg: 832 Max: 832(ts:48.362338) Min:832(ts:48.362338) 346s Event: func: irq_exit_rcu() (1) Total: 511 Avg: 511 Max: 511(ts:48.365101) Min:511(ts:48.365101) 346s Event: func: __f_unlock_pos() (1) Total: 471 Avg: 471 Max: 471(ts:48.362339) Min:471(ts:48.362339) 346s Event: func: irq_enter_rcu() (1) Total: 410 Avg: 410 Max: 410(ts:48.365076) Min:410(ts:48.365076) 346s Event: page_fault_user:0x783315afe700 (1) 346s Event: page_fault_user:0x783315c44004 (1) 346s Event: page_fault_user:0x783315c18100 (1) 346s Event: page_fault_user:0x783315c172d8 (1) 346s Event: page_fault_user:0x783315c5d3b0 (1) 346s Event: page_fault_user:0x61d7cc824088 (1) 346s Event: page_fault_user:0x61d7935ded48 (1) 346s Event: page_fault_user:0x783315c3f000 (1) 346s Event: page_fault_user:0x783315b91ab0 (1) 346s Event: page_fault_user:0x7ffeae4c1f88 (1) 346s Event: page_fault_user:0x783315c1ee70 (1) 346s Event: page_fault_user:0x783315c793e0 (1) 346s Event: page_fault_user:0x783315ad31e0 (1) 346s Event: page_fault_user:0x783315b339c0 (1) 346s Event: page_fault_user:0x61d7935d8010 (1) 346s Event: page_fault_user:0x783315c103a0 (1) 346s Event: page_fault_user:0x61d7935d7040 (1) 346s Event: page_fault_user:0x783315c70940 (1) 346s Event: page_fault_user:0x783315c85a40 (1) 346s Event: page_fault_user:0x783315ae0920 (1) 346s Event: page_fault_user:0x783315c0d000 (1) 346s Event: page_fault_user:0x783315c0f920 (1) 346s Event: page_fault_user:0x7833159a6000 (1) 346s Event: page_fault_user:0x783315c2f000 (1) 346s Event: page_fault_user:0x783315c40000 (1) 346s Event: page_fault_user:0x61d7935d9b80 (1) 346s Event: page_fault_user:0x61d7cc825048 (1) 346s Event: page_fault_user:0x783315c2e000 (1) 346s Event: page_fault_user:0x783315a24530 (1) 346s Event: page_fault_user:0x783315c33000 (1) 346s Event: page_fault_user:0x783315600010 (1) 346s Event: page_fault_user:0x783315c3e000 (1) 346s Event: page_fault_user:0x61d7935dd137 (1) 346s Event: page_fault_user:0x783315bd38f4 (1) 346s Event: page_fault_user:0x783315a28730 (1) 346s Event: page_fault_user:0x783315b026c0 (1) 346s Event: page_fault_user:0x783315c32000 (1) 346s Event: page_fault_user:0x783315acf490 (1) 346s Event: page_fault_user:0x783315c2d000 (1) 346s Event: page_fault_user:0x783315c0e000 (1) 346s Event: page_fault_user:0x7833159df754 (1) 346s Event: page_fault_user:0x783315c4d7c0 (1) 346s Event: page_fault_user:0x783315c4ad70 (1) 346s Event: page_fault_user:0x61d7cc823308 (1) 346s Event: page_fault_user:0x61d7cc8224a8 (1) 346s Event: page_fault_user:0x783315bbdb2c (1) 346s Event: page_fault_user:0x783315b1a8e0 (1) 346s Event: page_fault_user:0x783315c6b700 (1) 346s Event: page_fault_user:0x783315c49140 (1) 346s Event: page_fault_user:0x783315c42008 (1) 346s Event: page_fault_user:0x783315c48020 (1) 346s Event: page_fault_user:0x783315c870f6 (1) 346s Event: page_fault_user:0x783315a3c2b0 (1) 346s Event: page_fault_user:0x783315a8bc50 (1) 346s Event: page_fault_user:0x783315c3d000 (2) 346s Event: page_fault_user:0x783315a50cb0 (1) 346s Event: page_fault_user:0x783315c30000 (1) 346s Event: page_fault_user:0x61d7cc821008 (1) 346s Event: page_fault_user:0x783315abbc90 (1) 346s Event: page_fault_user:0x783315b41370 (1) 346s Event: page_fault_user:0x783315c0cb58 (1) 346s Event: page_fault_user:0x783315a00350 (1) 346s Event: page_fault_user:0x783315c0f968 (1) 346s Event: page_fault_user:0x783315aa5520 (1) 346s Event: page_fault_user:0x783315c3a740 (1) 346s Event: page_fault_user:0x783315bcd0c8 (1) 346s Event: page_fault_user:0x783315c41000 (1) 346s Event: page_fault_user:0x783315a9ee60 (1) 346s Event: page_fault_user:0x783315a1961c (1) 346s Event: page_fault_user:0x783315b27700 (1) 346s Event: page_fault_user:0x783315c3b078 (1) 346s Event: page_fault_user:0x783315c116c8 (1) 346s Event: page_fault_user:0x783315c12494 (1) 346s Event: page_fault_user:0x783315c84260 (1) 346s Event: page_fault_user:0x783315c31000 (1) 346s Event: page_fault_user:0x61d7935dec70 (1) 346s Event: page_fault_user:0x783315c16890 (1) 346s Event: page_fault_user:0x783315a497d0 (1) 346s Event: softirq_raise:RCU (3) Total: 86652 Avg: 28884 Max: 46748(ts:49.365282) Min:15599(ts:48.364930) 346s Event: softirq_raise:SCHED (3) Total: 40086 Avg: 13362 Max: 22913(ts:49.365270) Min:6112(ts:48.364927) 346s Event: softirq_entry:RCU (3) Total: 76525 Avg: 25508 Max: 40045(ts:49.365322) Min:2095(ts:48.364932) 346s Event: softirq_entry:SCHED (3) Total: 18154 Avg: 6051 Max: 11682(ts:49.365281) Min:3206(ts:48.364930) 346s Event: sys_enter:230 (1) Total: 996869290 Avg: 996869290 Max: 996869290(ts:49.364505) Min:996869290(ts:49.364505) 346s Event: sys_enter:59 (1) Total: 2720383 Avg: 2720383 Max: 2720383(ts:48.365063) Min:2720383(ts:48.365063) 346s Event: sys_enter:257 (30) Total: 397609 Avg: 13253 Max: 27622(ts:48.366473) Min:10039(ts:48.367281) 346s Event: sys_enter:9 (22) Total: 311504 Avg: 14159 Max: 30207(ts:48.365645) Min:8877(ts:48.365754) 346s Event: sys_enter:5 (18) Total: 73095 Avg: 4060 Max: 4658(ts:48.365472) Min:3737(ts:48.367443) 346s Event: sys_enter:3 (20) Total: 60630 Avg: 3031 Max: 6612(ts:48.367159) Min:2404(ts:48.366724) 346s Event: sys_enter:10 (3) Total: 47549 Avg: 15849 Max: 17713(ts:48.366110) Min:13245(ts:48.366088) 346s Event: sys_enter:11 (1) Total: 15660 Avg: 15660 Max: 15660(ts:48.366335) Min:15660(ts:48.366335) 346s Event: sys_enter:0 (3) Total: 15089 Avg: 5029 Max: 6292(ts:48.366583) Min:3617(ts:48.366606) 346s Event: sys_enter:12 (3) Total: 14698 Avg: 4899 Max: 10310(ts:48.366422) Min:2144(ts:48.366410) 346s Event: sys_enter:17 (2) Total: 8366 Avg: 4183 Max: 4188(ts:48.365537) Min:4178(ts:48.365549) 346s Event: sys_enter:21 (1) Total: 7555 Avg: 7555 Max: 7555(ts:48.365436) Min:7555(ts:48.365436) 346s Event: sys_enter:202 (1) Total: 3347 Avg: 3347 Max: 3347(ts:48.366741) Min:3347(ts:48.366741) 346s Event: sys_enter:318 (1) Total: 2945 Avg: 2945 Max: 2945(ts:48.366405) Min:2945(ts:48.366405) 346s Event: sys_enter:302 (1) Total: 2675 Avg: 2675 Max: 2675(ts:48.366182) Min:2675(ts:48.366182) 346s Event: sys_enter:158 (1) Total: 2244 Avg: 2244 Max: 2244(ts:48.365783) Min:2244(ts:48.365783) 346s Event: sys_enter:218 (1) Total: 2144 Avg: 2144 Max: 2144(ts:48.365787) Min:2144(ts:48.365787) 346s Event: sys_enter:334 (1) Total: 1773 Avg: 1773 Max: 1773(ts:48.365794) Min:1773(ts:48.365794) 346s Event: sys_enter:273 (1) Total: 1743 Avg: 1743 Max: 1743(ts:48.365790) Min:1743(ts:48.365790) 346s autopkgtest [13:35:39]: test trace-cmd-examples: -----------------------] 348s trace-cmd-examples PASS 348s autopkgtest [13:35:41]: test trace-cmd-examples: - - - - - - - - - - results - - - - - - - - - - 348s autopkgtest [13:35:41]: @@@@@@@@@@@@@@@@@@@@ summary 348s command1 PASS (superficial) 348s trace-utest PASS 348s trace-cmd-examples PASS 369s nova [W] Skipping flock for amd64 369s Creating nova instance adt-questing-amd64-trace-cmd-20250610-132952-juju-7f2275-prod-proposed-migration-environment-15-b80f0587-b463-49d1-8969-99713197c683 from image adt/ubuntu-questing-amd64-server-20250610.img (UUID fc993f9b-1085-4f28-9006-e37a0fc8a5cc)... 369s nova [W] Timed out waiting for f35509ef-c216-4769-a4d2-adab2c9ea66d to get deleted. 369s nova [W] Skipping flock for amd64 369s Creating nova instance adt-questing-amd64-trace-cmd-20250610-132952-juju-7f2275-prod-proposed-migration-environment-15-b80f0587-b463-49d1-8969-99713197c683 from image adt/ubuntu-questing-amd64-server-20250610.img (UUID fc993f9b-1085-4f28-9006-e37a0fc8a5cc)... 369s nova [W] Timed out waiting for 7b127d3b-a20b-430a-a1b9-ce87c295fd81 to get deleted.