WARNING in xfrm_state_fini (2)
Original report of the bug: https://syzkaller.appspot.com/bug?id=f99edaeec58ad40380ed5813d89e205861be2896
Our system SyzScope detected a control flow hijacking about this bug.
Fuzzer tested kernel version: ba25b50d
Upstream patch: xfrm: clean up xfrm protocol checks
Kasan report hide behind WARNING
[ 70.306642][ C1] ------------[ cut here ]------------
[ 70.322563][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 70.327269][ C1] list_del corruption. prev->next should be ffff88805e68dce0, but was ffff88806b235a80
[ 70.416412][ C1] WARNING: CPU: 1 PID: 6613 at lib/list_debug.c:51 __list_del_entry_valid+0xbd/0xe0
[ 70.419877][ T2656] bridge0: port 1(bridge_slave_0) entered blocking state
[ 70.429521][ C1] Modules linked in:
[ 70.429537][ C1] CPU: 1 PID: 6613 Comm: modprobe Tainted: G W 5.1.0-rc6+ #1
[ 70.429544][ C1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1ubuntu1 04/01/2014
[ 70.429557][ C1] RIP: 0010:__list_del_entry_valid+0xbd/0xe0
[ 70.429574][ C1] Code: 4c 89 ea 4c 89 e6 48 c7 c7 80 98 41 85 e8 e9 0b cf fe 0f 0b 31 c0 eb c2 4c 89 ea 4c 89 e6 48 c7 c7 e0 98 41 85 e8 d1 0b cf fe <0f> 0b 31 c0 eb aa 4c 89 ee 48 c7 c7 40 99 41 85 e8 bc 0b cf fe 0f
[ 70.686088][ T2656] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 70.704505][ C1] RSP: 0000:ffff88806cd07d60 EFLAGS: 00010282
[ 70.704524][ C1] RAX: 0000000000000000 RBX: ffff88806b234040 RCX: 0000000000000000
[ 70.704542][ C1] RDX: 0000000000000100 RSI: ffffffff813c56d4 RDI: ffffed100d9a0f9e
[ 70.821369][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 70.837469][ C1] RBP: ffff88806cd07d78 R08: ffff88806a8e0600 R09: 0000000000000000
[ 70.837482][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805e68dce0
[ 70.837494][ C1] R13: ffff88806b235a80 R14: ffff88806b235a80 R15: ffff88806cd07e70
[ 70.837513][ C1] FS: 00007f52e8157700(0000) GS:ffff88806cd00000(0000) knlGS:0000000000000000
[ 70.837525][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 70.837536][ C1] CR2: 000056070fbbe008 CR3: 0000000064ac8000 CR4: 00000000001406e0
[ 70.837553][ C1] Call Trace:
[ 70.837561][ C1] <IRQ>
[ 70.837590][ C1] __xfrm_state_delete+0x7f/0x360
[ 70.837614][ C1] xfrm_timer_handler+0x581/0x870
[ 70.837638][ C1] ? xfrm_state_check_expire+0x2c0/0x2c0
[ 70.867361][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 70.899190][ C1] ? mark_held_locks+0x6b/0x90
[ 70.899205][ C1] ? tasklet_action_common.isra.0+0x6a/0x2e0
[ 70.899215][ C1] ? tasklet_hi_action+0x35/0x40
[ 70.899226][ C1] ? tasklet_action_common.isra.0+0x6a/0x2e0
[ 70.899240][ C1] ? tasklet_hrtimer_init+0xa0/0xa0
[ 70.899251][ C1] __tasklet_hrtimer_trampoline+0x21/0x60
[ 70.899264][ C1] tasklet_action_common.isra.0+0x108/0x2e0
[ 70.899279][ C1] tasklet_hi_action+0x35/0x40
[ 70.899293][ C1] __do_softirq+0x14e/0x5e3
[ 70.899310][ C1] irq_exit+0x106/0x130
[ 70.899322][ C1] smp_apic_timer_interrupt+0xf6/0x360
[ 70.899341][ C1] apic_timer_interrupt+0xf/0x20
[ 70.969501][ T2656] bridge0: port 2(bridge_slave_1) entered blocking state
[ 70.985127][ C1] </IRQ>
[ 70.985145][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50
[ 70.985166][ C1] Code: ae 06 41 bc f4 ff ff ff e8 71 02 f2 ff 48 c7 05 a2 05 ae 06 00 00 00 00 e9 32 f2 ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 <55> 48 89 e5 48 8b 75 08 65 48 8b 04 25 00 ee 01 00 65 8b 15 88 a7
[ 70.990036][ T2656] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 71.006307][ C1] RSP: 0000:ffff888056a27cb8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[ 71.006321][ C1] RAX: 0000000060f98007 RBX: ffff88805c1be040 RCX: ffffffff81666b1a
[ 71.006329][ C1] RDX: dffffc0000000000 RSI: ffffffff81666b0b RDI: ffff888065e143e8
[ 71.006342][ C1] RBP: ffff888056a27e20 R08: ffff88806a8e0600 R09: ffffed100c256f09
[ 71.102295][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 71.104558][ C1] R10: ffffed100c256f08 R11: ffff8880612b7843 R12: 0000000060f98007
[ 71.106327][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 71.111032][ C1] R13: ffff888056a27df8 R14: ffff888065e143e8 R15: ffff88805c1be090
[ 71.111059][ C1] ? __handle_mm_fault+0x274a/0x2ba0
[ 71.157583][ T2656] bridge0: port 1(bridge_slave_0) entered blocking state
[ 71.158684][ C1] ? __handle_mm_fault+0x273b/0x2ba0
[ 71.165614][ T2656] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 71.167760][ C1] ? __handle_mm_fault+0x15c9/0x2ba0
[ 71.228755][ C1] ? vmf_insert_mixed_mkwrite+0x40/0x40
[ 71.274645][ C1] ? find_held_lock+0x8e/0xa0
[ 71.274668][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20
[ 71.274680][ C1] ? debug_smp_processor_id+0x3e/0x1c0
[ 71.274695][ C1] ? kasan_check_read+0x11/0x20
[ 71.274711][ C1] handle_mm_fault+0x377/0x7b0
[ 71.274729][ C1] __do_page_fault+0x49d/0x970
[ 71.274750][ C1] do_page_fault+0x5e/0x46f
[ 71.348970][ C1] do_async_page_fault+0x28/0xb0
[ 71.348983][ C1] ? async_page_fault+0x5/0x20
[ 71.348994][ C1] async_page_fault+0x1b/0x20
[ 71.349004][ C1] RIP: 0033:0x7f52e7a151e5
[ 71.349020][ C1] Code: 8b 05 97 dc 30 00 48 8b 00 48 85 c0 74 02 ff d0 48 89 d8 48 8b 4c 24 20 49 8d 1c 1f 48 29 cb 48 89 0d b7 fc 30 00 48 83 cb 01 <48> 89 59 08 48 01 05 c0 04 31 00 80 7c 24 3c 00 0f 84 d8 fb ff ff
[ 71.349027][ C1] RSP: 002b:00007ffd7ab17f60 EFLAGS: 00010202
[ 71.491935][ C1] RAX: 0000000000000000 RBX: 0000000000021001 RCX: 000056070fbbe000
[ 71.491948][ C1] RDX: 0000000000000000 RSI: 0000000000000028 RDI: 0000000000000000
[ 71.491959][ C1] RBP: 00007f52e7d24e40 R08: 00007f52e7d24e40 R09: 00007f52e799fc60
[ 71.491970][ C1] R10: 0000000000091a20 R11: 0000000000000206 R12: 00007f52e7d24e98
[ 71.491982][ C1] R13: 0000000000000000 R14: 00007f52e7d23da0 R15: 000056070fbdf000
[ 71.492011][ C1] irq event stamp: 1111
[ 71.492037][ C1] hardirqs last enabled at (1110): [<ffffffff813c0b03>] console_unlock+0x653/0xb80
[ 71.492061][ C1] hardirqs last disabled at (1111): [<ffffffff81005629>] trace_hardirqs_off_thunk+0x1a/0x1c
[ 71.492089][ C1] softirqs last enabled at (0): [<ffffffff812db950>] copy_process.part.0+0xc40/0x4300
[ 71.502368][ C1] softirqs last disabled at (1079): [<ffffffff812f2bd6>] irq_exit+0x106/0x130
[ 71.502377][ C1] ---[ end trace 444deb9cf6e4cf59 ]---
==================================================================
BUG: KASAN: use-after-free in __lock_acquire+0x7a3/0x1890 kernel/locking/lockdep.c:3573
Read of size 8 at addr ffff88805f48dfd8 by task swapper/0/0
CPU: 0 PID: 0 Comm: swapper/0 Tainted: G W 5.1.0-rc6+ #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1ubuntu1 04/01/2014
Call Trace:
<IRQ>
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x12d/0x1aa lib/dump_stack.c:113
print_address_description.cold+0x7c/0x20d mm/kasan/report.c:187
kasan_report.cold+0x1b/0x40 mm/kasan/report.c:317
check_memory_region_inline mm/kasan/generic.c:185 [inline]
__asan_load8+0x54/0x90 mm/kasan/generic.c:251
__lock_acquire+0x7a3/0x1890 kernel/locking/lockdep.c:3573
lock_acquire+0x102/0x240 kernel/locking/lockdep.c:4211
__raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]
_raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144
spin_lock include/linux/spinlock.h:329 [inline]
__xfrm_state_delete+0x77/0x360 net/xfrm/xfrm_state.c:624
xfrm_timer_handler+0x581/0x870 net/xfrm/xfrm_state.c:556
__tasklet_hrtimer_trampoline+0x21/0x60 kernel/softirq.c:603
tasklet_action_common.isra.0+0x108/0x2e0 kernel/softirq.c:524
tasklet_hi_action+0x35/0x40 kernel/softirq.c:547
__do_softirq+0x14e/0x5e3 kernel/softirq.c:293
invoke_softirq kernel/softirq.c:374 [inline]
irq_exit+0x106/0x130 kernel/softirq.c:414
exiting_irq arch/x86/include/asm/apic.h:536 [inline]
smp_apic_timer_interrupt+0xf6/0x360 arch/x86/kernel/apic/apic.c:1062
apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807
</IRQ>
RIP: 0010:native_safe_halt+0x2/0x10 arch/x86/include/asm/irqflags.h:58
Code: e8 03 3c bf fc 48 8b 1b 31 ff 48 c1 eb 03 83 e3 01 48 89 de e8 5f a6 9a fc 48 85 db 0f 84 04 ff ff ff e9 6d ff ff ff 90 fb f4 <c3> 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 90 90 90 90 90 90
RSP: 0018:ffffffff86207d20 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13
RAX: 0000000000000000 RBX: ffffffff8627e080 RCX: ffffffff84af9b36
RDX: dffffc0000000000 RSI: dffffc0000000000 RDI: ffffffff86329788
RBP: ffffffff86207d48 R08: ffffffff8627e080 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: ffffffff8627e080 R14: 0000000000000000 R15: 0000000000000000
arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:571
default_idle_call+0x27/0x50 kernel/sched/idle.c:93
cpuidle_idle_call kernel/sched/idle.c:153 [inline]
do_idle+0x2de/0x400 kernel/sched/idle.c:262
cpu_startup_entry+0x1b/0x20 kernel/sched/idle.c:353
rest_init+0x231/0x34e init/main.c:450
arch_call_rest_init+0xe/0x1b
start_kernel+0x728/0x761 init/main.c:747
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243
Allocated by task 6430:
save_stack+0x45/0xd0 mm/kasan/common.c:75
set_track mm/kasan/common.c:87 [inline]
__kasan_kmalloc mm/kasan/common.c:497 [inline]
__kasan_kmalloc.constprop.0+0xcf/0xe0 mm/kasan/common.c:470
kasan_slab_alloc+0xf/0x20 mm/kasan/common.c:505
slab_post_alloc_hook mm/slab.h:437 [inline]
slab_alloc mm/slab.c:3393 [inline]
kmem_cache_alloc+0x11a/0x6f0 mm/slab.c:3555
kmem_cache_zalloc include/linux/slab.h:732 [inline]
net_alloc net/core/net_namespace.c:385 [inline]
copy_net_ns+0xb2/0x290 net/core/net_namespace.c:425
create_new_namespaces+0x2bf/0x460 kernel/nsproxy.c:107
unshare_nsproxy_namespaces+0xac/0x160 kernel/nsproxy.c:206
ksys_unshare+0x36d/0x7e0 kernel/fork.c:2549
__do_sys_unshare kernel/fork.c:2617 [inline]
__se_sys_unshare kernel/fork.c:2615 [inline]
__x64_sys_unshare+0x1f/0x30 kernel/fork.c:2615
do_syscall_64+0xc1/0x3e0 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
Freed by task 2569:
save_stack+0x45/0xd0 mm/kasan/common.c:75
set_track mm/kasan/common.c:87 [inline]
__kasan_slab_free+0x102/0x150 mm/kasan/common.c:459
kasan_slab_free+0xe/0x10 mm/kasan/common.c:467
__cache_free mm/slab.c:3499 [inline]
kmem_cache_free+0x86/0x260 mm/slab.c:3765
net_free net/core/net_namespace.c:401 [inline]
net_drop_ns.part.0+0x5e/0x70 net/core/net_namespace.c:408
net_drop_ns net/core/net_namespace.c:407 [inline]
cleanup_net+0x513/0x5f0 net/core/net_namespace.c:570
process_one_work+0x648/0xdf0 kernel/workqueue.c:2269
worker_thread+0x7b/0x790 kernel/workqueue.c:2415
kthread+0x20b/0x230 kernel/kthread.c:253
ret_from_fork+0x27/0x50 arch/x86/entry/entry_64.S:352
The buggy address belongs to the object at ffff88805f48c140
which belongs to the cache net_namespace of size 8512
The buggy address is located 7832 bytes inside of
8512-byte region [ffff88805f48c140, ffff88805f48e280)
The buggy address belongs to the page:
page:ffffea00017d2300 count:1 mapcount:0 mapping:ffff88806c2dcdc0 index:0x0 compound_mapcount: 0
flags: 0x1fffc0000010200(slab|head)
raw: 01fffc0000010200 ffffea000180ea08 ffffea0001818e08 ffff88806c2dcdc0
raw: 0000000000000000 ffff88805f48c140 0000000100000001 0000000000000000
page dumped because: kasan: bad access detected
Memory state around the buggy address:
ffff88805f48de80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88805f48df00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>ffff88805f48df80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff88805f48e000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88805f48e080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================
Primitive 1: Control flow hijacking in pfkey_broadcast_one
Bug analysis:
The object was freed in net_drop_ns. However, this object is still used in other thread
void net_drop_ns(void *p)
{
struct net *ns = p;
if (ns && refcount_dec_and_test(&ns->passive))
net_free(ns); // struct net was freed in net_free
}
The freed object net is dereferenced through struct xfrm_state x, and the UAF read was triggered in spin_lock
int __xfrm_state_delete(struct xfrm_state *x)
{
struct net *net = xs_net(x);
int err = -ESRCH;
if (x->km.state != XFRM_STATE_DEAD) {
x->km.state = XFRM_STATE_DEAD;
spin_lock(&net->xfrm.xfrm_state_lock); // the UAF read in the Kasan report above
...
}
Back to the caller, x pass into km_state_expired.
static enum hrtimer_restart xfrm_timer_handler(struct hrtimer *me)
{
...
err = __xfrm_state_delete(x); // UAF read happened inside this function
if (!err)
km_state_expired(x, 1, 0);
...
}
The call chain is a little bit long, km_state_expired->km_state_notify->pfkey_send_notify->key_notify_sa_expire
Finally, the struct xfrm_state x dereference the struct net again in key_notify_sa_expire
static int key_notify_sa_expire(struct xfrm_state *x, const struct km_event *c)
{
...
pfkey_broadcast(out_skb, GFP_ATOMIC, BROADCAST_REGISTERED, NULL,
xs_net(x)); // The last arugment in pfkey_broadcast is "net", which was freed
return 0;
}
Eventually, the freed object net dereference a struct sock, and this sock is going to pfkey_broadcast_one
static int pfkey_broadcast(struct sk_buff *skb, gfp_t allocation,
int broadcast_flags, struct sock *one_sk,
struct net *net)
{
struct netns_pfkey *net_pfkey = net_generic(net, pfkey_net_id); // Note that net was freed, therefore "net_pfkey" comes from freed object
struct sock *sk;
...
sk_for_each_rcu(sk, &net_pfkey->table) {
struct pfkey_sock *pfk = pfkey_sk(sk); // Since "net_pfkey" comes from freed object, "sk" is controllable
...
if (pfk->promisc)
pfkey_broadcast_one(skb, GFP_ATOMIC, sk); // sk is going to pfkey_broadcast_one
...
}
...
}
Inside function pfkey_broadcast_one, sk is going to dereference a function pointer which makes a control flow hijacking.
static int pfkey_broadcast_one(struct sk_buff *skb, gfp_t allocation,
struct sock *sk)
{
...
if (skb) {
skb_set_owner_r(skb, sk);
skb_queue_tail(&sk->sk_receive_queue, skb);
sk->sk_data_ready(sk); // Here is the control flow hijacking
err = 0;
}
return err;
}
Trace in high level:
|__lock_acquire kernel/locking/lockdep.c:3721(Triggered the original UAF read)
|lock_acquire ./arch/x86/include/asm/current.h:15
|_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
|__xfrm_state_delete ./include/linux/list.h:125
|xfrm_timer_handler net/xfrm/xfrm_state.c:556
|km_state_notify net/xfrm/xfrm_state.c:1970
|__x86_indirect_thunk_r12 net/xfrm/xfrm_state.c:1959
|pfkey_broadcast ./include/net/net_namespace.h:307
|pfkey_broadcast_one net/key/af_key.c:247
|__x86_indirect_thunk_rax net/key/af_key.c:212(Triggered a new impact: Control flow hijacking)
Trace in detail:
--------------------------------------
0xffffffff8139e433
__lock_acquire kernel/locking/lockdep.c:3721(Triggered the original UAF read)
--------------------------------------
0xffffffff8139dd63
__lock_acquire kernel/locking/lockdep.c:3573
--------------------------------------
0xffffffff8139e44b
__lock_acquire kernel/locking/lockdep.c:3577
--------------------------------------
0xffffffff8139e458
__lock_acquire kernel/locking/lockdep.c:3577
--------------------------------------
0xffffffff8139dd90
__lock_acquire kernel/locking/lockdep.c:3602
--------------------------------------
0xffffffff8139dda6
__lock_acquire kernel/locking/lockdep.c:3602
--------------------------------------
0xffffffff8139ddc2
__lock_acquire kernel/locking/lockdep.c:3606
--------------------------------------
0xffffffff8139dddb
__lock_acquire kernel/locking/lockdep.c:3606
--------------------------------------
0xffffffff8139de16
__lock_acquire kernel/locking/lockdep.c:3612
--------------------------------------
0xffffffff8139de2b
__lock_acquire kernel/locking/lockdep.c:3613
--------------------------------------
0xffffffff8139de55
__lock_acquire kernel/locking/lockdep.c:3630
--------------------------------------
0xffffffff8139de6f
__lock_acquire kernel/locking/lockdep.c:3637
--------------------------------------
0xffffffff8139de8e
__lock_acquire kernel/locking/lockdep.c:3638
--------------------------------------
0xffffffff8139de9f
__lock_acquire kernel/locking/lockdep.c:3639
--------------------------------------
0xffffffff8139deb6
__lock_acquire kernel/locking/lockdep.c:3640
--------------------------------------
0xffffffff8139decd
__lock_acquire kernel/locking/lockdep.c:3641
--------------------------------------
0xffffffff8139deec
__lock_acquire kernel/locking/lockdep.c:3646
--------------------------------------
0xffffffff8139df67
__lock_acquire kernel/locking/lockdep.c:3651
--------------------------------------
0xffffffff8139e007
__lock_acquire kernel/locking/lockdep.c:3657
--------------------------------------
0xffffffff8139d290
mark_lock kernel/locking/lockdep.c:3389
--------------------------------------
0xffffffff8139d2c0
mark_lock kernel/locking/lockdep.c:3395
--------------------------------------
0xffffffff8139d2ca
mark_lock kernel/locking/lockdep.c:163
--------------------------------------
0xffffffff8139d2d2
mark_lock kernel/locking/lockdep.c:163
--------------------------------------
0xffffffff8139d2fb
mark_lock kernel/locking/lockdep.c:163
--------------------------------------
0xffffffff8139d301
mark_lock kernel/locking/lockdep.c:163
--------------------------------------
0xffffffff8139e017
__lock_acquire kernel/locking/lockdep.c:3657
--------------------------------------
0xffffffff8139e01f
__lock_acquire kernel/locking/lockdep.c:3673
--------------------------------------
0xffffffff8139e02e
__lock_acquire kernel/locking/lockdep.c:3673
--------------------------------------
0xffffffff8139e46b
__lock_acquire kernel/locking/lockdep.c:3581
--------------------------------------
0xffffffff8139e91c
__lock_acquire kernel/locking/lockdep.c:3673
--------------------------------------
0xffffffff825c6220
debug_locks_off lib/debug_locks.c:40
--------------------------------------
0xffffffff825c622c
debug_locks_off lib/debug_locks.c:40
--------------------------------------
0xffffffff825c623b
debug_locks_off lib/debug_locks.c:40
--------------------------------------
0xffffffff825c623f
debug_locks_off lib/debug_locks.c:40
--------------------------------------
0xffffffff825c6247
debug_locks_off lib/debug_locks.c:40
--------------------------------------
0xffffffff8139e921
__lock_acquire kernel/locking/lockdep.c:3673
--------------------------------------
0xffffffff8139e3d7
__lock_acquire kernel/locking/lockdep.c:3721
--------------------------------------
0xffffffff8139e419
__lock_acquire kernel/locking/lockdep.c:3721
--------------------------------------
0xffffffff813a0082
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a0092
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a00a8
lock_acquire ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff813a00b6
lock_acquire ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff813a00c1
lock_acquire ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afaa0f
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa17
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff841031d7
__xfrm_state_delete ./include/linux/list.h:125
--------------------------------------
0xffffffff825f0b70
__list_del_entry_valid lib/list_debug.c:42
--------------------------------------
0xffffffff825f0b86
__list_del_entry_valid lib/list_debug.c:42
--------------------------------------
0xffffffff825f0b93
__list_del_entry_valid lib/list_debug.c:43
--------------------------------------
0xffffffff825f0ba6
__list_del_entry_valid lib/list_debug.c:48
--------------------------------------
0xffffffff825f0bb5
__list_del_entry_valid lib/list_debug.c:51
--------------------------------------
0xffffffff825f0bbd
__list_del_entry_valid lib/list_debug.c:51
--------------------------------------
0xffffffff825f0bc6
__list_del_entry_valid lib/list_debug.c:54
--------------------------------------
0xffffffff825f0bcf
__list_del_entry_valid lib/list_debug.c:54
--------------------------------------
0xffffffff825f0bd8
__list_del_entry_valid lib/list_debug.c:54
--------------------------------------
0xffffffff841031df
__xfrm_state_delete ./include/linux/list.h:125
--------------------------------------
0xffffffff841031eb
__xfrm_state_delete ./include/linux/list.h:125
--------------------------------------
0xffffffff841031f0
__xfrm_state_delete ./include/linux/list.h:120
--------------------------------------
0xffffffff841031f5
__xfrm_state_delete ./include/linux/list.h:120
--------------------------------------
0xffffffff841031fd
__xfrm_state_delete ./include/linux/list.h:120
--------------------------------------
0xffffffff84103216
__xfrm_state_delete ./include/linux/list.h:120
--------------------------------------
0xffffffff8410322b
__xfrm_state_delete ./include/linux/list.h:105
--------------------------------------
0xffffffff8410323b
__xfrm_state_delete ./include/linux/compiler.h:220
--------------------------------------
0xffffffff84103247
__xfrm_state_delete ./include/linux/list.h:126
--------------------------------------
0xffffffff84103254
__xfrm_state_delete ./include/linux/list.h:126
--------------------------------------
0xffffffff84103273
__xfrm_state_delete ./include/linux/list.h:127
--------------------------------------
0xffffffff8410328f
__xfrm_state_delete ./include/linux/rculist.h:455
--------------------------------------
0xffffffff8410329c
__xfrm_state_delete ./include/linux/rculist.h:455
--------------------------------------
0xffffffff841032ad
__xfrm_state_delete ./include/linux/compiler.h:220
--------------------------------------
0xffffffff841032cf
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff841032d4
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff841032dc
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff841032fa
__xfrm_state_delete ./include/linux/rculist.h:455
--------------------------------------
0xffffffff84103307
__xfrm_state_delete ./include/linux/rculist.h:455
--------------------------------------
0xffffffff84103318
__xfrm_state_delete ./include/linux/compiler.h:220
--------------------------------------
0xffffffff8410333a
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff8410333f
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff84103347
__xfrm_state_delete ./include/linux/rculist.h:456
--------------------------------------
0xffffffff84103363
__xfrm_state_delete net/xfrm/xfrm_state.c:628
--------------------------------------
0xffffffff84103375
__xfrm_state_delete net/xfrm/xfrm_state.c:628
--------------------------------------
0xffffffff8410337e
__xfrm_state_delete net/xfrm/xfrm_state.c:630
--------------------------------------
0xffffffff84103383
__xfrm_state_delete net/xfrm/xfrm_state.c:630
--------------------------------------
0xffffffff8410338f
__xfrm_state_delete net/xfrm/xfrm_state.c:630
--------------------------------------
0xffffffff84afac00
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:150
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afac1b
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:151
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afac23
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:152
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afac2d
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afac38
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff8410339e
__xfrm_state_delete ./include/net/xfrm.h:1946
--------------------------------------
0xffffffff841033ab
__xfrm_state_delete ./include/net/xfrm.h:1946
--------------------------------------
0xffffffff841033e5
__xfrm_state_delete ./include/net/xfrm.h:865
--------------------------------------
0xffffffff841033ea
__xfrm_state_delete ./include/net/xfrm.h:865
--------------------------------------
0xffffffff825e3f50
refcount_dec_and_test_checked lib/refcount.c:220
--------------------------------------
0xffffffff825e3f5e
refcount_dec_and_test_checked lib/refcount.c:220
--------------------------------------
0xffffffff825e3d70
refcount_sub_and_test_checked lib/refcount.c:181
--------------------------------------
0xffffffff825e3de9
refcount_sub_and_test_checked ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff825e3df6
refcount_sub_and_test_checked ./include/linux/compiler.h:193
--------------------------------------
0xffffffff825e3dfe
refcount_sub_and_test_checked ./include/linux/compiler.h:193
--------------------------------------
0xffffffff825e3e12
refcount_sub_and_test_checked lib/refcount.c:185
--------------------------------------
0xffffffff825e3e1c
refcount_sub_and_test_checked lib/refcount.c:188
--------------------------------------
0xffffffff825e3e21
refcount_sub_and_test_checked lib/refcount.c:188
--------------------------------------
0xffffffff825e3e3f
refcount_sub_and_test_checked lib/refcount.c:189
--------------------------------------
0xffffffff825e3e48
refcount_sub_and_test_checked lib/refcount.c:189
--------------------------------------
0xffffffff825e3e4d
refcount_sub_and_test_checked ./include/asm-generic/atomic-instrumented.h:693
--------------------------------------
0xffffffff825e3e5a
refcount_sub_and_test_checked ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff825e3e68
refcount_sub_and_test_checked ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff825e3e85
refcount_sub_and_test_checked ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff825e3e8a
refcount_sub_and_test_checked lib/refcount.c:196
--------------------------------------
0xffffffff825e3e8f
refcount_sub_and_test_checked lib/refcount.c:196
--------------------------------------
0xffffffff825e3e99
refcount_sub_and_test_checked lib/refcount.c:196
--------------------------------------
0xffffffff825e3f41
refcount_sub_and_test_checked lib/refcount.c:197
--------------------------------------
0xffffffff825e3f46
refcount_sub_and_test_checked lib/refcount.c:198
--------------------------------------
0xffffffff825e3ea5
refcount_sub_and_test_checked lib/refcount.c:190
--------------------------------------
0xffffffff825e3eaa
refcount_sub_and_test_checked lib/refcount.c:190
--------------------------------------
0xffffffff825e3ed5
refcount_sub_and_test_checked lib/refcount.c:190
--------------------------------------
0xffffffff825e3f6b
refcount_dec_and_test_checked lib/refcount.c:220
--------------------------------------
0xffffffff841033f7
__xfrm_state_delete ./include/net/xfrm.h:865
--------------------------------------
0xffffffff84103402
__xfrm_state_delete ./include/net/xfrm.h:865
--------------------------------------
0xffffffff84103496
__xfrm_state_delete ./include/net/xfrm.h:866
--------------------------------------
0xffffffff8410349b
__xfrm_state_delete ./include/net/xfrm.h:866
--------------------------------------
0xffffffff84101f80
__xfrm_state_destroy net/xfrm/xfrm_state.c:603
--------------------------------------
0xffffffff84101f93
__xfrm_state_destroy net/xfrm/xfrm_state.c:603
--------------------------------------
0xffffffff84101fa0
__xfrm_state_destroy net/xfrm/xfrm_state.c:603
--------------------------------------
0xffffffff84101fb6
__xfrm_state_destroy net/xfrm/xfrm_state.c:603
--------------------------------------
0xffffffff84101fc0
__xfrm_state_destroy net/xfrm/xfrm_state.c:605
--------------------------------------
0xffffffff84101fc5
__xfrm_state_destroy net/xfrm/xfrm_state.c:605
--------------------------------------
0xffffffff84101fce
__xfrm_state_destroy net/xfrm/xfrm_state.c:605
--------------------------------------
0xffffffff84101ff0
__xfrm_state_destroy ./include/linux/spinlock.h:334
--------------------------------------
0xffffffff84101ff5
__xfrm_state_destroy ./include/linux/spinlock.h:334
--------------------------------------
0xffffffff84afaac0
_raw_spin_lock_bh ./include/linux/spinlock_api_smp.h:134
--------------------------------------
0xffffffff812f1c00
__local_bh_disable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1c20
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff812f1c2c
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff812f1c3a
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff812f1c41
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff812f1c50
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff812f1c5e
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff812f1c65
__local_bh_disable_ip ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff812f1c7b
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff812f1c87
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff812f1c95
__local_bh_disable_ip ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff812f1c9f
__local_bh_disable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1caf
__local_bh_disable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afaad7
_raw_spin_lock_bh ./include/linux/spinlock_api_smp.h:135
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaaf3
_raw_spin_lock_bh ./include/linux/spinlock_api_smp.h:136
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaafb
_raw_spin_lock_bh ./include/linux/spinlock_api_smp.h:136
--------------------------------------
0xffffffff84102001
__xfrm_state_destroy net/xfrm/xfrm_state.c:610
--------------------------------------
0xffffffff84102015
__xfrm_state_destroy ./include/linux/list.h:736
--------------------------------------
0xffffffff84102031
__xfrm_state_destroy ./include/linux/list.h:739
--------------------------------------
0xffffffff84102036
__xfrm_state_destroy ./include/linux/compiler.h:220
--------------------------------------
0xffffffff84102047
__xfrm_state_destroy ./include/linux/list.h:740
--------------------------------------
0xffffffff84afac50
_raw_spin_unlock_bh ./include/linux/spinlock_api_smp.h:174
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afac6b
_raw_spin_unlock_bh ./include/linux/spinlock_api_smp.h:175
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afac73
_raw_spin_unlock_bh ./include/linux/spinlock_api_smp.h:176
--------------------------------------
0xffffffff812f1d30
__local_bh_enable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1d50
__local_bh_enable_ip kernel/softirq.c:170
--------------------------------------
0xffffffff812f1d5c
__local_bh_enable_ip kernel/softirq.c:170
--------------------------------------
0xffffffff812f1d8a
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff812f1d96
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff812f1da4
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff812f1dab
__local_bh_enable_ip kernel/softirq.c:172
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff812f1db0
__local_bh_enable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1dc7
__local_bh_enable_ip kernel/softirq.c:183
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1dcf
__local_bh_enable_ip ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1de1
__local_bh_enable_ip kernel/softirq.c:193
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff812f1deb
__local_bh_enable_ip kernel/softirq.c:195
--------------------------------------
0xffffffff814db330
trace_hardirqs_on kernel/trace/trace_preemptirq.c:24
--------------------------------------
0xffffffff814db342
trace_hardirqs_on kernel/trace/trace_preemptirq.c:24
--------------------------------------
0xffffffff814db352
trace_hardirqs_on kernel/trace/trace_preemptirq.c:24
--------------------------------------
0xffffffff814db356
trace_hardirqs_on ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff814db35b
trace_hardirqs_on ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff814db371
trace_hardirqs_on ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff814db39e
trace_hardirqs_on kernel/trace/trace_preemptirq.c:26
--------------------------------------
0xffffffff814db3a3
trace_hardirqs_on kernel/trace/trace_preemptirq.c:26
--------------------------------------
0xffffffff814db3b9
trace_hardirqs_on ./arch/x86/include/asm/jump_label.h:32
--------------------------------------
0xffffffff814db375
trace_hardirqs_on kernel/trace/trace_preemptirq.c:27
--------------------------------------
0xffffffff814db37a
trace_hardirqs_on kernel/trace/trace_preemptirq.c:28
--------------------------------------
0xffffffff814db38a
trace_hardirqs_on kernel/trace/trace_preemptirq.c:31
--------------------------------------
0xffffffff813a12c0
lockdep_hardirqs_on kernel/locking/lockdep.c:3136
--------------------------------------
0xffffffff813a12d6
lockdep_hardirqs_on kernel/locking/lockdep.c:3136
--------------------------------------
0xffffffff813a1403
lockdep_hardirqs_on ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff814db393
trace_hardirqs_on kernel/trace/trace_preemptirq.c:31
--------------------------------------
0xffffffff812f1df0
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:777
--------------------------------------
0xffffffff812f1dfc
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:777
--------------------------------------
0xffffffff812f1e06
__local_bh_enable_ip ./arch/x86/include/asm/paravirt.h:777
--------------------------------------
0xffffffff811dcec0
native_irq_enable ./arch/x86/include/asm/irqflags.h:52
--------------------------------------
0xffffffff811dcec1
native_irq_enable ./arch/x86/include/asm/irqflags.h:52
--------------------------------------
0xffffffff812f1e0d
__local_bh_enable_ip ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff812f1e1c
__local_bh_enable_ip ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afac81
_raw_spin_unlock_bh ./include/linux/spinlock_api_smp.h:176
--------------------------------------
0xffffffff8410205c
__xfrm_state_destroy ./include/linux/workqueue.h:552
--------------------------------------
0xffffffff84102068
__xfrm_state_destroy ./include/linux/workqueue.h:494
--------------------------------------
0xffffffff813312a0
queue_work_on ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff813312bf
queue_work_on ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff813312cb
queue_work_on ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff813312d9
queue_work_on ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff813312de
queue_work_on ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff813312e5
queue_work_on ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff813312f4
queue_work_on ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff81331302
queue_work_on ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff81331307
queue_work_on ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff8133130e
queue_work_on kernel/workqueue.c:1515
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd6
trace_hardirqs_off kernel/trace/trace_preemptirq.c:39
--------------------------------------
0xffffffff814dafdb
trace_hardirqs_off kernel/trace/trace_preemptirq.c:39
--------------------------------------
0xffffffff814daffc
trace_hardirqs_off ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff814db019
trace_hardirqs_off kernel/trace/trace_preemptirq.c:42
--------------------------------------
0xffffffff814db01e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:42
--------------------------------------
0xffffffff814db034
trace_hardirqs_off ./arch/x86/include/asm/jump_label.h:32
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff81331313
queue_work_on ./arch/x86/include/asm/bitops.h:209
--------------------------------------
0xffffffff8133132b
queue_work_on ./arch/x86/include/asm/bitops.h:209
--------------------------------------
0xffffffff813313cd
queue_work_on kernel/workqueue.c:1518
--------------------------------------
0xffffffff813313d2
queue_work_on kernel/workqueue.c:1518
--------------------------------------
0xffffffff81330730
__queue_work kernel/workqueue.c:1402
--------------------------------------
0xffffffff81330752
__queue_work kernel/workqueue.c:1410
--------------------------------------
0xffffffff8133075e
__queue_work kernel/workqueue.c:1410
--------------------------------------
0xffffffff8133076d
__queue_work kernel/workqueue.c:1410
--------------------------------------
0xffffffff813307a5
__queue_work kernel/workqueue.c:1412
--------------------------------------
0xffffffff813307aa
__queue_work kernel/workqueue.c:1412
--------------------------------------
0xffffffff825f1ef0
debug_object_activate lib/debugobjects.c:457
--------------------------------------
0xffffffff825f1fe1
debug_object_activate lib/debugobjects.c:467
--------------------------------------
0xffffffff84afb620
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb637
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb641
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff84afb648
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff84afb657
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff84afb661
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff84afb668
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:108
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb66d
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:109
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb677
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:110
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb693
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:117
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb69b
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:121
--------------------------------------
0xffffffff825f201f
debug_object_activate lib/debugobjects.c:472
--------------------------------------
0xffffffff825f202c
debug_object_activate lib/debugobjects.c:154
--------------------------------------
0xffffffff825f204f
debug_object_activate lib/debugobjects.c:155
--------------------------------------
0xffffffff825f205b
debug_object_activate lib/debugobjects.c:156
--------------------------------------
0xffffffff825f2061
debug_object_activate lib/debugobjects.c:476
--------------------------------------
0xffffffff825f206d
debug_object_activate lib/debugobjects.c:476
--------------------------------------
0xffffffff825f207a
debug_object_activate lib/debugobjects.c:476
--------------------------------------
0xffffffff825f207c
debug_object_activate lib/debugobjects.c:476
--------------------------------------
0xffffffff825f2086
debug_object_activate lib/debugobjects.c:479
--------------------------------------
0xffffffff84afb450
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:158
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afb46f
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:159
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afb477
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff84afb47c
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb488
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb492
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff84afb49c
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb4a1
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff84afb4c8
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:161
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb4d2
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afb4dd
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff825f20a1
debug_object_activate lib/debugobjects.c:499
--------------------------------------
0xffffffff825f1f9e
debug_object_activate lib/debugobjects.c:467
--------------------------------------
0xffffffff825f1fd2
debug_object_activate lib/debugobjects.c:467
--------------------------------------
0xffffffff813307b9
__queue_work kernel/workqueue.c:1415
--------------------------------------
0xffffffff813307cc
__queue_work kernel/workqueue.c:1415
--------------------------------------
0xffffffff813307e2
__queue_work kernel/workqueue.c:1415
--------------------------------------
0xffffffff813307ea
__queue_work kernel/workqueue.c:1415
--------------------------------------
0xffffffff813307ef
__queue_work kernel/workqueue.c:1415
--------------------------------------
0xffffffff8133081d
__queue_work kernel/workqueue.c:1419
--------------------------------------
0xffffffff8133082a
__queue_work kernel/workqueue.c:1419
--------------------------------------
0xffffffff81330e6a
__queue_work kernel/workqueue.c:1420
--------------------------------------
0xffffffff81330e6f
__queue_work kernel/workqueue.c:1420
--------------------------------------
0xffffffff81330e8b
__queue_work kernel/workqueue.c:1420
--------------------------------------
0xffffffff81330e94
__queue_work ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff81330e99
__queue_work ./include/linux/cpumask.h:128
--------------------------------------
0xffffffff81330ea5
__queue_work ./include/linux/cpumask.h:128
--------------------------------------
0xffffffff81330eae
__queue_work ./include/linux/cpumask.h:129
--------------------------------------
0xffffffff81330eb3
__queue_work ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff81330ec9
__queue_work ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff81330834
__queue_work kernel/workqueue.c:1423
--------------------------------------
0xffffffff81330839
__queue_work kernel/workqueue.c:1423
--------------------------------------
0xffffffff81330842
__queue_work kernel/workqueue.c:1423
--------------------------------------
0xffffffff81330855
__queue_work kernel/workqueue.c:1423
--------------------------------------
0xffffffff8133085d
__queue_work kernel/workqueue.c:1424
--------------------------------------
0xffffffff81330862
__queue_work kernel/workqueue.c:1424
--------------------------------------
0xffffffff8133086b
__queue_work kernel/workqueue.c:1424
--------------------------------------
0xffffffff81330883
__queue_work kernel/workqueue.c:1424
--------------------------------------
0xffffffff81330890
__queue_work kernel/workqueue.c:1433
--------------------------------------
0xffffffff8132b230
get_work_pool kernel/workqueue.c:711
--------------------------------------
0xffffffff8132b23f
get_work_pool ./include/asm-generic/atomic-instrumented.h:836
--------------------------------------
0xffffffff8132b24c
get_work_pool ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8132b254
get_work_pool ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff8132b25c
get_work_pool kernel/workqueue.c:714
--------------------------------------
0xffffffff8132b268
get_work_pool kernel/workqueue.c:714
--------------------------------------
0xffffffff8132b26d
get_work_pool kernel/workqueue.c:714
--------------------------------------
0xffffffff8132b272
get_work_pool kernel/workqueue.c:714
--------------------------------------
0xffffffff8132b284
get_work_pool kernel/workqueue.c:714
--------------------------------------
0xffffffff8132b311
get_work_pool kernel/workqueue.c:717
--------------------------------------
0xffffffff8132b316
get_work_pool kernel/workqueue.c:717
--------------------------------------
0xffffffff813e1a00
rcu_read_lock_sched_held kernel/rcu/update.c:236
--------------------------------------
0xffffffff813e1a10
rcu_read_lock_sched_held kernel/rcu/update.c:236
--------------------------------------
0xffffffff813e1a1a
rcu_read_lock_sched_held kernel/rcu/update.c:236
--------------------------------------
0xffffffff813e1a26
rcu_read_lock_sched_held kernel/rcu/update.c:236
--------------------------------------
0xffffffff813e1a39
rcu_read_lock_sched_held kernel/rcu/update.c:236
--------------------------------------
0xffffffff8132b31b
get_work_pool kernel/workqueue.c:717
--------------------------------------
0xffffffff8132b327
get_work_pool kernel/workqueue.c:717
--------------------------------------
0xffffffff8132b28d
get_work_pool kernel/workqueue.c:716
--------------------------------------
0xffffffff8132b292
get_work_pool kernel/workqueue.c:716
--------------------------------------
0xffffffff8132b2a3
get_work_pool kernel/workqueue.c:716
--------------------------------------
0xffffffff8132b2a8
get_work_pool kernel/workqueue.c:720
--------------------------------------
0xffffffff8132b2ad
get_work_pool kernel/workqueue.c:720
--------------------------------------
0xffffffff8132b2bd
get_work_pool kernel/workqueue.c:721
--------------------------------------
0xffffffff8132b2c9
get_work_pool kernel/workqueue.c:724
--------------------------------------
0xffffffff8132b2ce
get_work_pool kernel/workqueue.c:724
--------------------------------------
0xffffffff84ab97d0
idr_find lib/idr.c:173
--------------------------------------
0xffffffff84ab97e2
idr_find lib/idr.c:173
--------------------------------------
0xffffffff84ab97ec
idr_find lib/idr.c:173
--------------------------------------
0xffffffff84ac4670
radix_tree_lookup lib/radix-tree.c:841
--------------------------------------
0xffffffff84ac4683
radix_tree_lookup lib/radix-tree.c:841
--------------------------------------
0xffffffff84ac4410
__radix_tree_lookup lib/radix-tree.c:772
--------------------------------------
0xffffffff84ac4438
__radix_tree_lookup lib/radix-tree.c:772
--------------------------------------
0xffffffff84ac4445
__radix_tree_lookup ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84ac444e
__radix_tree_lookup ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84ac4469
__radix_tree_lookup ./include/linux/radix-tree.h:58
--------------------------------------
0xffffffff84ac4473
__radix_tree_lookup lib/radix-tree.c:418
--------------------------------------
0xffffffff84ac4478
__radix_tree_lookup lib/radix-tree.c:418
--------------------------------------
0xffffffff84ac4487
__radix_tree_lookup lib/radix-tree.c:240
--------------------------------------
0xffffffff84ac449b
__radix_tree_lookup lib/radix-tree.c:781
--------------------------------------
0xffffffff84ac44a6
__radix_tree_lookup lib/radix-tree.c:781
--------------------------------------
0xffffffff84ac44af
__radix_tree_lookup lib/radix-tree.c:781
--------------------------------------
0xffffffff84ac4524
__radix_tree_lookup ./include/linux/radix-tree.h:58
--------------------------------------
0xffffffff84ac4529
__radix_tree_lookup ./include/linux/radix-tree.h:58
--------------------------------------
0xffffffff84ac453d
__radix_tree_lookup ./include/linux/radix-tree.h:58
--------------------------------------
0xffffffff84ac44b7
__radix_tree_lookup lib/radix-tree.c:787
--------------------------------------
0xffffffff84ac44bc
__radix_tree_lookup lib/radix-tree.c:787
--------------------------------------
0xffffffff84ac44cb
__radix_tree_lookup lib/radix-tree.c:788
--------------------------------------
0xffffffff84ac44f2
__radix_tree_lookup ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84ac4503
__radix_tree_lookup ./include/linux/xarray.h:145
--------------------------------------
0xffffffff84ac4510
__radix_tree_lookup lib/radix-tree.c:792
--------------------------------------
0xffffffff84ac4515
__radix_tree_lookup lib/radix-tree.c:792
--------------------------------------
0xffffffff84ac451f
__radix_tree_lookup lib/radix-tree.c:792
--------------------------------------
0xffffffff84ac4547
__radix_tree_lookup lib/radix-tree.c:796
--------------------------------------
0xffffffff84ac454c
__radix_tree_lookup lib/radix-tree.c:796
--------------------------------------
0xffffffff84ac4565
__radix_tree_lookup lib/radix-tree.c:798
--------------------------------------
0xffffffff84ac456a
__radix_tree_lookup lib/radix-tree.c:798
--------------------------------------
0xffffffff84ac4583
__radix_tree_lookup lib/radix-tree.c:799
--------------------------------------
0xffffffff84ac4588
__radix_tree_lookup lib/radix-tree.c:799
--------------------------------------
0xffffffff84ac4692
radix_tree_lookup lib/radix-tree.c:841
--------------------------------------
0xffffffff84ab97ff
idr_find lib/idr.c:173
--------------------------------------
0xffffffff8132b2dd
get_work_pool kernel/workqueue.c:724
--------------------------------------
0xffffffff8132b2e5
get_work_pool kernel/workqueue.c:724
--------------------------------------
0xffffffff81330898
__queue_work kernel/workqueue.c:1433
--------------------------------------
0xffffffff813308a8
__queue_work kernel/workqueue.c:1434
--------------------------------------
0xffffffff813308ad
__queue_work kernel/workqueue.c:1434
--------------------------------------
0xffffffff813308b5
__queue_work kernel/workqueue.c:1434
--------------------------------------
0xffffffff81330d5a
__queue_work ./include/linux/spinlock.h:329
--------------------------------------
0xffffffff81330d5f
__queue_work ./include/linux/spinlock.h:329
--------------------------------------
0xffffffff84afa9e0
_raw_spin_lock ./include/linux/spinlock_api_smp.h:141
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afa9f3
_raw_spin_lock ./include/linux/spinlock_api_smp.h:142
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa0f
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa17
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff81330d68
__queue_work ./include/linux/hash.h:81
--------------------------------------
0xffffffff81330d80
__queue_work kernel/workqueue.c:1036
--------------------------------------
0xffffffff81330da1
__queue_work kernel/workqueue.c:1036
--------------------------------------
0xffffffff81330da6
__queue_work kernel/workqueue.c:1036
--------------------------------------
0xffffffff81330e15
__queue_work ./include/linux/spinlock.h:369
--------------------------------------
0xffffffff81330e1a
__queue_work ./include/linux/spinlock.h:369
--------------------------------------
0xffffffff84afac00
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:150
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afac1b
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:151
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afac23
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:152
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afac2d
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afac38
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff81330e23
__queue_work kernel/workqueue.c:1446
--------------------------------------
0xffffffff81330e2b
__queue_work ./include/linux/spinlock.h:329
--------------------------------------
0xffffffff84afa9e0
_raw_spin_lock ./include/linux/spinlock_api_smp.h:141
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afa9f3
_raw_spin_lock ./include/linux/spinlock_api_smp.h:142
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa0f
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa17
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff81330e33
__queue_work ./include/linux/spinlock.h:329
--------------------------------------
0xffffffff813308cc
__queue_work kernel/workqueue.c:1460
--------------------------------------
0xffffffff813308d1
__queue_work kernel/workqueue.c:1460
--------------------------------------
0xffffffff813308da
__queue_work kernel/workqueue.c:1460
--------------------------------------
0xffffffff813308e8
__queue_work kernel/workqueue.c:1460
--------------------------------------
0xffffffff813308f1
__queue_work ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff813308f6
__queue_work ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff81330900
__queue_work ./include/trace/events/workqueue.h:40
--------------------------------------
0xffffffff81330905
__queue_work ./include/trace/events/workqueue.h:40
--------------------------------------
0xffffffff8133091a
__queue_work ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff81330924
__queue_work ./include/linux/cpumask.h:129
--------------------------------------
0xffffffff81330929
__queue_work ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff81330942
__queue_work ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff81330cdf
__queue_work ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff81330ce4
__queue_work ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff81330cf7
__queue_work ./include/trace/events/workqueue.h:40
--------------------------------------
0xffffffff81330d03
__queue_work ./include/trace/events/workqueue.h:40
--------------------------------------
0xffffffff81330d28
__queue_work ./include/linux/rcupdate.h:733
--------------------------------------
0xffffffff81330d2d
__queue_work ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff81330d42
__queue_work ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff8133094b
__queue_work kernel/workqueue.c:1474
--------------------------------------
0xffffffff81330950
__queue_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8133095c
__queue_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81330969
__queue_work kernel/workqueue.c:1479
--------------------------------------
0xffffffff8133096e
__queue_work kernel/workqueue.c:1479
--------------------------------------
0xffffffff81330977
__queue_work kernel/workqueue.c:1479
--------------------------------------
0xffffffff81330994
__queue_work kernel/workqueue.c:1479
--------------------------------------
0xffffffff813309a6
__queue_work kernel/workqueue.c:1482
--------------------------------------
0xffffffff813309b3
__queue_work kernel/workqueue.c:1482
--------------------------------------
0xffffffff813309c2
__queue_work kernel/workqueue.c:1482
--------------------------------------
0xffffffff813309cb
__queue_work ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff813309d0
__queue_work ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff813309da
__queue_work ./include/trace/events/workqueue.h:76
--------------------------------------
0xffffffff813309df
__queue_work ./include/trace/events/workqueue.h:76
--------------------------------------
0xffffffff813309f4
__queue_work ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff813309fe
__queue_work ./include/linux/cpumask.h:129
--------------------------------------
0xffffffff81330a03
__queue_work ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff81330a1c
__queue_work ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff81330f63
__queue_work ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff81330f68
__queue_work ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff81330f7b
__queue_work ./include/trace/events/workqueue.h:76
--------------------------------------
0xffffffff81330f87
__queue_work ./include/trace/events/workqueue.h:76
--------------------------------------
0xffffffff81330fac
__queue_work ./include/linux/rcupdate.h:733
--------------------------------------
0xffffffff81330fb1
__queue_work ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff81330fc6
__queue_work ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff81330a25
__queue_work kernel/workqueue.c:1484
--------------------------------------
0xffffffff81330a2a
__queue_work kernel/workqueue.c:1484
--------------------------------------
0xffffffff81330a32
__queue_work kernel/workqueue.c:1484
--------------------------------------
0xffffffff81330a3e
__queue_work kernel/workqueue.c:1485
--------------------------------------
0xffffffff81330a4d
__queue_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81330e38
__queue_work kernel/workqueue.c:1487
--------------------------------------
0xffffffff81330e3d
__queue_work kernel/workqueue.c:1487
--------------------------------------
0xffffffff81330e49
__queue_work kernel/workqueue.c:1487
--------------------------------------
0xffffffff81330e5d
__queue_work kernel/workqueue.c:1487
--------------------------------------
0xffffffff81330a5a
__queue_work kernel/workqueue.c:1493
--------------------------------------
0xffffffff81330a5f
__queue_work kernel/workqueue.c:1493
--------------------------------------
0xffffffff8132e8d0
insert_work kernel/workqueue.c:1328
--------------------------------------
0xffffffff8132e8f6
insert_work kernel/workqueue.c:1328
--------------------------------------
0xffffffff8132e8fe
insert_work kernel/workqueue.c:1328
--------------------------------------
0xffffffff8132e90e
insert_work ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff8132e91f
insert_work kernel/workqueue.c:618
--------------------------------------
0xffffffff8132e928
insert_work kernel/workqueue.c:619
--------------------------------------
0xffffffff8132e92d
insert_work ./include/linux/workqueue.h:212
--------------------------------------
0xffffffff8132e938
insert_work ./include/linux/workqueue.h:212
--------------------------------------
0xffffffff8132e948
insert_work ./include/linux/workqueue.h:212
--------------------------------------
0xffffffff8132e950
insert_work ./include/linux/workqueue.h:212
--------------------------------------
0xffffffff8132e96e
insert_work ./include/linux/list.h:93
--------------------------------------
0xffffffff825f0ac0
__list_add_valid lib/list_debug.c:23
--------------------------------------
0xffffffff825f0ade
__list_add_valid lib/list_debug.c:23
--------------------------------------
0xffffffff825f0ae8
__list_add_valid lib/list_debug.c:26
--------------------------------------
0xffffffff825f0af0
__list_add_valid lib/list_debug.c:26
--------------------------------------
0xffffffff825f0af9
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff825f0afe
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff825f0b03
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff8132e980
insert_work ./include/linux/list.h:60
--------------------------------------
0xffffffff8132e98c
insert_work ./include/linux/list.h:60
--------------------------------------
0xffffffff8132e995
insert_work ./include/linux/list.h:63
--------------------------------------
0xffffffff8132e99a
insert_work ./include/linux/list.h:63
--------------------------------------
0xffffffff8132e9a3
insert_work ./include/linux/list.h:63
--------------------------------------
0xffffffff8132e9af
insert_work ./include/linux/list.h:64
--------------------------------------
0xffffffff8132e9bc
insert_work ./include/linux/list.h:65
--------------------------------------
0xffffffff8132e9c8
insert_work ./include/linux/compiler.h:220
--------------------------------------
0xffffffff8132e9d0
insert_work kernel/workqueue.c:1333
--------------------------------------
0xffffffff8132b6a0
get_pwq kernel/workqueue.c:1095
--------------------------------------
0xffffffff8132b6b4
get_pwq kernel/workqueue.c:1095
--------------------------------------
0xffffffff8132b6c0
get_pwq kernel/workqueue.c:1095
--------------------------------------
0xffffffff8132b6d1
get_pwq kernel/workqueue.c:1095
--------------------------------------
0xffffffff8132b6d6
get_pwq kernel/workqueue.c:1096
--------------------------------------
0xffffffff8132b6db
get_pwq kernel/workqueue.c:1096
--------------------------------------
0xffffffff8132b6e3
get_pwq kernel/workqueue.c:1096
--------------------------------------
0xffffffff8132b6f0
get_pwq kernel/workqueue.c:1096
--------------------------------------
0xffffffff8132b6f5
get_pwq kernel/workqueue.c:1097
--------------------------------------
0xffffffff8132b6fa
get_pwq kernel/workqueue.c:1097
--------------------------------------
0xffffffff8132b706
get_pwq kernel/workqueue.c:1097
--------------------------------------
0xffffffff8132e9dd
insert_work kernel/workqueue.c:1340
--------------------------------------
0xffffffff8132e9fb
insert_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8132ea03
insert_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8132ea13
insert_work ./arch/x86/include/asm/atomic.h:31
--------------------------------------
0xffffffff8132ea17
insert_work kernel/workqueue.c:1343
--------------------------------------
0xffffffff8132ea1c
insert_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8132ea28
insert_work ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8132ea31
insert_work kernel/workqueue.c:823
--------------------------------------
0xffffffff8132ea36
insert_work kernel/workqueue.c:823
--------------------------------------
0xffffffff8132ea3e
insert_work kernel/workqueue.c:823
--------------------------------------
0xffffffff8132ea47
insert_work kernel/workqueue.c:840
--------------------------------------
0xffffffff8132ea4c
insert_work kernel/workqueue.c:840
--------------------------------------
0xffffffff8132ea55
insert_work kernel/workqueue.c:840
--------------------------------------
0xffffffff8135ac90
wake_up_process kernel/sched/core.c:2172
--------------------------------------
0xffffffff8135a3e0
try_to_wake_up kernel/sched/core.c:1998
--------------------------------------
0xffffffff84afb620
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb637
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb641
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff84afb648
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff84afb657
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff84afb661
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff84afb668
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:108
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb66d
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:109
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb677
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:110
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb693
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:117
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb69b
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:121
--------------------------------------
0xffffffff8135a476
try_to_wake_up kernel/sched/core.c:2008
--------------------------------------
0xffffffff8135a485
try_to_wake_up kernel/sched/core.c:2010
--------------------------------------
0xffffffff8135a4e2
try_to_wake_up ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff8135a4f7
try_to_wake_up ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff8135aa9a
try_to_wake_up ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff8135aaad
try_to_wake_up ./include/trace/events/sched.h:88
--------------------------------------
0xffffffff8135aabe
try_to_wake_up ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff8135a507
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a514
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a526
try_to_wake_up kernel/sched/core.c:2040
--------------------------------------
0xffffffff8135a533
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a53c
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a544
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a54d
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a557
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a560
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a56c
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a8c6
try_to_wake_up ./include/trace/events/sched.h:88
--------------------------------------
0xffffffff8135a8ce
try_to_wake_up ./include/trace/events/sched.h:88
--------------------------------------
0xffffffff8135a578
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a591
try_to_wake_up kernel/sched/core.c:2076
--------------------------------------
0xffffffff8135a5af
try_to_wake_up kernel/sched/core.c:2077
--------------------------------------
0xffffffff8135a5cf
try_to_wake_up kernel/sched/core.c:2079
--------------------------------------
0xffffffff8135a5e9
try_to_wake_up kernel/sched/core.c:2084
--------------------------------------
0xffffffff8135a5f3
try_to_wake_up kernel/sched/core.c:2084
--------------------------------------
0xffffffff8135a604
try_to_wake_up kernel/sched/core.c:1576
--------------------------------------
0xffffffff8135a612
try_to_wake_up kernel/sched/core.c:1578
--------------------------------------
0xffffffff8135a622
try_to_wake_up kernel/sched/core.c:1578
--------------------------------------
0xffffffff8135aad5
try_to_wake_up ./include/linux/cpumask.h:198
--------------------------------------
0xffffffff825da460
find_first_bit lib/find_bit.c:106
--------------------------------------
0xffffffff825da476
find_first_bit lib/find_bit.c:106
--------------------------------------
0xffffffff825da480
find_first_bit lib/find_bit.c:106
--------------------------------------
0xffffffff825da485
find_first_bit lib/find_bit.c:106
--------------------------------------
0xffffffff825da4a7
find_first_bit lib/find_bit.c:107
--------------------------------------
0xffffffff825da4ac
find_first_bit lib/find_bit.c:107
--------------------------------------
0xffffffff825da4b4
find_first_bit lib/find_bit.c:107
--------------------------------------
0xffffffff825da4c1
find_first_bit lib/find_bit.c:107
--------------------------------------
0xffffffff825da4c6
find_first_bit ./arch/x86/include/asm/bitops.h:351
--------------------------------------
0xffffffff825da4d0
find_first_bit lib/find_bit.c:108
--------------------------------------
0xffffffff825da4df
find_first_bit lib/find_bit.c:108
--------------------------------------
0xffffffff8135aadf
try_to_wake_up ./include/linux/cpumask.h:198
--------------------------------------
0xffffffff8135a66e
try_to_wake_up ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff8135a678
try_to_wake_up ./include/linux/cpumask.h:129
--------------------------------------
0xffffffff8135a68a
try_to_wake_up kernel/sched/core.c:931
--------------------------------------
0xffffffff8135a694
try_to_wake_up kernel/sched/core.c:931
--------------------------------------
0xffffffff8135a6a0
try_to_wake_up kernel/sched/core.c:916
--------------------------------------
0xffffffff8135a6a8
try_to_wake_up kernel/sched/core.c:916
--------------------------------------
0xffffffff8135a6b7
try_to_wake_up ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff8135a6c1
try_to_wake_up ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff8135a6d4
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a6dc
try_to_wake_up ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8135a6fd
try_to_wake_up kernel/sched/core.c:2100
--------------------------------------
0xffffffff8135a725
try_to_wake_up kernel/sched/core.c:2100
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff8135a739
try_to_wake_up kernel/sched/core.c:1871
--------------------------------------
0xffffffff8135a74f
try_to_wake_up kernel/sched/core.c:1871
--------------------------------------
0xffffffff8135a76d
try_to_wake_up kernel/sched/core.c:1871
--------------------------------------
0xffffffff8135a784
try_to_wake_up kernel/sched/core.c:1871
--------------------------------------
0xffffffff8135a79b
try_to_wake_up kernel/sched/core.c:1871
--------------------------------------
0xffffffff8135a8fd
try_to_wake_up ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff84afa9e0
_raw_spin_lock ./include/linux/spinlock_api_smp.h:141
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afa9f3
_raw_spin_lock ./include/linux/spinlock_api_smp.h:142
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa0f
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afaa17
_raw_spin_lock ./include/linux/spinlock_api_smp.h:143
--------------------------------------
0xffffffff8135a917
try_to_wake_up kernel/sched/sched.h:1169
--------------------------------------
0xffffffff8139a830
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a85d
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a86f
lock_pin_lock ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff8139a87b
lock_pin_lock ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff8139a889
lock_pin_lock ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff8139a890
lock_pin_lock ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff8139a8a0
lock_pin_lock ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff8139a8ae
lock_pin_lock ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff8139a8b5
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a8bd
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a8d3
lock_pin_lock kernel/locking/lockdep.c:4048
--------------------------------------
0xffffffff8139a95a
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a96f
lock_pin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a985
lock_pin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff8139a98f
lock_pin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff8139a99a
lock_pin_lock kernel/locking/lockdep.c:4274
--------------------------------------
0xffffffff8135a91f
try_to_wake_up kernel/sched/sched.h:1169
--------------------------------------
0xffffffff81355d60
update_rq_clock kernel/sched/core.c:191
--------------------------------------
0xffffffff8135a92a
try_to_wake_up kernel/sched/core.c:1890
--------------------------------------
0xffffffff81358dc0
ttwu_do_activate kernel/sched/core.c:1735
--------------------------------------
0xffffffff81358de4
ttwu_do_activate kernel/sched/core.c:1735
--------------------------------------
0xffffffff81358df2
ttwu_do_activate kernel/sched/core.c:1738
--------------------------------------
0xffffffff81358dff
ttwu_do_activate kernel/sched/core.c:1738
--------------------------------------
0xffffffff81358e1e
ttwu_do_activate kernel/sched/core.c:1741
--------------------------------------
0xffffffff81358530
activate_task kernel/sched/core.c:791
--------------------------------------
0xffffffff81358556
activate_task kernel/sched/core.c:791
--------------------------------------
0xffffffff81358575
activate_task kernel/sched/core.c:794
--------------------------------------
0xffffffff8135857f
activate_task kernel/sched/core.c:768
--------------------------------------
0xffffffff81358587
activate_task kernel/sched/stats.h:196
--------------------------------------
0xffffffff81358597
activate_task kernel/sched/stats.h:196
--------------------------------------
0xffffffff81358698
activate_task kernel/sched/sched.h:1049
--------------------------------------
0xffffffff813586a4
activate_task kernel/sched/sched.h:1049
--------------------------------------
0xffffffff813586ae
activate_task kernel/sched/sched.h:1052
--------------------------------------
0xffffffff813586ba
activate_task kernel/sched/sched.h:1052
--------------------------------------
0xffffffff813586cd
activate_task kernel/sched/sched.h:1052
--------------------------------------
0xffffffff813585a6
activate_task ./arch/x86/include/asm/jump_label.h:39
--------------------------------------
0xffffffff813585e4
activate_task kernel/sched/stats.h:72
--------------------------------------
0xffffffff813585f4
activate_task kernel/sched/stats.h:72
--------------------------------------
0xffffffff8135860a
activate_task kernel/sched/stats.h:72
--------------------------------------
0xffffffff81358727
activate_task kernel/sched/stats.h:78
--------------------------------------
0xffffffff81358734
activate_task kernel/sched/stats.h:78
--------------------------------------
0xffffffff81358648
activate_task kernel/sched/stats.h:82
--------------------------------------
0xffffffff81395780
psi_task_change ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813957ad
psi_task_change ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813957bf
psi_task_change kernel/sched/psi.c:517
--------------------------------------
0xffffffff813957cf
psi_task_change kernel/sched/psi.c:520
--------------------------------------
0xffffffff813957de
psi_task_change kernel/sched/psi.c:520
--------------------------------------
0xffffffff81395a9e
psi_task_change kernel/sched/psi.c:498
--------------------------------------
0xffffffff81395aac
psi_task_change kernel/sched/psi.c:498
--------------------------------------
0xffffffff813957fd
psi_task_change kernel/sched/psi.c:530
--------------------------------------
0xffffffff81395805
psi_task_change kernel/sched/psi.c:530
--------------------------------------
0xffffffff8139582c
psi_task_change kernel/sched/psi.c:538
--------------------------------------
0xffffffff81395a55
psi_task_change kernel/sched/psi.c:492
--------------------------------------
0xffffffff81395a5e
psi_task_change kernel/sched/psi.c:492
--------------------------------------
0xffffffff81395a72
psi_task_change kernel/sched/psi.c:492
--------------------------------------
0xffffffff81395883
psi_task_change ./include/linux/cgroup.h:535
--------------------------------------
0xffffffff8139588f
psi_task_change ./include/linux/cgroup.h:537
--------------------------------------
0xffffffff81395a7f
psi_task_change kernel/sched/psi.c:498
--------------------------------------
0xffffffff813958b0
psi_task_change kernel/sched/psi.c:544
--------------------------------------
0xffffffff813958c0
psi_task_change kernel/sched/psi.c:452
--------------------------------------
0xffffffff813958d7
psi_task_change kernel/sched/psi.c:452
--------------------------------------
0xffffffff813958eb
psi_task_change ./include/linux/seqlock.h:382
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff81395913
psi_task_change kernel/sched/psi.c:464
--------------------------------------
0xffffffff81394cf0
record_times ./include/linux/sched/clock.h:79
--------------------------------------
0xffffffff81395920
psi_task_change kernel/sched/psi.c:466
--------------------------------------
0xffffffff81395993
psi_task_change kernel/sched/psi.c:476
--------------------------------------
0xffffffff813959a0
psi_task_change kernel/sched/psi.c:476
--------------------------------------
0xffffffff813959cb
psi_task_change kernel/sched/psi.c:481
--------------------------------------
0xffffffff813959a7
psi_task_change kernel/sched/psi.c:480
--------------------------------------
0xffffffff813959cb
psi_task_change kernel/sched/psi.c:481
--------------------------------------
0xffffffff813959a7
psi_task_change kernel/sched/psi.c:480
--------------------------------------
0xffffffff813959b8
psi_task_change kernel/sched/psi.c:481
--------------------------------------
0xffffffff813959c5
psi_task_change kernel/sched/psi.c:481
--------------------------------------
0xffffffff813959d7
psi_task_change kernel/sched/psi.c:481
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff813959f0
psi_task_change ./include/linux/seqlock.h:388
--------------------------------------
0xffffffff813959f8
psi_task_change ./include/linux/seqlock.h:388
--------------------------------------
0xffffffff81395a05
psi_task_change ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff81395a18
psi_task_change ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff81395851
psi_task_change kernel/sched/psi.c:491
--------------------------------------
0xffffffff8139585a
psi_task_change kernel/sched/psi.c:493
--------------------------------------
0xffffffff81395a8f
psi_task_change kernel/sched/psi.c:498
--------------------------------------
0xffffffff81358652
activate_task kernel/sched/stats.h:82
--------------------------------------
0xffffffff813585ab
activate_task kernel/sched/core.c:773
--------------------------------------
0xffffffff813585b5
activate_task kernel/sched/core.c:773
--------------------------------------
0xffffffff813585c3
activate_task kernel/sched/core.c:773
--------------------------------------
0xffffffff84e05540
__x86_indirect_thunk_rax arch/x86/lib/retpoline.S:32
--------------------------------------
0xffffffff81374e90
enqueue_task_fair kernel/sched/fair.c:5169
--------------------------------------
0xffffffff81374ec4
enqueue_task_fair kernel/sched/fair.c:5177
--------------------------------------
0xffffffff81374ed8
enqueue_task_fair ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81374efe
enqueue_task_fair ./include/linux/compiler.h:219
--------------------------------------
0xffffffff81374f12
enqueue_task_fair kernel/sched/fair.c:5184
--------------------------------------
0xffffffff81374f21
enqueue_task_fair kernel/sched/fair.c:5184
--------------------------------------
0xffffffff81374f2a
enqueue_task_fair kernel/sched/fair.c:5188
--------------------------------------
0xffffffff81374f33
enqueue_task_fair kernel/sched/fair.c:5188
--------------------------------------
0xffffffff81374f45
enqueue_task_fair kernel/sched/fair.c:5190
--------------------------------------
0xffffffff81374f4d
enqueue_task_fair kernel/sched/fair.c:5190
--------------------------------------
0xffffffff81374230
enqueue_entity kernel/sched/fair.c:3887
--------------------------------------
0xffffffff81374262
enqueue_entity kernel/sched/fair.c:3888
--------------------------------------
0xffffffff81374417
enqueue_entity kernel/sched/fair.c:3897
--------------------------------------
0xffffffff81371920
update_curr kernel/sched/fair.c:817
--------------------------------------
0xffffffff8137193d
update_curr kernel/sched/fair.c:817
--------------------------------------
0xffffffff8137194f
update_curr kernel/sched/fair.c:818
--------------------------------------
0xffffffff81371963
update_curr kernel/sched/sched.h:1057
--------------------------------------
0xffffffff81371971
update_curr kernel/sched/sched.h:1060
--------------------------------------
0xffffffff8137197d
update_curr kernel/sched/sched.h:1060
--------------------------------------
0xffffffff81371a08
update_curr ./arch/x86/include/asm/jump_label.h:32
--------------------------------------
0xffffffff8137441f
enqueue_entity kernel/sched/fair.c:3905
--------------------------------------
0xffffffff81374428
enqueue_entity kernel/sched/fair.c:3905
--------------------------------------
0xffffffff813742a1
enqueue_entity kernel/sched/fair.c:3916
--------------------------------------
0xffffffff81367f20
update_load_avg kernel/sched/pelt.h:129
--------------------------------------
0xffffffff81367f46
update_load_avg kernel/sched/pelt.h:129
--------------------------------------
0xffffffff81367f56
update_load_avg kernel/sched/pelt.h:132
--------------------------------------
0xffffffff81367f62
update_load_avg kernel/sched/pelt.h:132
--------------------------------------
0xffffffff81367f75
update_load_avg kernel/sched/pelt.h:119
--------------------------------------
0xffffffff81367f83
update_load_avg kernel/sched/pelt.h:122
--------------------------------------
0xffffffff81367f8f
update_load_avg kernel/sched/pelt.h:122
--------------------------------------
0xffffffff81367fa2
update_load_avg kernel/sched/pelt.h:122
--------------------------------------
0xffffffff81367fb5
update_load_avg kernel/sched/pelt.h:122
--------------------------------------
0xffffffff81367fcf
update_load_avg kernel/sched/fair.c:3523
--------------------------------------
0xffffffff81367fda
update_load_avg kernel/sched/fair.c:3524
--------------------------------------
0xffffffff81391570
__update_load_avg_se kernel/sched/pelt.c:276
--------------------------------------
0xffffffff813915a2
__update_load_avg_se kernel/sched/pelt.c:184
--------------------------------------
0xffffffff813915b2
__update_load_avg_se kernel/sched/pelt.c:193
--------------------------------------
0xffffffff813915c2
__update_load_avg_se kernel/sched/pelt.c:194
--------------------------------------
0xffffffff813915d2
__update_load_avg_se kernel/sched/pelt.c:194
--------------------------------------
0xffffffff813915ec
__update_load_avg_se kernel/sched/pelt.c:194
--------------------------------------
0xffffffff81391610
__update_load_avg_se kernel/sched/pelt.c:208
--------------------------------------
0xffffffff813916fe
__update_load_avg_se kernel/sched/pelt.c:218
--------------------------------------
0xffffffff81391838
__update_load_avg_se kernel/sched/pelt.h:43
--------------------------------------
0xffffffff8139186a
__update_load_avg_se kernel/sched/pelt.c:121
--------------------------------------
0xffffffff81391888
__update_load_avg_se kernel/sched/pelt.c:52
--------------------------------------
0xffffffff81391897
__update_load_avg_se kernel/sched/pelt.c:52
--------------------------------------
0xffffffff813918b2
__update_load_avg_se kernel/sched/pelt.c:52
--------------------------------------
0xffffffff813919ec
__update_load_avg_se kernel/sched/pelt.c:124
--------------------------------------
0xffffffff81391a12
__update_load_avg_se ./include/linux/math64.h:179
--------------------------------------
0xffffffff8139192a
__update_load_avg_se kernel/sched/pelt.c:58
--------------------------------------
0xffffffff81391944
__update_load_avg_se kernel/sched/pelt.c:58
--------------------------------------
0xffffffff813911c0
__accumulate_pelt_segments kernel/sched/pelt.c:68
--------------------------------------
0xffffffff813911db
__accumulate_pelt_segments kernel/sched/pelt.c:68
--------------------------------------
0xffffffff81391233
__accumulate_pelt_segments kernel/sched/pelt.c:53
--------------------------------------
0xffffffff8139124d
__accumulate_pelt_segments ./include/linux/math64.h:179
--------------------------------------
0xffffffff8139120d
__accumulate_pelt_segments kernel/sched/pelt.c:58
--------------------------------------
0xffffffff81391979
__update_load_avg_se kernel/sched/pelt.c:130
--------------------------------------
0xffffffff81391984
__update_load_avg_se kernel/sched/pelt.c:133
--------------------------------------
0xffffffff81391682
__update_load_avg_se kernel/sched/pelt.c:137
--------------------------------------
0xffffffff813916a5
__update_load_avg_se kernel/sched/pelt.c:139
--------------------------------------
0xffffffff81391719
__update_load_avg_se kernel/sched/pelt.c:142
--------------------------------------
0xffffffff8139171e
__update_load_avg_se kernel/sched/pelt.c:279
--------------------------------------
0xffffffff81391733
__update_load_avg_se kernel/sched/sched.h:705
--------------------------------------
0xffffffff8139173f
__update_load_avg_se kernel/sched/sched.h:700
--------------------------------------
0xffffffff81391757
__update_load_avg_se kernel/sched/sched.h:700
--------------------------------------
0xffffffff8139177e
__update_load_avg_se ./include/linux/math64.h:126
--------------------------------------
0xffffffff81391791
__update_load_avg_se ./include/linux/math64.h:126
--------------------------------------
0xffffffff813917b7
__update_load_avg_se ./include/linux/math64.h:126
--------------------------------------
0xffffffff813917ca
__update_load_avg_se kernel/sched/pelt.c:234
--------------------------------------
0xffffffff813917e8
__update_load_avg_se ./include/linux/compiler.h:220
--------------------------------------
0xffffffff813917f7
__update_load_avg_se kernel/sched/pelt.h:37
--------------------------------------
0xffffffff8139180c
__update_load_avg_se kernel/sched/pelt.h:38
--------------------------------------
0xffffffff8139181e
__update_load_avg_se ./include/linux/compiler.h:219
--------------------------------------
0xffffffff81367fe8
update_load_avg kernel/sched/fair.c:3526
--------------------------------------
0xffffffff81367ff7
update_load_avg kernel/sched/fair.c:3526
--------------------------------------
0xffffffff81368005
update_load_avg kernel/sched/fair.c:3426
--------------------------------------
0xffffffff81391a70
__update_load_avg_cfs_rq kernel/sched/pelt.c:289
--------------------------------------
0xffffffff81391a9f
__update_load_avg_cfs_rq kernel/sched/pelt.c:184
--------------------------------------
0xffffffff81391aaf
__update_load_avg_cfs_rq kernel/sched/pelt.c:193
--------------------------------------
0xffffffff81391b5a
__update_load_avg_cfs_rq kernel/sched/pelt.c:142
--------------------------------------
0xffffffff81368010
update_load_avg kernel/sched/fair.c:3426
--------------------------------------
0xffffffff8136801b
update_load_avg kernel/sched/fair.c:3527
--------------------------------------
0xffffffff81368028
update_load_avg kernel/sched/fair.c:3527
--------------------------------------
0xffffffff8136878e
update_load_avg kernel/sched/fair.c:3529
--------------------------------------
0xffffffff81368796
update_load_avg kernel/sched/fair.c:3529
--------------------------------------
0xffffffff8136848c
update_load_avg kernel/sched/fair.c:3541
--------------------------------------
0xffffffff8136849d
update_load_avg kernel/sched/fair.c:3541
--------------------------------------
0xffffffff813742b1
enqueue_entity kernel/sched/fair.c:3917
--------------------------------------
0xffffffff81372680
update_cfs_group kernel/sched/fair.c:3010
--------------------------------------
0xffffffff813726a0
update_cfs_group kernel/sched/fair.c:3010
--------------------------------------
0xffffffff8137280c
update_cfs_group kernel/sched/fair.c:269
--------------------------------------
0xffffffff813742b9
enqueue_entity kernel/sched/fair.c:3918
--------------------------------------
0xffffffff813742c3
enqueue_entity kernel/sched/fair.c:3918
--------------------------------------
0xffffffff813742d8
enqueue_entity kernel/sched/fair.c:3918
--------------------------------------
0xffffffff813742ee
enqueue_entity kernel/sched/fair.c:2767
--------------------------------------
0xffffffff81374302
enqueue_entity kernel/sched/fair.c:2767
--------------------------------------
0xffffffff8137431d
enqueue_entity kernel/sched/sched.h:705
--------------------------------------
0xffffffff8137432d
enqueue_entity kernel/sched/sched.h:705
--------------------------------------
0xffffffff81374346
enqueue_entity kernel/sched/sched.h:705
--------------------------------------
0xffffffff813658c0
account_entity_enqueue kernel/sched/fair.c:2684
--------------------------------------
0xffffffff813658df
account_entity_enqueue kernel/sched/fair.c:2684
--------------------------------------
0xffffffff813658eb
account_entity_enqueue kernel/sched/fair.c:123
--------------------------------------
0xffffffff813658f7
account_entity_enqueue kernel/sched/fair.c:124
--------------------------------------
0xffffffff8136590b
account_entity_enqueue kernel/sched/fair.c:388
--------------------------------------
0xffffffff8136594a
account_entity_enqueue kernel/sched/fair.c:2686
--------------------------------------
0xffffffff8136595a
account_entity_enqueue kernel/sched/fair.c:2686
--------------------------------------
0xffffffff8136596d
account_entity_enqueue kernel/sched/fair.c:123
--------------------------------------
0xffffffff81365980
account_entity_enqueue kernel/sched/fair.c:124
--------------------------------------
0xffffffff81365916
account_entity_enqueue kernel/sched/fair.c:2688
--------------------------------------
0xffffffff81365923
account_entity_enqueue kernel/sched/fair.c:2688
--------------------------------------
0xffffffff8136598d
account_entity_enqueue kernel/sched/fair.c:2689
--------------------------------------
0xffffffff81365999
account_entity_enqueue kernel/sched/fair.c:2689
--------------------------------------
0xffffffff813659a9
account_entity_enqueue kernel/sched/fair.c:2691
--------------------------------------
0xffffffff813659ba
account_entity_enqueue kernel/sched/fair.c:2691
--------------------------------------
0xffffffff813659e1
account_entity_enqueue ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81201250
__cpu_to_node arch/x86/mm/numa.c:787
--------------------------------------
0xffffffff8120125f
__cpu_to_node arch/x86/mm/numa.c:787
--------------------------------------
0xffffffff8120126d
__cpu_to_node arch/x86/mm/numa.c:793
--------------------------------------
0xffffffff81201272
__cpu_to_node arch/x86/mm/numa.c:793
--------------------------------------
0xffffffff81201286
__cpu_to_node arch/x86/mm/numa.c:793
--------------------------------------
0xffffffff81201296
__cpu_to_node arch/x86/mm/numa.c:793
--------------------------------------
0xffffffff8120129f
__cpu_to_node arch/x86/mm/numa.c:793
--------------------------------------
0xffffffff813659eb
account_entity_enqueue ./include/linux/sched.h:1754
--------------------------------------
0xffffffff813659f7
account_entity_enqueue ./include/linux/sched.h:1754
--------------------------------------
0xffffffff81365a17
account_entity_enqueue ./include/linux/list.h:60
--------------------------------------
0xffffffff825f0ac0
__list_add_valid lib/list_debug.c:23
--------------------------------------
0xffffffff825f0ade
__list_add_valid lib/list_debug.c:23
--------------------------------------
0xffffffff825f0ae8
__list_add_valid lib/list_debug.c:26
--------------------------------------
0xffffffff825f0af0
__list_add_valid lib/list_debug.c:26
--------------------------------------
0xffffffff825f0af9
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff825f0afe
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff825f0b03
__list_add_valid lib/list_debug.c:29
--------------------------------------
0xffffffff81365a30
account_entity_enqueue ./include/linux/list.h:60
--------------------------------------
0xffffffff81365a38
account_entity_enqueue ./include/linux/list.h:63
--------------------------------------
0xffffffff81365a45
account_entity_enqueue ./include/linux/list.h:63
--------------------------------------
0xffffffff81365a55
account_entity_enqueue ./include/linux/list.h:64
--------------------------------------
0xffffffff81365a68
account_entity_enqueue ./include/linux/list.h:65
--------------------------------------
0xffffffff81365a75
account_entity_enqueue ./include/linux/compiler.h:220
--------------------------------------
0xffffffff8136592e
account_entity_enqueue kernel/sched/fair.c:2695
--------------------------------------
0xffffffff81365937
account_entity_enqueue kernel/sched/fair.c:2695
--------------------------------------
0xffffffff81374359
enqueue_entity kernel/sched/fair.c:3921
--------------------------------------
0xffffffff81374363
enqueue_entity kernel/sched/fair.c:3922
--------------------------------------
0xffffffff8137436d
enqueue_entity kernel/sched/fair.c:3815
--------------------------------------
0xffffffff8137438b
enqueue_entity kernel/sched/fair.c:3828
--------------------------------------
0xffffffff813743d1
enqueue_entity ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff813743db
enqueue_entity kernel/sched/fair.c:3928
--------------------------------------
0xffffffff81365c40
__enqueue_entity kernel/sched/fair.c:548
--------------------------------------
0xffffffff81365c67
__enqueue_entity kernel/sched/fair.c:556
--------------------------------------
0xffffffff81365d19
__enqueue_entity kernel/sched/fair.c:572
--------------------------------------
0xffffffff81365cb8
__enqueue_entity kernel/sched/fair.c:571
--------------------------------------
0xffffffff81365cc5
__enqueue_entity ./include/linux/rbtree.h:108
--------------------------------------
0xffffffff81365cd4
__enqueue_entity ./include/linux/rbtree.h:109
--------------------------------------
0xffffffff81365ce7
__enqueue_entity ./include/linux/rbtree.h:109
--------------------------------------
0xffffffff81365cf8
__enqueue_entity ./include/linux/rbtree.h:111
--------------------------------------
0xffffffff84ac69e0
rb_insert_color_cached lib/rbtree.c:469
--------------------------------------
0xffffffff84ac6a02
rb_insert_color_cached lib/rbtree.c:469
--------------------------------------
0xffffffff84ac6a0d
rb_insert_color_cached lib/rbtree.c:104
--------------------------------------
0xffffffff84ac6a16
rb_insert_color_cached lib/rbtree.c:104
--------------------------------------
0xffffffff84ac6c07
rb_insert_color_cached ./include/linux/rbtree_augmented.h:131
--------------------------------------
0xffffffff84ac6c0f
rb_insert_color_cached ./include/linux/rbtree_augmented.h:131
--------------------------------------
0xffffffff81365d0a
__enqueue_entity kernel/sched/fair.c:572
--------------------------------------
0xffffffff813743e6
enqueue_entity kernel/sched/fair.c:3929
--------------------------------------
0xffffffff813743ef
enqueue_entity kernel/sched/fair.c:3929
--------------------------------------
0xffffffff81374400
enqueue_entity kernel/sched/fair.c:3931
--------------------------------------
0xffffffff8137447d
enqueue_entity kernel/sched/fair.c:283
--------------------------------------
0xffffffff8137448a
enqueue_entity kernel/sched/fair.c:283
--------------------------------------
0xffffffff813745e3
enqueue_entity ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff81374f62
enqueue_task_fair ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff81374f76
enqueue_task_fair kernel/sched/fair.c:5201
--------------------------------------
0xffffffff81374f87
enqueue_task_fair kernel/sched/fair.c:5203
--------------------------------------
0xffffffff81374f93
enqueue_task_fair kernel/sched/sched.h:1838
--------------------------------------
0xffffffff81374f9c
enqueue_task_fair kernel/sched/sched.h:1838
--------------------------------------
0xffffffff81374fb0
enqueue_task_fair kernel/sched/sched.h:1843
--------------------------------------
0xffffffff81374fbf
enqueue_task_fair kernel/sched/fair.c:5234
--------------------------------------
0xffffffff81374fd3
enqueue_task_fair ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81374fe0
enqueue_task_fair kernel/sched/fair.c:5153
--------------------------------------
0xffffffff81374ff3
enqueue_task_fair kernel/sched/fair.c:5631
--------------------------------------
0xffffffff81375007
enqueue_task_fair kernel/sched/fair.c:5631
--------------------------------------
0xffffffff8137501b
enqueue_task_fair ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81375036
enqueue_task_fair ./include/linux/compiler.h:193
--------------------------------------
0xffffffff81375049
enqueue_task_fair ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8137505c
enqueue_task_fair kernel/sched/fair.c:6331
--------------------------------------
0xffffffff81375514
enqueue_task_fair ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff8137509c
enqueue_task_fair ./arch/x86/include/asm/jump_label.h:32
--------------------------------------
0xffffffff813585d5
activate_task kernel/sched/core.c:773
--------------------------------------
0xffffffff81358e3a
ttwu_do_activate kernel/sched/core.c:1687
--------------------------------------
0xffffffff81358e44
ttwu_do_activate kernel/sched/core.c:1687
--------------------------------------
0xffffffff81358e57
ttwu_do_activate kernel/sched/core.c:1690
--------------------------------------
0xffffffff81358e97
ttwu_do_activate kernel/sched/core.c:1691
--------------------------------------
0xffffffff81358ea3
ttwu_do_activate kernel/sched/sched.h:976
--------------------------------------
0xffffffff81334c90
wq_worker_waking_up kernel/workqueue.c:856
--------------------------------------
0xffffffff81334ca4
wq_worker_waking_up kernel/workqueue.c:856
--------------------------------------
0xffffffff81342530
kthread_data kernel/kthread.c:163
--------------------------------------
0xffffffff8134253f
kthread_data kernel/kthread.c:163
--------------------------------------
0xffffffff81342548
kthread_data kernel/kthread.c:163
--------------------------------------
0xffffffff8134255d
kthread_data kernel/kthread.c:73
--------------------------------------
0xffffffff81342562
kthread_data kernel/kthread.c:74
--------------------------------------
0xffffffff81342567
kthread_data kernel/kthread.c:74
--------------------------------------
0xffffffff81342573
kthread_data kernel/kthread.c:74
--------------------------------------
0xffffffff81342583
kthread_data kernel/kthread.c:74
--------------------------------------
0xffffffff81334cac
wq_worker_waking_up kernel/workqueue.c:856
--------------------------------------
0xffffffff81334cb8
wq_worker_waking_up kernel/workqueue.c:858
--------------------------------------
0xffffffff81334ccd
wq_worker_waking_up kernel/workqueue.c:858
--------------------------------------
0xffffffff81334d1e
wq_worker_waking_up ./arch/x86/include/asm/atomic.h:97
--------------------------------------
0xffffffff81334d23
wq_worker_waking_up ./arch/x86/include/asm/atomic.h:97
--------------------------------------
0xffffffff81358eb2
ttwu_do_activate kernel/sched/sched.h:976
--------------------------------------
0xffffffff81358e5f
ttwu_do_activate kernel/sched/core.c:1746
--------------------------------------
0xffffffff81358af0
ttwu_do_wakeup kernel/sched/core.c:1700
--------------------------------------
0xffffffff81358990
check_preempt_curr kernel/sched/core.c:888
--------------------------------------
0xffffffff813589b6
check_preempt_curr kernel/sched/core.c:888
--------------------------------------
0xffffffff813589cd
check_preempt_curr kernel/sched/core.c:888
--------------------------------------
0xffffffff813589dd
check_preempt_curr kernel/sched/core.c:888
--------------------------------------
0xffffffff813589ea
check_preempt_curr kernel/sched/core.c:892
--------------------------------------
0xffffffff813589f3
check_preempt_curr kernel/sched/core.c:892
--------------------------------------
0xffffffff813589ff
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a08
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a1b
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a23
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a0d
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a12
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a1b
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a23
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a0d
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a12
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a1b
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a23
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a0d
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358a12
check_preempt_curr kernel/sched/core.c:894
--------------------------------------
0xffffffff81358ab6
check_preempt_curr kernel/sched/core.c:895
--------------------------------------
0xffffffff813576b0
resched_curr kernel/sched/core.c:497
--------------------------------------
0xffffffff813576c8
resched_curr kernel/sched/core.c:497
--------------------------------------
0xffffffff813576db
resched_curr kernel/sched/core.c:500
--------------------------------------
0xffffffff813576e5
resched_curr ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff813576ed
resched_curr ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff813576f5
resched_curr kernel/sched/core.c:505
--------------------------------------
0xffffffff81357701
resched_curr kernel/sched/core.c:505
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff8135770d
resched_curr kernel/sched/core.c:507
--------------------------------------
0xffffffff81357765
resched_curr ./arch/x86/include/asm/bitops.h:71
--------------------------------------
0xffffffff81358abe
check_preempt_curr kernel/sched/core.c:896
--------------------------------------
0xffffffff81358ac7
check_preempt_curr kernel/sched/core.c:896
--------------------------------------
0xffffffff81358a2b
check_preempt_curr kernel/sched/sched.h:1580
--------------------------------------
0xffffffff81358a34
check_preempt_curr kernel/sched/sched.h:1580
--------------------------------------
0xffffffff81358a4a
check_preempt_curr ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff81358a52
check_preempt_curr ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff81358a5a
check_preempt_curr kernel/sched/sched.h:1065
--------------------------------------
0xffffffff81358a66
check_preempt_curr kernel/sched/sched.h:1065
--------------------------------------
0xffffffff81358a70
check_preempt_curr kernel/sched/sched.h:1066
--------------------------------------
0xffffffff81358a7c
check_preempt_curr kernel/sched/sched.h:1066
--------------------------------------
0xffffffff81358a3b
check_preempt_curr kernel/sched/sched.h:1580
--------------------------------------
0xffffffff81358b0f
ttwu_do_wakeup kernel/sched/core.c:1701
--------------------------------------
0xffffffff81358b19
ttwu_do_wakeup kernel/sched/core.c:1701
--------------------------------------
0xffffffff81358b37
ttwu_do_wakeup ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff81358d11
ttwu_do_wakeup ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff81358d24
ttwu_do_wakeup ./include/trace/events/sched.h:96
--------------------------------------
0xffffffff81358d31
ttwu_do_wakeup ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff81358b47
ttwu_do_wakeup kernel/sched/core.c:1705
--------------------------------------
0xffffffff81358b54
ttwu_do_wakeup kernel/sched/core.c:1705
--------------------------------------
0xffffffff81358b62
ttwu_do_wakeup kernel/sched/core.c:1705
--------------------------------------
0xffffffff81358bc6
ttwu_do_wakeup kernel/sched/core.c:1715
--------------------------------------
0xffffffff81358bd5
ttwu_do_wakeup kernel/sched/core.c:1715
--------------------------------------
0xffffffff81358c74
ttwu_do_wakeup kernel/sched/sched.h:1049
--------------------------------------
0xffffffff81358c80
ttwu_do_wakeup kernel/sched/sched.h:1049
--------------------------------------
0xffffffff81358c8e
ttwu_do_wakeup kernel/sched/sched.h:1052
--------------------------------------
0xffffffff81358c9a
ttwu_do_wakeup kernel/sched/sched.h:1052
--------------------------------------
0xffffffff81358cad
ttwu_do_wakeup kernel/sched/core.c:1717
--------------------------------------
0xffffffff81358cc8
ttwu_do_wakeup kernel/sched/core.c:1719
--------------------------------------
0xffffffff81358ce8
ttwu_do_wakeup kernel/sched/core.c:1721
--------------------------------------
0xffffffff81358cf7
ttwu_do_wakeup kernel/sched/core.c:1724
--------------------------------------
0xffffffff81358e70
ttwu_do_activate kernel/sched/core.c:1746
--------------------------------------
0xffffffff8135a93f
try_to_wake_up kernel/sched/sched.h:1200
--------------------------------------
0xffffffff8139a5b0
lock_unpin_lock kernel/locking/lockdep.c:4296
--------------------------------------
0xffffffff8139a632
lock_unpin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a640
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff8139a64c
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff8139a65a
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff8139a661
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff8139a674
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff8139a682
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff8139a689
lock_unpin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a691
lock_unpin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a6a4
lock_unpin_lock kernel/locking/lockdep.c:4306
--------------------------------------
0xffffffff8139a6b9
lock_unpin_lock kernel/locking/lockdep.c:4095
--------------------------------------
0xffffffff8139a75c
lock_unpin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a771
lock_unpin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139a787
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff8139a791
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff8139a79f
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff8139a7c0
lock_unpin_lock ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff8135a94a
try_to_wake_up kernel/sched/sched.h:1201
--------------------------------------
0xffffffff84afac00
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:150
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afac1b
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:151
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afac23
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:152
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afac2d
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afac38
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff8135a952
try_to_wake_up kernel/sched/sched.h:1201
--------------------------------------
0xffffffff8135a82c
try_to_wake_up kernel/sched/core.c:2102
--------------------------------------
0xffffffff81352d10
ttwu_stat ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff8135a843
try_to_wake_up kernel/sched/core.c:2102
--------------------------------------
0xffffffff8135a48e
try_to_wake_up kernel/sched/core.c:2104
--------------------------------------
0xffffffff84afb450
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:158
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afb46f
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:159
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afb477
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff84afb47c
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb488
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb492
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff84afb49c
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb4a1
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff84afb4c8
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:161
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb4d2
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afb4dd
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff8135a4a1
try_to_wake_up kernel/sched/core.c:2106
--------------------------------------
0xffffffff8135a4d0
try_to_wake_up kernel/sched/core.c:2106
--------------------------------------
0xffffffff8135aca0
wake_up_process kernel/sched/core.c:2172
--------------------------------------
0xffffffff8132ea5e
insert_work kernel/workqueue.c:840
--------------------------------------
0xffffffff8132ea63
insert_work kernel/workqueue.c:840
--------------------------------------
0xffffffff81330a70
__queue_work kernel/workqueue.c:1495
--------------------------------------
0xffffffff81330a78
__queue_work ./include/linux/spinlock.h:369
--------------------------------------
0xffffffff84afac00
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:150
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afac1b
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:151
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afac23
_raw_spin_unlock ./include/linux/spinlock_api_smp.h:152
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afac2d
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afac38
_raw_spin_unlock ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff81330a80
__queue_work ./include/linux/spinlock.h:369
--------------------------------------
0xffffffff81330a85
__queue_work ./include/linux/spinlock.h:369
--------------------------------------
0xffffffff813313e6
queue_work_on kernel/workqueue.c:1519
--------------------------------------
0xffffffff81331334
queue_work_on ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff81331339
queue_work_on ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff8133134d
queue_work_on ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff8133139c
queue_work_on ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff813313a1
queue_work_on ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff813313ad
queue_work_on ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff813313b7
queue_work_on ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff813313bc
queue_work_on ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff813313c6
queue_work_on kernel/workqueue.c:1522
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813313cb
queue_work_on kernel/workqueue.c:1522
--------------------------------------
0xffffffff81331385
queue_work_on kernel/workqueue.c:1523
--------------------------------------
0xffffffff8133138a
queue_work_on kernel/workqueue.c:1523
--------------------------------------
0xffffffff84102080
__xfrm_state_destroy ./include/linux/workqueue.h:494
--------------------------------------
0xffffffff84102085
__xfrm_state_destroy ./include/linux/workqueue.h:494
--------------------------------------
0xffffffff841034a5
__xfrm_state_delete ./include/net/xfrm.h:866
--------------------------------------
0xffffffff8410340a
__xfrm_state_delete net/xfrm/xfrm_state.c:643
--------------------------------------
0xffffffff8410340f
__xfrm_state_delete net/xfrm/xfrm_state.c:643
--------------------------------------
0xffffffff841068b1
xfrm_timer_handler net/xfrm/xfrm_state.c:556
--------------------------------------
0xffffffff841068bc
xfrm_timer_handler net/xfrm/xfrm_state.c:557
--------------------------------------
0xffffffff84106b06
xfrm_timer_handler net/xfrm/xfrm_state.c:1970
--------------------------------------
0xffffffff84106b0b
xfrm_timer_handler net/xfrm/xfrm_state.c:1970
--------------------------------------
0xffffffff84105de0
km_state_notify ./include/linux/rcupdate.h:593
--------------------------------------
0xffffffff84105df6
km_state_notify ./include/linux/rcupdate.h:593
--------------------------------------
0xffffffff813e5320
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e533f
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e534e
__rcu_read_lock kernel/rcu/tree_plugin.h:391
--------------------------------------
0xffffffff813e535a
__rcu_read_lock kernel/rcu/tree_plugin.h:392
--------------------------------------
0xffffffff84105dfb
km_state_notify ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff84105e00
km_state_notify ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84105e20
km_state_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84105e25
km_state_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84105e30
km_state_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84105e52
km_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84105e57
km_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84105e67
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e6c
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e75
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e7e
km_state_notify net/xfrm/xfrm_state.c:1959
--------------------------------------
0xffffffff84105e83
km_state_notify net/xfrm/xfrm_state.c:1959
--------------------------------------
0xffffffff84e056a0
__x86_indirect_thunk_r12 arch/x86/lib/retpoline.S:44
--------------------------------------
0xffffffff84123ae0
xfrm_send_state_notify net/xfrm/xfrm_user.c:2877
--------------------------------------
0xffffffff84123b60
xfrm_send_state_notify net/xfrm/xfrm_user.c:2879
--------------------------------------
0xffffffff84123b68
xfrm_send_state_notify net/xfrm/xfrm_user.c:2879
--------------------------------------
0xffffffff84123b7b
xfrm_send_state_notify net/xfrm/xfrm_user.c:2879
--------------------------------------
0xffffffff84123b85
xfrm_send_state_notify net/xfrm/xfrm_user.c:2879
--------------------------------------
0xffffffff84123b8b
xfrm_send_state_notify net/xfrm/xfrm_user.c:2879
--------------------------------------
0xffffffff84123b95
xfrm_send_state_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff84123b9a
xfrm_send_state_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff84123ba2
xfrm_send_state_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff83b8d2b0
__alloc_skb net/core/skbuff.c:182
--------------------------------------
0xffffffff83b8d338
__alloc_skb net/core/skbuff.c:189
--------------------------------------
0xffffffff83b8d341
__alloc_skb net/core/skbuff.c:189
--------------------------------------
0xffffffff83b8d5bf
__alloc_skb net/core/skbuff.c:193
--------------------------------------
0xffffffff83b8d5c4
__alloc_skb net/core/skbuff.c:193
--------------------------------------
0xffffffff83b8d35c
__alloc_skb ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff83b8d361
__alloc_skb ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff83b8d36b
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff83b8d370
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff816e5a50
kmem_cache_alloc_node ./include/linux/topology.h:164
--------------------------------------
0xffffffff815c71a0
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71a9
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c71ad
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff816e5a85
kmem_cache_alloc_node mm/slab.h:416
--------------------------------------
0xffffffff815c71c0
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71c9
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c71cd
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff816e5a8f
kmem_cache_alloc_node ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e5a9c
kmem_cache_alloc_node mm/slab.h:420
--------------------------------------
0xffffffff816372b0
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816eec80
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eec94
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eeca0
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eecad
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecb2
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecc6
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eeccf
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eecd4
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eece6
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eeceb
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eecf0
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed02
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed2f
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed34
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed3d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff82688060
should_fail lib/fault-inject.c:109
--------------------------------------
0xffffffff826880cf
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826880e8
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826881aa
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881af
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881b7
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881c4
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff8268816b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff82688173
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff8268819b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff816eed4d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed55
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816372b9
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816e5aa6
kmem_cache_alloc_node mm/slab.h:420
--------------------------------------
0xffffffff816e5aae
kmem_cache_alloc_node ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e5abf
kmem_cache_alloc_node ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e5ac8
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e5ad6
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e5add
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e5aee
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e5af5
kmem_cache_alloc_node mm/slab.c:3305
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e5afa
kmem_cache_alloc_node mm/slab.c:3307
--------------------------------------
0xffffffff816e5ce9
kmem_cache_alloc_node mm/slab.h:483
--------------------------------------
0xffffffff816e5cf7
kmem_cache_alloc_node mm/slab.c:3323
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e5d00
kmem_cache_alloc_node mm/slab.c:3323
--------------------------------------
0xffffffff816e5d15
kmem_cache_alloc_node mm/slab.c:3120
--------------------------------------
0xffffffff816e5b36
kmem_cache_alloc_node ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e5b43
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e5b51
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e5b5b
kmem_cache_alloc_node mm/slab.c:3330
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e5b60
kmem_cache_alloc_node mm/slab.c:3333
--------------------------------------
0xffffffff816e5b6e
kmem_cache_alloc_node mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae657e
memset_orig arch/x86/lib/memset_64.S:133
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e5b81
kmem_cache_alloc_node mm/slab.h:437
--------------------------------------
0xffffffff816e5bac
kmem_cache_alloc_node ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e5d36
kmem_cache_alloc_node ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e5d49
kmem_cache_alloc_node ./include/trace/events/kmem.h:109
--------------------------------------
0xffffffff816e5d56
kmem_cache_alloc_node ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e5bbc
kmem_cache_alloc_node ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff83b8d385
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff83b8d391
__alloc_skb ./arch/x86/include/asm/processor.h:816
--------------------------------------
0xffffffff83b8d396
__alloc_skb ./arch/x86/include/asm/processor.h:816
--------------------------------------
0xffffffff83b8c3f0
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff83b8c415
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff816e9520
__kmalloc_node_track_caller mm/slab.c:3701
--------------------------------------
0xffffffff816e9535
__kmalloc_node_track_caller mm/slab.c:3701
--------------------------------------
0xffffffff81637120
kmalloc_slab mm/slab_common.c:1055
--------------------------------------
0xffffffff81637142
kmalloc_slab mm/slab_common.c:1061
--------------------------------------
0xffffffff8163714b
kmalloc_slab ./arch/x86/include/asm/bitops.h:454
--------------------------------------
0xffffffff81637161
kmalloc_slab ./include/linux/slab.h:324
--------------------------------------
0xffffffff816e9543
__kmalloc_node_track_caller mm/slab.c:3683
--------------------------------------
0xffffffff816e954c
__kmalloc_node_track_caller mm/slab.c:3686
--------------------------------------
0xffffffff816e8e00
kmem_cache_alloc_node_trace ./include/linux/topology.h:164
--------------------------------------
0xffffffff815c71a0
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71a9
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c71ad
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff816e8e39
kmem_cache_alloc_node_trace mm/slab.h:416
--------------------------------------
0xffffffff815c71c0
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71c9
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c71cd
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff816e8e40
kmem_cache_alloc_node_trace ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e8e50
kmem_cache_alloc_node_trace mm/slab.h:420
--------------------------------------
0xffffffff816372b0
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816eec80
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eec94
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eeca0
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eecad
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecb2
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecc6
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eeccf
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eecd4
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eece6
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eeceb
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eecf0
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed02
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed2f
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed34
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed3d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff82688060
should_fail lib/fault-inject.c:109
--------------------------------------
0xffffffff826880cf
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826880e8
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826881aa
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881af
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881b7
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881c4
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff8268816b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff82688173
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff8268819b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff816eed4d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed55
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816372b9
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816e8e5a
kmem_cache_alloc_node_trace mm/slab.h:420
--------------------------------------
0xffffffff816e8e62
kmem_cache_alloc_node_trace ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e8e73
kmem_cache_alloc_node_trace ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e8e80
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e8e8e
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e8e95
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e8ea7
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e8eae
kmem_cache_alloc_node_trace mm/slab.c:3305
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e8eb3
kmem_cache_alloc_node_trace mm/slab.c:3307
--------------------------------------
0xffffffff816e90ac
kmem_cache_alloc_node_trace mm/slab.h:483
--------------------------------------
0xffffffff816e90ba
kmem_cache_alloc_node_trace mm/slab.c:3323
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e90c3
kmem_cache_alloc_node_trace mm/slab.c:3323
--------------------------------------
0xffffffff816e90d8
kmem_cache_alloc_node_trace mm/slab.c:3120
--------------------------------------
0xffffffff816e8eef
kmem_cache_alloc_node_trace ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e8efd
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e8f0b
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e8f16
kmem_cache_alloc_node_trace mm/slab.c:3330
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e8f1b
kmem_cache_alloc_node_trace mm/slab.c:3333
--------------------------------------
0xffffffff816e8f29
kmem_cache_alloc_node_trace mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e8f3c
kmem_cache_alloc_node_trace mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e8f53
kmem_cache_alloc_node_trace mm/slab.c:3666
--------------------------------------
0xffffffff816e8f74
kmem_cache_alloc_node_trace ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e90f9
kmem_cache_alloc_node_trace ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e910c
kmem_cache_alloc_node_trace ./include/trace/events/kmem.h:100
--------------------------------------
0xffffffff816e9119
kmem_cache_alloc_node_trace ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e8f84
kmem_cache_alloc_node_trace ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff816e955d
__kmalloc_node_track_caller mm/slab.c:3686
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e956e
__kmalloc_node_track_caller mm/slab.c:3687
--------------------------------------
0xffffffff83b8c430
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff83b8c438
__kmalloc_reserve net/core/skbuff.c:151
--------------------------------------
0xffffffff83b8c43d
__kmalloc_reserve net/core/skbuff.c:151
--------------------------------------
0xffffffff83b8c442
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c447
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c44f
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c457
__kmalloc_reserve net/core/skbuff.c:154
--------------------------------------
0xffffffff83b8d3bc
__alloc_skb net/core/skbuff.c:208
--------------------------------------
0xffffffff83b8d3c8
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff83b8d3cd
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff816e4480
ksize mm/slab.c:4481
--------------------------------------
0xffffffff816e4485
ksize mm/slab.c:4481
--------------------------------------
0xffffffff816e4496
ksize ./include/linux/mm.h:686
--------------------------------------
0xffffffff811f7ea0
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7eba
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7ecc
__phys_addr arch/x86/mm/physaddr.c:19
--------------------------------------
0xffffffff811f7ed1
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7ee0
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7eee
__phys_addr arch/x86/mm/physaddr.c:27
--------------------------------------
0xffffffff811f7ef3
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7ef8
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f07
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f1b
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f20
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff811f7f25
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff816e449b
ksize ./include/linux/mm.h:686
--------------------------------------
0xffffffff816e44d2
ksize mm/slab.c:4491
--------------------------------------
0xffffffff83b8d3d5
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6517
memset_orig arch/x86/lib/memset_64.S:87
--------------------------------------
0xffffffff84ae6520
memset_orig arch/x86/lib/memset_64.S:91
--------------------------------------
0xffffffff84ae6548
memset_orig arch/x86/lib/memset_64.S:101
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff83b8d400
__alloc_skb net/core/skbuff.c:225
--------------------------------------
0xffffffff83b8d40d
__alloc_skb net/core/skbuff.c:225
--------------------------------------
0xffffffff83b8d43f
__alloc_skb net/core/skbuff.c:226
--------------------------------------
0xffffffff83b8d465
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d46d
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d486
__alloc_skb net/core/skbuff.c:228
--------------------------------------
0xffffffff83b8d49b
__alloc_skb net/core/skbuff.c:229
--------------------------------------
0xffffffff83b8d4b0
__alloc_skb ./include/linux/skbuff.h:2117
--------------------------------------
0xffffffff83b8d4c9
__alloc_skb net/core/skbuff.c:231
--------------------------------------
0xffffffff83b8d4e9
__alloc_skb net/core/skbuff.c:232
--------------------------------------
0xffffffff83b8d504
__alloc_skb net/core/skbuff.c:233
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff83b8d521
__alloc_skb ./include/asm-generic/atomic-instrumented.h:44
--------------------------------------
0xffffffff83b8d52e
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d536
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d547
__alloc_skb net/core/skbuff.c:240
--------------------------------------
0xffffffff83b8d54f
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff83b8d554
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff83b8d583
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff84123bbc
xfrm_send_state_notify ./include/linux/skbuff.h:1058
--------------------------------------
0xffffffff84123bc8
xfrm_send_state_notify net/xfrm/xfrm_user.c:2723
--------------------------------------
0xffffffff84123bcd
xfrm_send_state_notify net/xfrm/xfrm_user.c:2723
--------------------------------------
0xffffffff84123bd6
xfrm_send_state_notify net/xfrm/xfrm_user.c:2723
--------------------------------------
0xffffffff84123be3
xfrm_send_state_notify ./include/linux/skbuff.h:2271
--------------------------------------
0xffffffff84123bf2
xfrm_send_state_notify ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff84123bfe
xfrm_send_state_notify ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff84123c03
xfrm_send_state_notify ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff84123c0f
xfrm_send_state_notify ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff84123c2e
xfrm_send_state_notify ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff84123c47
xfrm_send_state_notify ./include/net/netlink.h:428
--------------------------------------
0xffffffff84123c57
xfrm_send_state_notify ./include/net/netlink.h:625
--------------------------------------
0xffffffff84123c5c
xfrm_send_state_notify ./include/net/netlink.h:625
--------------------------------------
0xffffffff83d73860
__nlmsg_put ./include/net/netlink.h:419
--------------------------------------
0xffffffff83d7388c
__nlmsg_put net/netlink/af_netlink.c:2179
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83d7389d
__nlmsg_put net/netlink/af_netlink.c:2179
--------------------------------------
0xffffffff83d738a9
__nlmsg_put net/netlink/af_netlink.c:2180
--------------------------------------
0xffffffff83d738b7
__nlmsg_put net/netlink/af_netlink.c:2181
--------------------------------------
0xffffffff83d738c5
__nlmsg_put net/netlink/af_netlink.c:2182
--------------------------------------
0xffffffff83d738d5
__nlmsg_put net/netlink/af_netlink.c:2183
--------------------------------------
0xffffffff83d738e7
__nlmsg_put net/netlink/af_netlink.c:2184
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff83d73903
__nlmsg_put net/netlink/af_netlink.c:2187
--------------------------------------
0xffffffff84123c76
xfrm_send_state_notify ./include/net/netlink.h:625
--------------------------------------
0xffffffff84123c82
xfrm_send_state_notify net/xfrm/xfrm_user.c:2697
--------------------------------------
0xffffffff84123c87
xfrm_send_state_notify net/xfrm/xfrm_user.c:2697
--------------------------------------
0xffffffff8411c600
copy_to_user_state ./include/linux/string.h:340
--------------------------------------
0xffffffff8411c61c
copy_to_user_state ./include/linux/string.h:340
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6517
memset_orig arch/x86/lib/memset_64.S:87
--------------------------------------
0xffffffff84ae6520
memset_orig arch/x86/lib/memset_64.S:91
--------------------------------------
0xffffffff84ae6520
memset_orig arch/x86/lib/memset_64.S:91
--------------------------------------
0xffffffff84ae6548
memset_orig arch/x86/lib/memset_64.S:101
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff8411c62b
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c63e
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c653
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c669
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c682
copy_to_user_state net/xfrm/xfrm_user.c:773
--------------------------------------
0xffffffff8411c68f
copy_to_user_state net/xfrm/xfrm_user.c:773
--------------------------------------
0xffffffff8411c6a3
copy_to_user_state ./include/linux/unaligned/access_ok.h:45
--------------------------------------
0xffffffff8411c6b7
copy_to_user_state net/xfrm/xfrm_user.c:774
--------------------------------------
0xffffffff8411c6cb
copy_to_user_state ./include/linux/unaligned/access_ok.h:45
--------------------------------------
0xffffffff8411c6df
copy_to_user_state net/xfrm/xfrm_user.c:775
--------------------------------------
0xffffffff8411c6f3
copy_to_user_state ./include/linux/unaligned/access_ok.h:45
--------------------------------------
0xffffffff8411c70c
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c72a
copy_to_user_state ./include/linux/string.h:355
--------------------------------------
0xffffffff8411c73f
copy_to_user_state net/xfrm/xfrm_user.c:777
--------------------------------------
0xffffffff8411c754
copy_to_user_state net/xfrm/xfrm_user.c:777
--------------------------------------
0xffffffff8411c768
copy_to_user_state net/xfrm/xfrm_user.c:778
--------------------------------------
0xffffffff8411c77d
copy_to_user_state net/xfrm/xfrm_user.c:778
--------------------------------------
0xffffffff8411c791
copy_to_user_state net/xfrm/xfrm_user.c:779
--------------------------------------
0xffffffff8411c7a5
copy_to_user_state net/xfrm/xfrm_user.c:779
--------------------------------------
0xffffffff8411c7b9
copy_to_user_state net/xfrm/xfrm_user.c:780
--------------------------------------
0xffffffff8411c7ce
copy_to_user_state net/xfrm/xfrm_user.c:780
--------------------------------------
0xffffffff8411c7e3
copy_to_user_state net/xfrm/xfrm_user.c:781
--------------------------------------
0xffffffff8411c7f8
copy_to_user_state net/xfrm/xfrm_user.c:781
--------------------------------------
0xffffffff8411c80c
copy_to_user_state net/xfrm/xfrm_user.c:782
--------------------------------------
0xffffffff8411c820
copy_to_user_state net/xfrm/xfrm_user.c:782
--------------------------------------
0xffffffff84123c93
xfrm_send_state_notify net/xfrm/xfrm_user.c:2698
--------------------------------------
0xffffffff84123c9b
xfrm_send_state_notify net/xfrm/xfrm_user.c:2698
--------------------------------------
0xffffffff84123ca9
xfrm_send_state_notify net/xfrm/xfrm_user.c:2698
--------------------------------------
0xffffffff84123cb5
xfrm_send_state_notify net/xfrm/xfrm_user.c:2698
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae657e
memset_orig arch/x86/lib/memset_64.S:133
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae6570
memset_orig arch/x86/lib/memset_64.S:123
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff84123cd2
xfrm_send_state_notify ./include/net/xfrm.h:2018
--------------------------------------
0xffffffff84123cdf
xfrm_send_state_notify ./include/net/xfrm.h:2018
--------------------------------------
0xffffffff84123cfb
xfrm_send_state_notify ./include/net/xfrm.h:2018
--------------------------------------
0xffffffff84123d12
xfrm_send_state_notify ./include/net/xfrm.h:2018
--------------------------------------
0xffffffff84123d1e
xfrm_send_state_notify net/xfrm/xfrm_user.c:2706
--------------------------------------
0xffffffff84123d23
xfrm_send_state_notify net/xfrm/xfrm_user.c:2706
--------------------------------------
0xffffffff84123d30
xfrm_send_state_notify net/xfrm/xfrm_user.c:2706
--------------------------------------
0xffffffff84123d42
xfrm_send_state_notify ./include/net/xfrm.h:2034
--------------------------------------
0xffffffff84123d4b
xfrm_send_state_notify ./include/net/netlink.h:672
--------------------------------------
0xffffffff84123d50
xfrm_send_state_notify ./include/net/netlink.h:672
--------------------------------------
0xffffffff84123d5a
xfrm_send_state_notify ./include/net/netlink.h:672
--------------------------------------
0xffffffff84123d6d
xfrm_send_state_notify ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff84123d7c
xfrm_send_state_notify ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff84123d87
xfrm_send_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84123d93
xfrm_send_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84123d9f
xfrm_send_state_notify net/xfrm/xfrm_user.c:1064
--------------------------------------
0xffffffff84123daa
xfrm_send_state_notify net/xfrm/xfrm_user.c:1064
--------------------------------------
0xffffffff84123dae
xfrm_send_state_notify net/xfrm/xfrm_user.c:1064
--------------------------------------
0xffffffff84123db3
xfrm_send_state_notify net/xfrm/xfrm_user.c:1064
--------------------------------------
0xffffffff84123dc3
xfrm_send_state_notify net/xfrm/xfrm_user.c:1064
--------------------------------------
0xffffffff8412496c
xfrm_send_state_notify net/xfrm/xfrm_user.c:2703
--------------------------------------
0xffffffff84124971
xfrm_send_state_notify net/xfrm/xfrm_user.c:2703
--------------------------------------
0xffffffff813e1960
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1970
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e197a
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1986
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1999
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff84124976
xfrm_send_state_notify net/xfrm/xfrm_user.c:2703
--------------------------------------
0xffffffff84124981
xfrm_send_state_notify net/xfrm/xfrm_user.c:2703
--------------------------------------
0xffffffff84123dcb
xfrm_send_state_notify net/xfrm/xfrm_user.c:1066
--------------------------------------
0xffffffff84123dd0
xfrm_send_state_notify net/xfrm/xfrm_user.c:1066
--------------------------------------
0xffffffff84123dda
xfrm_send_state_notify net/xfrm/xfrm_user.c:1066
--------------------------------------
0xffffffff841249ff
xfrm_send_state_notify net/xfrm/xfrm_user.c:2742
--------------------------------------
0xffffffff84124a04
xfrm_send_state_notify net/xfrm/xfrm_user.c:2742
--------------------------------------
0xffffffff83b93b80
kfree_skb ./include/linux/skbuff.h:1020
--------------------------------------
0xffffffff83b93b93
kfree_skb ./include/linux/skbuff.h:1020
--------------------------------------
0xffffffff83b93b9c
kfree_skb ./include/linux/refcount.h:43
--------------------------------------
0xffffffff83b93ba1
kfree_skb ./include/linux/refcount.h:43
--------------------------------------
0xffffffff83b93bb6
kfree_skb ./include/linux/compiler.h:193
--------------------------------------
0xffffffff83b93bbe
kfree_skb ./include/linux/compiler.h:193
--------------------------------------
0xffffffff83b93bd2
kfree_skb ./arch/x86/include/asm/atomic.h:31
--------------------------------------
0xffffffff83b93bdb
kfree_skb ./include/linux/skbuff.h:1023
--------------------------------------
0xffffffff83b93be0
kfree_skb net/core/skbuff.c:662
--------------------------------------
0xffffffff83b93be5
kfree_skb net/core/skbuff.c:662
--------------------------------------
0xffffffff83b93bf3
kfree_skb ./include/trace/events/skb.h:15
--------------------------------------
0xffffffff83b93bf8
kfree_skb ./include/trace/events/skb.h:15
--------------------------------------
0xffffffff83b93c0b
kfree_skb ./include/linux/cpumask.h:344
--------------------------------------
0xffffffff83b93c14
kfree_skb ./include/linux/cpumask.h:129
--------------------------------------
0xffffffff83b93c19
kfree_skb ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff83b93c2f
kfree_skb ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff83b93d38
kfree_skb ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff83b93d3d
kfree_skb ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff83b93d50
kfree_skb ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff83b93d5c
kfree_skb ./include/trace/events/skb.h:15
--------------------------------------
0xffffffff83b93d67
kfree_skb ./include/trace/events/skb.h:15
--------------------------------------
0xffffffff83b93d84
kfree_skb ./include/linux/rcupdate.h:733
--------------------------------------
0xffffffff83b93d89
kfree_skb ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff83b93d9c
kfree_skb ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff83b93c37
kfree_skb net/core/skbuff.c:663
--------------------------------------
0xffffffff83b93c3c
kfree_skb net/core/skbuff.c:663
--------------------------------------
0xffffffff83b93b00
skb_release_all net/core/skbuff.c:629
--------------------------------------
0xffffffff83b93b0e
skb_release_all net/core/skbuff.c:629
--------------------------------------
0xffffffff83b93970
skb_release_head_state ./include/net/dst.h:281
--------------------------------------
0xffffffff83b93983
skb_release_head_state ./include/net/dst.h:281
--------------------------------------
0xffffffff83b9398f
skb_release_head_state ./include/net/dst.h:281
--------------------------------------
0xffffffff83b9399d
skb_release_head_state ./include/net/dst.h:281
--------------------------------------
0xffffffff83b939d6
skb_release_head_state net/core/skbuff.c:616
--------------------------------------
0xffffffff83b939db
skb_release_head_state net/core/skbuff.c:616
--------------------------------------
0xffffffff83b939e4
skb_release_head_state net/core/skbuff.c:616
--------------------------------------
0xffffffff83b93a21
skb_release_head_state net/core/skbuff.c:621
--------------------------------------
0xffffffff83b93a26
skb_release_head_state net/core/skbuff.c:621
--------------------------------------
0xffffffff83b93a2f
skb_release_head_state ./include/linux/skbuff.h:3961
--------------------------------------
0xffffffff83b93a41
skb_release_head_state ./include/linux/skbuff.h:3971
--------------------------------------
0xffffffff83b93a70
skb_release_head_state net/core/skbuff.c:623
--------------------------------------
0xffffffff83b93a75
skb_release_head_state net/core/skbuff.c:623
--------------------------------------
0xffffffff83b93a7e
skb_release_head_state net/core/skbuff.c:623
--------------------------------------
0xffffffff83b93a8d
skb_release_head_state ./include/linux/skbuff.h:4015
--------------------------------------
0xffffffff83b93a92
skb_release_head_state ./include/linux/skbuff.h:4015
--------------------------------------
0xffffffff83b93a97
skb_release_head_state ./include/linux/skbuff.h:4015
--------------------------------------
0xffffffff83b93b16
skb_release_all net/core/skbuff.c:630
--------------------------------------
0xffffffff83b93b23
skb_release_all net/core/skbuff.c:630
--------------------------------------
0xffffffff83b93b2e
skb_release_all net/core/skbuff.c:631
--------------------------------------
0xffffffff83b93b33
skb_release_all net/core/skbuff.c:631
--------------------------------------
0xffffffff83b952c0
skb_release_data net/core/skbuff.c:562
--------------------------------------
0xffffffff83b952dd
skb_release_data net/core/skbuff.c:562
--------------------------------------
0xffffffff83b952f0
skb_release_data net/core/skbuff.c:562
--------------------------------------
0xffffffff83b9530a
skb_release_data ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b9531a
skb_release_data net/core/skbuff.c:565
--------------------------------------
0xffffffff83b9532f
skb_release_data net/core/skbuff.c:565
--------------------------------------
0xffffffff83b95394
skb_release_data ./arch/x86/include/asm/atomic.h:167
--------------------------------------
0xffffffff83b95399
skb_release_data ./arch/x86/include/asm/atomic.h:167
--------------------------------------
0xffffffff83b953b0
skb_release_data ./arch/x86/include/asm/atomic.h:167
--------------------------------------
0xffffffff83b953bf
skb_release_data ./arch/x86/include/asm/atomic.h:167
--------------------------------------
0xffffffff83b953c4
skb_release_data ./arch/x86/include/asm/atomic.h:167
--------------------------------------
0xffffffff83b954af
skb_release_data net/core/skbuff.c:573
--------------------------------------
0xffffffff83b954b4
skb_release_data net/core/skbuff.c:573
--------------------------------------
0xffffffff83b954bd
skb_release_data net/core/skbuff.c:573
--------------------------------------
0xffffffff83b954e3
skb_release_data ./include/linux/skbuff.h:1425
--------------------------------------
0xffffffff83b954e8
skb_release_data ./include/linux/skbuff.h:1425
--------------------------------------
0xffffffff83b954f3
skb_release_data ./include/linux/skbuff.h:1425
--------------------------------------
0xffffffff83b954f8
skb_release_data ./include/linux/skbuff.h:1425
--------------------------------------
0xffffffff83b95501
skb_release_data ./include/linux/skbuff.h:1425
--------------------------------------
0xffffffff83b95515
skb_release_data ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b95528
skb_release_data ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b9553e
skb_release_data ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b955fb
skb_release_data net/core/skbuff.c:577
--------------------------------------
0xffffffff83b95600
skb_release_data net/core/skbuff.c:577
--------------------------------------
0xffffffff83b8bb60
skb_free_head net/core/skbuff.c:552
--------------------------------------
0xffffffff83b8bb6f
skb_free_head net/core/skbuff.c:552
--------------------------------------
0xffffffff83b8bb7b
skb_free_head net/core/skbuff.c:552
--------------------------------------
0xffffffff83b8bb8b
skb_free_head net/core/skbuff.c:554
--------------------------------------
0xffffffff83b8bb9b
skb_free_head net/core/skbuff.c:554
--------------------------------------
0xffffffff83b8bbb6
skb_free_head net/core/skbuff.c:557
--------------------------------------
0xffffffff83b8bbbb
skb_free_head net/core/skbuff.c:557
--------------------------------------
0xffffffff816ea7c0
kfree mm/slab.c:3812
--------------------------------------
0xffffffff816ea7e7
kfree ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816ea96c
kfree ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816ea97f
kfree ./include/trace/events/kmem.h:137
--------------------------------------
0xffffffff816ea98c
kfree ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816ea7f7
kfree mm/slab.c:3814
--------------------------------------
0xffffffff816ea801
kfree ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816ea80f
kfree ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816ea816
kfree ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816ea827
kfree ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816ea82e
kfree mm/slab.c:3816
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816ea833
kfree ./include/linux/mm.h:686
--------------------------------------
0xffffffff811f7ea0
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7eba
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7ecc
__phys_addr arch/x86/mm/physaddr.c:19
--------------------------------------
0xffffffff811f7ed1
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7ee0
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7eee
__phys_addr arch/x86/mm/physaddr.c:27
--------------------------------------
0xffffffff811f7ef3
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7ef8
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f07
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f1b
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f20
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff811f7f25
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff816ea83b
kfree ./include/linux/mm.h:686
--------------------------------------
0xffffffff8139b0a0
debug_check_no_locks_freed ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139b0c3
debug_check_no_locks_freed ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139b19b
debug_check_no_locks_freed ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816ea871
kfree mm/slab.c:3821
--------------------------------------
0xffffffff825f2570
debug_check_no_obj_freed lib/debugobjects.c:816
--------------------------------------
0xffffffff825f259e
debug_check_no_obj_freed lib/debugobjects.c:817
--------------------------------------
0xffffffff825f25cc
debug_check_no_obj_freed lib/debugobjects.c:771
--------------------------------------
0xffffffff84afb620
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb637
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb641
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff84afb648
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff84afb657
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff84afb661
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff84afb668
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:108
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb66d
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:109
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb677
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:110
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb693
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:117
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb69b
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:121
--------------------------------------
0xffffffff825f261e
debug_check_no_obj_freed lib/debugobjects.c:776
--------------------------------------
0xffffffff825f262e
debug_check_no_obj_freed lib/debugobjects.c:777
--------------------------------------
0xffffffff825f26fd
debug_check_no_obj_freed lib/debugobjects.c:798
--------------------------------------
0xffffffff84afb450
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:158
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afb46f
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:159
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afb477
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff84afb47c
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb488
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb492
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff84afb49c
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb4a1
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff84afb4c8
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:161
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb4d2
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afb4dd
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff825f270a
debug_check_no_obj_freed lib/debugobjects.c:800
--------------------------------------
0xffffffff825f2718
debug_check_no_obj_freed lib/debugobjects.c:803
--------------------------------------
0xffffffff825f272e
debug_check_no_obj_freed lib/debugobjects.c:806
--------------------------------------
0xffffffff825f273f
debug_check_no_obj_freed lib/debugobjects.c:810
--------------------------------------
0xffffffff825f258f
debug_check_no_obj_freed lib/debugobjects.c:816
--------------------------------------
0xffffffff816ea87d
kfree mm/slab.c:3822
--------------------------------------
0xffffffff816ea88f
kfree mm/slab.c:3499
--------------------------------------
0xffffffff816ea954
kfree mm/slab.c:3502
--------------------------------------
0xffffffff816e97a0
___cache_free mm/slab.c:3507
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e97ce
___cache_free mm/slab.c:3508
--------------------------------------
0xffffffff816e97e5
___cache_free mm/slab.c:3524
--------------------------------------
0xffffffff816e97f2
___cache_free ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e9818
___cache_free mm/slab.c:3540
--------------------------------------
0xffffffff816ea962
kfree ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816ea967
kfree ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816ea8a0
kfree ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816ea8ae
kfree ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816ea8b8
kfree mm/slab.c:3823
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816ea8bd
kfree mm/slab.c:3823
--------------------------------------
0xffffffff83b8bbc3
skb_free_head net/core/skbuff.c:557
--------------------------------------
0xffffffff83b8bbc8
skb_free_head net/core/skbuff.c:557
--------------------------------------
0xffffffff83b95609
skb_release_data net/core/skbuff.c:577
--------------------------------------
0xffffffff83b9560e
skb_release_data net/core/skbuff.c:577
--------------------------------------
0xffffffff83b93b3b
skb_release_all net/core/skbuff.c:631
--------------------------------------
0xffffffff83b93b40
skb_release_all net/core/skbuff.c:631
--------------------------------------
0xffffffff83b93c44
kfree_skb net/core/skbuff.c:646
--------------------------------------
0xffffffff83b8c5f0
kfree_skbmem net/core/skbuff.c:587
--------------------------------------
0xffffffff83b8c601
kfree_skbmem net/core/skbuff.c:587
--------------------------------------
0xffffffff83b8c60b
kfree_skbmem net/core/skbuff.c:587
--------------------------------------
0xffffffff83b8c626
kfree_skbmem net/core/skbuff.c:587
--------------------------------------
0xffffffff83b8c67f
kfree_skbmem net/core/skbuff.c:589
--------------------------------------
0xffffffff83b8c684
kfree_skbmem net/core/skbuff.c:589
--------------------------------------
0xffffffff816e9b20
kmem_cache_free ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e9b40
kmem_cache_free mm/slab.c:3758
--------------------------------------
0xffffffff816e9b49
kmem_cache_free ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e9b57
kmem_cache_free ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e9b5e
kmem_cache_free ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e9b6f
kmem_cache_free ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e9b76
kmem_cache_free mm/slab.c:3761
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e9b7b
kmem_cache_free mm/slab.c:3762
--------------------------------------
0xffffffff8139b0a0
debug_check_no_locks_freed ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139b0c3
debug_check_no_locks_freed ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8139b19b
debug_check_no_locks_freed ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e9b88
kmem_cache_free mm/slab.c:3763
--------------------------------------
0xffffffff816e9ca5
kmem_cache_free mm/slab.c:3764
--------------------------------------
0xffffffff825f2570
debug_check_no_obj_freed lib/debugobjects.c:816
--------------------------------------
0xffffffff825f259e
debug_check_no_obj_freed lib/debugobjects.c:817
--------------------------------------
0xffffffff825f25cc
debug_check_no_obj_freed lib/debugobjects.c:771
--------------------------------------
0xffffffff84afb620
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb637
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb641
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff84afb648
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff84afb657
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff84afb661
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff84afb668
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:108
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb66d
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:109
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb677
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:110
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb693
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:117
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb69b
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:121
--------------------------------------
0xffffffff825f261e
debug_check_no_obj_freed lib/debugobjects.c:776
--------------------------------------
0xffffffff825f262e
debug_check_no_obj_freed lib/debugobjects.c:777
--------------------------------------
0xffffffff825f26fd
debug_check_no_obj_freed lib/debugobjects.c:798
--------------------------------------
0xffffffff84afb450
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:158
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afb46f
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:159
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afb477
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff84afb47c
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb488
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb492
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff84afb49c
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb4a1
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff84afb4c8
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:161
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb4d2
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afb4dd
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff825f270a
debug_check_no_obj_freed lib/debugobjects.c:800
--------------------------------------
0xffffffff825f2718
debug_check_no_obj_freed lib/debugobjects.c:803
--------------------------------------
0xffffffff825f272e
debug_check_no_obj_freed lib/debugobjects.c:806
--------------------------------------
0xffffffff825f273f
debug_check_no_obj_freed lib/debugobjects.c:810
--------------------------------------
0xffffffff825f258f
debug_check_no_obj_freed lib/debugobjects.c:816
--------------------------------------
0xffffffff816e9cb2
kmem_cache_free mm/slab.c:3764
--------------------------------------
0xffffffff816e9b94
kmem_cache_free mm/slab.c:3765
--------------------------------------
0xffffffff816e9ba6
kmem_cache_free mm/slab.c:3499
--------------------------------------
0xffffffff816e9c21
kmem_cache_free mm/slab.c:3502
--------------------------------------
0xffffffff816e97a0
___cache_free mm/slab.c:3507
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e97ce
___cache_free mm/slab.c:3508
--------------------------------------
0xffffffff816e97e5
___cache_free mm/slab.c:3524
--------------------------------------
0xffffffff816e97f2
___cache_free ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e9818
___cache_free mm/slab.c:3540
--------------------------------------
0xffffffff816e9c2f
kmem_cache_free ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e9c3c
kmem_cache_free ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e9c02
kmem_cache_free ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e9c10
kmem_cache_free ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e9c1a
kmem_cache_free mm/slab.c:3766
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e9c1f
kmem_cache_free mm/slab.c:3766
--------------------------------------
0xffffffff816e9bd0
kmem_cache_free mm/slab.c:3768
--------------------------------------
0xffffffff816e9be9
kmem_cache_free ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e9cb7
kmem_cache_free ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e9cca
kmem_cache_free ./include/trace/events/kmem.h:144
--------------------------------------
0xffffffff816e9cd7
kmem_cache_free ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e9bf9
kmem_cache_free ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff83b8c693
kfree_skbmem net/core/skbuff.c:590
--------------------------------------
0xffffffff83b8c698
kfree_skbmem net/core/skbuff.c:590
--------------------------------------
0xffffffff83b93c4c
kfree_skb net/core/skbuff.c:646
--------------------------------------
0xffffffff83b93c51
kfree_skb net/core/skbuff.c:646
--------------------------------------
0xffffffff84124a12
xfrm_send_state_notify net/xfrm/xfrm_user.c:1068
--------------------------------------
0xffffffff84123f2b
xfrm_send_state_notify ./include/net/netlink.h:742
--------------------------------------
0xffffffff84123f30
xfrm_send_state_notify ./include/net/netlink.h:742
--------------------------------------
0xffffffff84123f61
xfrm_send_state_notify ./include/net/netlink.h:742
--------------------------------------
0xffffffff84105e8e
km_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84105e93
km_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84105e9b
km_state_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84105e67
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e6c
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e75
km_state_notify net/xfrm/xfrm_state.c:1958
--------------------------------------
0xffffffff84105e7e
km_state_notify net/xfrm/xfrm_state.c:1959
--------------------------------------
0xffffffff84105e83
km_state_notify net/xfrm/xfrm_state.c:1959
--------------------------------------
0xffffffff84e056a0
__x86_indirect_thunk_r12 arch/x86/lib/retpoline.S:44
--------------------------------------
0xffffffff84287920
pfkey_send_notify net/key/af_key.c:3190
--------------------------------------
0xffffffff8428793c
pfkey_send_notify net/key/af_key.c:3190
--------------------------------------
0xffffffff84287945
pfkey_send_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff8428794a
pfkey_send_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff84287952
pfkey_send_notify ./include/net/xfrm.h:253
--------------------------------------
0xffffffff8428795b
pfkey_send_notify net/key/af_key.c:3055
--------------------------------------
0xffffffff813e5320
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e533f
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e534e
__rcu_read_lock kernel/rcu/tree_plugin.h:391
--------------------------------------
0xffffffff813e535a
__rcu_read_lock kernel/rcu/tree_plugin.h:392
--------------------------------------
0xffffffff84287967
pfkey_send_notify ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff8428796c
pfkey_send_notify ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff8428798c
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84287991
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff8428799d
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff842879a3
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff842879a8
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff842879ba
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84287e32
pfkey_send_notify net/key/af_key.c:1504
--------------------------------------
0xffffffff84287e37
pfkey_send_notify net/key/af_key.c:1504
--------------------------------------
0xffffffff813ea830
rcu_is_watching ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813ea7d0
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff813ea7e3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea7f3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea80f
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea817
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea840
rcu_is_watching kernel/rcu/tree.c:944
--------------------------------------
0xffffffff813ea84c
rcu_is_watching ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff84287e3c
pfkey_send_notify net/key/af_key.c:1504
--------------------------------------
0xffffffff84287e48
pfkey_send_notify net/key/af_key.c:1504
--------------------------------------
0xffffffff842879c3
pfkey_send_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff842879c8
pfkey_send_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff842879d4
pfkey_send_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff842879e0
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff842879ec
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff842879f1
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff842879f6
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84287a08
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84287e7a
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84287e7f
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e1960
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1970
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e197a
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1986
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1999
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff84287e84
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84287e90
pfkey_send_notify ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84287a11
pfkey_send_notify ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff84287a16
pfkey_send_notify ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff84287a1f
pfkey_send_notify ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84287a28
pfkey_send_notify ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84287a34
pfkey_send_notify ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84287a39
pfkey_send_notify ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84287a3e
pfkey_send_notify ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84287a50
pfkey_send_notify ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84287ec2
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84287ec7
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff813ea830
rcu_is_watching ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813ea7d0
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff813ea7e3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea7f3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea80f
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea817
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea840
rcu_is_watching kernel/rcu/tree.c:944
--------------------------------------
0xffffffff813ea84c
rcu_is_watching ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff84287ecc
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84287ed8
pfkey_send_notify ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84287a59
pfkey_send_notify ./include/linux/rcupdate.h:648
--------------------------------------
0xffffffff84287a5e
pfkey_send_notify ./include/linux/rcupdate.h:648
--------------------------------------
0xffffffff813e9dc0
__rcu_read_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e9ddf
__rcu_read_unlock kernel/rcu/tree_plugin.h:407
--------------------------------------
0xffffffff813e9dea
__rcu_read_unlock kernel/rcu/tree_plugin.h:408
--------------------------------------
0xffffffff813e9dff
__rcu_read_unlock kernel/rcu/tree_plugin.h:421
--------------------------------------
0xffffffff84287a67
pfkey_send_notify ./include/linux/rcupdate.h:649
--------------------------------------
0xffffffff84287a6c
pfkey_send_notify ./include/linux/rcupdate.h:649
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84287a84
pfkey_send_notify ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff84287a91
pfkey_send_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84287a9c
pfkey_send_notify ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84287aaa
pfkey_send_notify ./arch/x86/include/asm/atomic.h:31
--------------------------------------
0xffffffff84287ab3
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287ab8
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287ac4
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287ad6
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287ae0
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287ae6
pfkey_send_notify net/key/af_key.c:3060
--------------------------------------
0xffffffff84287af0
pfkey_send_notify net/key/af_key.c:3062
--------------------------------------
0xffffffff84287af5
pfkey_send_notify net/key/af_key.c:3062
--------------------------------------
0xffffffff84287b00
pfkey_send_notify net/key/af_key.c:3062
--------------------------------------
0xffffffff84287b0b
pfkey_send_notify net/key/af_key.c:3029
--------------------------------------
0xffffffff84287b16
pfkey_send_notify net/key/af_key.c:3029
--------------------------------------
0xffffffff8427f3d0
__pfkey_xfrm_state2msg net/key/af_key.c:789
--------------------------------------
0xffffffff8427f3ef
__pfkey_xfrm_state2msg net/key/af_key.c:789
--------------------------------------
0xffffffff8427f402
__pfkey_xfrm_state2msg net/key/af_key.c:789
--------------------------------------
0xffffffff8427f418
__pfkey_xfrm_state2msg net/key/af_key.c:706
--------------------------------------
0xffffffff8427ff51
__pfkey_xfrm_state2msg ./include/linux/err.h:26
--------------------------------------
0xffffffff8427f442
__pfkey_xfrm_state2msg net/key/af_key.c:795
--------------------------------------
0xffffffff8427f447
__pfkey_xfrm_state2msg net/key/af_key.c:795
--------------------------------------
0xffffffff8427f46b
__pfkey_xfrm_state2msg net/key/af_key.c:803
--------------------------------------
0xffffffff84280001
__pfkey_xfrm_state2msg ./include/net/ipv6.h:521
--------------------------------------
0xffffffff84280006
__pfkey_xfrm_state2msg ./include/net/ipv6.h:521
--------------------------------------
0xffffffff8427f4a7
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1766
--------------------------------------
0xffffffff8427f4ac
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1766
--------------------------------------
0xffffffff8427f4b9
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1766
--------------------------------------
0xffffffff8427f4c4
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f4c9
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f4dc
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f4f6
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f508
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f514
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f51e
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427f523
__pfkey_xfrm_state2msg net/key/af_key.c:810
--------------------------------------
0xffffffff8427f528
__pfkey_xfrm_state2msg net/key/af_key.c:810
--------------------------------------
0xffffffff8427f535
__pfkey_xfrm_state2msg net/key/af_key.c:812
--------------------------------------
0xffffffff8427f543
__pfkey_xfrm_state2msg net/key/af_key.c:812
--------------------------------------
0xffffffff8427ff6a
__pfkey_xfrm_state2msg ./include/linux/err.h:26
--------------------------------------
0xffffffff8427f5de
__pfkey_xfrm_state2msg net/key/af_key.c:824
--------------------------------------
0xffffffff8427f5e3
__pfkey_xfrm_state2msg net/key/af_key.c:824
--------------------------------------
0xffffffff8427f5ef
__pfkey_xfrm_state2msg net/key/af_key.c:824
--------------------------------------
0xffffffff8427f62c
__pfkey_xfrm_state2msg net/key/af_key.c:833
--------------------------------------
0xffffffff8427f631
__pfkey_xfrm_state2msg ./include/linux/skbuff.h:1058
--------------------------------------
0xffffffff83b8d2b0
__alloc_skb net/core/skbuff.c:182
--------------------------------------
0xffffffff83b8d338
__alloc_skb net/core/skbuff.c:189
--------------------------------------
0xffffffff83b8d341
__alloc_skb net/core/skbuff.c:189
--------------------------------------
0xffffffff83b8d5bf
__alloc_skb net/core/skbuff.c:193
--------------------------------------
0xffffffff83b8d5c4
__alloc_skb net/core/skbuff.c:193
--------------------------------------
0xffffffff83b8d35c
__alloc_skb ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff83b8d361
__alloc_skb ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff83b8d36b
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff83b8d370
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff816e5a50
kmem_cache_alloc_node ./include/linux/topology.h:164
--------------------------------------
0xffffffff815c71a0
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71a9
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c71ad
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff816e5a85
kmem_cache_alloc_node mm/slab.h:416
--------------------------------------
0xffffffff815c71c0
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71c9
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c71cd
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff816e5a8f
kmem_cache_alloc_node ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e5a9c
kmem_cache_alloc_node mm/slab.h:420
--------------------------------------
0xffffffff816372b0
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816eec80
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eec94
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eeca0
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eecad
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecb2
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecc6
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eeccf
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eecd4
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eece6
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eeceb
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eecf0
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed02
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed2f
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed34
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed3d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff82688060
should_fail lib/fault-inject.c:109
--------------------------------------
0xffffffff826880cf
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826880e8
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826881aa
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881af
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881b7
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881c4
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff8268816b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff82688173
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff8268819b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff816eed4d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed55
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816372b9
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816e5aa6
kmem_cache_alloc_node mm/slab.h:420
--------------------------------------
0xffffffff816e5aae
kmem_cache_alloc_node ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e5abf
kmem_cache_alloc_node ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e5ac8
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e5ad6
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e5add
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e5aee
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e5af5
kmem_cache_alloc_node mm/slab.c:3305
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e5afa
kmem_cache_alloc_node mm/slab.c:3307
--------------------------------------
0xffffffff816e5ce9
kmem_cache_alloc_node mm/slab.h:483
--------------------------------------
0xffffffff816e5cf7
kmem_cache_alloc_node mm/slab.c:3323
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e5d00
kmem_cache_alloc_node mm/slab.c:3323
--------------------------------------
0xffffffff816e5d15
kmem_cache_alloc_node mm/slab.c:3120
--------------------------------------
0xffffffff816e5b36
kmem_cache_alloc_node ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e5b43
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e5b51
kmem_cache_alloc_node ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e5b5b
kmem_cache_alloc_node mm/slab.c:3330
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e5b60
kmem_cache_alloc_node mm/slab.c:3333
--------------------------------------
0xffffffff816e5b6e
kmem_cache_alloc_node mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae657e
memset_orig arch/x86/lib/memset_64.S:133
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e5b81
kmem_cache_alloc_node mm/slab.h:437
--------------------------------------
0xffffffff816e5bac
kmem_cache_alloc_node ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e5d36
kmem_cache_alloc_node ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e5d49
kmem_cache_alloc_node ./include/trace/events/kmem.h:109
--------------------------------------
0xffffffff816e5d56
kmem_cache_alloc_node ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e5bbc
kmem_cache_alloc_node ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff83b8d385
__alloc_skb net/core/skbuff.c:196
--------------------------------------
0xffffffff83b8d391
__alloc_skb ./arch/x86/include/asm/processor.h:816
--------------------------------------
0xffffffff83b8d396
__alloc_skb ./arch/x86/include/asm/processor.h:816
--------------------------------------
0xffffffff83b8c3f0
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff83b8c415
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff816e9520
__kmalloc_node_track_caller mm/slab.c:3701
--------------------------------------
0xffffffff816e9535
__kmalloc_node_track_caller mm/slab.c:3701
--------------------------------------
0xffffffff81637120
kmalloc_slab mm/slab_common.c:1055
--------------------------------------
0xffffffff81637142
kmalloc_slab mm/slab_common.c:1061
--------------------------------------
0xffffffff8163714b
kmalloc_slab ./arch/x86/include/asm/bitops.h:454
--------------------------------------
0xffffffff81637161
kmalloc_slab ./include/linux/slab.h:324
--------------------------------------
0xffffffff816e9543
__kmalloc_node_track_caller mm/slab.c:3683
--------------------------------------
0xffffffff816e954c
__kmalloc_node_track_caller mm/slab.c:3686
--------------------------------------
0xffffffff816e8e00
kmem_cache_alloc_node_trace ./include/linux/topology.h:164
--------------------------------------
0xffffffff815c71a0
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71a9
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c71ad
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff816e8e39
kmem_cache_alloc_node_trace mm/slab.h:416
--------------------------------------
0xffffffff815c71c0
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71c9
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c71cd
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff816e8e40
kmem_cache_alloc_node_trace ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e8e50
kmem_cache_alloc_node_trace mm/slab.h:420
--------------------------------------
0xffffffff816372b0
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816eec80
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eec94
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eeca0
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eecad
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecb2
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecc6
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eeccf
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eecd4
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eece6
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eeceb
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eecf0
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed02
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed2f
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed34
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed3d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff82688060
should_fail lib/fault-inject.c:109
--------------------------------------
0xffffffff826880cf
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826880e8
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826881aa
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881af
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881b7
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881c4
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff8268816b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff82688173
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff8268819b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff816eed4d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed55
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816372b9
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816e8e5a
kmem_cache_alloc_node_trace mm/slab.h:420
--------------------------------------
0xffffffff816e8e62
kmem_cache_alloc_node_trace ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e8e73
kmem_cache_alloc_node_trace ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e8e80
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e8e8e
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e8e95
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e8ea7
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e8eae
kmem_cache_alloc_node_trace mm/slab.c:3305
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e8eb3
kmem_cache_alloc_node_trace mm/slab.c:3307
--------------------------------------
0xffffffff816e90ac
kmem_cache_alloc_node_trace mm/slab.h:483
--------------------------------------
0xffffffff816e90ba
kmem_cache_alloc_node_trace mm/slab.c:3323
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e90c3
kmem_cache_alloc_node_trace mm/slab.c:3323
--------------------------------------
0xffffffff816e90d8
kmem_cache_alloc_node_trace mm/slab.c:3120
--------------------------------------
0xffffffff816e8eef
kmem_cache_alloc_node_trace ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e8efd
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e8f0b
kmem_cache_alloc_node_trace ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e8f16
kmem_cache_alloc_node_trace mm/slab.c:3330
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e8f1b
kmem_cache_alloc_node_trace mm/slab.c:3333
--------------------------------------
0xffffffff816e8f29
kmem_cache_alloc_node_trace mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e8f3c
kmem_cache_alloc_node_trace mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e8f53
kmem_cache_alloc_node_trace mm/slab.c:3666
--------------------------------------
0xffffffff816e8f74
kmem_cache_alloc_node_trace ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e90f9
kmem_cache_alloc_node_trace ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e910c
kmem_cache_alloc_node_trace ./include/trace/events/kmem.h:100
--------------------------------------
0xffffffff816e9119
kmem_cache_alloc_node_trace ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e8f84
kmem_cache_alloc_node_trace ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff816e955d
__kmalloc_node_track_caller mm/slab.c:3686
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e956e
__kmalloc_node_track_caller mm/slab.c:3687
--------------------------------------
0xffffffff83b8c430
__kmalloc_reserve net/core/skbuff.c:140
--------------------------------------
0xffffffff83b8c438
__kmalloc_reserve net/core/skbuff.c:151
--------------------------------------
0xffffffff83b8c43d
__kmalloc_reserve net/core/skbuff.c:151
--------------------------------------
0xffffffff83b8c442
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c447
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c44f
__kmalloc_reserve net/core/skbuff.c:152
--------------------------------------
0xffffffff83b8c457
__kmalloc_reserve net/core/skbuff.c:154
--------------------------------------
0xffffffff83b8d3bc
__alloc_skb net/core/skbuff.c:208
--------------------------------------
0xffffffff83b8d3c8
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff83b8d3cd
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff816e4480
ksize mm/slab.c:4481
--------------------------------------
0xffffffff816e4485
ksize mm/slab.c:4481
--------------------------------------
0xffffffff816e4496
ksize ./include/linux/mm.h:686
--------------------------------------
0xffffffff811f7ea0
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7eba
__phys_addr arch/x86/mm/physaddr.c:16
--------------------------------------
0xffffffff811f7ecc
__phys_addr arch/x86/mm/physaddr.c:19
--------------------------------------
0xffffffff811f7ed1
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7ee0
__phys_addr arch/x86/mm/physaddr.c:24
--------------------------------------
0xffffffff811f7eee
__phys_addr arch/x86/mm/physaddr.c:27
--------------------------------------
0xffffffff811f7ef3
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7ef8
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f07
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f1b
__phys_addr arch/x86/mm/physaddr.h:7
--------------------------------------
0xffffffff811f7f20
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff811f7f25
__phys_addr arch/x86/mm/physaddr.c:30
--------------------------------------
0xffffffff816e449b
ksize ./include/linux/mm.h:686
--------------------------------------
0xffffffff816e44d2
ksize mm/slab.c:4491
--------------------------------------
0xffffffff83b8d3d5
__alloc_skb net/core/skbuff.c:215
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6517
memset_orig arch/x86/lib/memset_64.S:87
--------------------------------------
0xffffffff84ae6520
memset_orig arch/x86/lib/memset_64.S:91
--------------------------------------
0xffffffff84ae6548
memset_orig arch/x86/lib/memset_64.S:101
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff83b8d400
__alloc_skb net/core/skbuff.c:225
--------------------------------------
0xffffffff83b8d40d
__alloc_skb net/core/skbuff.c:225
--------------------------------------
0xffffffff83b8d43f
__alloc_skb net/core/skbuff.c:226
--------------------------------------
0xffffffff83b8d465
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d46d
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d486
__alloc_skb net/core/skbuff.c:228
--------------------------------------
0xffffffff83b8d49b
__alloc_skb net/core/skbuff.c:229
--------------------------------------
0xffffffff83b8d4b0
__alloc_skb ./include/linux/skbuff.h:2117
--------------------------------------
0xffffffff83b8d4c9
__alloc_skb net/core/skbuff.c:231
--------------------------------------
0xffffffff83b8d4e9
__alloc_skb net/core/skbuff.c:232
--------------------------------------
0xffffffff83b8d504
__alloc_skb net/core/skbuff.c:233
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff83b8d521
__alloc_skb ./include/asm-generic/atomic-instrumented.h:44
--------------------------------------
0xffffffff83b8d52e
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d536
__alloc_skb ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b8d547
__alloc_skb net/core/skbuff.c:240
--------------------------------------
0xffffffff83b8d54f
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff83b8d554
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff83b8d583
__alloc_skb net/core/skbuff.c:251
--------------------------------------
0xffffffff8427f647
__pfkey_xfrm_state2msg ./include/linux/skbuff.h:1058
--------------------------------------
0xffffffff8427f653
__pfkey_xfrm_state2msg net/key/af_key.c:838
--------------------------------------
0xffffffff8427f658
__pfkey_xfrm_state2msg net/key/af_key.c:838
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427f668
__pfkey_xfrm_state2msg net/key/af_key.c:838
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6517
memset_orig arch/x86/lib/memset_64.S:87
--------------------------------------
0xffffffff84ae6520
memset_orig arch/x86/lib/memset_64.S:91
--------------------------------------
0xffffffff84ae6548
memset_orig arch/x86/lib/memset_64.S:101
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae6560
memset_orig arch/x86/lib/memset_64.S:113
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff8427f67c
__pfkey_xfrm_state2msg net/key/af_key.c:840
--------------------------------------
0xffffffff8427f68a
__pfkey_xfrm_state2msg net/key/af_key.c:840
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427f69c
__pfkey_xfrm_state2msg net/key/af_key.c:843
--------------------------------------
0xffffffff8427f6ac
__pfkey_xfrm_state2msg net/key/af_key.c:844
--------------------------------------
0xffffffff8427f6c5
__pfkey_xfrm_state2msg net/key/af_key.c:845
--------------------------------------
0xffffffff8427f6dc
__pfkey_xfrm_state2msg net/key/af_key.c:846
--------------------------------------
0xffffffff8427f6f2
__pfkey_xfrm_state2msg net/key/af_key.c:846
--------------------------------------
0xffffffff8427f703
__pfkey_xfrm_state2msg net/key/af_key.c:847
--------------------------------------
0xffffffff8427f715
__pfkey_xfrm_state2msg net/key/af_key.c:847
--------------------------------------
0xffffffff8427f726
__pfkey_xfrm_state2msg net/key/af_key.c:848
--------------------------------------
0xffffffff8427f73c
__pfkey_xfrm_state2msg net/key/af_key.c:848
--------------------------------------
0xffffffff8427f746
__pfkey_xfrm_state2msg net/key/af_key.c:848
--------------------------------------
0xffffffff842801a7
__pfkey_xfrm_state2msg net/key/af_key.c:857
--------------------------------------
0xffffffff842801ac
__pfkey_xfrm_state2msg net/key/af_key.c:857
--------------------------------------
0xffffffff842801b6
__pfkey_xfrm_state2msg net/key/af_key.c:857
--------------------------------------
0xffffffff8427f792
__pfkey_xfrm_state2msg net/key/af_key.c:860
--------------------------------------
0xffffffff8427f797
__pfkey_xfrm_state2msg net/key/af_key.c:860
--------------------------------------
0xffffffff8427f7a4
__pfkey_xfrm_state2msg net/key/af_key.c:860
--------------------------------------
0xffffffff8427f7c0
__pfkey_xfrm_state2msg net/key/af_key.c:861
--------------------------------------
0xffffffff8427f83d
__pfkey_xfrm_state2msg net/key/af_key.c:866
--------------------------------------
0xffffffff8427f842
__pfkey_xfrm_state2msg net/key/af_key.c:866
--------------------------------------
0xffffffff8427f85a
__pfkey_xfrm_state2msg net/key/af_key.c:866
--------------------------------------
0xffffffff8427f876
__pfkey_xfrm_state2msg net/key/af_key.c:867
--------------------------------------
0xffffffff8427f886
__pfkey_xfrm_state2msg net/key/af_key.c:874
--------------------------------------
0xffffffff8427f88b
__pfkey_xfrm_state2msg net/key/af_key.c:874
--------------------------------------
0xffffffff8427f893
__pfkey_xfrm_state2msg net/key/af_key.c:874
--------------------------------------
0xffffffff8427f909
__pfkey_xfrm_state2msg net/key/af_key.c:880
--------------------------------------
0xffffffff8427f90e
__pfkey_xfrm_state2msg net/key/af_key.c:880
--------------------------------------
0xffffffff8427f91d
__pfkey_xfrm_state2msg net/key/af_key.c:880
--------------------------------------
0xffffffff8427f932
__pfkey_xfrm_state2msg net/key/af_key.c:881
--------------------------------------
0xffffffff8427f94b
__pfkey_xfrm_state2msg net/key/af_key.c:881
--------------------------------------
0xffffffff8427f966
__pfkey_xfrm_state2msg net/key/af_key.c:883
--------------------------------------
0xffffffff8427f96b
__pfkey_xfrm_state2msg net/key/af_key.c:883
--------------------------------------
0xffffffff8427f97c
__pfkey_xfrm_state2msg net/key/af_key.c:883
--------------------------------------
0xffffffff8427f997
__pfkey_xfrm_state2msg net/key/af_key.c:885
--------------------------------------
0xffffffff8427f99c
__pfkey_xfrm_state2msg net/key/af_key.c:885
--------------------------------------
0xffffffff8427f9aa
__pfkey_xfrm_state2msg net/key/af_key.c:885
--------------------------------------
0xffffffff8427f9bd
__pfkey_xfrm_state2msg net/key/af_key.c:889
--------------------------------------
0xffffffff8427f9c2
__pfkey_xfrm_state2msg net/key/af_key.c:889
--------------------------------------
0xffffffff8427f9d4
__pfkey_xfrm_state2msg net/key/af_key.c:889
--------------------------------------
0xffffffff842801c1
__pfkey_xfrm_state2msg net/key/af_key.c:890
--------------------------------------
0xffffffff842801c6
__pfkey_xfrm_state2msg net/key/af_key.c:890
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff842801d6
__pfkey_xfrm_state2msg net/key/af_key.c:890
--------------------------------------
0xffffffff842801e6
__pfkey_xfrm_state2msg net/key/af_key.c:891
--------------------------------------
0xffffffff842801ff
__pfkey_xfrm_state2msg net/key/af_key.c:893
--------------------------------------
0xffffffff84280216
__pfkey_xfrm_state2msg net/key/af_key.c:894
--------------------------------------
0xffffffff8428022c
__pfkey_xfrm_state2msg net/key/af_key.c:894
--------------------------------------
0xffffffff8428023a
__pfkey_xfrm_state2msg net/key/af_key.c:894
--------------------------------------
0xffffffff8428023f
__pfkey_xfrm_state2msg net/key/af_key.c:894
--------------------------------------
0xffffffff8428024e
__pfkey_xfrm_state2msg net/key/af_key.c:894
--------------------------------------
0xffffffff8428025f
__pfkey_xfrm_state2msg net/key/af_key.c:895
--------------------------------------
0xffffffff84280275
__pfkey_xfrm_state2msg net/key/af_key.c:895
--------------------------------------
0xffffffff84280287
__pfkey_xfrm_state2msg net/key/af_key.c:895
--------------------------------------
0xffffffff84280296
__pfkey_xfrm_state2msg net/key/af_key.c:895
--------------------------------------
0xffffffff842802a7
__pfkey_xfrm_state2msg net/key/af_key.c:896
--------------------------------------
0xffffffff842802bd
__pfkey_xfrm_state2msg net/key/af_key.c:896
--------------------------------------
0xffffffff842802ce
__pfkey_xfrm_state2msg net/key/af_key.c:897
--------------------------------------
0xffffffff842802e4
__pfkey_xfrm_state2msg net/key/af_key.c:897
--------------------------------------
0xffffffff8427f9dd
__pfkey_xfrm_state2msg net/key/af_key.c:900
--------------------------------------
0xffffffff8427f9e2
__pfkey_xfrm_state2msg net/key/af_key.c:900
--------------------------------------
0xffffffff8427f9f4
__pfkey_xfrm_state2msg net/key/af_key.c:900
--------------------------------------
0xffffffff8427f9fd
__pfkey_xfrm_state2msg net/key/af_key.c:911
--------------------------------------
0xffffffff8427fa02
__pfkey_xfrm_state2msg net/key/af_key.c:911
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427fa0f
__pfkey_xfrm_state2msg net/key/af_key.c:911
--------------------------------------
0xffffffff8427fa1f
__pfkey_xfrm_state2msg net/key/af_key.c:912
--------------------------------------
0xffffffff8427fa39
__pfkey_xfrm_state2msg net/key/af_key.c:914
--------------------------------------
0xffffffff8427fa51
__pfkey_xfrm_state2msg net/key/af_key.c:915
--------------------------------------
0xffffffff8427fa67
__pfkey_xfrm_state2msg net/key/af_key.c:915
--------------------------------------
0xffffffff8427fa78
__pfkey_xfrm_state2msg net/key/af_key.c:916
--------------------------------------
0xffffffff8427fa8e
__pfkey_xfrm_state2msg net/key/af_key.c:916
--------------------------------------
0xffffffff8427fa9f
__pfkey_xfrm_state2msg net/key/af_key.c:917
--------------------------------------
0xffffffff8427fab5
__pfkey_xfrm_state2msg net/key/af_key.c:917
--------------------------------------
0xffffffff8427fac6
__pfkey_xfrm_state2msg net/key/af_key.c:918
--------------------------------------
0xffffffff8427fadc
__pfkey_xfrm_state2msg net/key/af_key.c:918
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427faf4
__pfkey_xfrm_state2msg net/key/af_key.c:920
--------------------------------------
0xffffffff8427fb14
__pfkey_xfrm_state2msg net/key/af_key.c:921
--------------------------------------
0xffffffff8427fb28
__pfkey_xfrm_state2msg net/key/af_key.c:924
--------------------------------------
0xffffffff8427fb3e
__pfkey_xfrm_state2msg net/key/af_key.c:928
--------------------------------------
0xffffffff8427fb53
__pfkey_xfrm_state2msg net/key/af_key.c:929
--------------------------------------
0xffffffff8427fb65
__pfkey_xfrm_state2msg net/key/af_key.c:931
--------------------------------------
0xffffffff8427e5a0
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5be
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5ce
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e670
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e675
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e67d
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e68e
pfkey_sockaddr_fill net/key/af_key.c:747
--------------------------------------
0xffffffff8427e69b
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff8427e6a8
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff8427e6c2
pfkey_sockaddr_fill net/key/af_key.c:750
--------------------------------------
0xffffffff8427e658
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8427e65d
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8427fb7c
__pfkey_xfrm_state2msg net/key/af_key.c:931
--------------------------------------
0xffffffff8427fb89
__pfkey_xfrm_state2msg net/key/af_key.c:931
--------------------------------------
0xffffffff8427fb98
__pfkey_xfrm_state2msg net/key/af_key.c:935
--------------------------------------
0xffffffff8427fba1
__pfkey_xfrm_state2msg net/key/af_key.c:939
--------------------------------------
0xffffffff8427fba6
__pfkey_xfrm_state2msg net/key/af_key.c:939
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427fbb1
__pfkey_xfrm_state2msg net/key/af_key.c:939
--------------------------------------
0xffffffff8427fbc1
__pfkey_xfrm_state2msg net/key/af_key.c:940
--------------------------------------
0xffffffff8427fbd9
__pfkey_xfrm_state2msg net/key/af_key.c:943
--------------------------------------
0xffffffff8427fbee
__pfkey_xfrm_state2msg net/key/af_key.c:944
--------------------------------------
0xffffffff8427fc03
__pfkey_xfrm_state2msg net/key/af_key.c:945
--------------------------------------
0xffffffff8427fc14
__pfkey_xfrm_state2msg net/key/af_key.c:947
--------------------------------------
0xffffffff8427e5a0
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5be
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5ce
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e670
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e675
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e67d
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e68e
pfkey_sockaddr_fill net/key/af_key.c:747
--------------------------------------
0xffffffff8427e69b
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff8427e6a8
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff8427e6c2
pfkey_sockaddr_fill net/key/af_key.c:750
--------------------------------------
0xffffffff8427e658
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8427e65d
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8427fc2b
__pfkey_xfrm_state2msg net/key/af_key.c:947
--------------------------------------
0xffffffff8427fc38
__pfkey_xfrm_state2msg net/key/af_key.c:947
--------------------------------------
0xffffffff8427fc47
__pfkey_xfrm_state2msg net/key/af_key.c:951
--------------------------------------
0xffffffff8427fc50
__pfkey_xfrm_state2msg net/key/af_key.c:954
--------------------------------------
0xffffffff8427fc55
__pfkey_xfrm_state2msg net/key/af_key.c:954
--------------------------------------
0xffffffff8427fc5e
__pfkey_xfrm_state2msg net/key/af_key.c:954
--------------------------------------
0xffffffff8427fc73
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1766
--------------------------------------
0xffffffff8427fc7e
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fc83
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fc8c
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fc9c
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fcae
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fcba
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8427fcc4
__pfkey_xfrm_state2msg ./include/net/xfrm.h:1769
--------------------------------------
0xffffffff8428041d
__pfkey_xfrm_state2msg net/key/af_key.c:956
--------------------------------------
0xffffffff84280422
__pfkey_xfrm_state2msg net/key/af_key.c:956
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8428042d
__pfkey_xfrm_state2msg net/key/af_key.c:956
--------------------------------------
0xffffffff8428043d
__pfkey_xfrm_state2msg net/key/af_key.c:958
--------------------------------------
0xffffffff84280455
__pfkey_xfrm_state2msg net/key/af_key.c:961
--------------------------------------
0xffffffff8428046c
__pfkey_xfrm_state2msg net/key/af_key.c:962
--------------------------------------
0xffffffff8428047e
__pfkey_xfrm_state2msg net/key/af_key.c:618
--------------------------------------
0xffffffff8428048f
__pfkey_xfrm_state2msg net/key/af_key.c:618
--------------------------------------
0xffffffff84280499
__pfkey_xfrm_state2msg net/key/af_key.c:618
--------------------------------------
0xffffffff842804aa
__pfkey_xfrm_state2msg net/key/af_key.c:964
--------------------------------------
0xffffffff842804bc
__pfkey_xfrm_state2msg net/key/af_key.c:964
--------------------------------------
0xffffffff842804d0
__pfkey_xfrm_state2msg net/key/af_key.c:965
--------------------------------------
0xffffffff842804e1
__pfkey_xfrm_state2msg net/key/af_key.c:967
--------------------------------------
0xffffffff842804f5
__pfkey_xfrm_state2msg net/key/af_key.c:967
--------------------------------------
0xffffffff8427e5a0
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5be
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e5ce
pfkey_sockaddr_fill net/key/af_key.c:742
--------------------------------------
0xffffffff8427e670
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e675
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e67d
pfkey_sockaddr_fill net/key/af_key.c:746
--------------------------------------
0xffffffff8427e68e
pfkey_sockaddr_fill net/key/af_key.c:747
--------------------------------------
0xffffffff8427e69b
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff8427e6a8
pfkey_sockaddr_fill net/key/af_key.c:748
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae650e
memset_orig arch/x86/lib/memset_64.S:85
--------------------------------------
0xffffffff84ae6550
memset_orig arch/x86/lib/memset_64.S:107
--------------------------------------
0xffffffff84ae6557
memset_orig arch/x86/lib/memset_64.S:110
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff8427e6c2
pfkey_sockaddr_fill net/key/af_key.c:750
--------------------------------------
0xffffffff8427e658
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8427e65d
pfkey_sockaddr_fill net/key/af_key.c:761
--------------------------------------
0xffffffff8428050d
__pfkey_xfrm_state2msg net/key/af_key.c:967
--------------------------------------
0xffffffff8427fccd
__pfkey_xfrm_state2msg net/key/af_key.c:973
--------------------------------------
0xffffffff8427fcd2
__pfkey_xfrm_state2msg net/key/af_key.c:973
--------------------------------------
0xffffffff8427fce0
__pfkey_xfrm_state2msg net/key/af_key.c:973
--------------------------------------
0xffffffff8427fd1d
__pfkey_xfrm_state2msg net/key/af_key.c:995
--------------------------------------
0xffffffff8427fd22
__pfkey_xfrm_state2msg net/key/af_key.c:995
--------------------------------------
0xffffffff83b8c4b0
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4d4
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4dc
skb_put net/core/skbuff.c:1702
--------------------------------------
0xffffffff83b8c4f1
skb_put ./include/linux/skbuff.h:2112
--------------------------------------
0xffffffff83b8c506
skb_put net/core/skbuff.c:1703
--------------------------------------
0xffffffff83b8c515
skb_put ./include/linux/skbuff.h:2024
--------------------------------------
0xffffffff83b8c51c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c521
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c52c
skb_put net/core/skbuff.c:1704
--------------------------------------
0xffffffff83b8c53e
skb_put net/core/skbuff.c:1705
--------------------------------------
0xffffffff83b8c550
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c562
skb_put net/core/skbuff.c:1706
--------------------------------------
0xffffffff83b8c56b
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff83b8c570
skb_put net/core/skbuff.c:1708
--------------------------------------
0xffffffff8427fd35
__pfkey_xfrm_state2msg net/key/af_key.c:995
--------------------------------------
0xffffffff8427fd45
__pfkey_xfrm_state2msg net/key/af_key.c:996
--------------------------------------
0xffffffff8427fd59
__pfkey_xfrm_state2msg net/key/af_key.c:997
--------------------------------------
0xffffffff8427fd70
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fd85
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fd8f
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fd94
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fda1
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fdb3
__pfkey_xfrm_state2msg net/key/af_key.c:711
--------------------------------------
0xffffffff8427fdbc
__pfkey_xfrm_state2msg net/key/af_key.c:1002
--------------------------------------
0xffffffff8427fdc1
__pfkey_xfrm_state2msg net/key/af_key.c:1002
--------------------------------------
0xffffffff8427fdcb
__pfkey_xfrm_state2msg net/key/af_key.c:1002
--------------------------------------
0xffffffff8427fddd
__pfkey_xfrm_state2msg net/key/af_key.c:1003
--------------------------------------
0xffffffff8427fdf2
__pfkey_xfrm_state2msg net/key/af_key.c:1004
--------------------------------------
0xffffffff8427fe07
__pfkey_xfrm_state2msg net/key/af_key.c:1005
--------------------------------------
0xffffffff8427fe1c
__pfkey_xfrm_state2msg net/key/af_key.c:1006
--------------------------------------
0xffffffff8427fe31
__pfkey_xfrm_state2msg net/key/af_key.c:1006
--------------------------------------
0xffffffff8427fe61
__pfkey_xfrm_state2msg net/key/af_key.c:1037
--------------------------------------
0xffffffff8427fe66
__pfkey_xfrm_state2msg net/key/af_key.c:1037
--------------------------------------
0xffffffff8427ff3a
__pfkey_xfrm_state2msg ./include/linux/err.h:26
--------------------------------------
0xffffffff8427ff3f
__pfkey_xfrm_state2msg ./include/linux/err.h:26
--------------------------------------
0xffffffff84287b27
pfkey_send_notify net/key/af_key.c:3034
--------------------------------------
0xffffffff84287b39
pfkey_send_notify ./include/linux/err.h:36
--------------------------------------
0xffffffff84287b46
pfkey_send_notify net/key/af_key.c:3038
--------------------------------------
0xffffffff84287b4b
pfkey_send_notify net/key/af_key.c:3038
--------------------------------------
0xffffffff84287b5d
pfkey_send_notify net/key/af_key.c:3038
--------------------------------------
0xffffffff84287b6c
pfkey_send_notify net/key/af_key.c:3039
--------------------------------------
0xffffffff84287b78
pfkey_send_notify net/key/af_key.c:3040
--------------------------------------
0xffffffff84287b89
pfkey_send_notify net/key/af_key.c:3041
--------------------------------------
0xffffffff84287ba1
pfkey_send_notify net/key/af_key.c:594
--------------------------------------
0xffffffff84287ba7
pfkey_send_notify net/key/af_key.c:594
--------------------------------------
0xffffffff84287bb3
pfkey_send_notify net/key/af_key.c:594
--------------------------------------
0xffffffff84287bc4
pfkey_send_notify net/key/af_key.c:594
--------------------------------------
0xffffffff84287bcd
pfkey_send_notify net/key/af_key.c:594
--------------------------------------
0xffffffff84287bda
pfkey_send_notify net/key/af_key.c:3042
--------------------------------------
0xffffffff84287bec
pfkey_send_notify net/key/af_key.c:3043
--------------------------------------
0xffffffff84287c00
pfkey_send_notify net/key/af_key.c:3044
--------------------------------------
0xffffffff84287c15
pfkey_send_notify net/key/af_key.c:3045
--------------------------------------
0xffffffff84287c24
pfkey_send_notify ./include/net/net_namespace.h:307
--------------------------------------
0xffffffff84283ce0
pfkey_broadcast net/key/af_key.c:227
--------------------------------------
0xffffffff84283d06
pfkey_broadcast net/key/af_key.c:227
--------------------------------------
0xffffffff813e5320
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e533f
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e534e
__rcu_read_lock kernel/rcu/tree_plugin.h:391
--------------------------------------
0xffffffff813e535a
__rcu_read_lock kernel/rcu/tree_plugin.h:392
--------------------------------------
0xffffffff84283d11
pfkey_broadcast ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff84283d16
pfkey_broadcast ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84283d36
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84283d3b
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283d47
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283d4d
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283d52
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283d64
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff842841d7
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff842841dc
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff813ea830
rcu_is_watching ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813ea7d0
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff813ea7e3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea7f3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea80f
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea817
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea840
rcu_is_watching kernel/rcu/tree.c:944
--------------------------------------
0xffffffff813ea84c
rcu_is_watching ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff842841e1
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff842841ed
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283d6d
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84283d72
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84283d7e
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84283d8a
pfkey_broadcast ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84283d96
pfkey_broadcast ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84283d9b
pfkey_broadcast ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84283da0
pfkey_broadcast ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff84283db2
pfkey_broadcast ./include/net/netns/generic.h:45
--------------------------------------
0xffffffff8428421f
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84284224
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e1960
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1970
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e197a
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1986
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff813e1999
rcu_read_lock_held kernel/rcu/update.c:264
--------------------------------------
0xffffffff84284229
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84284235
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283dbb
pfkey_broadcast ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff84283dc0
pfkey_broadcast ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff84283dc9
pfkey_broadcast ./include/net/netns/generic.h:46
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84283dd2
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283dde
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283de3
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283de8
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283dfa
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff8428418f
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84284194
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813ea830
rcu_is_watching ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813ea7d0
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff813ea7e3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea7f3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea80f
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea817
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea840
rcu_is_watching kernel/rcu/tree.c:944
--------------------------------------
0xffffffff813ea84c
rcu_is_watching ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff84284199
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff842841a5
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283e03
pfkey_broadcast ./include/linux/rcupdate.h:648
--------------------------------------
0xffffffff84283e08
pfkey_broadcast ./include/linux/rcupdate.h:648
--------------------------------------
0xffffffff813e9dc0
__rcu_read_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e9ddf
__rcu_read_unlock kernel/rcu/tree_plugin.h:407
--------------------------------------
0xffffffff813e9dea
__rcu_read_unlock kernel/rcu/tree_plugin.h:408
--------------------------------------
0xffffffff813e9dff
__rcu_read_unlock kernel/rcu/tree_plugin.h:421
--------------------------------------
0xffffffff84283e0d
pfkey_broadcast ./include/linux/rcupdate.h:649
--------------------------------------
0xffffffff84283e12
pfkey_broadcast ./include/linux/rcupdate.h:649
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84283e2a
pfkey_broadcast net/key/af_key.c:234
--------------------------------------
0xffffffff84283e33
pfkey_broadcast ./include/linux/rcupdate.h:593
--------------------------------------
0xffffffff84283e38
pfkey_broadcast ./include/linux/rcupdate.h:593
--------------------------------------
0xffffffff813e5320
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e533f
__rcu_read_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813e534e
__rcu_read_lock kernel/rcu/tree_plugin.h:391
--------------------------------------
0xffffffff813e535a
__rcu_read_lock kernel/rcu/tree_plugin.h:392
--------------------------------------
0xffffffff84283e3d
pfkey_broadcast ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff84283e42
pfkey_broadcast ./include/linux/rcupdate.h:595
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84283e62
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff84283e67
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84283e73
pfkey_broadcast ./include/linux/rcupdate.h:596
--------------------------------------
0xffffffff84284127
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff8428412c
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff8428413e
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84284147
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff8428414c
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff813ea830
rcu_is_watching ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813ea7d0
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff813ea7e3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea7f3
rcu_dynticks_curr_cpu_in_eqs kernel/rcu/tree.c:295
--------------------------------------
0xffffffff813ea80f
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea817
rcu_dynticks_curr_cpu_in_eqs ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813ea840
rcu_is_watching kernel/rcu/tree.c:944
--------------------------------------
0xffffffff813ea84c
rcu_is_watching ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff84284151
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff8428415d
pfkey_broadcast ./include/linux/rcupdate.h:645
--------------------------------------
0xffffffff84283e7d
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84283e82
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84283e90
pfkey_broadcast ./include/linux/compiler.h:193
--------------------------------------
0xffffffff84283e9d
pfkey_broadcast net/key/af_key.c:238
--------------------------------------
0xffffffff84283ea6
pfkey_broadcast net/key/af_key.c:238
--------------------------------------
0xffffffff84283eab
pfkey_broadcast net/key/af_key.c:238
--------------------------------------
0xffffffff84283eb5
pfkey_broadcast net/key/af_key.c:238
--------------------------------------
0xffffffff84283ec3
pfkey_broadcast net/key/af_key.c:246
--------------------------------------
0xffffffff84283ecf
pfkey_broadcast net/key/af_key.c:246
--------------------------------------
0xffffffff84283ee0
pfkey_broadcast net/key/af_key.c:246
--------------------------------------
0xffffffff842840aa
pfkey_broadcast net/key/af_key.c:247
--------------------------------------
0xffffffff842840af
pfkey_broadcast net/key/af_key.c:247
--------------------------------------
0xffffffff8427d080
pfkey_broadcast_one net/key/af_key.c:204
--------------------------------------
0xffffffff8427d0a7
pfkey_broadcast_one ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff8427d0b4
pfkey_broadcast_one ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8427d0bc
pfkey_broadcast_one ./include/linux/compiler.h:193
--------------------------------------
0xffffffff8427d0d1
pfkey_broadcast_one ./arch/x86/include/asm/atomic.h:31
--------------------------------------
0xffffffff8427d0e3
pfkey_broadcast_one ./arch/x86/include/asm/atomic.h:31
--------------------------------------
0xffffffff8427d0ee
pfkey_broadcast_one net/key/af_key.c:207
--------------------------------------
0xffffffff8427d0f3
pfkey_broadcast_one net/key/af_key.c:207
--------------------------------------
0xffffffff83b97430
skb_clone ./include/linux/skbuff.h:2684
--------------------------------------
0xffffffff83b97448
skb_clone ./include/linux/skbuff.h:2684
--------------------------------------
0xffffffff83b9744d
skb_clone ./include/linux/skbuff.h:2684
--------------------------------------
0xffffffff83b97452
skb_clone ./include/linux/skbuff.h:2684
--------------------------------------
0xffffffff83b9745f
skb_clone ./include/linux/skbuff.h:2684
--------------------------------------
0xffffffff83b97474
skb_clone ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b97485
skb_clone ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b97496
skb_clone ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b9749e
skb_clone net/core/skbuff.c:1281
--------------------------------------
0xffffffff83b974a3
skb_clone net/core/skbuff.c:1281
--------------------------------------
0xffffffff83b974b0
skb_clone net/core/skbuff.c:1281
--------------------------------------
0xffffffff83b974c8
skb_clone net/core/skbuff.c:1281
--------------------------------------
0xffffffff83b974d1
skb_clone ./include/linux/skbuff.h:915
--------------------------------------
0xffffffff83b974d6
skb_clone ./include/linux/skbuff.h:915
--------------------------------------
0xffffffff83b974e0
skb_clone ./include/linux/skbuff.h:915
--------------------------------------
0xffffffff83b974e9
skb_clone net/core/skbuff.c:1289
--------------------------------------
0xffffffff83b974ee
skb_clone net/core/skbuff.c:1289
--------------------------------------
0xffffffff816e78f0
kmem_cache_alloc mm/slab.c:3555
--------------------------------------
0xffffffff815c71a0
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71a9
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff815c71ad
fs_reclaim_acquire mm/page_alloc.c:3960
--------------------------------------
0xffffffff816e7919
kmem_cache_alloc mm/slab.h:416
--------------------------------------
0xffffffff815c71c0
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c70e0
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c7101
__need_fs_reclaim ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff815c710c
__need_fs_reclaim mm/page_alloc.c:3931
--------------------------------------
0xffffffff815c7145
__need_fs_reclaim mm/page_alloc.c:3942
--------------------------------------
0xffffffff815c71c9
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff815c71cd
fs_reclaim_release mm/page_alloc.c:3967
--------------------------------------
0xffffffff816e7920
kmem_cache_alloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e792d
kmem_cache_alloc mm/slab.h:420
--------------------------------------
0xffffffff816372b0
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816eec80
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eec94
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eeca0
__should_failslab mm/failslab.c:20
--------------------------------------
0xffffffff816eecad
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecb2
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eecc6
__should_failslab mm/failslab.c:23
--------------------------------------
0xffffffff816eeccf
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eecd4
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eece6
__should_failslab mm/failslab.c:26
--------------------------------------
0xffffffff816eeceb
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eecf0
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed02
__should_failslab mm/failslab.c:29
--------------------------------------
0xffffffff816eed2f
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed34
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed3d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff82688060
should_fail lib/fault-inject.c:109
--------------------------------------
0xffffffff826880cf
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826880e8
should_fail ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff826881aa
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881af
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881b7
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff826881c4
should_fail lib/fault-inject.c:122
--------------------------------------
0xffffffff8268816b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff82688173
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff8268819b
should_fail lib/fault-inject.c:133
--------------------------------------
0xffffffff816eed4d
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816eed55
__should_failslab mm/failslab.c:32
--------------------------------------
0xffffffff816372b9
should_failslab mm/slab_common.c:1610
--------------------------------------
0xffffffff816e7937
kmem_cache_alloc mm/slab.h:420
--------------------------------------
0xffffffff816e793f
kmem_cache_alloc ./arch/x86/include/asm/jump_label.h:23
--------------------------------------
0xffffffff816e7950
kmem_cache_alloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff816e7959
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff816e7967
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff816e796e
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff816e7980
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff816e7987
kmem_cache_alloc mm/slab.c:3384
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e798c
kmem_cache_alloc ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff816e7a7e
kmem_cache_alloc ./arch/x86/include/asm/bitops.h:313
--------------------------------------
0xffffffff816e7a8d
kmem_cache_alloc mm/slab.c:3350
--------------------------------------
0xffffffff825f0900
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0912
debug_smp_processor_id lib/smp_processor_id.c:57
--------------------------------------
0xffffffff825f0930
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0934
debug_smp_processor_id ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff825f0939
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff825f093e
debug_smp_processor_id lib/smp_processor_id.c:52
--------------------------------------
0xffffffff816e7a96
kmem_cache_alloc mm/slab.c:3350
--------------------------------------
0xffffffff816e7aab
kmem_cache_alloc mm/slab.c:3120
--------------------------------------
0xffffffff816e79b9
kmem_cache_alloc ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff816e79c7
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff816e79d5
kmem_cache_alloc ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff816e79e0
kmem_cache_alloc mm/slab.c:3386
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff816e79e5
kmem_cache_alloc ./arch/x86/include/asm/processor.h:816
--------------------------------------
0xffffffff816e79f7
kmem_cache_alloc mm/slab.h:437
--------------------------------------
0xffffffff816ec020
__kasan_kmalloc ./include/linux/gfp.h:325
--------------------------------------
0xffffffff84ae64b0
__memset arch/x86/lib/memset_64.S:30
--------------------------------------
0xffffffff84ae64f0
memset_orig arch/x86/lib/memset_64.S:72
--------------------------------------
0xffffffff84ae657e
memset_orig arch/x86/lib/memset_64.S:133
--------------------------------------
0xffffffff84ae656b
memset_orig arch/x86/lib/memset_64.S:119
--------------------------------------
0xffffffff84ae657a
memset_orig arch/x86/lib/memset_64.S:129
--------------------------------------
0xffffffff816e7a0a
kmem_cache_alloc mm/slab.h:437
--------------------------------------
0xffffffff816e7a35
kmem_cache_alloc ./arch/x86/include/asm/bitops.h:321
--------------------------------------
0xffffffff816e7bd7
kmem_cache_alloc ./arch/x86/include/asm/preempt.h:79
--------------------------------------
0xffffffff813e10f0
debug_lockdep_rcu_enabled kernel/rcu/update.c:236
--------------------------------------
0xffffffff816e7bea
kmem_cache_alloc ./include/trace/events/kmem.h:54
--------------------------------------
0xffffffff816e7bf7
kmem_cache_alloc ./arch/x86/include/asm/preempt.h:94
--------------------------------------
0xffffffff816e7a45
kmem_cache_alloc ./arch/x86/include/asm/bitops.h:326
--------------------------------------
0xffffffff83b974fd
skb_clone net/core/skbuff.c:1289
--------------------------------------
0xffffffff83b97509
skb_clone net/core/skbuff.c:1293
--------------------------------------
0xffffffff83b9750e
skb_clone net/core/skbuff.c:1293
--------------------------------------
0xffffffff83b97517
skb_clone net/core/skbuff.c:1293
--------------------------------------
0xffffffff83b97521
skb_clone net/core/skbuff.c:1296
--------------------------------------
0xffffffff83b90640
__skb_clone net/core/skbuff.c:852
--------------------------------------
0xffffffff83b90660
__skb_clone net/core/skbuff.c:852
--------------------------------------
0xffffffff83b9066a
__skb_clone net/core/skbuff.c:852
--------------------------------------
0xffffffff83b9067b
__skb_clone net/core/skbuff.c:852
--------------------------------------
0xffffffff83b9068d
__skb_clone net/core/skbuff.c:853
--------------------------------------
0xffffffff83b90310
__copy_skb_header net/core/skbuff.c:797
--------------------------------------
0xffffffff83b90385
__copy_skb_header net/core/skbuff.c:798
--------------------------------------
0xffffffff83b9038f
__copy_skb_header net/core/skbuff.c:798
--------------------------------------
0xffffffff83b9039d
__copy_skb_header net/core/skbuff.c:798
--------------------------------------
0xffffffff83b903ab
__copy_skb_header net/core/skbuff.c:800
--------------------------------------
0xffffffff83b903b9
__copy_skb_header net/core/skbuff.c:800
--------------------------------------
0xffffffff83b903d0
__copy_skb_header net/core/skbuff.c:802
--------------------------------------
0xffffffff83b903da
__copy_skb_header net/core/skbuff.c:802
--------------------------------------
0xffffffff83b903e8
__copy_skb_header ./include/net/dst.h:296
--------------------------------------
0xffffffff83b903fd
__copy_skb_header ./include/net/dst.h:290
--------------------------------------
0xffffffff83b904fd
__copy_skb_header ./include/linux/skbuff.h:940
--------------------------------------
0xffffffff83b90502
__copy_skb_header ./include/linux/skbuff.h:940
--------------------------------------
0xffffffff83b90510
__copy_skb_header ./include/net/dst.h:258
--------------------------------------
0xffffffff83b90406
__copy_skb_header net/core/skbuff.c:803
--------------------------------------
0xffffffff83b9040b
__copy_skb_header net/core/skbuff.c:803
--------------------------------------
0xffffffff83b90415
__copy_skb_header net/core/skbuff.c:803
--------------------------------------
0xffffffff83b90424
__copy_skb_header ./include/linux/skbuff.h:4022
--------------------------------------
0xffffffff83b90432
__copy_skb_header ./include/linux/skbuff.h:4024
--------------------------------------
0xffffffff83b9043b
__copy_skb_header ./include/linux/skbuff.h:4101
--------------------------------------
0xffffffff83b90440
__copy_skb_header ./include/linux/skbuff.h:4101
--------------------------------------
0xffffffff83b9044a
__copy_skb_header ./include/linux/skbuff.h:4101
--------------------------------------
0xffffffff83b90458
__copy_skb_header ./include/linux/skbuff.h:4101
--------------------------------------
0xffffffff83b9046a
__copy_skb_header ./include/linux/skbuff.h:3976
--------------------------------------
0xffffffff83b90486
__copy_skb_header net/core/skbuff.c:809
--------------------------------------
0xffffffff83b9048b
__copy_skb_header net/core/skbuff.c:809
--------------------------------------
0xffffffff83b90495
__copy_skb_header net/core/skbuff.c:809
--------------------------------------
0xffffffff83b904a4
__copy_skb_header net/core/skbuff.c:809
--------------------------------------
0xffffffff83b904c2
__copy_skb_header net/core/skbuff.c:839
--------------------------------------
0xffffffff83b904ee
__copy_skb_header net/core/skbuff.c:839
--------------------------------------
0xffffffff83b906a1
__skb_clone net/core/skbuff.c:856
--------------------------------------
0xffffffff83b906aa
__skb_clone net/core/skbuff.c:856
--------------------------------------
0xffffffff83b906b8
__skb_clone net/core/skbuff.c:856
--------------------------------------
0xffffffff83b906c6
__skb_clone net/core/skbuff.c:857
--------------------------------------
0xffffffff83b906d4
__skb_clone net/core/skbuff.c:857
--------------------------------------
0xffffffff83b906e2
__skb_clone net/core/skbuff.c:858
--------------------------------------
0xffffffff83b906f1
__skb_clone net/core/skbuff.c:858
--------------------------------------
0xffffffff83b906ff
__skb_clone net/core/skbuff.c:859
--------------------------------------
0xffffffff83b90712
__skb_clone net/core/skbuff.c:859
--------------------------------------
0xffffffff83b90932
__skb_clone net/core/skbuff.c:876
--------------------------------------
0xffffffff83b90937
__skb_clone net/core/skbuff.c:876
--------------------------------------
0xffffffff83b90940
__skb_clone net/core/skbuff.c:876
--------------------------------------
0xffffffff83b9075a
__skb_clone ./include/linux/skbuff.h:2260
--------------------------------------
0xffffffff83b90763
__skb_clone ./include/linux/skbuff.h:2260
--------------------------------------
0xffffffff83b9076d
__skb_clone ./include/linux/skbuff.h:2260
--------------------------------------
0xffffffff83b9077d
__skb_clone net/core/skbuff.c:862
--------------------------------------
0xffffffff83b90796
__skb_clone net/core/skbuff.c:863
--------------------------------------
0xffffffff83b907b7
__skb_clone net/core/skbuff.c:864
--------------------------------------
0xffffffff83b907cc
__skb_clone net/core/skbuff.c:865
--------------------------------------
0xffffffff83b907e0
__skb_clone net/core/skbuff.c:865
--------------------------------------
0xffffffff83b907f7
__skb_clone net/core/skbuff.c:866
--------------------------------------
0xffffffff83b9080d
__skb_clone net/core/skbuff.c:866
--------------------------------------
0xffffffff83b90820
__skb_clone net/core/skbuff.c:867
--------------------------------------
0xffffffff83b90838
__skb_clone net/core/skbuff.c:867
--------------------------------------
0xffffffff83b90867
__skb_clone net/core/skbuff.c:869
--------------------------------------
0xffffffff83b9087f
__skb_clone net/core/skbuff.c:869
--------------------------------------
0xffffffff83b90897
__skb_clone net/core/skbuff.c:870
--------------------------------------
0xffffffff83b908ad
__skb_clone net/core/skbuff.c:870
--------------------------------------
0xffffffff83b908ce
__skb_clone ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b908d7
__skb_clone ./include/linux/compiler.h:219
--------------------------------------
0xffffffff83b908eb
__skb_clone net/core/skbuff.c:873
--------------------------------------
0xffffffff83b908fa
__skb_clone ./include/linux/skbuff.h:1359
--------------------------------------
0xffffffff83b9090f
__skb_clone ./arch/x86/include/asm/atomic.h:97
--------------------------------------
0xffffffff83b9091c
__skb_clone net/core/skbuff.c:874
--------------------------------------
0xffffffff83b9752c
skb_clone net/core/skbuff.c:1296
--------------------------------------
0xffffffff83b97534
skb_clone net/core/skbuff.c:1296
--------------------------------------
0xffffffff8427d0fe
pfkey_broadcast_one net/key/af_key.c:207
--------------------------------------
0xffffffff8427d10a
pfkey_broadcast_one ./include/linux/skbuff.h:2664
--------------------------------------
0xffffffff8427d10f
pfkey_broadcast_one ./include/linux/skbuff.h:2664
--------------------------------------
0xffffffff8427d11b
pfkey_broadcast_one ./include/linux/skbuff.h:2664
--------------------------------------
0xffffffff8427d220
pfkey_broadcast_one ./include/linux/skbuff.h:2669
--------------------------------------
0xffffffff8427d225
pfkey_broadcast_one ./include/linux/skbuff.h:2669
--------------------------------------
0xffffffff8427d231
pfkey_broadcast_one ./include/linux/skbuff.h:2669
--------------------------------------
0xffffffff8427d139
pfkey_broadcast_one ./include/net/sock.h:2123
--------------------------------------
0xffffffff8427d13e
pfkey_broadcast_one ./include/net/sock.h:2123
--------------------------------------
0xffffffff8427d146
pfkey_broadcast_one ./include/net/sock.h:2123
--------------------------------------
0xffffffff8427d152
pfkey_broadcast_one ./include/net/sock.h:2124
--------------------------------------
0xffffffff8427d169
pfkey_broadcast_one ./include/net/sock.h:2125
--------------------------------------
0xffffffff8427d17d
pfkey_broadcast_one ./arch/x86/include/asm/atomic.h:55
--------------------------------------
0xffffffff8427d18e
pfkey_broadcast_one ./include/net/sock.h:2126
--------------------------------------
0xffffffff8427d19f
pfkey_broadcast_one ./include/net/sock.h:1442
--------------------------------------
0xffffffff8427d1b0
pfkey_broadcast_one ./include/net/sock.h:1442
--------------------------------------
0xffffffff8427d1d4
pfkey_broadcast_one net/key/af_key.c:211
--------------------------------------
0xffffffff8427d1d9
pfkey_broadcast_one net/key/af_key.c:211
--------------------------------------
0xffffffff83b8ae40
skb_queue_tail ./include/linux/spinlock.h:318
--------------------------------------
0xffffffff83b8ae58
skb_queue_tail ./include/linux/spinlock.h:318
--------------------------------------
0xffffffff84afb620
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb637
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:784
--------------------------------------
0xffffffff84afb641
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff81189880
native_save_fl arch/x86/kernel/irqflags.S:11
--------------------------------------
0xffffffff84afb648
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:762
--------------------------------------
0xffffffff84afb657
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:785
--------------------------------------
0xffffffff84afb661
_raw_spin_lock_irqsave ./arch/x86/include/asm/paravirt.h:772
--------------------------------------
0xffffffff811dceb0
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff811dceb1
native_irq_disable ./arch/x86/include/asm/irqflags.h:47
--------------------------------------
0xffffffff84afb668
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:108
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb66d
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:109
--------------------------------------
0xffffffff81352f30
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f45
preempt_count_add kernel/sched/core.c:3231
--------------------------------------
0xffffffff81352f4f
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f69
preempt_count_add kernel/sched/core.c:3239
--------------------------------------
0xffffffff81352f73
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f84
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81352f94
preempt_count_add ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb677
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:110
--------------------------------------
0xffffffff8139ff80
lock_acquire ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb693
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:117
--------------------------------------
0xffffffff813a7f50
do_raw_spin_lock kernel/locking/spinlock_debug.c:111
--------------------------------------
0xffffffff813a7fc0
do_raw_spin_lock kernel/locking/spinlock_debug.c:112
--------------------------------------
0xffffffff813a7fcf
do_raw_spin_lock kernel/locking/spinlock_debug.c:84
--------------------------------------
0xffffffff813a7fdc
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a7ff0
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a7ffd
do_raw_spin_lock kernel/locking/spinlock_debug.c:85
--------------------------------------
0xffffffff813a800f
do_raw_spin_lock ./include/asm-generic/qspinlock.h:85
--------------------------------------
0xffffffff813a8024
do_raw_spin_lock ./include/asm-generic/atomic-instrumented.h:694
--------------------------------------
0xffffffff813a8032
do_raw_spin_lock ./arch/x86/include/asm/atomic.h:200
--------------------------------------
0xffffffff813a8047
do_raw_spin_lock kernel/locking/spinlock_debug.c:114
--------------------------------------
0xffffffff813a8057
do_raw_spin_lock kernel/locking/spinlock_debug.c:91
--------------------------------------
0xffffffff813a8064
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a8097
do_raw_spin_lock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff84afb69b
_raw_spin_lock_irqsave ./include/linux/spinlock_api_smp.h:121
--------------------------------------
0xffffffff83b8ae64
skb_queue_tail ./include/linux/spinlock.h:318
--------------------------------------
0xffffffff83b8ae70
skb_queue_tail ./include/linux/skbuff.h:1966
--------------------------------------
0xffffffff83b8ae7c
skb_queue_tail ./include/linux/skbuff.h:1825
--------------------------------------
0xffffffff83b8ae8a
skb_queue_tail ./include/linux/skbuff.h:1826
--------------------------------------
0xffffffff83b8ae97
skb_queue_tail ./include/linux/skbuff.h:1827
--------------------------------------
0xffffffff83b8aea7
skb_queue_tail ./include/linux/skbuff.h:1828
--------------------------------------
0xffffffff84afb450
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:158
--------------------------------------
0xffffffff8139fb10
lock_release kernel/locking/lockdep.c:4220
--------------------------------------
0xffffffff84afb46f
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:159
--------------------------------------
0xffffffff813a8260
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8276
do_raw_spin_unlock kernel/locking/spinlock_debug.c:134
--------------------------------------
0xffffffff813a8285
do_raw_spin_unlock ./include/asm-generic/atomic-instrumented.h:26
--------------------------------------
0xffffffff813a8292
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a829a
do_raw_spin_unlock ./include/linux/compiler.h:193
--------------------------------------
0xffffffff813a82a6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:99
--------------------------------------
0xffffffff813a82b3
do_raw_spin_unlock ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a82c7
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82d4
do_raw_spin_unlock kernel/locking/spinlock_debug.c:100
--------------------------------------
0xffffffff813a82e6
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ee
do_raw_spin_unlock kernel/locking/spinlock_debug.c:102
--------------------------------------
0xffffffff813a82ff
do_raw_spin_unlock kernel/locking/spinlock_debug.c:103
--------------------------------------
0xffffffff813a8314
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a8322
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff813a832c
do_raw_spin_unlock ./arch/x86/include/asm/paravirt.h:659
--------------------------------------
0xffffffff84afb477
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/irqflags.h:160
--------------------------------------
0xffffffff84afb47c
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb488
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff84afb492
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/paravirt.h:767
--------------------------------------
0xffffffff81189890
native_restore_fl arch/x86/kernel/irqflags.S:22
--------------------------------------
0xffffffff84afb49c
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff814dafb0
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafc2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814dafd2
trace_hardirqs_off kernel/trace/trace_preemptirq.c:38
--------------------------------------
0xffffffff814db000
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff814db005
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff813a1560
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a1576
lockdep_hardirqs_off ./arch/x86/include/asm/current.h:15
--------------------------------------
0xffffffff813a161c
lockdep_hardirqs_off kernel/locking/lockdep.c:3202
--------------------------------------
0xffffffff814db00e
trace_hardirqs_off kernel/trace/trace_preemptirq.c:45
--------------------------------------
0xffffffff84afb4a1
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:160
--------------------------------------
0xffffffff84afb4c8
_raw_spin_unlock_irqrestore ./include/linux/spinlock_api_smp.h:161
--------------------------------------
0xffffffff81351f00
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f13
preempt_count_sub kernel/sched/core.c:3263
--------------------------------------
0xffffffff81351f1d
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f2d
preempt_count_sub kernel/sched/core.c:3268
--------------------------------------
0xffffffff81351f7e
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff81351f35
preempt_count_sub ./arch/x86/include/asm/preempt.h:26
--------------------------------------
0xffffffff84afb4d2
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff84afb4dd
_raw_spin_unlock_irqrestore ./arch/x86/include/asm/preempt.h:102
--------------------------------------
0xffffffff83b8aeb6
skb_queue_tail ./include/linux/spinlock.h:384
--------------------------------------
0xffffffff8427d1e9
pfkey_broadcast_one net/key/af_key.c:212
--------------------------------------
0xffffffff8427d1f6
pfkey_broadcast_one net/key/af_key.c:212
--------------------------------------
0xffffffff84e05540
__x86_indirect_thunk_rax arch/x86/lib/retpoline.S:32(Triggered a new impact: Control flow hijacking)
--------------------------------------
Total 5404 basic block