c000000000000000 T __start c000000000000000 T _stext c000000000000000 T _text c000000000000000 t start_first_256B c000000000000038 T __secondary_hold_spinloop c000000000000040 T __secondary_hold_acknowledge c000000000000060 T __secondary_hold c000000000000100 T __start_interrupts c000000000000100 t end_first_256B c000000000000100 T exc_real_0x100_system_reset c000000000000100 t start_real_vectors c000000000000200 T exc_real_0x200_machine_check c000000000000300 T exc_real_0x300_data_access c000000000000380 T exc_real_0x380_data_access_slb c000000000000400 T exc_real_0x400_instruction_access c000000000000480 T exc_real_0x480_instruction_access_slb c000000000000500 T exc_real_0x500_hardware_interrupt c000000000000600 T exc_real_0x600_alignment c000000000000700 T exc_real_0x700_program_check c000000000000800 T exc_real_0x800_fp_unavailable c000000000000900 T exc_real_0x900_decrementer c000000000000980 T exc_real_0x980_hdecrementer c000000000000a00 T exc_real_0xa00_doorbell_super c000000000000b00 T exc_real_0xb00_unused c000000000000c00 T exc_real_0xc00_system_call c000000000000d00 T exc_real_0xd00_single_step c000000000000e00 T exc_real_0xe00_h_data_storage c000000000000e20 T exc_real_0xe20_h_instr_storage c000000000000e40 T exc_real_0xe40_emulation_assist c000000000000e60 T exc_real_0xe60_hmi_exception c000000000000e80 T exc_real_0xe80_h_doorbell c000000000000ea0 T exc_real_0xea0_h_virt_irq c000000000000ec0 T exc_real_0xec0_unused c000000000000ee0 T exc_real_0xee0_unused c000000000000f00 T exc_real_0xf00_performance_monitor c000000000000f20 T exc_real_0xf20_altivec_unavailable c000000000000f40 T exc_real_0xf40_vsx_unavailable c000000000000f60 T exc_real_0xf60_facility_unavailable c000000000000f80 T exc_real_0xf80_h_facility_unavailable c000000000000fa0 T exc_real_0xfa0_unused c000000000000fc0 T exc_real_0xfc0_unused c000000000000fe0 T exc_real_0xfe0_unused c000000000001000 T exc_real_0x1000_unused c000000000001100 T exc_real_0x1100_unused c000000000001200 T exc_real_0x1200_unused c000000000001300 T exc_real_0x1300_instruction_breakpoint c000000000001400 T exc_real_0x1400_unused c000000000001500 T exc_real_0x1500_denorm_exception c000000000001600 T exc_real_0x1600_unused c000000000001700 T exc_real_0x1700_altivec_assist c000000000001800 T exc_real_0x1800_unused c000000000001900 t end_real_vectors c000000000001900 T start_real_trampolines c000000000001900 T system_reset_idle_wake c000000000001920 T system_reset_fwnmi c000000000001990 T machine_check_fwnmi c000000000001a10 T system_call_kvm c000000000001a40 T tramp_real_h_data_storage c000000000001ab0 T tramp_real_h_instr_storage c000000000001b10 T tramp_real_emulation_assist c000000000001b70 T tramp_real_hmi_exception_early c000000000001bd0 T tramp_real_h_doorbell c000000000001c30 T tramp_real_h_virt_irq c000000000001c90 T tramp_real_performance_monitor c000000000001cf0 T tramp_real_altivec_unavailable c000000000001d50 T tramp_real_vsx_unavailable c000000000001db0 T tramp_real_facility_unavailable c000000000001e10 T tramp_real_h_facility_unavailable c000000000001e70 T denorm_assist c000000000001f88 t denorm_done c000000000001ff0 T stf_barrier_fallback c000000000002050 T entry_flush_fallback c0000000000020c0 T scv_entry_flush_fallback c000000000002130 T rfi_flush_fallback c0000000000021b0 T hrfi_flush_fallback c000000000002230 T rfscv_flush_fallback c000000000003000 T end_real_trampolines c000000000003000 T exc_virt_0x3000_system_call_vectored c000000000003000 t start_virt_vectors c000000000004000 T exc_virt_0x4000_unused c000000000004100 T exc_virt_0x4100_unused c000000000004200 T exc_virt_0x4200_unused c000000000004300 T exc_virt_0x4300_data_access c000000000004380 T exc_virt_0x4380_data_access_slb c000000000004400 T exc_virt_0x4400_instruction_access c000000000004480 T exc_virt_0x4480_instruction_access_slb c000000000004500 T exc_virt_0x4500_hardware_interrupt c000000000004600 T exc_virt_0x4600_alignment c000000000004700 T exc_virt_0x4700_program_check c000000000004800 T exc_virt_0x4800_fp_unavailable c000000000004900 T exc_virt_0x4900_decrementer c000000000004980 T exc_virt_0x4980_hdecrementer c000000000004a00 T exc_virt_0x4a00_doorbell_super c000000000004b00 T exc_virt_0x4b00_unused c000000000004c00 T exc_virt_0x4c00_system_call c000000000004d00 T exc_virt_0x4d00_single_step c000000000004e00 T exc_virt_0x4e00_h_data_storage c000000000004e20 T exc_virt_0x4e20_h_instr_storage c000000000004e40 T exc_virt_0x4e40_emulation_assist c000000000004e60 T exc_virt_0x4e60_unused c000000000004e80 T exc_virt_0x4e80_h_doorbell c000000000004ea0 T exc_virt_0x4ea0_h_virt_irq c000000000004ec0 T exc_virt_0x4ec0_unused c000000000004ee0 T exc_virt_0x4ee0_unused c000000000004f00 T exc_virt_0x4f00_performance_monitor c000000000004f20 T exc_virt_0x4f20_altivec_unavailable c000000000004f40 T exc_virt_0x4f40_vsx_unavailable c000000000004f60 T exc_virt_0x4f60_facility_unavailable c000000000004f80 T exc_virt_0x4f80_h_facility_unavailable c000000000004fa0 T exc_virt_0x4fa0_unused c000000000004fc0 T exc_virt_0x4fc0_unused c000000000004fe0 T exc_virt_0x4fe0_unused c000000000005000 T exc_virt_0x5000_unused c000000000005100 T exc_virt_0x5100_unused c000000000005200 T exc_virt_0x5200_unused c000000000005300 T exc_virt_0x5300_instruction_breakpoint c000000000005400 T exc_virt_0x5400_unused c000000000005500 T exc_virt_0x5500_denorm_exception c000000000005600 T exc_virt_0x5600_unused c000000000005700 T exc_virt_0x5700_altivec_assist c000000000005800 T exc_virt_0x5800_unused c000000000005900 t end_virt_vectors c000000000005900 T start_virt_trampolines c000000000005900 T tramp_virt_h_data_storage c000000000005960 T tramp_virt_h_instr_storage c0000000000059b0 T tramp_virt_emulation_assist c000000000005a00 T tramp_virt_h_doorbell c000000000005a50 T tramp_virt_h_virt_irq c000000000005aa0 T tramp_virt_performance_monitor c000000000005af0 T tramp_virt_altivec_unavailable c000000000005b40 T tramp_virt_vsx_unavailable c000000000005b90 T tramp_virt_facility_unavailable c000000000005be0 T tramp_virt_h_facility_unavailable c000000000005c80 T __end_interrupts c000000000007000 T end_virt_trampolines c000000000008000 T __head_end c000000000008000 t fs_label c000000000008000 t start_text c000000000008000 T system_reset_common c000000000008000 t system_reset_common_real c000000000008230 t system_reset_kvm c000000000008270 T machine_check_early_common c000000000008270 t machine_check_early_common_real c000000000008488 t mce_deliver c000000000008590 T machine_check_common c000000000008590 t machine_check_common_real c000000000008730 t machine_check_kvm c000000000008790 T machine_check_idle_common c0000000000087c0 T unrecoverable_mce c000000000008800 T data_access_common c000000000008800 t data_access_common_real c000000000008820 t data_access_common_virt c0000000000089b0 t data_access_kvm c000000000008a10 T data_access_slb_common c000000000008a10 t data_access_slb_common_real c000000000008a30 t data_access_slb_common_virt c000000000008bd0 t data_access_slb_kvm c000000000008c30 T instruction_access_common c000000000008c30 t instruction_access_common_real c000000000008c40 t instruction_access_common_virt c000000000008de0 t instruction_access_kvm c000000000008e20 T instruction_access_slb_common c000000000008e20 t instruction_access_slb_common_real c000000000008e30 t instruction_access_slb_common_virt c000000000008fd0 t instruction_access_slb_kvm c000000000009010 T hardware_interrupt_common c000000000009010 t hardware_interrupt_common_real c000000000009030 t hardware_interrupt_common_virt c0000000000091f0 t hardware_interrupt_kvm c000000000009230 T alignment_common c000000000009230 t alignment_common_real c000000000009240 t alignment_common_virt c000000000009410 t alignment_kvm c000000000009450 T program_check_common c000000000009450 t program_check_common_real c000000000009460 t program_check_common_virt c000000000009770 t program_check_kvm c0000000000097b0 T fp_unavailable_common c0000000000097b0 t fp_unavailable_common_real c0000000000097c0 t fp_unavailable_common_virt c000000000009970 t fp_unavailable_kvm c0000000000099b0 T decrementer_common c0000000000099b0 t decrementer_common_real c0000000000099c0 t decrementer_common_virt c000000000009b70 t decrementer_kvm c000000000009bb0 T hdecrementer_common c000000000009bb0 t hdecrementer_common_real c000000000009bd0 t hdecrementer_common_virt c000000000009c00 t hdecrementer_kvm c000000000009c40 T doorbell_super_common c000000000009c40 t doorbell_super_common_real c000000000009c50 t doorbell_super_common_virt c000000000009e00 t doorbell_super_kvm c000000000009e40 T single_step_common c000000000009e40 t single_step_common_real c000000000009e50 t single_step_common_virt c000000000009fd0 t single_step_kvm c00000000000a010 T h_data_storage_common c00000000000a010 t h_data_storage_common_real c00000000000a030 t h_data_storage_common_virt c00000000000a1d0 t h_data_storage_kvm c00000000000a230 T h_instr_storage_common c00000000000a230 t h_instr_storage_common_real c00000000000a250 t h_instr_storage_common_virt c00000000000a3d0 t h_instr_storage_kvm c00000000000a410 T emulation_assist_common c00000000000a410 t emulation_assist_common_real c00000000000a430 t emulation_assist_common_virt c00000000000a600 t emulation_assist_kvm c00000000000a640 T hmi_exception_early_common c00000000000a640 t hmi_exception_early_common_real c00000000000a8d0 t hmi_exception_early_kvm c00000000000a910 T hmi_exception_common c00000000000a910 t hmi_exception_common_real c00000000000a930 t hmi_exception_common_virt c00000000000aae0 t hmi_exception_kvm c00000000000ab20 T h_doorbell_common c00000000000ab20 t h_doorbell_common_real c00000000000ab40 t h_doorbell_common_virt c00000000000ad00 t h_doorbell_kvm c00000000000ad40 T h_virt_irq_common c00000000000ad40 t h_virt_irq_common_real c00000000000ad60 t h_virt_irq_common_virt c00000000000af20 t h_virt_irq_kvm c00000000000af60 T performance_monitor_common c00000000000af60 t performance_monitor_common_real c00000000000af70 t performance_monitor_common_virt c00000000000b120 t performance_monitor_kvm c00000000000b160 T altivec_unavailable_common c00000000000b160 t altivec_unavailable_common_real c00000000000b170 t altivec_unavailable_common_virt c00000000000b320 t altivec_unavailable_kvm c00000000000b360 T vsx_unavailable_common c00000000000b360 t vsx_unavailable_common_real c00000000000b370 t vsx_unavailable_common_virt c00000000000b520 t vsx_unavailable_kvm c00000000000b560 T facility_unavailable_common c00000000000b560 t facility_unavailable_common_real c00000000000b570 t facility_unavailable_common_virt c00000000000b730 t facility_unavailable_kvm c00000000000b770 T h_facility_unavailable_common c00000000000b770 t h_facility_unavailable_common_real c00000000000b790 t h_facility_unavailable_common_virt c00000000000b960 t h_facility_unavailable_kvm c00000000000b9a0 T instruction_breakpoint_common c00000000000b9a0 t instruction_breakpoint_common_real c00000000000b9b0 t instruction_breakpoint_common_virt c00000000000bb30 t instruction_breakpoint_kvm c00000000000bb70 T denorm_exception_common c00000000000bb70 t denorm_exception_common_real c00000000000bb90 t denorm_exception_common_virt c00000000000bd10 t denorm_exception_kvm c00000000000bd50 T altivec_assist_common c00000000000bd50 t altivec_assist_common_real c00000000000bd60 t altivec_assist_common_virt c00000000000bf20 t altivec_assist_kvm c00000000000bf60 T soft_nmi_common c00000000000c13c T do_uaccess_flush c00000000000c194 t masked_interrupt c00000000000c1fc t masked_Hinterrupt c00000000000c264 t kvmppc_skip_interrupt c00000000000c27c t kvmppc_skip_Hinterrupt c00000000000c2a0 T ppc64_runlatch_on_trampoline c00000000000c2a4 t enable_machine_check c00000000000c2d0 t disable_machine_check c00000000000c300 t do_hash_page c00000000000c338 t handle_page_fault c00000000000c364 t handle_dabr_fault c00000000000c3e4 T generic_secondary_smp_init c00000000000c430 t generic_secondary_common_init c00000000000c4cc t __mmu_off c00000000000c4f4 t __start_initialization_multiplatform c00000000000c554 t __after_prom_start c00000000000c580 t p_end c00000000000c59c T copy_and_flush c00000000000c600 T __secondary_start c00000000000c600 t copy_to_here c00000000000c644 t start_secondary_prolog c00000000000c658 T start_secondary_resume c00000000000c66c t enable_64b_mode c00000000000c688 T relative_toc c00000000000c6a8 t p_toc c00000000000c6b0 t __boot_from_prom c00000000000c6e8 t start_here_multiplatform c00000000000c76c t start_here_common c00000000000cd80 T system_call_vectored_common c00000000000cfec T system_call_vectored_sigill c00000000000d258 T system_call_vectored_emulate c00000000000d270 T system_call_common c00000000000d4ec T ret_from_fork_scv c00000000000d540 T ret_from_fork c00000000000d594 T ret_from_kernel_thread c00000000000d600 T flush_branch_caches c00000000000fa80 T _switch c00000000000fbf0 T fast_interrupt_return c00000000000fc30 T interrupt_return c00000000000fdf0 T enter_rtas c00000000000fec4 t __enter_rtas c00000000000fee8 t rtas_return_loc c00000000000ff68 t rtas_restore_regs c00000000000fff4 T enter_prom c00000000001014c T load_fp_state c000000000010360 T store_fp_state c0000000000105f4 T load_up_fpu c000000000010840 T save_fpu c000000000010aec T load_vr_state c000000000010bfc T store_vr_state c000000000010d0c T load_up_altivec c000000000010e64 T save_altivec c000000000010f8c T load_up_vsx c000000000010fb8 t fpenable c000000000010fe8 t fpdisable c00000000001100c T vaddfp c00000000001103c T vsubfp c00000000001106c T vmaddfp c0000000000110a8 T vnmsubfp c0000000000110e4 T vrefp c000000000011114 T vrsqrtefp c0000000000111a0 T __traceiter_initcall_level c000000000011220 T __traceiter_initcall_start c0000000000112a0 T __traceiter_initcall_finish c000000000011330 t trace_initcall_finish_cb c0000000000113a0 t perf_trace_initcall_start c000000000011500 t perf_trace_initcall_finish c000000000011670 t trace_event_raw_event_initcall_level c0000000000117c0 t trace_raw_output_initcall_level c000000000011870 t trace_raw_output_initcall_start c000000000011920 t trace_raw_output_initcall_finish c0000000000119d0 t __bpf_trace_initcall_level c000000000011a00 t __bpf_trace_initcall_start c000000000011a30 t __bpf_trace_initcall_finish c000000000011a60 t initcall_blacklisted c000000000011ce0 t perf_trace_initcall_level c000000000011ec0 t trace_event_raw_event_initcall_start c000000000011fc0 t trace_event_raw_event_initcall_finish c0000000000120d0 T do_one_initcall c0000000000123a8 t want_init_on_free c0000000000123bc t trace_initcall_start_cb c000000000012410 t run_init_process c000000000012510 t try_to_run_init_process c000000000012574 t trace_initcall_level c0000000000125f0 T rest_init c0000000000126f0 t kernel_init c000000000012840 t match_dev_by_label c000000000012a10 t match_dev_by_uuid c000000000012a70 t rootfs_init_fs_context c000000000012ad0 T name_to_dev_t c00000000001350c t put_page c000000000013570 T sys_switch_endian c0000000000135a0 T __se_sys_mmap c0000000000135a0 T sys_mmap c000000000013630 T __se_sys_mmap2 c000000000013630 T sys_mmap2 c0000000000136b0 T ppc64_personality c000000000013720 T ppc_fadvise64_64 c000000000013780 T __traceiter_irq_entry c000000000013800 T __traceiter_irq_exit c000000000013880 T __traceiter_timer_interrupt_entry c000000000013900 T __traceiter_timer_interrupt_exit c000000000013980 T __traceiter_doorbell_entry c000000000013a00 T __traceiter_doorbell_exit c000000000013a80 T __traceiter_hcall_entry c000000000013b10 T __traceiter_hcall_exit c000000000013bb0 T __traceiter_opal_entry c000000000013c40 T __traceiter_opal_exit c000000000013cd0 T __traceiter_hash_fault c000000000013d70 T __traceiter_tlbie c000000000013e50 T __traceiter_tlbia c000000000013ee0 t perf_trace_ppc64_interrupt_class c000000000014040 t perf_trace_hcall_entry c0000000000141a0 t perf_trace_hcall_exit c000000000014310 t perf_trace_opal_entry c000000000014470 t perf_trace_opal_exit c0000000000145e0 t perf_trace_hash_fault c000000000014760 t perf_trace_tlbie c0000000000148f0 t perf_trace_tlbia c000000000014a50 t trace_event_raw_event_tlbie c000000000014bb0 t trace_raw_output_ppc64_interrupt_class c000000000014c60 t trace_raw_output_hcall_entry c000000000014d10 t trace_raw_output_hcall_exit c000000000014dc0 t trace_raw_output_opal_entry c000000000014e70 t trace_raw_output_opal_exit c000000000014f20 t trace_raw_output_hash_fault c000000000014fd0 t trace_raw_output_tlbie c000000000015090 t trace_raw_output_tlbia c000000000015140 t __bpf_trace_ppc64_interrupt_class c000000000015170 t __bpf_trace_tlbia c0000000000151a0 t __bpf_trace_hcall_entry c0000000000151d0 t __bpf_trace_opal_exit c000000000015200 t __bpf_trace_hcall_exit c000000000015230 t __bpf_trace_hash_fault c000000000015260 t __bpf_trace_tlbie c000000000015290 T replay_system_reset c000000000015310 T virq_to_hw c000000000015360 t __bpf_trace_opal_entry c000000000015390 t trace_event_raw_event_ppc64_interrupt_class c000000000015490 t trace_event_raw_event_hcall_entry c000000000015590 t trace_event_raw_event_opal_entry c000000000015690 t trace_event_raw_event_tlbia c000000000015790 t trace_event_raw_event_hcall_exit c0000000000158a0 t trace_event_raw_event_opal_exit c0000000000159b0 t trace_event_raw_event_hash_fault c000000000015ad0 T prep_irq_for_idle c000000000015b10 T prep_irq_for_idle_irqsoff c000000000015b50 T irq_set_pending_from_srr1 c000000000015bc0 T force_external_irq_replay c000000000015bf0 T arch_show_interrupts c000000000016240 T arch_irq_stat_cpu c0000000000162d0 T __do_irq c0000000000164b0 T do_IRQ c0000000000165e0 T replay_soft_interrupts c0000000000168c0 T arch_local_irq_restore c000000000016a20 T do_softirq_own_stack c000000000016a70 T irq_choose_cpu c000000000016bc0 T fix_alignment c000000000016ec0 t setup_sigcontext.constprop.0 c000000000017490 t restore_sigcontext.constprop.0 c000000000017cf0 T __se_sys_swapcontext c000000000017cf0 T sys_swapcontext c0000000000182b0 T sys_rt_sigreturn c0000000000194d0 T handle_rt_signal64 c00000000001aac0 t dummy_perf c00000000001ab00 T release_pmc_hardware c00000000001abd0 T reserve_pmc_hardware c00000000001acf0 T power4_enable_pmcs c00000000001ad30 T vdso_getcpu_init c00000000001ada0 T arch_setup_additional_pages c00000000001af30 T arch_vma_name c00000000001af68 t get_page c00000000001af90 t kmalloc_array.constprop.0 c00000000001afd0 T __msr_check_and_clear c00000000001b000 T set_thread_tidr c00000000001b050 t __giveup_fpu c00000000001b0d0 t __giveup_altivec c00000000001b150 t __giveup_vsx c00000000001b1d0 T ppc_breakpoint_available c00000000001b210 t validate_sp.part.0 c00000000001b310 T validate_sp c00000000001b360 t check_if_tm_restore_required.part.0 c00000000001b3b0 T msr_check_and_set c00000000001b3e0 T giveup_fpu c00000000001b470 T enable_kernel_fp c00000000001b520 T giveup_altivec c00000000001b5b0 T enable_kernel_altivec c00000000001b660 T enable_kernel_vsx c00000000001b720 T flush_vsx_to_thread c00000000001b800 T giveup_all c00000000001b920 t tm_reclaim_thread.part.0 c00000000001b9e0 t flush_all_to_thread.part.0 c00000000001baf0 T flush_all_to_thread c00000000001bb10 T flush_altivec_to_thread c00000000001bbe0 T flush_fp_to_thread c00000000001bcb0 T start_thread c00000000001bfe0 T restore_math c00000000001c2e0 T do_break c00000000001c3b0 T __set_breakpoint c00000000001c490 T tm_reclaim_current c00000000001c510 T tm_recheckpoint c00000000001c5b0 t __switch_to_tm c00000000001c7d0 T restore_tm_state c00000000001c890 T __switch_to c00000000001cb90 T show_user_instructions c00000000001cda0 T flush_thread c00000000001cdd0 T arch_setup_new_exec c00000000001ce10 T release_thread c00000000001ce20 T arch_dup_task_struct c00000000001cec0 T copy_thread c00000000001d3d0 T set_fpexc_mode c00000000001d440 T get_fpexc_mode c00000000001d540 T set_endian c00000000001d5b0 T get_endian c00000000001d6e0 T set_unalign_ctl c00000000001d6f0 T get_unalign_ctl c00000000001d7d0 T get_wchan c00000000001d9f0 T show_stack c00000000001dca0 T __ppc64_runlatch_on c00000000001dcc0 T __ppc64_runlatch_off c00000000001dce0 T arch_align_stack c00000000001dd60 T arch_randomize_brk c00000000001de28 t print_bits c00000000001debc T show_regs c00000000001e2b0 T arch_cpu_idle c00000000001e420 T copy_fpr_to_user c00000000001e530 T copy_fpr_from_user c00000000001e670 T copy_vsx_to_user c00000000001e790 T copy_vsx_from_user c00000000001e8c0 T copy_ckfpr_to_user c00000000001e9d0 T copy_ckfpr_from_user c00000000001eb10 T copy_ckvsx_to_user c00000000001ec30 T copy_ckvsx_from_user c00000000001ed60 T get_sigframe c00000000001ee00 T do_notify_resume c00000000001f290 T get_tm_stackpointer c00000000001f350 t read_dscr c00000000001f360 t write_dscr c00000000001f390 t read_purr c00000000001f3a0 t write_purr c00000000001f3b0 t read_spurr c00000000001f3c0 t write_spurr c00000000001f3d0 t read_pir c00000000001f3e0 t write_pir c00000000001f3f0 t read_tscr c00000000001f400 t write_tscr c00000000001f410 t read_hid0 c00000000001f420 t write_hid0 c00000000001f430 t read_hid1 c00000000001f440 t write_hid1 c00000000001f450 t read_hid4 c00000000001f460 t write_hid4 c00000000001f470 t read_hid5 c00000000001f480 t write_hid5 c00000000001f490 t read_ima0 c00000000001f4a0 t write_ima0 c00000000001f4b0 t read_ima1 c00000000001f4c0 t write_ima1 c00000000001f4d0 t read_ima2 c00000000001f4e0 t write_ima2 c00000000001f4f0 t read_ima3 c00000000001f500 t write_ima3 c00000000001f510 t read_ima4 c00000000001f520 t write_ima4 c00000000001f530 t read_ima5 c00000000001f540 t write_ima5 c00000000001f550 t read_ima6 c00000000001f560 t write_ima6 c00000000001f570 t read_ima7 c00000000001f580 t write_ima7 c00000000001f590 t read_ima8 c00000000001f5a0 t write_ima8 c00000000001f5b0 t read_ima9 c00000000001f5c0 t write_ima9 c00000000001f5d0 t read_imaat c00000000001f5e0 t write_imaat c00000000001f5f0 t read_btcr c00000000001f600 t write_btcr c00000000001f610 t read_pccr c00000000001f620 t write_pccr c00000000001f630 t read_rpccr c00000000001f640 t write_rpccr c00000000001f650 t read_der c00000000001f660 t write_der c00000000001f670 t read_mer c00000000001f680 t write_mer c00000000001f690 t read_ber c00000000001f6a0 t write_ber c00000000001f6b0 t read_ier c00000000001f6c0 t write_ier c00000000001f6d0 t read_sier c00000000001f6e0 t write_sier c00000000001f6f0 t read_siar c00000000001f700 t write_siar c00000000001f710 t read_tsr0 c00000000001f720 t write_tsr0 c00000000001f730 t read_tsr1 c00000000001f740 t write_tsr1 c00000000001f750 t read_tsr2 c00000000001f760 t write_tsr2 c00000000001f770 t read_tsr3 c00000000001f780 t write_tsr3 c00000000001f790 t read_idle_spurr c00000000001f810 t store_smt_snooze_delay c00000000001f880 t store_dscr c00000000001f930 t store_purr c00000000001f9e0 t store_tscr c00000000001fa90 t store_hid0 c00000000001fb40 t store_hid1 c00000000001fbf0 t store_hid4 c00000000001fca0 t store_hid5 c00000000001fd50 t store_ima0 c00000000001fe00 t store_ima1 c00000000001feb0 t store_ima2 c00000000001ff60 t store_ima3 c000000000020010 t store_ima4 c0000000000200c0 t store_ima5 c000000000020170 t store_ima6 c000000000020220 t store_ima7 c0000000000202d0 t store_ima8 c000000000020380 t store_ima9 c000000000020430 t store_imaat c0000000000204e0 t store_btcr c000000000020590 t store_pccr c000000000020640 t store_rpccr c0000000000206f0 t store_der c0000000000207a0 t store_mer c000000000020850 t store_ber c000000000020900 t store_ier c0000000000209b0 t store_sier c000000000020a60 t store_siar c000000000020b10 t store_tsr0 c000000000020bc0 t store_tsr1 c000000000020c70 t store_tsr2 c000000000020d20 t store_tsr3 c000000000020dd0 t store_dscr_default c000000000020e80 T cpu_add_dev_attr c000000000020f50 T cpu_add_dev_attr_group c000000000021030 T cpu_remove_dev_attr c000000000021100 T cpu_remove_dev_attr_group c0000000000211d0 T sysfs_add_device_to_node c000000000021220 T sysfs_remove_device_from_node c000000000021260 t unregister_cpu_online c0000000000214d0 t show_tscr c000000000021560 t show_pir c0000000000215f0 t show_dscr c000000000021680 t show_spurr c000000000021710 t show_purr c0000000000217a0 t show_tsr3 c000000000021830 t show_tsr2 c0000000000218c0 t show_tsr1 c000000000021950 t show_tsr0 c0000000000219e0 t show_siar c000000000021a70 t show_sier c000000000021b00 t show_ier c000000000021b90 t show_ber c000000000021c20 t show_mer c000000000021cb0 t show_der c000000000021d40 t show_rpccr c000000000021dd0 t show_pccr c000000000021e60 t show_btcr c000000000021ef0 t show_imaat c000000000021f80 t show_ima9 c000000000022010 t show_ima8 c0000000000220a0 t show_ima7 c000000000022130 t show_ima6 c0000000000221c0 t show_ima5 c000000000022250 t show_ima4 c0000000000222e0 t show_ima3 c000000000022370 t show_ima2 c000000000022400 t show_ima1 c000000000022490 t show_ima0 c000000000022520 t show_hid5 c0000000000225b0 t show_hid4 c000000000022640 t show_hid1 c0000000000226d0 t show_hid0 c000000000022760 t show_smt_snooze_delay c0000000000227f0 t idle_purr_show c000000000022880 t idle_spurr_show c000000000022910 t show_physical_id c000000000022970 t show_dscr_default c0000000000229b0 t read_idle_purr c000000000022a30 t register_cpu_online c000000000022cd0 T ppc_enable_pmcs c000000000022d60 t store_spurr c000000000022e10 t store_pir c000000000022ec0 T arch_cpu_probe c000000000022f20 T arch_cpu_release c000000000022f80 t cache_lookup_by_node c000000000023010 t cache_index_show c000000000023050 t release_cache_debugcheck c000000000023160 t cache_index_release c000000000023190 t level_show c0000000000231e0 t type_show c000000000023230 t cache_get_line_size c000000000023300 t line_size_show c000000000023390 t shared_cpu_list_show c000000000023480 t associativity_show c0000000000235f0 t new_cache c0000000000236b0 t cacheinfo_sysfs_populate c000000000023990 t shared_cpu_map_show c000000000023a80 t nr_sets_show c000000000023b20 t size_show c000000000023bc0 t cache_lookup_or_instantiate c000000000023de0 t cache_chain_instantiate c000000000024300 T cacheinfo_cpu_online c000000000024360 T cacheinfo_cpu_offline c000000000024650 T cacheinfo_teardown c0000000000246e0 T cacheinfo_rebuild c0000000000247a0 T __delay c000000000024820 T tb_to_ns c000000000024850 t timebase_read c000000000024860 t decrementer_set_next_event c0000000000248b0 t rtc_generic_get_time c000000000024900 t rtc_generic_set_time c000000000024970 t vtime_delta_scaled c000000000024a00 t register_decrementer_clockevent c000000000024b10 T profile_pc c000000000024b70 T timer_interrupt c000000000024e00 t enable_large_decrementer c000000000024e40 T vtime_account_kernel c000000000024f70 t decrementer_shutdown c000000000024fc0 T udelay c000000000025040 T vtime_account_idle c0000000000250f0 T vtime_flush c000000000025320 T arch_irq_work_raise c000000000025340 T timer_broadcast_interrupt c0000000000253a0 T arch_suspend_disable_irqs c000000000025440 T arch_suspend_enable_irqs c0000000000254a0 T sched_clock c0000000000254e0 T running_clock c0000000000255c0 T update_persistent_clock64 c000000000025670 T read_persistent_clock64 c0000000000257a0 T update_vsyscall c0000000000258f0 T update_vsyscall_tz c000000000025920 T secondary_cpu_time_init c000000000025950 T div128_by_32 c0000000000259c0 T calibrate_delay c0000000000259e0 T of_get_ibm_chip_id c000000000025ac0 T cpu_to_chip_id c000000000025b30 T arch_match_cpu_phys_id c000000000025ba0 t oops_end c000000000025d30 t show_signal_msg c000000000025ea0 t oops_begin c000000000025fc0 T die c0000000000260b0 t emulate_instruction c000000000026a10 T die_will_crash c000000000026aa0 T panic_flush_kmsg_start c000000000026af0 T panic_flush_kmsg_end c000000000026b50 T user_single_step_report c000000000026b90 T _exception_pkey c000000000026c70 T _exception c000000000026d50 T single_step_exception c000000000026e30 T program_check_exception c0000000000271c0 T emulation_assist_interrupt c0000000000271e0 T hv_nmi_check_nonrecoverable c0000000000272f0 T system_reset_exception c000000000027550 T machine_check_exception c000000000027680 T SMIException c0000000000276a0 T handle_hmi_exception c000000000027b60 T instruction_breakpoint_exception c000000000027c20 T RunModeException c000000000027c40 T is_valid_bugaddr c000000000027c70 T alignment_exception c000000000027e20 T stack_overflow_exception c000000000027e40 T altivec_unavailable_exception c000000000027ec0 T vsx_unavailable_exception c000000000027f40 T facility_unavailable_exception c000000000028380 T fp_unavailable_tm c0000000000283d0 T altivec_unavailable_tm c000000000028430 T vsx_unavailable_tm c000000000028490 T performance_monitor_exception c0000000000285e0 T altivec_assist_exception c000000000028750 t __die c0000000000288a4 T unrecoverable_exception c000000000028900 T kernel_bad_stack c000000000028958 T unknown_exception c0000000000289b4 T StackOverflow c000000000028a30 T kernel_fp_unavailable_exception c000000000028ac0 t c_stop c000000000028ad0 t ppc_panic_event c000000000028b60 T machine_power_off c000000000028bc0 t show_cpuinfo c000000000028f80 t c_start c000000000029020 t powerpc_debugfs_init c000000000029070 T check_legacy_ioport c0000000000293d0 t c_next c000000000029470 T machine_shutdown c0000000000294c0 T machine_restart c000000000029550 T machine_halt c0000000000295b0 T probe_machine c0000000000296f0 t arch_set_bit c000000000029728 t machine_hang c000000000029758 T ppc_printk_progress c000000000029790 T udbg_puts c000000000029830 T udbg_write c000000000029980 t udbg_console_write c0000000000299a0 T udbg_printf c000000000029a40 T reloc_offset c000000000029a44 T add_reloc_offset c000000000029a70 T setjmp c000000000029adc T longjmp c000000000029b50 T current_stack_frame c000000000029b60 T _memset_io c000000000029c80 T _memcpy_fromio c000000000029d90 T _memcpy_toio c000000000029ea0 T _insb c000000000029f20 T _outsb c000000000029f90 T _insw_ns c00000000002a010 T _outsw_ns c00000000002a080 T _insl_ns c00000000002a100 T _outsl_ns c00000000002a168 T call_do_softirq c00000000002a18c T call_do_irq c00000000002a1b0 T __bswapdi2 c00000000002a1d8 T kexec_wait c00000000002a20c t kexec_flag c00000000002a210 T kexec_smp_wait c00000000002a224 t real_mode c00000000002a24c T kexec_sequence c00000000002a320 T of_parse_dma_window c00000000002a570 T wp_check_constraints c00000000002a770 T wp_get_instr_detail c00000000002aa10 T __traceiter_sys_enter c00000000002aaa0 T __traceiter_sys_exit c00000000002ab30 t perf_trace_sys_exit c00000000002acd0 t trace_event_raw_event_sys_enter c00000000002ae50 t trace_raw_output_sys_enter c00000000002af10 t trace_raw_output_sys_exit c00000000002afc0 t __bpf_trace_sys_enter c00000000002aff0 t __bpf_trace_sys_exit c00000000002b020 t perf_trace_sys_enter c00000000002b200 t trace_event_raw_event_sys_exit c00000000002b350 T ptrace_disable c00000000002b380 T arch_ptrace c00000000002bb00 T do_syscall_trace_enter c00000000002bdd0 T do_syscall_trace_leave c00000000002c020 t ebb_active c00000000002c050 t pmu_active c00000000002c070 t pkey_active c00000000002c090 t dscr_get c00000000002c140 t tar_get c00000000002c1f0 t ppr_get c00000000002c2b0 t pmu_get c00000000002c380 t ebb_get c00000000002c460 t pkey_get c00000000002c590 t gpr_get c00000000002c790 t raw_copy_from_user c00000000002c850 t tar_set c00000000002c920 t dscr_set c00000000002c9f0 t ppr_set c00000000002cad0 t pkey_set c00000000002cbc0 t ebb_set c00000000002cf00 t pmu_set c00000000002d340 t gpr_set c00000000002d840 T regs_query_register_offset c00000000002da70 T regs_query_register_name c00000000002dac0 T ptrace_get_reg c00000000002db70 T ptrace_put_reg c00000000002dc50 T gpr32_get_common c00000000002de80 t gpr32_get c00000000002dea0 T gpr32_set_common c00000000002e560 t gpr32_set c00000000002e580 T task_user_regset_view c00000000002e5f0 T compat_arch_ptrace c00000000002f0c0 t raw_copy_from_user c00000000002f180 T fpr_get c00000000002f2a0 T fpr_set c00000000002f470 T vsr_active c00000000002f4d0 T vsr_get c00000000002f610 T vsr_set c00000000002f820 t raw_copy_from_user c00000000002f8e0 T vr_active c00000000002f940 T vr_get c00000000002fa80 T vr_set c00000000002fcc0 t raw_copy_from_user c00000000002fd80 T flush_tmregs_to_thread c00000000002fe30 T tm_cgpr_active c00000000002fe70 T tm_cgpr_get c000000000030090 T tm_cgpr_set c000000000030580 T tm_cfpr_active c0000000000305c0 T tm_cfpr_get c000000000030720 T tm_cfpr_set c000000000030990 T tm_cvmx_active c0000000000309d0 T tm_cvmx_get c000000000030b80 T tm_cvmx_set c000000000030e10 T tm_cvsx_active c000000000030eb0 T tm_cvsx_get c000000000031020 T tm_cvsx_set c000000000031280 T tm_spr_active c0000000000312a0 T tm_spr_get c000000000031410 T tm_spr_set c000000000031700 T tm_tar_active c000000000031740 T tm_tar_get c000000000031830 T tm_tar_set c000000000031940 T tm_ppr_active c000000000031980 T tm_ppr_get c000000000031a70 T tm_ppr_set c000000000031b80 T tm_dscr_active c000000000031bc0 T tm_dscr_get c000000000031cb0 T tm_dscr_set c000000000031dc0 T tm_cgpr32_get c000000000031ea0 T tm_cgpr32_set c000000000031ed0 T user_enable_single_step c000000000031f10 T user_enable_block_step c000000000031f50 T user_disable_single_step c000000000031f90 T ppc_gethwdinfo c000000000032040 T ptrace_get_debugreg c000000000032140 T ptrace_set_debugreg c000000000032440 T ppc_set_hwdebug c0000000000326d0 T ppc_del_hwdebug c000000000032780 t pcpu_cpu_distance c0000000000327e0 t do_nothing c0000000000327f0 t rfi_flush_get c000000000032810 t entry_flush_get c000000000032830 t uaccess_flush_get c000000000032850 t cpu_ready_for_interrupts c000000000032910 t fops_uaccess_flush_open c000000000032960 t fops_entry_flush_open c0000000000329b0 t fops_rfi_flush_open c000000000032a00 t rfi_flush_set c000000000032ae0 t entry_flush_set c000000000032bc0 t uaccess_flush_set c000000000032cc0 T early_setup_secondary c000000000032d20 T panic_smp_self_stop c000000000032d60 T smp_release_cpus c000000000032e50 T memory_block_size_bytes c000000000032eb0 T rfi_flush_enable c000000000032f50 T entry_flush_enable c000000000032ff0 T uaccess_flush_enable c0000000000330b0 T setup_rfi_flush c0000000000331e0 T setup_entry_flush c0000000000332a0 T setup_uaccess_flush c000000000033374 t init_cache_info c0000000000333d0 t init_fallback_flush c000000000033500 T setup_paca c000000000033520 T copy_mm_to_paca c000000000033590 t nvram_pstore_open c0000000000335b0 t get_order c0000000000335d0 T nvram_write_os_partition c000000000033720 t oops_to_nvram c000000000033af0 t nvram_pstore_write c000000000033c40 T nvram_read_partition c000000000033df0 T nvram_get_partition_size c000000000033e60 T nvram_find_partition c000000000033fe0 t nvram_pstore_read c000000000034390 T system_call_exception c0000000000345b0 T syscall_exit_prepare c0000000000348e0 T interrupt_exit_user_prepare c000000000034b30 T interrupt_exit_kernel_prepare c000000000034d30 T compat_sys_mmap2 c000000000034d60 T compat_sys_pread64 c000000000034da0 T compat_sys_pwrite64 c000000000034de0 T compat_sys_readahead c000000000034e20 T compat_sys_truncate64 c000000000034e60 T compat_sys_fallocate c000000000034ea0 T compat_sys_ftruncate64 c000000000034ee0 T ppc32_fadvise64 c000000000034f20 T compat_sys_sync_file_range2 c000000000034f70 t restore_user_regs c0000000000353f0 t do_setcontext c000000000035540 t restore_tm_user_regs.part.0 c000000000035d50 T compat_sys_rt_sigreturn c000000000036240 T compat_sys_sigreturn c0000000000364b0 t save_user_regs c0000000000369b0 T __se_compat_sys_swapcontext c0000000000369b0 T compat_sys_swapcontext c000000000036ec0 t save_tm_user_regs c0000000000375e0 T handle_rt_signal32 c000000000037be0 T handle_signal32 c0000000000381e0 t wd_lockup_ipi c0000000000382d0 t stop_watchdog_on_cpu c000000000038310 t start_watchdog_on_cpu c000000000038350 t set_cpumask_stuck c000000000038430 t wd_smp_unlock c000000000038490 t start_watchdog c000000000038780 t wd_smp_clear_cpu_pending c000000000038bb0 T arch_touch_nmi_watchdog c000000000038c30 t stop_watchdog c000000000038e10 t watchdog_timer_fn c000000000039270 T soft_nmi_interrupt c0000000000396c0 T watchdog_nmi_stop c000000000039770 T watchdog_nmi_start c000000000039880 T ptrace_triggered c000000000039910 t task_bps_add c0000000000399e0 t same_task_bps_check c000000000039ac0 t cpu_bps_remove c000000000039b90 t cpu_bps_add c000000000039cd0 t single_step_dabr_instruction c000000000039e80 T hw_breakpoint_handler c00000000003a4b0 T hw_breakpoint_exceptions_notify c00000000003a500 T hw_breakpoint_slots c00000000003a520 T arch_install_hw_breakpoint c00000000003a6b0 T arch_uninstall_hw_breakpoint c00000000003a800 T arch_reserve_bp_slot c00000000003ab50 T arch_release_bp_slot c00000000003ac50 T arch_unregister_hw_breakpoint c00000000003ace0 T arch_check_bp_in_kernelspace c00000000003ad10 T arch_bp_generic_fields c00000000003ad50 T hw_breakpoint_arch_parse c00000000003af00 T thread_change_pc c00000000003b020 T flush_ptrace_hw_breakpoint c00000000003b0b0 T hw_breakpoint_pmu_read c00000000003b0c0 T set_dawr c00000000003b170 t dawr_write_file_bool c00000000003b290 t disable_dawrs_cb c00000000003b33c T __cpu_preinit_ppc970 c00000000003b3b0 T __setup_cpu_ppc970 c00000000003b3d4 T __setup_cpu_ppc970MP c00000000003b3f4 t load_hids c00000000003b45c t no_hv_mode c00000000003b470 T __restore_cpu_ppc970 c00000000003b52c T __restore_cpu_pa6t c00000000003b52c T __setup_cpu_pa6t c00000000003b560 T __setup_cpu_power7 c00000000003b5e0 T __restore_cpu_power7 c00000000003b630 T __setup_cpu_power8 c00000000003b6e0 T __restore_cpu_power8 c00000000003b770 T __setup_cpu_power9 c00000000003b840 T __restore_cpu_power9 c00000000003b8f0 T __setup_cpu_power10 c00000000003b9e0 T __restore_cpu_power10 c00000000003bab0 t machine_process_ue_event c00000000003bb70 T mce_register_notifier c00000000003bbb0 T mce_unregister_notifier c00000000003bbf0 t machine_check_process_queued_event c00000000003bce0 t init_debug_trig_function c00000000003c150 t machine_check_ue_irq_work c00000000003c1a0 T save_mce_event c00000000003c3b0 T get_mce_event c00000000003c4d0 T release_mce_event c00000000003c540 T machine_check_queue_event c00000000003c6a0 T mce_common_process_ue c00000000003c710 T machine_check_early c00000000003c850 T hmi_handle_debugtrig c00000000003c8e0 T hmi_exception_realmode c00000000003c9d0 T machine_check_print_event_info c00000000003cf60 T addr_to_pfn c00000000003d0e0 t mce_find_instr_ea_and_phys.isra.0 c00000000003d1f0 t mce_handle_error c00000000003d880 T flush_and_reload_slb c00000000003d8f0 T __machine_check_early_realmode_p7 c00000000003d920 T __machine_check_early_realmode_p8 c00000000003d940 T __machine_check_early_realmode_p9 c00000000003d9c0 T __machine_check_early_realmode_p10 c00000000003da00 t barrier_nospec_get c00000000003da20 t stf_barrier_get c00000000003da40 t count_cache_flush_get c00000000003da70 t barrier_nospec_set c00000000003db10 t fops_barrier_nospec_open c00000000003db60 t fops_stf_barrier_open c00000000003dbb0 t fops_count_cache_flush_open c00000000003dc00 t count_cache_flush_set c00000000003dc50 t stf_barrier_set c00000000003dd10 T setup_barrier_nospec c00000000003ddd0 T cpu_show_meltdown c00000000003df80 T cpu_show_l1tf c00000000003df90 T cpu_show_spectre_v1 c00000000003e0d0 T cpu_show_spectre_v2 c00000000003e2f0 T stf_barrier_type_get c00000000003e310 T setup_stf_barrier c00000000003e500 T cpu_show_spec_store_bypass c00000000003e620 T arch_prctl_spec_ctrl_get c00000000003e660 T setup_count_cache_flush c00000000003e718 t toggle_branch_cache_flush c00000000003ea40 t rfii c00000000003eac0 T emulate_altivec c00000000003f6bc T isa300_idle_stop_noloss c00000000003f6cc T isa300_idle_stop_mayloss c00000000003f738 T idle_return_gpr_loss c00000000003f79c T isa206_idle_insn_mayloss c00000000003f860 t page_map_mmap c00000000003f8f0 t page_map_seek c00000000003f920 t page_map_read c00000000003f980 T rtas_token c00000000003f9f0 T rtas_indicator_present c00000000003fb10 T rtas_busy_delay_time c00000000003fb90 T rtas_busy_delay c00000000003fc70 T rtas_service_present c00000000003fcf0 T rtas_get_error_log_max c00000000003fde0 t __fetch_rtas_last_error c000000000040090 T rtas_call c000000000040410 T rtas_get_power_level c0000000000405c0 T rtas_set_power_level c000000000040760 T rtas_get_sensor c000000000040900 T rtas_set_indicator c000000000040aa0 t __rtas_suspend_last_cpu c000000000040cc0 t __rtas_suspend_cpu c000000000040ec0 t rtas_percpu_suspend_me c000000000040ed0 T rtas_progress c000000000041410 T rtas_call_unlocked c000000000041560 t call_rtas_display_status.part.0 c000000000041650 t call_rtas_display_status_delay c0000000000418a0 T rtas_get_sensor_fast c000000000041a40 T rtas_set_indicator_fast c000000000041be0 T rtas_restart c000000000041c50 T rtas_power_off c000000000041cd0 T rtas_halt c000000000041d50 T rtas_os_term c000000000041e70 T rtas_suspend_last_cpu c000000000041e90 T rtas_suspend_cpu c000000000041ea0 T rtas_ibm_suspend_me c000000000042100 T __se_sys_rtas c000000000042100 T sys_rtas c000000000042ab0 T rtas_call_reentrant c000000000042d20 T get_pseries_errorlog c000000000042db0 T rtas_give_timebase c000000000042f80 T rtas_take_timebase c000000000043080 T rtas_get_rtc_time c000000000043250 T rtas_set_rtc_time c0000000000433f0 T rtas_read_config c000000000043560 t rtas_pci_read_config c000000000043630 T rtas_write_config c000000000043770 t rtas_pci_write_config c0000000000437c0 T get_phb_buid c000000000043860 T rtas_setup_phb c000000000043aa0 t rtas_log_open c000000000043ab0 T rtas_cancel_event_scan c000000000043af0 t rtas_log_read c000000000043e40 t pSeries_log_error.part.0 c0000000000443b0 t rtas_log_poll c000000000044460 t rtas_event_scan c000000000044760 t rtas_log_release c000000000044770 T pSeries_log_error c000000000044790 t ppc_rtas_process_error c0000000000448c0 t ppc_rtas_rmo_buf_show c000000000044910 t ppc_rtas_tone_volume_show c000000000044950 t ppc_rtas_tone_freq_show c000000000044990 t ppc_rtas_poweron_show c000000000044a10 t parse_number c000000000044b50 t ppc_rtas_tone_volume_write c000000000044c40 t ppc_rtas_tone_freq_write c000000000044d30 t tone_volume_open c000000000044d70 t tone_freq_open c000000000044db0 t poweron_open c000000000044df0 t clock_open c000000000044e30 t progress_open c000000000044e70 t ppc_rtas_poweron_write c000000000044fa0 t ppc_rtas_clock_write c0000000000450c0 t ppc_rtas_clock_show c0000000000451b0 t ppc_rtas_progress_show c000000000045220 t ppc_rtas_progress_write c000000000045300 t ppc_rtas_process_sensor.isra.0 c000000000045cd0 t ppc_rtas_sensors_show c000000000045fe0 t __restore_cpu_cpufeatures c000000000046080 t init_pmu_power8 c0000000000460c0 t init_pmu_power9 c000000000046100 t init_pmu_power10 c000000000046150 t eeh_set_dev_freset c000000000046180 t eeh_reboot_notifier c0000000000461a0 t dev_has_iommu_table c0000000000461e0 T eeh_pe_get_state c0000000000462d0 T eeh_pe_configure c0000000000462f0 T eeh_pe_inject_err c000000000046380 t eeh_enable_dbgfs_get c0000000000463b0 t eeh_dump_dev_log c000000000046a40 t eeh_dump_pe_log c000000000046af0 t eeh_disable_and_save_dev_state c000000000046b70 t eeh_restore_dev_state c000000000046c20 T eeh_iommu_group_to_pe c000000000046cd0 t eeh_force_recover_write c000000000046e30 t eeh_dev_break_write c000000000047160 t eeh_debugfs_dev_usage c0000000000471b0 t eeh_enable_dbgfs_ops_open c000000000047200 t eeh_enable_dbgfs_set c000000000047250 T eeh_dev_check_failure c0000000000477e0 t eeh_dev_check_write c0000000000479b0 T eeh_check_failure c000000000047ad0 t proc_eeh_show c000000000047bc0 T eeh_pci_enable c000000000047df0 T eeh_slot_error_detail c000000000047f80 T eeh_save_bars c000000000048030 T eeh_probe_device c000000000048110 T eeh_remove_device c000000000048220 t eeh_device_notifier c000000000048270 T eeh_unfreeze_pe c000000000048330 T pcibios_set_pcie_reset_state c0000000000485f0 t eeh_pe_change_owner c000000000048790 T eeh_dev_open c000000000048890 T eeh_dev_release c000000000048950 T eeh_pe_set_option c000000000048a10 T eeh_pe_reset c000000000048ce0 T eeh_pe_reset_full c000000000048fa4 T eeh_show_enabled c000000000049020 T eeh_pe_state_mark c0000000000490a0 T eeh_pe_mark_isolated c0000000000491a0 t eeh_pe_alloc c000000000049260 T eeh_set_pe_aux_size c000000000049280 T eeh_phb_pe_create c000000000049300 T eeh_wait_state c000000000049490 T eeh_phb_pe_get c0000000000494f0 T eeh_pe_next c000000000049540 T eeh_pe_traverse c000000000049620 T eeh_pe_dev_traverse c000000000049750 T eeh_pe_get c000000000049830 T eeh_pe_tree_insert c000000000049b50 T eeh_pe_tree_remove c000000000049d00 T eeh_pe_update_time_stamp c000000000049dc0 T eeh_pe_dev_mode_mark c000000000049ec0 T eeh_pe_state_clear c000000000049fd0 T eeh_pe_restore_bars c00000000004a5b0 T eeh_pe_bus_get c00000000004a620 T eeh_pe_loc_get c00000000004a700 t eeh_addr_cache_open c00000000004a740 t eeh_addr_cache_show c00000000004a860 T eeh_addr_cache_get_dev c00000000004a950 T eeh_addr_cache_insert_dev c00000000004ab90 T eeh_addr_cache_rmv_dev c00000000004ac70 T eeh_addr_cache_init c00000000004ac90 T eeh_cache_debugfs_init c00000000004ace0 t eeh_clear_pe_frozen_state c00000000004ade0 t eeh_pcid_get c00000000004ae60 t eeh_pcid_put c00000000004aeb0 t eeh_pe_detach_dev c00000000004af50 t eeh_pe_cleanup c00000000004b060 t eeh_report_reset c00000000004b140 t eeh_report_mmio_enabled c00000000004b200 t eeh_report_failure c00000000004b2e0 t eeh_report_resume c00000000004b410 t eeh_report_error c00000000004b500 t eeh_dev_save_state c00000000004b560 t eeh_dev_restore_state c00000000004b5f0 t eeh_edev_actionable c00000000004b660 t eeh_set_channel_state c00000000004b770 t eeh_rmv_device c00000000004b950 t eeh_add_virt_device.isra.0 c00000000004ba90 T eeh_pe_reset_and_recover c00000000004bb70 T eeh_handle_normal_event c00000000004c580 T eeh_handle_special_event c00000000004c920 t eeh_result_priority c00000000004c9ac t pci_ers_result_name c00000000004ca48 t eeh_set_irq_state c00000000004cbb4 t eeh_pe_report c00000000004d04c t eeh_reset_device c00000000004d290 t eeh_event_handler c00000000004d400 T eeh_event_init c00000000004d490 T __eeh_send_failure_event c00000000004d5a0 T eeh_send_failure_event c00000000004d5f0 T eeh_remove_event c00000000004d790 t eeh_notify_resume_store c00000000004d830 t eeh_pe_state_store c00000000004d8f0 t eeh_pe_state_show c00000000004d990 t eeh_show_eeh_pe_config_addr c00000000004d9f0 t eeh_show_eeh_mode c00000000004da50 t eeh_notify_resume_show c00000000004dae0 T eeh_sysfs_add_device c00000000004dc50 T eeh_sysfs_remove_device c00000000004dd90 T module_finalize c00000000004e830 t my_r2 c00000000004e850 t relacmp c00000000004e8c0 T module_frob_arch_sections c00000000004f2b0 T apply_relocate_add c00000000004fce0 T doorbell_exception c00000000004fea0 T arch_jump_label_transform c00000000004ff10 T dma_iommu_dma_supported c000000000050070 T dma_iommu_get_required_mask c000000000050160 t dma_iommu_unmap_sg c000000000050190 t dma_iommu_map_sg c000000000050200 t dma_iommu_unmap_page c000000000050230 t dma_iommu_map_page c0000000000502a0 t dma_iommu_free_coherent c0000000000502d0 t dma_iommu_alloc_coherent c000000000050320 T iommu_direction_to_tce_perm c000000000050360 t group_release c000000000050370 T iommu_tce_direction c0000000000503b0 T iommu_flush_tce c000000000050410 T iommu_tce_check_ioba c000000000050460 T iommu_tce_check_gpa c000000000050480 T iommu_tce_kill c0000000000504d0 t __iommu_free c0000000000506c0 t get_order c0000000000506e0 T iommu_tce_xchg_no_kill c000000000050820 T iommu_add_device c000000000050890 T iommu_del_device c0000000000508d0 T iommu_tce_table_get c000000000050990 t iommu_table_release_pages c000000000050a40 t iommu_table_reserve_pages c000000000050b30 T iommu_release_ownership c000000000050c90 T iommu_take_ownership c000000000050e50 t iommu_range_alloc c000000000051230 t iommu_alloc c000000000051360 T iommu_tce_table_put c000000000051520 T ppc_iommu_map_sg c000000000051a30 T ppc_iommu_unmap_sg c000000000051b30 T iommu_init_table c000000000051d60 T iommu_map_page c000000000051f60 T iommu_unmap_page c000000000052000 T iommu_alloc_coherent c0000000000521e0 T iommu_free_coherent c000000000052290 T iommu_register_group c000000000052370 t arch_set_bit c0000000000523b0 t cpu_sibling_mask c0000000000523e0 t cpu_core_mask c000000000052410 t cpu_l2_cache_mask c000000000052440 t cpu_smallcore_mask c000000000052470 t cpu_smt_mask c0000000000524c0 t cpu_cpu_mask c000000000052520 t reschedule_action c000000000052530 t crash_stop_this_cpu c000000000052540 t powerpc_shared_cache_flags c000000000052550 t shared_cache_mask c000000000052580 t smallcore_smt_mask c0000000000525b0 t cpu_coregroup_mask c0000000000525e0 t cpu_mc_mask c000000000052610 T cpu_core_index_of_thread c000000000052630 T cpu_first_thread_of_core c000000000052650 t nmi_ipi_unlock c000000000052690 t nmi_ipi_lock c000000000052730 T debugger_ipi_callback c000000000052780 t tick_broadcast_ipi_action c0000000000527b0 t call_function_action c0000000000527e0 t nmi_ipi_lock_start c000000000052990 t nmi_stop_this_cpu c0000000000529c0 t powerpc_smt_flags c000000000052a50 T cpu_to_core_id c000000000052ae0 t cpu_to_l2cache c000000000052b90 t or_cpumasks_related c000000000052d60 t do_smp_send_nmi_ipi c000000000052f60 T smp_send_reschedule c000000000053010 t add_cpu_to_masks c000000000053850 t __smp_send_nmi_ipi c000000000053b50 T smp_generic_cpu_bootable c000000000053bd0 T smp_generic_kick_cpu c000000000053d10 T smp_request_message_ipi c000000000053e00 T smp_muxed_ipi_set_message c000000000053e40 T smp_muxed_ipi_message_pass c000000000053eb0 T arch_send_call_function_single_ipi c000000000053f50 T arch_send_call_function_ipi_mask c000000000054060 T smp_handle_nmi_ipi c000000000054170 t nmi_ipi_action c0000000000541b0 T smp_ipi_demux_relaxed c0000000000542c0 T smp_ipi_demux c0000000000542d0 T smp_send_nmi_ipi c0000000000542e0 T smp_send_safe_nmi_ipi c0000000000542f0 T tick_broadcast c000000000054410 T smp_send_debugger_break c000000000054440 T crash_send_ipi c000000000054570 T crash_smp_send_stop c0000000000545b0 T smp_send_stop c0000000000545e0 T smp_prepare_boot_cpu c0000000000546a0 T generic_cpu_disable c000000000054740 T generic_cpu_die c000000000054800 T generic_set_cpu_dead c000000000054830 T generic_set_cpu_up c000000000054860 T generic_check_cpu_restart c0000000000548a0 T is_cpu_dead c0000000000548e0 T __cpu_up c000000000054c70 T start_secondary c000000000054f10 T setup_profiling_timer c000000000054f20 T __cpu_disable c000000000055300 T __cpu_die c000000000055350 T arch_cpu_idle_dead c0000000000553a0 t get_cpu_thread_group_start c000000000055430 T kretprobe_trampoline c000000000055440 T arch_prepare_kretprobe c000000000055470 T kprobe_post_handler c000000000055650 T arch_deref_entry_point c000000000055660 T arch_trampoline_kprobe c000000000055690 T arch_arm_kprobe c0000000000556d0 T arch_disarm_kprobe c000000000055710 T arch_prepare_kprobe c000000000055920 T arch_remove_kprobe c000000000055980 t trampoline_probe_handler c0000000000559e0 T kprobe_fault_handler c000000000055b80 t try_to_emulate c000000000055ce0 T kprobe_handler c000000000056050 T arch_within_kprobe_blacklist c0000000000560b0 T kprobe_lookup_name c000000000056160 T arch_kprobe_on_func_entry c000000000056180 t __ppc_alloc_insn_page c0000000000561c0 t __ppc_free_insn_page c0000000000561e0 t can_optimize c000000000056370 t optimized_callback c000000000056420 T arch_remove_optimized_kprobe c000000000056480 T patch_imm32_load_insns c000000000056500 T patch_imm64_load_insns c000000000056610 T arch_prepare_optimized_kprobe c000000000056a00 T arch_prepared_optinsn c000000000056a10 T arch_check_optimized_kprobe c000000000056a20 T arch_optimize_kprobes c000000000056b20 T arch_unoptimize_kprobe c000000000056b50 T arch_unoptimize_kprobes c000000000056c10 T arch_within_optimized_kprobe c000000000056c48 T optinsn_slot c000000000066c48 T optprobe_template_entry c000000000066d18 T optprobe_template_op_address c000000000066d30 T optprobe_template_call_handler c000000000066d38 T optprobe_template_insn c000000000066d4c T optprobe_template_call_emulate c000000000066df8 T optprobe_template_ret c000000000066dfc T optprobe_template_end c000000000066e00 T is_trap_insn c000000000066e50 T arch_uprobe_analyze_insn c000000000066e70 T arch_uprobe_pre_xol c000000000066ed0 T uprobe_get_swbp_addr c000000000066ee0 T arch_uprobe_xol_was_trapped c000000000066f00 T arch_uprobe_post_xol c000000000066fd0 T arch_uprobe_exception_notify c000000000067090 T arch_uprobe_abort_xol c0000000000670e0 T arch_uprobe_skip_sstep c000000000067170 T arch_uretprobe_hijack_return_addr c000000000067180 T arch_uretprobe_is_alive c0000000000671d0 t tsi_serial_out c000000000067240 t tsi_serial_in c00000000006734c t of_node_is_type c0000000000673d0 t udbg_uart_getc_poll c000000000067460 t udbg_uart_in_mmio c0000000000674a0 t udbg_uart_out_pio c000000000067540 t udbg_uart_out_mmio c000000000067580 t udbg_uart_in_pio c000000000067670 t udbg_uart_putc c000000000067730 t udbg_uart_getc c0000000000677c0 t udbg_uart_flush c000000000067830 T udbg_uart_setup c000000000067990 T udbg_probe_uart_speed c000000000067ad0 T udbg_uart_init_pio c000000000067b80 T udbg_uart_init_mmio c000000000067c30 t save_context_stack c000000000067d30 T save_stack_trace c000000000067d80 T save_stack_trace_regs c000000000067da0 t handle_backtrace_ipi c000000000067dd0 T save_stack_trace_tsk c000000000067ed0 t raise_backtrace_ipi c0000000000682f0 T save_stack_trace_tsk_reliable c0000000000685d0 T arch_trigger_cpumask_backtrace c000000000068610 T pcibus_to_node c000000000068620 T pcibios_unmap_io_space c0000000000686c0 T ioremap_phb c0000000000687d0 T pcibios_map_io_space c0000000000688e0 T __se_sys_pciconfig_iobase c0000000000688e0 T sys_pciconfig_iobase c000000000068ad0 T pcibios_setup_phb_io_space c000000000068ba0 T pci_traverse_device_nodes c000000000068d20 T pci_remove_device_node_info c000000000068e60 T pci_add_device_node_info c000000000069150 t add_pdn c0000000000691a0 T pci_get_pdn_by_devfn c0000000000692b0 T pci_get_pdn c0000000000693b0 t pci_dev_pdn_setup c000000000069400 T add_sriov_vf_pdns c000000000069690 T remove_sriov_vf_pdns c000000000069930 T traverse_pci_dn c000000000069a60 T pci_devs_phb_init_dynamic c000000000069b00 T pci_hp_add_devices c000000000069cf0 T pci_hp_remove_devices c00000000006a0a0 t find_bus_among_children c00000000006a530 T pci_find_bus_by_node c00000000006a5e0 T pcibios_release_device c00000000006a6a0 t remap_isa_base c00000000006a7d0 t pci_process_ISA_OF_ranges c00000000006a910 t isa_bridge_notify c00000000006ad20 T pci_domain_nr c00000000006ad30 T pcibios_align_resource c00000000006ada0 t null_read_config c00000000006adb0 t null_write_config c00000000006adc0 t pcibios_allocate_bus_resources c00000000006b080 T pcibios_claim_one_bus c00000000006b1b0 T pcibios_finish_adding_to_bus c00000000006b250 T pcibios_scan_phb c00000000006b4c0 t fixup_hide_host_resource_fsl c00000000006b550 t pcibios_fixup_resources c00000000006b720 T pci_address_to_pio c00000000006b850 T pcibios_free_controller c00000000006b9b0 T pcibios_free_controller_deferred c00000000006b9c0 T pcibios_alloc_controller c00000000006bd00 T set_pci_dma_ops c00000000006bd20 T pcibios_window_alignment c00000000006bd80 T pcibios_setup_bridge c00000000006bdd0 T pcibios_reset_secondary_bus c00000000006be40 T pcibios_default_alignment c00000000006bea0 T pcibios_iov_resource_alignment c00000000006bf10 T pcibios_sriov_enable c00000000006bf70 T pcibios_sriov_disable c00000000006bfd0 T pcibios_vaddr_is_ioport c00000000006c0e0 T pci_find_hose_for_OF_device c00000000006c160 T pci_find_controller_for_domain c00000000006c1d0 T pci_iobar_pfn c00000000006c240 T pci_phys_mem_access_prot c00000000006c380 T pci_legacy_read c00000000006c480 T pci_legacy_write c00000000006c5b0 T pci_mmap_legacy_page_range c00000000006c700 T pci_resource_to_user c00000000006c7b0 T pci_proc_domain c00000000006c810 T pcibios_root_bridge_prepare c00000000006c870 T pcibios_setup_bus_self c00000000006cae0 T pcibios_fixup_bus c00000000006cb20 T pcibios_bus_add_device c00000000006ccc0 T pcibios_add_device c00000000006cd20 T pcibios_set_master c00000000006cd30 T pcibios_enable_device c00000000006cdb0 T pcibios_disable_device c00000000006ce00 T pcibios_io_space_offset c00000000006ce20 T early_read_config_byte c00000000006cee0 T early_read_config_word c00000000006cfa0 T early_read_config_dword c00000000006d060 T early_write_config_byte c00000000006d120 T early_write_config_word c00000000006d1e0 T early_write_config_dword c00000000006d2a0 T early_find_capability c00000000006d360 T pcibios_get_phb_of_node c00000000006d394 T pci_process_bridge_OF_ranges c00000000006d640 T pci_parse_of_flags c00000000006d6f0 T of_create_pci_dev c00000000006e090 t __of_scan_bus c00000000006e2a0 T of_scan_bus c00000000006e2b0 T of_rescan_bus c00000000006e2c0 T of_scan_pci_bridge c00000000006e720 T arch_setup_msi_irqs c00000000006e7a0 T arch_teardown_msi_irqs c00000000006e7f0 T audit_classify_arch c00000000006e800 T audit_classify_syscall c00000000006e8a0 T trace_clock_ppc_tb c00000000006e8b0 T ppc32_classify_syscall c00000000006e910 T tm_enable c00000000006e930 T tm_disable c00000000006e948 T tm_save_sprs c00000000006e964 T tm_restore_sprs c00000000006e980 T tm_abort c00000000006e988 T tm_reclaim c00000000006efa8 T __tm_recheckpoint c00000000006f360 t restore_gprs c00000000006f508 T ppc_save_regs c00000000006f5d4 T ucall_norets c00000000006f5e0 t bad_access_pkey c00000000006f680 t bad_area_nosemaphore c00000000006f6e0 t bad_access c00000000006f780 t bad_area c00000000006f820 t __do_page_fault c0000000000701e0 T do_page_fault c0000000000701f0 T bad_page_fault c0000000000703c0 T flush_dcache_page c0000000000703d0 T clear_user_page c000000000070440 T phys_mem_access_prot c0000000000704d0 T flush_icache_range c000000000070570 T memory_add_physaddr_to_nid c0000000000705c0 T free_initmem c000000000070630 T __flush_dcache_icache c0000000000706d0 T flush_dcache_icache_page c000000000070740 T copy_user_page c000000000070770 T flush_icache_user_page c0000000000707b0 T devmem_is_allowed c000000000070850 T arch_add_memory c000000000070930 T arch_remove_memory c000000000070a80 t maybe_pte_to_page c000000000070b60 T vmalloc_to_phys c000000000070bb0 T __find_linux_pte c000000000070e90 t set_access_flags_filter.constprop.0 c000000000070f60 T set_pte_at c0000000000710a0 T unmap_kernel_page c000000000071280 T ptep_set_access_flags c0000000000713e0 T huge_ptep_set_access_flags c0000000000715f0 t radix__arch_get_unmapped_area c000000000071810 t radix__arch_get_unmapped_area_topdown c000000000071b20 T arch_mmap_rnd c000000000071b90 T arch_pick_mmap_layout c000000000071fa0 T copy_from_kernel_nofault_allowed c000000000071fd0 t get_order c000000000071ff0 T register_page_bootmem_memmap c000000000071ff4 t radix_enabled c000000000072010 T vmemmap_free c0000000000722e0 T p4d_page c000000000072340 T pud_page c0000000000723a0 T pmd_page c000000000072400 T pte_frag_destroy c0000000000724d0 T pte_fragment_alloc c000000000072700 T pte_fragment_free c000000000072830 T ioremap c000000000072870 T ioremap_wc c0000000000728b0 T ioremap_prot c000000000072960 T ioremap_coherent c0000000000729a0 T early_ioremap_range c000000000072a90 T do_ioremap c000000000072bb0 T iounmap c000000000072c30 T __ioremap_caller c000000000072d70 T pgtable_cache_add c000000000072e90 t ctor_15 c000000000072ed0 t ctor_14 c000000000072f10 t ctor_13 c000000000072f50 t ctor_12 c000000000072f90 t ctor_11 c000000000072fd0 t ctor_10 c000000000073010 t ctor_9 c000000000073050 t ctor_8 c000000000073090 t ctor_7 c0000000000730d0 t ctor_6 c000000000073110 t ctor_5 c000000000073150 t ctor_4 c000000000073190 t ctor_3 c0000000000731c0 t ctor_2 c0000000000731e0 t ctor_1 c0000000000731f0 t ctor_0 c000000000073200 T setup_kup c000000000073250 T switch_mm_irqs_off c0000000000733a0 t read_drconf_v1_cell c0000000000734a0 t __walk_drmem_v1_lmbs c0000000000735c0 t read_drconf_v2_cell c0000000000736d0 t __walk_drmem_v2_lmbs c000000000073860 t get_order c000000000073880 t init_drmem_lmb_size.part.0 c0000000000739b0 t clone_property c000000000073ad0 T drmem_lmb_memory_max c000000000073b10 T drmem_update_dt c000000000074030 T walk_drmem_lmbs c000000000074240 t kmalloc_array.constprop.0 c0000000000742a0 T __traceiter_hugepage_invalidate c000000000074330 T __traceiter_hugepage_set_pmd c0000000000743c0 T __traceiter_hugepage_update c000000000074470 T __traceiter_hugepage_splitting c000000000074500 t perf_trace_hugepage_invalidate c000000000074670 t perf_trace_hugepage_set_pmd c0000000000747e0 t perf_trace_hugepage_update c000000000074970 t perf_trace_hugepage_splitting c000000000074ae0 t trace_event_raw_event_hugepage_update c000000000074c10 t trace_raw_output_hugepage_invalidate c000000000074cc0 t trace_raw_output_hugepage_set_pmd c000000000074d70 t trace_raw_output_hugepage_update c000000000074e20 t trace_raw_output_hugepage_splitting c000000000074ed0 t __bpf_trace_hugepage_invalidate c000000000074f00 t __bpf_trace_hugepage_update c000000000074f30 T hash__has_transparent_hugepage c000000000074fb0 t __bpf_trace_hugepage_splitting c000000000074fe0 t __bpf_trace_hugepage_set_pmd c000000000075010 t trace_event_raw_event_hugepage_splitting c000000000075120 t trace_event_raw_event_hugepage_invalidate c000000000075230 t trace_event_raw_event_hugepage_set_pmd c000000000075340 T hash__vmemmap_remove_mapping c0000000000753d0 T hash__map_kernel_page c000000000075750 T hash__pmdp_collapse_flush c0000000000757e0 T hash__pgtable_trans_huge_deposit c000000000075860 T hash__pgtable_trans_huge_withdraw c000000000075920 T hpte_do_hugepage_flush c000000000075b90 T hash__pmd_hugepage_update c000000000075d80 T hash__pmdp_huge_get_and_clear c000000000075e50 t subpage_protection c000000000075f10 t hpt_order_get c000000000075f30 t fops_hpt_order_open c000000000075f80 t hpt_order_set c000000000076000 t check_paca_psize c0000000000760e0 T htab_convert_pte_flags c0000000000761f0 T htab_bolt_mapping c000000000076650 T htab_remove_mapping c000000000076810 T htab_shift_for_mem_size c000000000076880 T hash__create_section_mapping c000000000076a20 T hash__remove_section_mapping c000000000076af0 T hash__early_init_mmu_secondary c000000000076bc0 T hash_page_do_lazy_icache c000000000076d20 T demote_segment_4k c000000000076e00 T hash_failure_debug c000000000076ef0 T hash_page_mm c0000000000776b0 T hash_page c000000000077750 T __hash_page c000000000077840 T update_mmu_cache c000000000077c70 T pte_get_hash_gslot c000000000077cf0 T flush_hash_page c000000000077f40 T flush_hash_hugepage c0000000000781d0 T flush_hash_range c0000000000782f0 T low_hash_fault c000000000078380 T hpte_insert_repeating c000000000078500 T hash__setup_initial_memory_limit c000000000078600 t preload_add c0000000000786e0 t slb_insert_entry c000000000078a40 t slb_allocate_user c000000000078b40 T __slb_restore_bolted_realmode c000000000078b70 T slb_restore_bolted_realmode c000000000078bc0 T slb_flush_all_realmode c000000000078bd0 T slb_flush_and_restore_bolted c000000000078c50 T slb_save_contents c000000000078ce0 T slb_dump_contents c000000000078f20 T slb_vmalloc_update c000000000078f30 T slb_setup_new_exec c000000000079050 T preload_new_slb_context c000000000079200 T switch_slb c000000000079480 T slb_set_size c0000000000794a0 T slb_initialize c000000000079ab0 T do_slb_fault c000000000079d70 T do_bad_slb_fault c000000000079e10 T hash__alloc_context_id c000000000079e90 T __destroy_context c000000000079ed0 T hash__reserve_context_id c000000000079f60 T hash__setup_new_exec c000000000079fa0 T init_new_context c00000000007a2e0 T destroy_context c00000000007a3e0 T arch_exit_mmap c00000000007a510 T radix__switch_mmu_context c00000000007a520 T cleanup_cpu_mmu_context c00000000007a5a0 t do_nothing c00000000007a5b0 t radix_enabled c00000000007a5d0 T mmu_partition_table_set_entry c00000000007a7a0 T pmdp_set_access_flags c00000000007a8a0 T pmdp_test_and_clear_young c00000000007a940 T set_pmd_at c00000000007aa30 T serialize_against_pte_lookup c00000000007aa80 T pmdp_invalidate c00000000007ab70 T pmdp_huge_get_and_clear_full c00000000007ac50 T pfn_pmd c00000000007ac90 T mk_pmd c00000000007ace0 T pmd_modify c00000000007ad30 T mmu_cleanup_all c00000000007adc0 T pmd_fragment_alloc c00000000007afd0 T pmd_fragment_free c00000000007b110 T pgtable_free_tlb c00000000007b150 T __tlb_remove_table c00000000007b290 T arch_report_meminfo c00000000007b350 T ptep_modify_prot_start c00000000007b490 T ptep_modify_prot_commit c00000000007b4e0 T pmd_move_must_withdraw c00000000007b510 T __flush_tlb_pending c00000000007b5d0 T hpte_need_flush c00000000007bae0 T hash__tlb_flush c00000000007bb30 T __flush_hash_table_range c00000000007bc90 T flush_tlb_pmd_range c00000000007be90 t ___tlbie c00000000007bf50 t native_hpte_clear c00000000007c140 t __tlbiel c00000000007c280 t native_hpte_remove c00000000007c3a0 t native_hpte_insert c00000000007c560 t native_hpte_find c00000000007c6e0 t native_flush_hash_range c00000000007ce00 t tlbie c00000000007d0a0 t native_hpte_removebolted c00000000007d2b0 t native_hpte_updatepp c00000000007d4b0 t native_hpte_updateboltedpp c00000000007d6f0 t native_hugepage_invalidate c00000000007d9e0 t native_hpte_invalidate c00000000007dbb0 T hash__tlbiel_all c00000000007dd10 t radix_enabled c00000000007dd30 t __map_kernel_page c00000000007e420 T radix__map_kernel_page c00000000007e440 T setup_kuep c00000000007e4e0 T setup_kuap c00000000007e580 T radix__early_init_mmu_secondary c00000000007e660 T radix__mmu_cleanup_all c00000000007e6d0 T radix__pmd_hugepage_update c00000000007e7f0 T radix__pmdp_collapse_flush c00000000007e840 T radix__pgtable_trans_huge_deposit c00000000007e960 T radix__pgtable_trans_huge_withdraw c00000000007ea40 T radix__pmdp_huge_get_and_clear c00000000007eaa0 T radix__ptep_set_access_flags c00000000007ebb0 T radix__ptep_modify_prot_commit c00000000007ec90 T p4d_free_pud_page c00000000007eca0 T pud_set_huge c00000000007ed30 T pud_clear_huge c00000000007ed60 T pud_free_pmd_page c00000000007eeb0 T pmd_set_huge c00000000007ef40 T pmd_clear_huge c00000000007ef70 T pmd_free_pte_page c00000000007f000 t early_alloc_pgtable c00000000007f0dc t pte_update.constprop.0.isra.0 c00000000007f1b0 t pseries_rpt_invalidate.part.0 c00000000007f1c0 T radix__flush_pwc_lpid c00000000007f290 t __tlbie_va_range c00000000007f4f0 T radix__flush_tlb_lpid_page c00000000007f760 t do_tlbiel_kernel c00000000007f8c0 t do_tlbiel_va_range c00000000007fa80 T radix__flush_all_lpid c00000000007fc90 t do_exit_flush_lazy_tlb c00000000007fed0 t _tlbiel_pid c000000000080090 t do_tlbiel_pid c000000000080170 T radix_kvm_prefetch_workaround c000000000080280 T radix__local_flush_tlb_mm c000000000080400 t do_tlbiel_va c0000000000805e0 t _tlbie_pid c000000000080870 t _tlbiel_va_range_multicast c000000000080bd0 T radix__flush_tlb_range c0000000000812c0 t __flush_all_mm c000000000081680 T radix__flush_all_mm c000000000081690 T radix__flush_tlb_mm c000000000081a40 t __radix__flush_tlb_range_psize c0000000000821f0 T radix__flush_pmd_tlb_range c000000000082210 T radix__flush_tlb_kernel_range c0000000000824f0 T radix__tlbiel_all c000000000082640 T radix__local_flush_tlb_page_psize c000000000082720 T radix__local_flush_tlb_page c000000000082780 T radix__flush_tlb_page_psize c000000000082ea0 T radix__flush_tlb_page c000000000082f00 T radix__flush_all_lpid_guest c000000000083110 T radix__tlb_flush c000000000083200 T radix__flush_tlb_range_psize c000000000083210 T radix__flush_tlb_collapsed_pmd c0000000000837d0 T radix__flush_tlb_all c000000000083800 T __rpte_sub_valid c000000000083820 T __hash_page_4K c000000000083da0 T __hash_page_64K c000000000084260 T __hash_page_huge c000000000084630 T huge_ptep_modify_prot_start c000000000084770 T huge_ptep_modify_prot_commit c0000000000847c0 T hugetlbpage_init_default c000000000084820 T radix__flush_hugetlb_page c000000000084950 T radix__local_flush_hugetlb_page c000000000084a80 T radix__flush_hugetlb_tlb_range c000000000084bc0 T radix__hugetlb_get_unmapped_area c000000000084e80 T radix__huge_ptep_modify_prot_commit c000000000084f70 T __hash_page_thp c0000000000854d0 t subpage_walk_pmd_entry c000000000085620 t hpte_flush_range c000000000085980 T __se_sys_subpage_prot c000000000085980 T sys_subpage_prot c000000000086040 T subpage_prot_free c000000000086170 T mm_iommu_preregistered c000000000086190 T mm_iommu_lookup c0000000000861f0 T mm_iommu_ua_to_hpa c000000000086270 T mm_iommu_is_devmem c0000000000862f0 T mm_iommu_mapped_inc c000000000086340 T mm_iommu_get c000000000086430 T mm_iommu_put c0000000000865a0 t mm_iommu_do_alloc c000000000086ae0 T mm_iommu_new c000000000086b00 T mm_iommu_newdev c000000000086b10 t mm_iommu_free c000000000086c50 T mm_iommu_mapped_dec c000000000086c90 T mm_iommu_lookup_rm c000000000086cf0 T mm_iommu_ua_to_hpa_rm c000000000086dd0 T mm_iommu_ua_mark_dirty_rm c000000000086e80 T mm_iommu_init c000000000086e90 T pkey_mm_init c000000000086ec0 T __arch_set_user_pkey_access c000000000086f80 T thread_pkey_regs_save c000000000086fc0 T thread_pkey_regs_restore c000000000087010 T thread_pkey_regs_init c000000000087060 T execute_only_pkey c000000000087070 T __arch_override_mprotect_pkey c000000000087120 T arch_pte_access_permitted c0000000000871f0 T arch_vma_access_permitted c0000000000872e0 T arch_dup_pkeys c000000000087300 t arch_set_bit c000000000087340 t ppc_numa_cpu_dead c000000000087450 t read_n_cells c0000000000874a0 T __node_distance c000000000087550 t initialize_distance_lookup_table.part.0 c0000000000875c0 t associativity_to_nid c000000000087680 t of_node_to_nid_single c0000000000876e0 t map_cpu_to_node c0000000000877c0 T of_node_to_nid c0000000000878b0 t numa_setup_cpu c000000000087be0 t ppc_numa_cpu_prepare c000000000087cf0 T cpu_distance c000000000087d70 T of_drconf_to_nid_single c000000000087f90 T hot_add_scn_to_nid c000000000088450 T memory_hotplug_max c000000000088518 t node_set_online c000000000088570 T get_slice_psize c0000000000885d0 t slice_range_to_mask c0000000000886f0 t slice_scan_available c0000000000887a0 t slice_flush_segments c000000000088800 t slice_check_range_fits.constprop.0 c000000000088950 t slice_find_area_bottomup.constprop.0 c000000000088b50 t slice_find_area_topdown c000000000088e20 t slice_convert c000000000089110 T slice_get_unmapped_area c000000000089b20 T arch_get_unmapped_area c000000000089b50 T arch_get_unmapped_area_topdown c000000000089b80 T slice_init_new_context_exec c000000000089d30 T slice_setup_new_exec c000000000089d90 T slice_set_range_psize c000000000089e20 T slice_is_hugepage_only_range c000000000089f40 t radix_enabled c000000000089f60 t mmu_psize_to_shift.part.0 c000000000089f70 T huge_pte_offset c000000000089fb0 T huge_pte_alloc c00000000008a540 T hugetlb_free_pgd_range c00000000008acf0 T follow_huge_pd c00000000008afc0 T hugetlb_get_unmapped_area c00000000008b0a0 T vma_mmu_pagesize c00000000008b120 T flush_dcache_icache_hugepage c00000000008b1f0 T copro_handle_mm_fault c00000000008b360 T copro_flush_all_slbs c00000000008b390 T copro_calculate_slb c00000000008b860 T zalloc_maybe_bootmem c00000000008b900 T is_conditional_branch c00000000008b950 T patch_instruction c00000000008ba10 T raw_patch_instruction c00000000008ba80 T patch_branch c00000000008bae0 T is_offset_in_branch_range c00000000008bb20 T is_offset_in_cond_branch_range c00000000008bb50 T create_branch c00000000008bbb0 T create_cond_branch c00000000008bc10 T instr_is_relative_branch c00000000008bc50 T instr_is_relative_link_branch c00000000008bc90 T branch_target c00000000008bcf0 T instr_is_branch_to_addr c00000000008bd70 T translate_branch c00000000008be90 t __do_stf_barrier_fixups c00000000008c2e0 t __do_entry_flush_fixups c00000000008c690 t patch_feature_section c00000000008c920 T do_feature_fixups c00000000008ca10 T do_stf_barrier_fixups c00000000008ca60 T do_uaccess_flush_fixups c00000000008ccf0 T do_entry_flush_fixups c00000000008cd40 T do_rfi_flush_fixups c00000000008cf90 T do_barrier_nospec_fixups_range c00000000008d070 T do_barrier_nospec_fixups c00000000008d190 T do_lwsync_fixups c00000000008d270 T arch_invalidate_pmem c00000000008d300 T arch_wb_cache_pmem c00000000008d390 T memcpy_flushcache c00000000008d450 T memcpy_page_flushcache c00000000008d540 T __copy_from_user_flushcache c00000000008d6a0 T probe_user_read_inst c00000000008d770 T probe_kernel_read_inst c00000000008d834 T code_patching_test1 c00000000008d83c T code_patching_test1_expected c00000000008d83c T end_code_patching_test1 c00000000008d850 T strncpy c00000000008d89c T strncmp c00000000008d8d4 T memchr c00000000008d910 T memcmp c00000000008dfb0 T override_function_with_return c00000000008e014 T __copy_tofrom_user_power7 c00000000008e7c0 T copypage_power7 c00000000008e980 T memcpy_power7 c00000000008f160 T __csum_partial c00000000008f2e4 T csum_partial_copy_generic c00000000008f4e0 T csum_ipv6_magic c00000000008f530 T csum_and_copy_from_user c00000000008f620 T csum_and_copy_to_user c00000000008f724 T __arch_clear_user c00000000008f880 T emulate_update_regs c00000000008fb40 T emulate_vsx_load c00000000008ff40 T emulate_vsx_store c000000000090310 T analyse_instr c000000000094c20 T emulate_dcbz c000000000094e40 t do_fp_store c000000000095270 t do_fp_load c0000000000957b0 t write_mem c000000000095c90 t read_mem c000000000096310 T emulate_loadstore c000000000098080 T emulate_step c000000000098594 T get_fpr c0000000000986d0 T put_fpr c00000000009880c T get_vr c000000000098948 T put_vr c000000000098a84 T get_vsr c000000000098ca4 T put_vsr c000000000098ec4 T load_vsrn c000000000098f1c T store_vsrn c000000000098f6c T conv_sp_to_dp c000000000098f98 T conv_dp_to_sp c000000000098fc4 T ftr_fixup_test1 c000000000098fd0 T end_ftr_fixup_test1 c000000000098fd0 T ftr_fixup_test1_orig c000000000098fdc T ftr_fixup_test1_expected c000000000098fe8 T ftr_fixup_test2 c000000000098ff4 T end_ftr_fixup_test2 c000000000098ff4 T ftr_fixup_test2_orig c000000000099000 T ftr_fixup_test2_alt c000000000099004 T ftr_fixup_test2_expected c000000000099010 T ftr_fixup_test3 c00000000009901c T end_ftr_fixup_test3 c00000000009901c T ftr_fixup_test3_orig c000000000099028 T ftr_fixup_test3_alt c000000000099030 T ftr_fixup_test4 c000000000099048 T end_ftr_fixup_test4 c000000000099048 T ftr_fixup_test4_expected c000000000099060 T ftr_fixup_test4_orig c000000000099078 T ftr_fixup_test4_alt c000000000099080 T ftr_fixup_test5 c0000000000990a4 T end_ftr_fixup_test5 c0000000000990a4 T ftr_fixup_test5_expected c0000000000990c8 T ftr_fixup_test6 c0000000000990f0 T end_ftr_fixup_test6 c0000000000990f0 T ftr_fixup_test6_expected c000000000099118 T ftr_fixup_test7 c000000000099140 T end_ftr_fixup_test7 c000000000099144 T ftr_fixup_test7_expected c000000000099168 T ftr_fixup_test_FTR_macros c000000000099314 T ftr_fixup_test_FTR_macros_expected c0000000000994c0 T ftr_fixup_test_FW_FTR_macros c00000000009966c T ftr_fixup_test_FW_FTR_macros_expected c000000000099818 T lwsync_fixup_test c000000000099820 T end_lwsync_fixup_test c000000000099820 T lwsync_fixup_test_expected_LWSYNC c000000000099828 T lwsync_fixup_test_expected_SYNC c000000000099830 T ftr_fixup_prefix1 c000000000099840 T end_ftr_fixup_prefix1 c000000000099840 T ftr_fixup_prefix1_orig c000000000099850 T ftr_fixup_prefix1_expected c000000000099860 T ftr_fixup_prefix2 c000000000099870 T end_ftr_fixup_prefix2 c000000000099870 T ftr_fixup_prefix2_orig c000000000099880 T ftr_fixup_prefix2_alt c000000000099888 T ftr_fixup_prefix2_expected c000000000099898 T ftr_fixup_prefix3 c0000000000998ac T end_ftr_fixup_prefix3 c0000000000998ac T ftr_fixup_prefix3_orig c0000000000998c0 T ftr_fixup_prefix3_alt c0000000000998cc T ftr_fixup_prefix3_expected c000000000099aa0 T __xor_altivec_2 c000000000099b20 T __xor_altivec_3 c000000000099bb0 T __xor_altivec_4 c000000000099c60 T __xor_altivec_5 c000000000099d50 T xor_altivec_5 c000000000099df0 T xor_altivec_2 c000000000099e70 T xor_altivec_3 c000000000099f00 T xor_altivec_4 c000000000099f8c T copy_page c00000000009a100 T __copy_tofrom_user c00000000009a10c T __copy_tofrom_user_base c00000000009a6b0 T __memset16 c00000000009a6b4 T __memset32 c00000000009a6b8 T __memset64 c00000000009a6c8 T memset c00000000009a7cc T memmove c00000000009a7e0 T backwards_memcpy c00000000009a878 T __arch_hweight8 c00000000009a884 T __arch_hweight16 c00000000009a898 T __arch_hweight32 c00000000009a8b4 T __arch_hweight64 c00000000009a980 T memcpy c00000000009aa10 T copy_mc_generic c00000000009ac90 T enter_vmx_usercopy c00000000009acf0 T exit_vmx_usercopy c00000000009ad70 T enter_vmx_ops c00000000009adc0 T exit_vmx_ops c00000000009ae2c T do_lq c00000000009ae48 T do_stq c00000000009ae5c T do_lqarx c00000000009ae78 T do_stqcx c00000000009aea0 t mpic_mask_ipi c00000000009aeb0 t mpic_host_xlate c00000000009b040 T mpic_get_coreint_irq c00000000009b050 t mpic_host_match c00000000009b0b0 t mpic_init_sys c00000000009b140 t _mpic_write c00000000009b1a0 t _mpic_read c00000000009b1f0 t mpic_suspend c00000000009b380 t mpic_resume c00000000009b530 t fsl_mpic_get_version c00000000009b590 T mpic_end_irq c00000000009b630 t mpic_end_ipi c00000000009b6d0 t _mpic_cpu_write c00000000009b770 t _mpic_irq_write c00000000009b800 t mpic_unmask_ipi c00000000009b920 t mpic_unmask_tm c00000000009ba80 t mpic_mask_tm c00000000009bbe0 T mpic_mask_irq c00000000009bde0 T mpic_unmask_irq c00000000009bfe0 T mpic_set_affinity c00000000009c200 T mpic_set_irq_type c00000000009c510 t _mpic_get_one_irq c00000000009c7f0 t mpic_cascade c00000000009c8b0 T mpic_get_irq c00000000009c8e0 T mpic_set_vector c00000000009caa0 T fsl_mpic_primary_get_version c00000000009cb20 T mpic_irq_set_priority c00000000009ced0 t mpic_host_map c00000000009d220 T mpic_setup_this_cpu c00000000009d4a0 T mpic_cpu_get_priority c00000000009d550 T mpic_cpu_set_priority c00000000009d600 T mpic_teardown_this_cpu c00000000009d900 T mpic_get_one_irq c00000000009d910 T mpic_get_mcirq c00000000009d940 T mpic_request_ipis c00000000009da20 T smp_mpic_message_pass c00000000009db50 T smp_mpic_setup_cpu c00000000009db60 T mpic_reset_core c00000000009ddc8 t _mpic_map_mmio.constprop.0 c00000000009de18 t kmalloc_array.constprop.0 c00000000009de50 T mpic_msi_reserve_hwirq c00000000009de90 T mpic_msi_init_allocator c00000000009dfa0 t u3msi_teardown_msi_irqs c00000000009e050 t mpic_u3msi_unmask_irq c00000000009e0a0 t mpic_u3msi_mask_irq c00000000009e0f0 t find_ht_magic_addr.constprop.0 c00000000009e240 t u3msi_setup_msi_irqs c00000000009e570 T mpic_u3msi_init c00000000009e620 T msi_bitmap_free_hwirqs c00000000009e6b0 T msi_bitmap_alloc_hwirqs c00000000009e7c0 T msi_bitmap_reserve_hwirq c00000000009e840 T msi_bitmap_reserve_dt_hwirqs c00000000009ea30 T msi_bitmap_free c00000000009eac0 T msi_bitmap_alloc c00000000009ebe0 t i8259_host_xlate c00000000009ec20 t i8259_host_match c00000000009ec80 t i8259_host_map c00000000009ed10 t i8259_mask_irq c00000000009eeb0 t i8259_unmask_irq c00000000009f050 t i8259_mask_and_ack_irq c00000000009f380 T i8259_irq c00000000009f830 T i8259_get_host c00000000009f850 T i8259_init c00000000009fe80 t xics_host_match c00000000009ff40 t xics_ipi_unmask c00000000009ff50 t xics_host_xlate c00000000009ff90 t xics_host_map c0000000000a00b0 t xics_set_cpu_giq.part.0 c0000000000a0170 t xics_ipi_mask c0000000000a0180 T xics_update_irq_servers c0000000000a0320 T xics_set_cpu_giq c0000000000a03a0 T xics_setup_cpu c0000000000a0430 T xics_teardown_cpu c0000000000a04b0 T xics_kexec_teardown_cpu c0000000000a0560 T xics_migrate_irqs_away c0000000000a0840 T xics_get_irq_server c0000000000a0990 T xics_set_irq_type c0000000000a0a00 T xics_retrigger c0000000000a0a4c T xics_mask_unknown_vec c0000000000a0ae0 T xics_wake_cpu c0000000000a0b20 t icp_native_cause_ipi c0000000000a0b80 t icp_native_teardown_cpu c0000000000a0bc0 t icp_native_set_cpu_priority c0000000000a0c30 t icp_native_ipi_action c0000000000a0cb0 t icp_native_get_irq c0000000000a0e60 t icp_native_flush_ipi c0000000000a0ea0 T icp_native_eoi c0000000000a0f30 T icp_native_cause_ipi_rm c0000000000a0f70 T icp_native_flush_interrupt c0000000000a10a0 t icp_hv_ipi_action c0000000000a1150 t icp_hv_set_cppr c0000000000a11c0 t icp_hv_get_irq c0000000000a1380 t icp_hv_set_cpu_priority c0000000000a1420 t icp_hv_flush_ipi c0000000000a14a0 t icp_hv_eoi c0000000000a1590 t icp_hv_cause_ipi c0000000000a1630 t icp_hv_teardown_cpu c0000000000a16d0 T icp_hv_init c0000000000a1760 t ics_rtas_host_match c0000000000a17a0 t ics_rtas_get_server c0000000000a1820 t ics_rtas_map c0000000000a1910 t ics_rtas_set_affinity c0000000000a1ac0 t ics_rtas_unmask_irq c0000000000a1bf0 t ics_rtas_startup c0000000000a1c50 t ics_rtas_mask_real_irq.part.0 c0000000000a1d30 t ics_rtas_mask_unknown c0000000000a1d50 t ics_rtas_mask_irq c0000000000a1d70 t ics_opal_host_match c0000000000a1d80 t ics_opal_get_server c0000000000a1e00 t ics_opal_mask_irq c0000000000a1ea0 t ics_opal_map c0000000000a1f80 t ics_opal_set_affinity c0000000000a2120 t ics_opal_unmask_irq c0000000000a2200 t ics_opal_mask_unknown c0000000000a22d0 t ics_opal_startup c0000000000a23e0 t icp_opal_cause_ipi c0000000000a2440 t icp_opal_teardown_cpu c0000000000a2480 t icp_opal_ipi_action c0000000000a24f0 t icp_opal_flush_ipi c0000000000a2530 t icp_opal_set_cpu_priority c0000000000a25a0 t icp_opal_eoi c0000000000a2640 t icp_opal_get_irq c0000000000a27f0 T icp_opal_flush_interrupt c0000000000a2940 T icp_opal_init c0000000000a29d0 T is_xive_irq c0000000000a29f0 t xive_ipi_do_nothing c0000000000a2a00 t xive_irq_domain_match c0000000000a2a50 t xive_esb_read c0000000000a2b30 t xive_setup_cpu c0000000000a2bd0 t xive_cause_ipi c0000000000a2c30 t xive_irq_set_type c0000000000a2d30 t xive_dec_target_count c0000000000a2dd0 t xive_scan_interrupts c0000000000a3040 t xive_get_irq c0000000000a30d0 T xive_cleanup_irq_data c0000000000a31b0 t xive_muxed_ipi_action c0000000000a31e0 t xive_irq_domain_unmap c0000000000a32b0 t xive_core_debug_open c0000000000a32f0 t xive_core_debug_show c0000000000a36e0 t xive_irq_domain_xlate c0000000000a3720 t xive_do_source_eoi c0000000000a38f0 t xive_irq_set_vcpu_affinity c0000000000a3b60 t xive_irq_retrigger c0000000000a3bd0 t xive_irq_eoi c0000000000a3c90 t xive_flush_cpu_queue.constprop.0 c0000000000a3dd0 t xive_prepare_cpu c0000000000a3f80 t xive_irq_domain_map c0000000000a4100 t xive_find_target_in_mask c0000000000a4340 t xive_pick_irq_target.isra.0 c0000000000a4540 t xive_irq_startup c0000000000a4720 t xive_irq_set_affinity c0000000000a4970 t xive_ipi_eoi c0000000000a4a00 t xive_irq_unmask c0000000000a4b10 t xive_setup_cpu_ipi c0000000000a4cd0 t xive_irq_shutdown c0000000000a4dc0 t xive_irq_mask c0000000000a4ea0 t xive_get_irqchip_state c0000000000a5000 T xmon_xive_do_dump c0000000000a5180 T xmon_xive_get_irq_config c0000000000a5370 T xive_smp_setup_cpu c0000000000a53a0 T xive_smp_prepare_cpu c0000000000a5400 T xive_smp_disable_cpu c0000000000a54c0 T xive_flush_interrupt c0000000000a54e0 T xive_teardown_cpu c0000000000a5680 T xive_shutdown c0000000000a56c0 T xive_queue_page_alloc c0000000000a57a0 T xive_core_debug_init c0000000000a5810 T xive_native_default_eq_shift c0000000000a5830 T xive_native_has_single_escalation c0000000000a5850 T xive_native_populate_irq_data c0000000000a5a70 T xive_native_configure_irq c0000000000a5b10 T xive_native_get_queue_info c0000000000a5c60 T xive_native_configure_queue c0000000000a5e80 T xive_native_alloc_irq_on_chip c0000000000a5f20 t xive_native_get_ipi c0000000000a5fd0 T xive_native_free_irq c0000000000a6030 T xive_native_sync_source c0000000000a6070 T xive_native_sync_queue c0000000000a60b0 t xive_native_shutdown c0000000000a60e0 t xive_native_eoi c0000000000a6110 t xive_native_update_pending c0000000000a6200 t xive_native_match c0000000000a6240 t xive_native_teardown_cpu c0000000000a62e0 T xive_native_enable_vp c0000000000a6380 T xive_native_disable_vp c0000000000a6400 t xive_native_setup_cpu c0000000000a65d0 T xive_native_get_vp_info c0000000000a6680 t xive_native_setup_queue c0000000000a6750 t xive_native_get_irq_config c0000000000a67f0 T xive_native_alloc_vp_block c0000000000a6960 T xive_native_get_queue_state c0000000000a6a50 T xive_native_set_queue_state c0000000000a6ad0 T xive_native_has_queue_state_support c0000000000a6b40 T xive_native_get_vp_state c0000000000a6bf0 t xive_native_put_ipi c0000000000a6c70 T xive_native_free_vp_block c0000000000a6cd0 t xive_native_cleanup_queue c0000000000a6de0 T xive_native_disable_queue c0000000000a6e80 t xive_spapr_match c0000000000a6e90 t xive_spapr_put_ipi c0000000000a6fb0 t xive_spapr_eoi c0000000000a6fc0 t xive_spapr_setup_cpu c0000000000a6fd0 t xive_spapr_debug_show c0000000000a70e0 t xive_spapr_get_ipi c0000000000a7270 t xive_spapr_update_pending c0000000000a7320 t xive_spapr_teardown_cpu c0000000000a7330 t xive_spapr_shutdown c0000000000a7410 t xive_spapr_sync_source c0000000000a7500 t xive_spapr_configure_irq c0000000000a7630 t xive_spapr_esb_rw c0000000000a7790 t xive_spapr_get_irq_config c0000000000a7910 t xive_spapr_cleanup_queue c0000000000a7ab0 t xive_spapr_populate_irq_data c0000000000a7d20 t xive_spapr_setup_queue c0000000000a80a0 t pnv_progress c0000000000a80b0 t pnv_machine_check_early c0000000000a8120 t pnv_shutdown c0000000000a8160 t pnv_get_proc_freq c0000000000a81b0 t pnv_kexec_cpu_down c0000000000a8430 t pnv_prepare_going_down c0000000000a84a0 t pnv_power_off c0000000000a8510 t pnv_halt c0000000000a8530 t pnv_restart c0000000000a8c90 t pnv_memory_block_size c0000000000a8cc0 t pnv_show_cpuinfo c0000000000a8dec t fw_feature_is c0000000000a8e70 t opal_call c0000000000a91c0 T opal_tracepoint_regfunc c0000000000a9200 T opal_tracepoint_unregfunc c0000000000a9240 T opal_invalid_call c0000000000a9270 T opal_console_write c0000000000a92a0 T opal_console_read c0000000000a92d0 T opal_console_write_buffer_space c0000000000a9300 T opal_rtc_read c0000000000a9330 T opal_rtc_write c0000000000a9360 T opal_cec_power_down c0000000000a9390 T opal_cec_reboot c0000000000a93c0 T opal_cec_reboot2 c0000000000a93f0 T opal_read_nvram c0000000000a9420 T opal_write_nvram c0000000000a9450 T opal_handle_interrupt c0000000000a9480 T opal_poll_events c0000000000a94b0 T opal_pci_set_hub_tce_memory c0000000000a94e0 T opal_pci_set_phb_tce_memory c0000000000a9510 T opal_pci_config_read_byte c0000000000a9540 T opal_pci_config_read_half_word c0000000000a9570 T opal_pci_config_read_word c0000000000a95a0 T opal_pci_config_write_byte c0000000000a95d0 T opal_pci_config_write_half_word c0000000000a9600 T opal_pci_config_write_word c0000000000a9630 T opal_set_xive c0000000000a9660 T opal_get_xive c0000000000a9690 T opal_register_exception_handler c0000000000a96c0 T opal_pci_eeh_freeze_status c0000000000a96f0 T opal_pci_eeh_freeze_clear c0000000000a9720 T opal_pci_eeh_freeze_set c0000000000a9750 T opal_pci_err_inject c0000000000a9780 T opal_pci_shpc c0000000000a97b0 T opal_pci_phb_mmio_enable c0000000000a97e0 T opal_pci_set_phb_mem_window c0000000000a9810 T opal_pci_map_pe_mmio_window c0000000000a9840 T opal_pci_set_phb_table_memory c0000000000a9870 T opal_pci_set_pe c0000000000a98a0 T opal_pci_set_peltv c0000000000a98d0 T opal_pci_set_mve c0000000000a9900 T opal_pci_set_mve_enable c0000000000a9930 T opal_pci_get_xive_reissue c0000000000a9960 T opal_pci_set_xive_reissue c0000000000a9990 T opal_pci_set_xive_pe c0000000000a99c0 T opal_get_xive_source c0000000000a99f0 T opal_get_msi_32 c0000000000a9a20 T opal_get_msi_64 c0000000000a9a50 T opal_start_cpu c0000000000a9a80 T opal_query_cpu_status c0000000000a9ab0 T opal_write_oppanel c0000000000a9ae0 T opal_pci_map_pe_dma_window c0000000000a9b10 T opal_pci_map_pe_dma_window_real c0000000000a9b40 T opal_pci_reset c0000000000a9b70 T opal_pci_get_hub_diag_data c0000000000a9ba0 T opal_pci_get_phb_diag_data c0000000000a9bd0 T opal_pci_fence_phb c0000000000a9c00 T opal_pci_reinit c0000000000a9c30 T opal_pci_mask_pe_error c0000000000a9c60 T opal_set_slot_led_status c0000000000a9c90 T opal_get_epow_status c0000000000a9cc0 T opal_get_dpo_status c0000000000a9cf0 T opal_set_system_attention_led c0000000000a9d20 T opal_pci_next_error c0000000000a9d50 T opal_pci_poll c0000000000a9d80 T opal_pci_msi_eoi c0000000000a9db0 T opal_pci_get_phb_diag_data2 c0000000000a9de0 T opal_xscom_read c0000000000a9e10 T opal_xscom_write c0000000000a9e40 T opal_lpc_read c0000000000a9e70 T opal_lpc_write c0000000000a9ea0 T opal_return_cpu c0000000000a9ed0 T opal_reinit_cpus c0000000000a9f00 T opal_read_elog c0000000000a9f30 T opal_send_ack_elog c0000000000a9f60 T opal_get_elog_size c0000000000a9f90 T opal_resend_pending_logs c0000000000a9fc0 T opal_write_elog c0000000000a9ff0 T opal_validate_flash c0000000000aa020 T opal_manage_flash c0000000000aa050 T opal_update_flash c0000000000aa080 T opal_resync_timebase c0000000000aa0b0 T opal_check_token c0000000000aa0e0 T opal_dump_init c0000000000aa110 T opal_dump_info c0000000000aa140 T opal_dump_info2 c0000000000aa170 T opal_dump_read c0000000000aa1a0 T opal_dump_ack c0000000000aa1d0 T opal_get_msg c0000000000aa200 T opal_write_oppanel_async c0000000000aa230 T opal_check_completion c0000000000aa260 T opal_dump_resend_notification c0000000000aa290 T opal_sync_host_reboot c0000000000aa2c0 T opal_sensor_read c0000000000aa2f0 T opal_get_param c0000000000aa320 T opal_set_param c0000000000aa350 T opal_handle_hmi c0000000000aa380 T opal_handle_hmi2 c0000000000aa3b0 T opal_config_cpu_idle_state c0000000000aa3e0 T opal_slw_set_reg c0000000000aa410 T opal_register_dump_region c0000000000aa440 T opal_unregister_dump_region c0000000000aa470 T opal_pci_set_phb_cxl_mode c0000000000aa4a0 T opal_tpo_write c0000000000aa4d0 T opal_tpo_read c0000000000aa500 T opal_ipmi_send c0000000000aa530 T opal_ipmi_recv c0000000000aa560 T opal_i2c_request c0000000000aa590 T opal_flash_read c0000000000aa5c0 T opal_flash_write c0000000000aa5f0 T opal_flash_erase c0000000000aa620 T opal_prd_msg c0000000000aa650 T opal_leds_get_ind c0000000000aa680 T opal_leds_set_ind c0000000000aa6b0 T opal_console_flush c0000000000aa6e0 T opal_get_device_tree c0000000000aa710 T opal_pci_get_presence_state c0000000000aa740 T opal_pci_get_power_state c0000000000aa770 T opal_pci_set_power_state c0000000000aa7a0 T opal_int_get_xirr c0000000000aa7d0 T opal_int_set_cppr c0000000000aa800 T opal_int_eoi c0000000000aa830 T opal_int_set_mfrr c0000000000aa860 T opal_pci_tce_kill c0000000000aa890 T opal_nmmu_set_ptcr c0000000000aa8c0 T opal_xive_reset c0000000000aa8f0 T opal_xive_get_irq_info c0000000000aa920 T opal_xive_get_irq_config c0000000000aa950 T opal_xive_set_irq_config c0000000000aa980 T opal_xive_get_queue_info c0000000000aa9b0 T opal_xive_set_queue_info c0000000000aa9e0 T opal_xive_donate_page c0000000000aaa10 T opal_xive_alloc_vp_block c0000000000aaa40 T opal_xive_free_vp_block c0000000000aaa70 T opal_xive_allocate_irq_raw c0000000000aaaa0 T opal_xive_free_irq c0000000000aaad0 T opal_xive_get_vp_info c0000000000aab00 T opal_xive_set_vp_info c0000000000aab30 T opal_xive_sync c0000000000aab60 T opal_xive_dump c0000000000aab90 T opal_xive_get_queue_state c0000000000aabc0 T opal_xive_set_queue_state c0000000000aabf0 T opal_xive_get_vp_state c0000000000aac20 T opal_signal_system_reset c0000000000aac50 T opal_npu_init_context c0000000000aac80 T opal_npu_destroy_context c0000000000aacb0 T opal_npu_map_lpar c0000000000aace0 T opal_imc_counters_init c0000000000aad10 T opal_imc_counters_start c0000000000aad40 T opal_imc_counters_stop c0000000000aad70 T opal_get_powercap c0000000000aada0 T opal_set_powercap c0000000000aadd0 T opal_get_power_shift_ratio c0000000000aae00 T opal_set_power_shift_ratio c0000000000aae30 T opal_sensor_group_clear c0000000000aae60 T opal_quiesce c0000000000aae90 T opal_npu_spa_setup c0000000000aaec0 T opal_npu_spa_clear_cache c0000000000aaef0 T opal_npu_tl_set c0000000000aaf20 T opal_pci_get_pbcq_tunnel_bar c0000000000aaf50 T opal_pci_set_pbcq_tunnel_bar c0000000000aaf80 T opal_sensor_read_u64 c0000000000aafb0 T opal_sensor_group_enable c0000000000aafe0 T opal_nx_coproc_init c0000000000ab010 T opal_mpipl_update c0000000000ab040 T opal_mpipl_register_tag c0000000000ab070 T opal_mpipl_query_tag c0000000000ab0a0 T opal_secvar_get c0000000000ab0d0 T opal_secvar_get_next c0000000000ab100 T opal_secvar_enqueue_update c0000000000ab130 T __opal_call c0000000000ab170 t opal_return c0000000000ab1a0 T opal_error_code c0000000000ab320 T opal_message_notifier_unregister c0000000000ab360 t __opal_put_chars c0000000000ab5a0 t __opal_flush_console c0000000000ab6b0 t export_attr_read c0000000000ab700 T opal_message_notifier_register c0000000000ab8e0 t kopald c0000000000aba00 t opal_add_one_export c0000000000abb70 t opal_add_exported_attrs c0000000000abfc0 t opal_message_notify c0000000000ac250 T opal_configure_cores c0000000000ac2e0 T opal_get_chars c0000000000ac3f0 T opal_put_chars c0000000000ac400 T opal_put_chars_atomic c0000000000ac410 T opal_flush_console c0000000000ac5f0 T opal_flush_chars c0000000000ac6a0 T pnv_platform_error_reboot c0000000000ac740 T opal_machine_check c0000000000ac8d0 T opal_hmi_exception_early c0000000000ac920 T opal_hmi_exception_early2 c0000000000ac9e0 T opal_handle_hmi_exception c0000000000aca50 T opal_mce_check_early_recovery c0000000000acba0 T opal_wake_poller c0000000000acbe0 T opal_shutdown c0000000000acc80 T opal_free_sg_list c0000000000acce0 T opal_vmalloc_to_sg_list c0000000000acf10 T powernv_set_nmmu_ptcr c0000000000acf84 t opal_pdev_init c0000000000ad010 T opal_async_get_token_interruptible c0000000000ad190 T opal_async_release_token c0000000000ad2f0 T opal_async_wait_response c0000000000ad470 T opal_async_wait_response_interruptible c0000000000ad670 t opal_async_comp_event c0000000000ad790 T pnv_get_supported_cpuidle_states c0000000000ad7b0 T pnv_power9_force_smt4_catch c0000000000ada90 T pnv_power9_force_smt4_release c0000000000adb30 t pnv_fastsleep_workaround_apply c0000000000adb80 t show_fastsleep_workaround_applyonce c0000000000adbc0 t cpu_thread_mask_to_cores.constprop.0 c0000000000add60 t store_fastsleep_workaround_applyonce.part.0 c0000000000ade50 t store_fastsleep_workaround_applyonce c0000000000adef0 t power9_idle_stop c0000000000ae550 t power10_idle_stop c0000000000ae930 t power7_idle_insn c0000000000af0e0 t power7_idle c0000000000af170 T power7_idle_type c0000000000af200 T arch300_idle_type c0000000000af2c0 t arch300_idle c0000000000af2e0 T pnv_program_cpu_hotplug_lpcr c0000000000af350 T pnv_cpu_offline c0000000000af500 T validate_psscr_val_mask c0000000000af568 t kmalloc_array.constprop.0 c0000000000af5c0 t opal_nvram_size c0000000000af5e0 t opal_nvram_write c0000000000af750 t opal_nvram_read c0000000000af820 t opal_lpc_outb c0000000000af880 t opal_lpc_inb c0000000000af940 t opal_lpc_outsb c0000000000af9f0 t lpc_debug_read c0000000000afdc0 t opal_lpc_insb c0000000000afee0 t lpc_debug_write c0000000000b0210 t opal_lpc_outsw c0000000000b0340 t opal_lpc_outsl c0000000000b04d0 t opal_lpc_insw c0000000000b06b0 t opal_lpc_outw c0000000000b07b0 t opal_lpc_outl c0000000000b0910 t opal_lpc_inw c0000000000b0aa0 t __opal_lpc_inl c0000000000b0d30 t opal_lpc_insl c0000000000b0df0 t opal_lpc_inl c0000000000b0dfc t opal_lpc_debugfs_create_type c0000000000b0ec0 t update_show c0000000000b0f00 t manage_show c0000000000b0f50 t validate_show c0000000000b10d0 t manage_store c0000000000b1150 t validate_store c0000000000b12c0 t image_data_write c0000000000b16b0 t update_store c0000000000b1840 T opal_flash_update_print_message c0000000000b18d0 t powernv_get_random_darn c0000000000b1900 T powernv_get_random_long c0000000000b1970 T powernv_hwrng_present c0000000000b19a0 T powernv_get_random_real_mode c0000000000b1a00 t elog_attr_show c0000000000b1a50 t elog_attr_store c0000000000b1aa0 t elog_ack_show c0000000000b1b00 t elog_type_show c0000000000b1b80 t elog_id_show c0000000000b1bc0 t elog_release c0000000000b1c10 t elog_ack_store c0000000000b1ca0 t get_order c0000000000b1cc0 t raw_attr_read c0000000000b1dd0 t elog_event c0000000000b2080 t dump_attr_show c0000000000b20d0 t dump_attr_store c0000000000b2120 t dump_ack_show c0000000000b2160 t dump_type_show c0000000000b21f0 t dump_id_show c0000000000b2230 t init_dump_show c0000000000b2290 t dump_attr_read c0000000000b2490 t dump_release c0000000000b24e0 t init_dump_store c0000000000b2560 t process_dump c0000000000b2800 t dump_ack_store c0000000000b28c0 t sys_param_store c0000000000b2ae0 t sys_param_show c0000000000b2cec t kmalloc_array.constprop.0 c0000000000b2d20 T opal_get_sensor_data c0000000000b2eb0 t opal_get_sensor_data_u64.part.0 c0000000000b3040 T opal_get_sensor_data_u64 c0000000000b3120 T memcons_copy c0000000000b3290 t opal_msglog_read c0000000000b32b0 T opal_msglog_copy c0000000000b32e0 T memcons_init c0000000000b33b0 T memcons_get_size c0000000000b33d0 t hmi_event_handler c0000000000b35c0 t opal_handle_hmi_event c0000000000b36fc t print_hmi_event_info c0000000000b3a70 t detect_epow c0000000000b3b60 t opal_power_control_event c0000000000b3c70 t opal_event_set_type c0000000000b3c90 t opal_event_xlate c0000000000b3cb0 t opal_event_match c0000000000b3d10 t opal_interrupt c0000000000b3da0 t opal_event_map c0000000000b3e10 T opal_event_request c0000000000b3e70 t opal_event_mask c0000000000b3ec0 t opal_event_unmask c0000000000b3f50 T opal_handle_events c0000000000b4090 T opal_have_pending_events c0000000000b40c0 T opal_event_shutdown c0000000000b41b0 t kmsg_dump_opal_console_flush c0000000000b41f0 t powercap_store c0000000000b43d0 t powercap_show c0000000000b457c t kmalloc_array.constprop.0 c0000000000b45d0 t psr_store c0000000000b47b0 t psr_show c0000000000b4960 T sensor_group_enable c0000000000b4a90 t sg_store.part.0 c0000000000b4c10 t sg_store c0000000000b4cb0 t kmalloc_array.constprop.0 c0000000000b4d00 t uv_msglog_read c0000000000b4d40 t pnv_cause_nmi_ipi c0000000000b4f70 t pnv_flush_interrupts c0000000000b5000 t pnv_cpu_offline_self c0000000000b52c0 t pnv_cpu_bootable c0000000000b5310 t pnv_smp_cpu_disable c0000000000b5400 t pnv_smp_prepare_cpu c0000000000b5460 t pnv_smp_kick_cpu c0000000000b5630 t pnv_system_reset_exception c0000000000b5670 t pnv_cause_ipi c0000000000b5740 t pnv_smp_setup_cpu c0000000000b57e0 t doorbell_global_ipi c0000000000b5840 t wait_for_sync_step c0000000000b58d0 t set_subcores_per_core c0000000000b5a20 t store_subcores_per_core c0000000000b5af0 t show_subcores_per_core c0000000000b5b30 t split_core c0000000000b5cd0 t unsplit_core c0000000000b5eb0 T cpu_core_split_required c0000000000b5f70 T update_subcore_sibling_mask c0000000000b6050 t cpu_update_split_mode c0000000000b6278 T split_core_secondary_loop c0000000000b62ac t real_mode c0000000000b6318 t virtual_mode c0000000000b6320 t pnv_p7ioc_rc_quirk c0000000000b6330 T pnv_pci_get_slot_id c0000000000b6540 T pnv_pci_get_device_tree c0000000000b65d0 T pnv_pci_get_presence_state c0000000000b6650 T pnv_pci_get_power_state c0000000000b66d0 T pnv_pci_set_power_state c0000000000b6810 T pnv_pci_get_phb_node c0000000000b6850 T pnv_pci_set_tunnel_bar c0000000000b69e0 t pnv_tce_iommu_bus_notifier c0000000000b6a30 t pnv_pci_config_check_eeh.isra.0 c0000000000b6c80 T pnv_setup_msi_irqs c0000000000b6f70 T pnv_teardown_msi_irqs c0000000000b7070 T pnv_pci_dump_phb_diag_data c0000000000b7090 T pnv_pci_cfg_read c0000000000b7220 t pnv_pci_read_config c0000000000b73a0 T pnv_pci_cfg_write c0000000000b7490 t pnv_pci_write_config c0000000000b75f0 T pnv_pci_table_alloc c0000000000b7650 T pnv_pci_shutdown c0000000000b76d8 t pnv_pci_dump_pest c0000000000b7818 t pnv_pci_dump_phb_diag_data.part.0 c0000000000b8740 T is_pnv_opal_msi c0000000000b8770 t pnv_pci_window_alignment c0000000000b8820 t pnv_pci_fixup_bridge_resources c0000000000b8a00 t pnv_pci_default_alignment c0000000000b8a10 t pnv_npu_disable_device c0000000000b8a80 t pnv_pci_ioda_dma_bus_setup c0000000000b8af0 t pnv_npu2_opencapi_cfg_size_fixup c0000000000b8b40 t pnv_ioda_unfreeze_pe c0000000000b8c80 T pnv_pci_ioda2_get_table_size c0000000000b8d40 t pnv_pci_p7ioc_tce_invalidate c0000000000b8f00 t get_order c0000000000b8f20 t pnv_ioda_tce_xchg_no_kill c0000000000b8f50 t pnv_ioda1_tce_build c0000000000b9000 t pnv_ioda2_msi_eoi c0000000000b9090 t pnv_pci_ioda_shutdown c0000000000b90d0 t pnv_pci_ioda_pe_dump_fops_open c0000000000b9110 t pnv_pci_diag_data_fops_open c0000000000b9150 t pnv_pci_diag_data_set c0000000000b91d0 t pnv_pci_enable_bridge c0000000000b9290 t pnv_ioda_freeze_pe c0000000000b9440 t pnv_ioda_get_pe_state c0000000000b9610 t pnv_ioda2_init_m64 c0000000000b9750 t pnv_ioda1_init_m64 c0000000000b99b0 t pnv_pci_ioda_dev_dma_weight.part.0 c0000000000b9a10 t pnv_pci_enable_device_hook c0000000000b9aa0 t pnv_pci_ioda2_create_table_userspace c0000000000b9bf0 t pnv_pci_ioda2_tce_invalidate c0000000000b9e00 t pnv_ioda2_tce_free c0000000000b9e60 t pnv_ioda2_tce_build c0000000000b9f10 t pnv_ioda_init_pe.isra.0 c0000000000b9fd0 t pnv_ioda_reserve_pe c0000000000ba0d0 t pnv_ioda_reserve_dev_m64_pe c0000000000ba270 t pnv_pci_ioda_dev_dma_weight c0000000000ba2e0 t pnv_pci_ioda_msi_setup c0000000000ba600 t pnv_ioda1_tce_free c0000000000ba7a0 t pnv_ioda_reserve_m64_pe c0000000000baa60 t pnv_ioda_setup_bus_dma c0000000000bad90 T pe_level_printk c0000000000baf20 t pnv_pci_ioda2_set_bypass c0000000000bb060 t pnv_pci_ioda2_unset_window c0000000000bb240 t pnv_ioda2_take_ownership c0000000000bb360 t pnv_pci_ioda2_set_window c0000000000bb580 t pnv_pci_ioda2_setup_default_config c0000000000bb870 t pnv_ioda2_release_ownership c0000000000bb920 t pnv_pci_ioda_iommu_bypass_supported c0000000000bbc30 t pnv_ioda_free_pe_seg c0000000000bbd70 t pnv_pci_ioda_pe_dump c0000000000bbf30 t pnv_ioda_set_one_peltv.constprop.0 c0000000000bc080 T pnv_ioda_alloc_pe c0000000000bc200 T pnv_ioda_free_pe c0000000000bc2e0 T pnv_pci_bdfn_to_pe c0000000000bc320 T pnv_ioda_get_pe c0000000000bc3a0 T pnv_ioda_deconfigure_pe c0000000000bc710 T pnv_ioda_configure_pe c0000000000bcbf0 t pnv_ioda_setup_dev_PE c0000000000bcdf0 t pnv_ocapi_enable_device_hook c0000000000bcea0 t pnv_pci_ioda_fixup c0000000000bd2a0 T pnv_pci_ioda2_tce_invalidate_entire c0000000000bd350 T pnv_pci_ioda2_setup_dma_pe c0000000000bd430 t pnv_pci_ioda_dma_dev_setup c0000000000be060 T pnv_opal_pci_msi_eoi c0000000000be090 T pnv_set_msi_irq_chip c0000000000be170 T pnv_pci_ioda2_release_pe_dma c0000000000be260 t pnv_pci_release_device c0000000000be6c0 t pnv_ioda_setup_pe_res c0000000000be8b0 t pnv_npu_peers_create_table_userspace c0000000000be930 t pnv_npu_peers_take_ownership c0000000000be9d0 t pnv_npu_peers_release_ownership c0000000000bea70 t pnv_comp_attach_table_group c0000000000beab0 t pnv_npu_peers_unset_window c0000000000beca0 t pnv_npu_peers_set_window c0000000000bee00 t pnv_npu_unset_window c0000000000bef10 t pnv_npu_set_window c0000000000bf0e0 T pnv_pci_get_gpu_dev c0000000000bf1c0 t get_gpu_pci_dev_and_pe.isra.0 c0000000000bf280 T pnv_pci_get_npu_dev c0000000000bf360 T pnv_npu2_map_lpar_dev c0000000000bf4e0 t pnv_npu_release_ownership c0000000000bf560 T pnv_npu2_unmap_lpar_dev c0000000000bf6d0 t pnv_npu_take_ownership c0000000000bf7e0 T pnv_pci_npu_setup_iommu_groups c0000000000bfbd0 T pnv_npu2_init c0000000000bfc70 T pnv_npu2_map_lpar c0000000000bfcf0 t get_order c0000000000bfd10 t pnv_pci_ioda2_table_do_free_pages c0000000000bfdd0 t pnv_alloc_tce_level c0000000000bfea0 t pnv_tce c0000000000c00f0 T pnv_ioda_parse_tce_sizes c0000000000c0240 T pnv_pci_setup_iommu_table c0000000000c0280 T pnv_tce_build c0000000000c0370 T pnv_tce_xchg c0000000000c0500 T pnv_tce_useraddrptr c0000000000c0540 T pnv_tce_free c0000000000c05f0 T pnv_tce_get c0000000000c0660 T pnv_pci_ioda2_table_free_pages c0000000000c0720 T pnv_pci_ioda2_table_alloc_pages c0000000000c0950 T pnv_pci_unlink_table_and_group c0000000000c0ae0 T pnv_pci_link_table_and_group c0000000000c0be0 t pnv_pci_vf_resource_shift c0000000000c0fe0 t pnv_pci_alloc_m64_bar c0000000000c1110 t pnv_pci_vf_release_m64.constprop.0.isra.0 c0000000000c1210 T pnv_pci_ioda_fixup_iov c0000000000c1510 T pnv_pci_iov_resource_alignment c0000000000c15a0 T pnv_pcibios_sriov_disable c0000000000c1790 T pnv_pcibios_sriov_enable c0000000000c1d80 T pnv_cxl_get_irq_count c0000000000c1da0 T pnv_phb_to_cxl_mode c0000000000c1e90 T pnv_cxl_alloc_hwirqs c0000000000c1f10 T pnv_cxl_release_hwirqs c0000000000c1f60 T pnv_cxl_release_hwirq_ranges c0000000000c1ff0 T pnv_cxl_ioda_msi_setup c0000000000c2100 T pnv_cxl_alloc_hwirq_ranges c0000000000c22a0 t pnv_eeh_enable_phbs c0000000000c2330 t pnv_eeh_configure_bridge c0000000000c2340 t pnv_eeh_dbgfs_ops_inbB_open c0000000000c2390 t pnv_eeh_dbgfs_ops_inbA_open c0000000000c23e0 t pnv_eeh_dbgfs_ops_outb_open c0000000000c2430 t pnv_eeh_dbgfs_get_inbB c0000000000c2460 t pnv_eeh_dbgfs_get_inbA c0000000000c2490 t pnv_eeh_dbgfs_get_outb c0000000000c24c0 t pnv_eeh_dbgfs_set_inbB c0000000000c2510 t pnv_eeh_dbgfs_set_inbA c0000000000c2560 t pnv_eeh_dbgfs_set_outb c0000000000c25b0 t pnv_eeh_ei_write c0000000000c2740 t pnv_eeh_event c0000000000c27a0 t pnv_eeh_wait_for_pending c0000000000c28f0 t pnv_pci_fixup_vf_mps c0000000000c29c0 t pnv_eeh_get_phb_diag c0000000000c2a40 t pnv_eeh_read_config c0000000000c2ae0 t pnv_eeh_find_cap c0000000000c2c40 t pnv_eeh_err_inject c0000000000c2de0 t pnv_eeh_get_state c0000000000c30f0 t pnv_eeh_set_option c0000000000c3350 t pnv_pcibios_bus_add_device c0000000000c3380 t pnv_eeh_restore_config c0000000000c3430 t pnv_eeh_probe c0000000000c3890 t pnv_eeh_get_log c0000000000c38f0 t pnv_eeh_next_error c0000000000c41a0 t pnv_eeh_root_reset.isra.0 c0000000000c4360 t pnv_eeh_write_config c0000000000c43f0 t pnv_eeh_bridge_reset c0000000000c4850 T pnv_eeh_post_init c0000000000c4b00 T pnv_eeh_phb_reset c0000000000c4cf0 t pnv_eeh_reset c0000000000c5270 T pnv_pci_reset_secondary_bus c0000000000c52ec t pnv_eeh_dump_hub_diag_common c0000000000c5520 t opal_prd_open c0000000000c5560 t opal_prd_remove c0000000000c55d0 t opal_prd_release c0000000000c5660 t opal_prd_mmap c0000000000c58c0 t opal_prd_ioctl c0000000000c5a70 t opal_prd_write c0000000000c5bb0 t opal_prd_probe c0000000000c5d10 t opal_prd_msg_notifier c0000000000c5e30 t opal_prd_poll c0000000000c5f00 t opal_prd_read c0000000000c6260 t get_order c0000000000c6280 t fops_imc_x64_open c0000000000c62d0 t imc_mem_set c0000000000c62e0 t imc_mem_get c0000000000c6300 t cpu_thread_mask_to_cores.constprop.0 c0000000000c64a0 t disable_core_pmu_counters c0000000000c65d0 t opal_imc_counters_shutdown c0000000000c6730 t opal_imc_counters_probe c0000000000c6db0 T get_max_nest_dev c0000000000c6ec0 T chip_to_vas_id c0000000000c6fa0 t vas_probe c0000000000c7470 T find_vas_instance c0000000000c7560 T __traceiter_vas_rx_win_open c0000000000c7610 T __traceiter_vas_tx_win_open c0000000000c76c0 T __traceiter_vas_paste_crb c0000000000c7750 T vas_copy_crb c0000000000c7760 t perf_trace_vas_rx_win_open c0000000000c7900 t perf_trace_vas_tx_win_open c0000000000c7aa0 t perf_trace_vas_paste_crb c0000000000c7c20 t trace_event_raw_event_vas_rx_win_open c0000000000c7d60 t trace_raw_output_vas_rx_win_open c0000000000c7e20 t trace_raw_output_vas_tx_win_open c0000000000c7ee0 t trace_raw_output_vas_paste_crb c0000000000c7f90 t __bpf_trace_vas_rx_win_open c0000000000c7fd0 t __bpf_trace_vas_paste_crb c0000000000c8000 t set_vinst_win c0000000000c8110 t unmap_winctx_mmio_bars c0000000000c8220 T vas_init_rx_win_attr c0000000000c82c0 T vas_init_tx_win_attr c0000000000c8320 t __bpf_trace_vas_tx_win_open c0000000000c8360 t init_winctx_regs c0000000000c9030 t vas_window_alloc c0000000000c9250 t vas_rx_win_open.part.0 c0000000000c9450 t vas_tx_win_open.part.0 c0000000000c9990 t trace_event_raw_event_vas_tx_win_open c0000000000c9ad0 t trace_event_raw_event_vas_paste_crb c0000000000c9bf0 T vas_win_close c0000000000ca250 T vas_tx_win_open c0000000000ca3e0 T vas_paste_crb c0000000000ca540 T vas_rx_win_open c0000000000ca760 T vas_win_paste_addr c0000000000ca7a0 T vas_return_credit c0000000000ca7f0 T vas_pswid_to_window c0000000000ca8e0 t hvwc_open c0000000000ca920 t info_open c0000000000ca960 t info_show c0000000000caa80 t hvwc_show c0000000000cb5e0 T vas_window_free_dbgdir c0000000000cb640 T vas_window_init_dbgdir c0000000000cb740 T vas_instance_init_dbgdir c0000000000cb810 T vas_init_dbgdir c0000000000cb870 t update_csb c0000000000cbbb0 T vas_fault_thread_fn c0000000000cbe40 T vas_fault_handler c0000000000cbec0 T vas_setup_fault_window c0000000000cc010 t coproc_release c0000000000cc080 t coproc_mmap c0000000000cc1a0 T vas_register_coproc_api c0000000000cc380 t coproc_ioctl c0000000000cc550 t coproc_devnode c0000000000cc5a0 T vas_unregister_coproc_api c0000000000cc620 t coproc_open c0000000000cc6a0 t find_dvsec_from_pos c0000000000cc780 T pnv_ocxl_get_tl_cap c0000000000cc7d0 T pnv_ocxl_set_tl_conf c0000000000cc870 T pnv_ocxl_get_xsl_irq c0000000000cc900 T pnv_ocxl_unmap_xsl_regs c0000000000cc980 T pnv_ocxl_map_xsl_regs c0000000000ccaf0 T pnv_ocxl_spa_release c0000000000ccb60 T pnv_ocxl_spa_remove_pe_from_cache c0000000000ccba0 T pnv_ocxl_spa_setup c0000000000cccc0 t find_link c0000000000cce00 t pnv_ocxl_fixup_actag c0000000000cd090 T pnv_ocxl_get_pasid_count c0000000000cd190 T pnv_ocxl_get_actag c0000000000cd340 T h_get_mpp c0000000000cd400 t pseries_lpar_resize_hpt_commit c0000000000cd4a0 t pSeries_lpar_hpte_insert c0000000000cd600 t pseries_lpar_resize_hpt c0000000000cd8a0 t call_block_remove c0000000000cdab0 t hugepage_block_invalidate c0000000000cdcc0 t pSeries_lpar_hpte_remove c0000000000cdda0 t pSeries_lpar_hpte_updatepp c0000000000cde40 t pSeries_lpar_hpte_invalidate c0000000000cdef0 t hugepage_bulk_invalidate c0000000000ce160 t vpa_file_read c0000000000ce1c0 t plpar_pte_read_4_raw.constprop.0 c0000000000ce280 t plpar_pte_read_4.constprop.0 c0000000000ce340 t __pSeries_lpar_hpte_find c0000000000ce450 t pSeries_lpar_hpte_find c0000000000ce560 t pseries_hpte_clear_all c0000000000ce750 t pSeries_lpar_hpte_removebolted c0000000000ce950 t pSeries_lpar_hpte_updateboltedpp c0000000000ceb50 t pSeries_lpar_flush_hash_range c0000000000cf1c0 t pSeries_lpar_hugepage_invalidate c0000000000cf560 T alloc_dtl_buffers c0000000000cf6d0 T register_dtl_buffer c0000000000cf7c0 T vpa_init c0000000000cf970 T hcall_tracepoint_regfunc c0000000000cf9b0 T hcall_tracepoint_unregfunc c0000000000cf9f0 T __trace_hcall_entry c0000000000cfb20 T __trace_hcall_exit c0000000000cfc50 T h_get_mpp_x c0000000000cfcf0 t pseries_lpar_register_process_table.constprop.0.isra.0 c0000000000cfddc T radix_init_pseries c0000000000cfe34 T plpar_hcall_norets_notrace c0000000000cfe58 T plpar_hcall_norets c0000000000cfe80 t plpar_hcall_norets_trace c0000000000cff0c T plpar_hcall c0000000000cff64 t plpar_hcall_trace c0000000000d0024 T plpar_hcall_raw c0000000000d0070 T plpar_hcall9 c0000000000d00ec t plpar_hcall9_trace c0000000000d01d0 T plpar_hcall9_raw c0000000000d0240 t pSeries_nvram_get_size c0000000000d0270 t pSeries_nvram_write c0000000000d04d0 t pSeries_nvram_read c0000000000d0720 T nvram_write_error_log c0000000000d07d0 T nvram_read_error_log c0000000000d0820 T nvram_clear_error_log c0000000000d0910 T clobbering_unread_rtas_event c0000000000d0990 t parse_next_property c0000000000d0b10 t new_property c0000000000d0c50 t ofdt_write c0000000000d1d20 T of_read_drc_info_cell c0000000000d1e50 T pseries_of_derive_parent c0000000000d1fb0 t pSeries_pci_probe_mode c0000000000d1fd0 T pseries_enable_reloc_on_exc c0000000000d20f0 T pseries_disable_reloc_on_exc c0000000000d21b0 t pseries_set_dawr c0000000000d2230 t pseries_lpar_enable_pmcs c0000000000d2270 t pseries_set_dabr c0000000000d22b0 t pseries_set_xdabr c0000000000d2300 t pSeries_machine_kexec c0000000000d2370 t pseries_panic c0000000000d23b0 t pseries_8259_cascade c0000000000d2460 t radix_enabled c0000000000d2480 t pci_dn_reconfig_notifier c0000000000d2580 t pseries_power_off c0000000000d2670 t pseries_lpar_idle c0000000000d2810 t pSeries_coalesce_init.part.0 c0000000000d2830 t pSeries_show_cpuinfo c0000000000d2910 T pseries_big_endian_exceptions c0000000000d29e0 T pseries_little_endian_exceptions c0000000000d2ac0 T pseries_setup_security_mitigations c0000000000d2cd0 T pseries_get_iov_fw_value c0000000000d2de0 t pseries_pci_iov_resource_alignment c0000000000d2eb0 T of_pci_set_vf_bar_size c0000000000d2fb0 t pseries_pci_fixup_resources c0000000000d3030 T of_pci_parse_iov_addrs c0000000000d3190 t pseries_pci_fixup_iov_resources c0000000000d3230 T pSeries_coalesce_init c0000000000d32e0 t pseries_disable_sriov_resources c0000000000d3340 t of_node_is_type c0000000000d33c0 t __raw_spin_unlock.constprop.0 c0000000000d3420 t tce_free_pSeries c0000000000d3470 t tce_get_pseries c0000000000d3480 t tce_build_pSeries c0000000000d34f0 t tce_get_pSeriesLP c0000000000d3600 t tce_free_pSeriesLP c0000000000d3720 t tce_exchange_pseries c0000000000d3880 t tce_clearrange_multi_pSeriesLP c0000000000d3970 t iommu_table_setparms c0000000000d3ad0 t tce_iommu_bus_notifier c0000000000d3b20 t tce_freemulti_pSeriesLP c0000000000d3c20 t tce_build_pSeriesLP.constprop.0 c0000000000d3e60 t tce_setrange_multi_pSeriesLP c0000000000d40e0 t tce_setrange_multi_pSeriesLP_walk c0000000000d40f0 t tce_buildmulti_pSeriesLP c0000000000d4430 t remove_dma_window.isra.0 c0000000000d4500 t remove_ddw c0000000000d4620 t iommu_pseries_alloc_group c0000000000d46e0 t pci_dma_dev_setup_pSeries c0000000000d4820 t pci_dma_bus_setup_pSeries c0000000000d4aa0 t pci_dma_dev_setup_pSeriesLP c0000000000d4d10 t pci_dma_bus_setup_pSeriesLP c0000000000d4ef0 t query_ddw c0000000000d50f0 t iommu_mem_notifier c0000000000d52c0 t iommu_reconfig_notifier c0000000000d5460 t iommu_bypass_supported_pSeriesLP c0000000000d5fa0 T iommu_init_early_pSeries c0000000000d60c0 T request_event_sources_irqs c0000000000d6210 t mce_process_errlog_event c0000000000d6270 t ras_error_interrupt c0000000000d6400 t ras_epow_interrupt c0000000000d6760 t ras_hotplug_interrupt c0000000000d6910 T pSeries_system_reset_exception c0000000000d6a40 T pSeries_machine_check_exception c0000000000d6bc0 T pseries_machine_check_realmode c0000000000d7210 t auto_poweron_store c0000000000d72b0 t auto_poweron_show c0000000000d72f0 t dlpar_show c0000000000d7340 t dlpar_parse_cc_node c0000000000d7410 T dlpar_free_cc_property c0000000000d7470 T dlpar_free_cc_nodes c0000000000d7530 T dlpar_configure_connector c0000000000d7930 T dlpar_attach_node c0000000000d79a0 T dlpar_detach_node c0000000000d7a40 T dlpar_acquire_drc c0000000000d7b50 T dlpar_release_drc c0000000000d7c60 T handle_dlpar_errorlog c0000000000d7df0 t pseries_hp_work_fn c0000000000d7e40 t dlpar_store c0000000000d82a0 T queue_hotplug_event c0000000000d8360 t get_order c0000000000d8380 t mobility_rtas_call c0000000000d8480 T pseries_devicetree_update c0000000000d8f20 T post_mobility_fixup c0000000000d9030 t migration_store c0000000000d90f0 t pseries_get_random_long c0000000000d9180 T pseries_pcibios_sriov_disable c0000000000d91f0 t fixup_winbond_82c105 c0000000000d9320 T pseries_send_map_pe c0000000000d94e0 T pseries_set_pe_num c0000000000d9540 T pseries_associate_pes c0000000000d9780 T pseries_pci_sriov_enable c0000000000d98e0 T pseries_pcibios_sriov_enable c0000000000d9930 T pseries_root_bridge_prepare c0000000000d9ae0 T init_phb_dynamic c0000000000d9bb0 T remove_phb_dynamic c0000000000d9d00 t pseries_eeh_find_cap c0000000000d9e60 t pseries_eeh_read_config c0000000000d9ea0 t pseries_eeh_get_state c0000000000da070 t pseries_eeh_get_log c0000000000da1c0 t pseries_eeh_write_config c0000000000da200 t pseries_eeh_probe c0000000000da260 t pseries_eeh_phb_reset c0000000000da390 t pseries_eeh_reset c0000000000da3b0 t pseries_eeh_phb_configure_bridge c0000000000da500 t pseries_eeh_configure_bridge c0000000000da520 t pseries_eeh_set_option c0000000000da5f0 t pseries_eeh_get_pe_config_addr.isra.0 c0000000000da770 T pseries_eeh_init_edev c0000000000daaf0 T pseries_pcibios_bus_add_device c0000000000dac00 T pseries_eeh_init_edev_recursive c0000000000daea0 T pseries_send_allow_unfreeze c0000000000db010 t pseries_notify_resume c0000000000db320 t count_spare_msis c0000000000db450 t count_non_bridge_devices c0000000000db4c0 t msi_quota_for_device c0000000000db780 t rtas_change_msi.isra.0 c0000000000db910 t rtas_teardown_msi_irqs c0000000000dba00 t rtas_msi_pci_irq_fixup c0000000000dbb50 t rtas_setup_msi_irqs c0000000000dc040 t pseries_smp_prepare_cpu c0000000000dc0a0 t dbell_or_ic_cause_ipi c0000000000dc170 t pseries_cause_nmi_ipi c0000000000dc240 t smp_setup_cpu c0000000000dc350 T smp_query_cpu_stopped c0000000000dc450 t smp_pSeries_kick_cpu c0000000000dc670 T pseries_kexec_cpu_down c0000000000dc850 t cpu_to_drc_index c0000000000dcab0 t get_best_energy_data c0000000000dcba0 t percpu_deactivate_hint_show c0000000000dcbc0 t percpu_activate_hint_show c0000000000dcbe0 t drc_index_to_cpu c0000000000dce80 t get_best_energy_list c0000000000dd0e0 t cpu_deactivate_hint_list_show c0000000000dd100 t cpu_activate_hint_list_show c0000000000dd120 t get_order c0000000000dd140 t dlpar_offline_cpu c0000000000dd360 t dlpar_online_cpu c0000000000dd570 t dlpar_cpu_remove c0000000000dd680 t dlpar_cpu_remove_by_index c0000000000dd7c0 t dlpar_cpu_release c0000000000dd8b0 t dlpar_cpu_exists c0000000000dd9c0 t dlpar_cpu_add c0000000000dde20 t pseries_cpu_die c0000000000ddf40 t pseries_cpu_disable c0000000000de030 t dlpar_cpu_probe c0000000000de0d0 t pseries_cpu_offline_self c0000000000de1a0 t pseries_add_processor c0000000000de4c0 t pseries_smp_notifier c0000000000de760 T dlpar_cpu c0000000000dedd0 T pseries_memory_block_size c0000000000df040 t pseries_memory_notifier c0000000000df7c0 T dlpar_memory c0000000000e05bc t get_lmb_range c0000000000e06c8 t lmb_to_memblock.isra.0 c0000000000e073c t dlpar_add_lmb c0000000000e0bd0 t dlpar_remove_lmb c0000000000e0d00 T dlpar_hp_pmem c0000000000e1040 T hvc_get_chars c0000000000e10e0 T hvc_put_chars c0000000000e1180 T hvcs_register_connection c0000000000e1240 T hvcs_free_partner_info c0000000000e1300 T hvcs_get_partner_info c0000000000e1530 T hvcs_free_connection c0000000000e15e0 t ioei_interrupt c0000000000e1780 T vio_cmo_entitlement_update c0000000000e1790 T vio_cmo_set_dev_desired c0000000000e17a0 T vio_h_cop_sync c0000000000e1a30 T __vio_register_driver c0000000000e1ac0 T vio_unregister_driver c0000000000e1af0 T vio_enable_interrupts c0000000000e1b60 T vio_disable_interrupts c0000000000e1bd0 T vio_get_attribute c0000000000e1c00 t vio_dev_release c0000000000e1c60 T vio_unregister_device c0000000000e1cd0 t vio_bus_remove c0000000000e1d90 t vio_match_device c0000000000e1e70 t vio_bus_probe c0000000000e1f30 t vio_bus_match c0000000000e1f90 t vio_hotplug c0000000000e2030 t modalias_show c0000000000e2100 t devspec_show c0000000000e2140 t name_show c0000000000e2180 T vio_find_node c0000000000e25b0 T vio_register_device_node c0000000000e2d44 t vio_bus_scan_register_devices.part.0 c0000000000e2de0 t pseries_prepare_late c0000000000e2e30 t pseries_suspend_enter c0000000000e2e80 t pseries_suspend_enable_irqs c0000000000e2eb0 t show_hibernate c0000000000e2ef0 t pseries_suspend_cpu c0000000000e2f40 t store_hibernate c0000000000e30c0 t xmon_dbgfs_get c0000000000e30e0 t show_task c0000000000e31c0 t xmon_is_locked_down c0000000000e3300 t get_output_lock c0000000000e3440 t get_function_bounds c0000000000e3550 t xmon_print_symbol c0000000000e36c0 t mread_instr c0000000000e37f0 t check_bp_loc c0000000000e3920 t mread c0000000000e3ab0 t remove_bpts c0000000000e3be0 t dump_one_paca c0000000000e45c0 t format_pte c0000000000e46f0 t dump_one_xive c0000000000e4860 t dump_log_buf c0000000000e49e0 t dump_opal_msglog c0000000000e4b90 t read_spr c0000000000e4c60 t dump_one_spr c0000000000e4d80 t write_spr c0000000000e4e70 t show_uptime c0000000000e4f50 t inchar c0000000000e4ff0 t xmon_dbgfs_ops_open c0000000000e5040 t byterev c0000000000e50d0 t xmon_init.part.0 c0000000000e51b0 t mwrite.isra.0 c0000000000e5360 t write_ciabr c0000000000e53d0 t generic_inst_dump.constprop.0 c0000000000e5700 t clear_all_bpt c0000000000e5850 t xmon_fault_handler c0000000000e5980 t getvecname c0000000000e5be0 t excprint c0000000000e5ef0 t xmon_show_stack c0000000000e62a0 t new_breakpoint c0000000000e6390 t sysrq_handle_xmon c0000000000e6590 t xmon_dbgfs_set c0000000000e6730 T cpus_are_in_xmon c0000000000e6780 T print_address c0000000000e67a0 T skipbl c0000000000e6880 T scanhex c0000000000e6c50 t show_pte c0000000000e7140 t prregs c0000000000e73a0 t cacheflush c0000000000e7510 t proccall c0000000000e76d0 t show_tasks c0000000000e7810 T getstring c0000000000e7900 t symbol_lookup c0000000000e7bc0 T dump_segments c0000000000e7d00 t xmon_core c0000000000eb7c0 T xmon c0000000000eb840 T xmon_irq c0000000000eb8b0 t xmon_break_match c0000000000eb960 t xmon_iabr_match c0000000000eb9e0 t xmon_sstep c0000000000eba30 t xmon_bpt c0000000000ebbd0 t xmon_ipi c0000000000ebc50 t xmon_write c0000000000ebf30 T xmon_start_pagination c0000000000ebf60 T xmon_end_pagination c0000000000ebf80 T xmon_set_pagination_lpp c0000000000ebfa0 T xmon_putchar c0000000000ec050 T xmon_gets c0000000000ec380 T xmon_printf c0000000000ec430 T xmon_puts c0000000000ec474 T xmon_mfspr c0000000000ec47c T xmon_mtspr c0000000000ec484 t xmon_mxspr c0000000000f04c0 T bpt_table c0000000000f14c0 t operand_value_powerpc.part.0.isra.0 c0000000000f1520 T print_insn_powerpc c0000000000f1b30 t insert_arx c0000000000f1b70 t extract_arx c0000000000f1b80 t insert_ary c0000000000f1bc0 t extract_ary c0000000000f1bd0 t insert_rx c0000000000f1c20 t extract_rx c0000000000f1c40 t insert_ry c0000000000f1c90 t extract_ry c0000000000f1cb0 t insert_bat c0000000000f1cc0 t extract_bat c0000000000f1cf0 t insert_bba c0000000000f1d00 t extract_bba c0000000000f1d30 t insert_bdm c0000000000f1da0 t extract_bdm c0000000000f1e20 t insert_bdp c0000000000f1e90 t extract_bdp c0000000000f1f10 t insert_boe c0000000000f2020 t insert_dcmxs c0000000000f2040 t extract_dcmxs c0000000000f2060 t insert_dxd c0000000000f2080 t extract_dxd c0000000000f20a0 t insert_dxdn c0000000000f20c0 t extract_dxdn c0000000000f20e0 t insert_fxm c0000000000f21d0 t extract_fxm c0000000000f2240 t insert_li20 c0000000000f2260 t extract_li20 c0000000000f22a0 t insert_ls c0000000000f22e0 t insert_esync c0000000000f2390 t insert_mbe c0000000000f24a0 t extract_mbe c0000000000f25e0 t insert_mb6 c0000000000f2600 t extract_mb6 c0000000000f2610 t extract_nb c0000000000f2620 t insert_nbi c0000000000f2680 t insert_nsi c0000000000f2690 t extract_nsi c0000000000f26b0 t insert_ral c0000000000f2700 t insert_ram c0000000000f2730 t insert_raq c0000000000f2760 t insert_ras c0000000000f2790 t insert_rbs c0000000000f27a0 t extract_rbs c0000000000f27d0 t insert_rbx c0000000000f2800 t insert_sci8 c0000000000f2920 t extract_sci8 c0000000000f2950 t extract_sci8n c0000000000f2980 t insert_sd4h c0000000000f2990 t extract_sd4h c0000000000f29a0 t insert_sd4w c0000000000f29b0 t extract_sd4w c0000000000f29c0 t insert_oimm c0000000000f29d0 t extract_oimm c0000000000f29e0 t insert_spr c0000000000f2a00 t extract_spr c0000000000f2a10 t insert_sprg c0000000000f2a70 t extract_sprg c0000000000f2ad0 t insert_tbr c0000000000f2b10 t extract_tbr c0000000000f2b40 t insert_xt6 c0000000000f2b60 t extract_xt6 c0000000000f2b70 t insert_xtq6 c0000000000f2b90 t extract_xtq6 c0000000000f2ba0 t insert_xa6 c0000000000f2bc0 t extract_xa6 c0000000000f2bd0 t insert_xb6 c0000000000f2bf0 t extract_xb6 c0000000000f2c00 t insert_xb6s c0000000000f2c20 t extract_xb6s c0000000000f2c60 t insert_xc6 c0000000000f2c80 t extract_xc6 c0000000000f2c90 t insert_dm c0000000000f2cd0 t extract_dm c0000000000f2d00 t insert_vlesi c0000000000f2d20 t extract_vlesi c0000000000f2d40 t insert_vlensi c0000000000f2d60 t extract_vlensi c0000000000f2d90 t extract_vleui c0000000000f2da0 t insert_vleil c0000000000f2dc0 t extract_vleil c0000000000f2dd0 t insert_sh6 c0000000000f2e10 t extract_sh6 c0000000000f2e40 t insert_vleui c0000000000f2e60 t extract_bo c0000000000f2f50 t insert_bo c0000000000f3040 t extract_boe c0000000000f3130 t insert_sci8n c0000000000f3260 T kvmppc_find_table c0000000000f32a0 T kvmppc_h_get_tce c0000000000f3400 t kvmppc_rm_tce_to_ua c0000000000f3530 t kvmppc_rm_tce_validate c0000000000f36d0 t kvmppc_rm_tce_iommu_mapped_dec c0000000000f37a0 t iommu_tce_xchg_no_kill_rm c0000000000f38b0 t kvmppc_rm_tce_iommu_unmap c0000000000f3a60 t kvmppc_rm_ioba_validate c0000000000f3bc0 t kvmppc_rm_tce_put c0000000000f3c90 t kvmppc_rm_tce_iommu_map c0000000000f3fe0 T kvmppc_rm_h_put_tce c0000000000f42d0 T kvmppc_rm_h_put_tce_indirect c0000000000f4880 T kvmppc_rm_h_stuff_tce c0000000000f4c28 T __kvmppc_save_tm c0000000000f4e7c T _kvmppc_save_tm_pr c0000000000f4eb0 T __kvmppc_restore_tm c0000000000f50f8 T _kvmppc_restore_tm_pr c0000000000f5140 T wait_for_subcore_guest_exit c0000000000f51a0 T wait_for_tb_resync c0000000000f5200 T kvmppc_hv_entry_trampoline c0000000000f5240 t kvmppc_call_hv_entry c0000000000f52dc t kvmppc_primary_no_guest c0000000000f5348 t kvm_novcpu_wakeup c0000000000f53b8 t kvm_novcpu_exit c0000000000f53cc T idle_kvm_start_guest c0000000000f5454 t kvm_unsplit_wakeup c0000000000f5474 t kvm_secondary_got_guest c0000000000f54f0 t kvm_no_guest c0000000000f55e8 t kvmhv_do_set c0000000000f55f8 t kvmhv_do_restore c0000000000f5608 t kvm_unsplit_nap c0000000000f5678 T kvmppc_hv_entry c0000000000f5790 t kvmppc_got_guest c0000000000f5b18 t no_xive c0000000000f5b20 t deliver_guest_interrupt c0000000000f5b50 t fast_guest_entry_c c0000000000f5b74 t fast_guest_return c0000000000f5c2c t ret_to_ultra c0000000000f5c4c T __kvmhv_vcpu_entry_p9 c0000000000f5d10 t guest_exit_short_path c0000000000f5de8 t secondary_too_late c0000000000f5e00 t no_switch_exit c0000000000f5e0c t hdec_soon c0000000000f5e1c T kvmppc_interrupt_hv c0000000000f5fb4 t guest_exit_cont c0000000000f60e0 t guest_bypass c0000000000f63a4 t kvmhv_switch_to_host c0000000000f6500 T kvm_flush_link_stack c0000000000f660c t kvmppc_guest_external c0000000000f6634 t maybe_reenter_guest c0000000000f664c t kvmppc_tm_emul c0000000000f6694 t kvmppc_hdsi c0000000000f673c t fast_interrupt_c_return c0000000000f67a4 t kvmppc_hisi c0000000000f6838 t hcall_try_real_mode c0000000000f68c0 t sc_1_fast_return c0000000000f68d8 t hcall_real_fallback c0000000000f68e4 T hcall_real_table c0000000000f6be8 T hcall_real_table_end c0000000000f6be8 T kvmppc_h_set_xdabr c0000000000f6c0c T kvmppc_h_set_dabr c0000000000f6c8c T kvmppc_h_cede c0000000000f6dbc t kvm_do_nap c0000000000f6de0 t kvm_nap_sequence c0000000000f6e4c t kvm_end_cede c0000000000f6f1c t kvm_cede_prodded c0000000000f6f34 t kvm_cede_exit c0000000000f6f94 t machine_check_realmode c0000000000f6fac t hmi_realmode c0000000000f6fc8 t kvmppc_check_wake_reason c0000000000f7074 t kvmppc_save_fp c0000000000f70b0 t kvmppc_load_fp c0000000000f70f0 T kvmppc_save_tm_hv c0000000000f7260 T kvmppc_restore_tm_hv c0000000000f72e0 t kvmppc_bad_host_intr c0000000000f74d4 t kvmppc_msr_interrupt c0000000000f74f0 T kvmhv_load_guest_pmu c0000000000f75bc T kvmhv_load_host_pmu c0000000000f7668 T kvmhv_save_guest_pmu c0000000000f774c t kvmppc_fix_pmao c0000000000f7800 t real_vmalloc_addr c0000000000f78d0 T kvmppc_update_dirty_map c0000000000f79a0 t do_tlbies.part.0 c0000000000f7a60 t global_invalidates.part.0 c0000000000f7b20 T kvmppc_add_revmap_chain c0000000000f7c50 T kvmppc_hv_find_lock_hpte c0000000000f7fd0 t compute_tlbie_rb c0000000000f81c0 T kvmppc_invalidate_hpte c0000000000f8290 T kvmppc_clear_ref_hpte c0000000000f8360 t revmap_for_hpte c0000000000f8570 t remove_revmap_chain c0000000000f87e0 T kvmppc_do_h_remove c0000000000f8b80 t kvmppc_get_hpa c0000000000f8f10 T kvmppc_do_h_enter c0000000000f9af0 T kvmppc_h_enter c0000000000f9b10 T kvmppc_h_remove c0000000000f9b30 T kvmppc_h_bulk_remove c0000000000fa0e0 T kvmppc_h_protect c0000000000fa4e0 T kvmppc_h_read c0000000000fa650 T kvmppc_h_clear_ref c0000000000fa8d0 T kvmppc_h_clear_mod c0000000000facb0 T kvmppc_rm_h_page_init c0000000000fafc0 T kvmppc_hpte_hv_fault c0000000000fb4a0 T kvmppc_subcore_enter_guest c0000000000fb520 T kvmppc_subcore_exit_guest c0000000000fb5a0 t reload_slb c0000000000fb680 T kvmppc_realmode_machine_check c0000000000fb890 T kvmppc_realmode_hmi_handler c0000000000fb9e0 T kvmppc_hcall_impl_hv_realmode c0000000000fba40 t inject_interrupt c0000000000fbb10 T kvmppc_check_need_tlb_flush c0000000000fbcb0 T kvm_alloc_hpt_cma c0000000000fbcf0 T kvm_free_hpt_cma c0000000000fbd30 T kvm_hv_vm_activated c0000000000fbd80 T kvm_hv_vm_deactivated c0000000000fbdd0 T kvmppc_hwrng_present c0000000000fbe00 T kvmppc_set_msr_hv c0000000000fbe90 T kvmppc_inject_interrupt_hv c0000000000fbfc0 t kvmppc_read_one_intr.constprop.0 c0000000000fc3d0 T kvmppc_rm_h_confer c0000000000fc4a0 T kvm_hv_mode_active c0000000000fc4c0 T kvmppc_h_random c0000000000fc550 T kvmhv_rm_send_ipi c0000000000fc6d0 T kvmhv_commence_exit c0000000000fc950 T kvmppc_read_intr c0000000000fca30 T kvmppc_rm_h_xirr c0000000000fcaf0 T kvmppc_rm_h_xirr_x c0000000000fcbb0 T kvmppc_rm_h_ipoll c0000000000fcc70 T kvmppc_rm_h_ipi c0000000000fcd30 T kvmppc_rm_h_cppr c0000000000fcdf0 T kvmppc_rm_h_eoi c0000000000fceb0 T kvmppc_bad_interrupt c0000000000fcf40 T kvmhv_p9_set_lpcr c0000000000fd060 T kvmhv_p9_restore_lpcr c0000000000fd150 T kvmppc_guest_entry_inject_int c0000000000fd250 T kvmhv_p9_tm_emulation_early c0000000000fd480 T kvmhv_emulate_tm_rollback c0000000000fd560 t icp_rm_set_vcpu_irq c0000000000fd8b0 t icp_rm_deliver_irq c0000000000fdd10 t icp_rm_check_resend c0000000000fde90 t icp_rm_down_cppr c0000000000fe040 T xics_rm_h_xirr c0000000000fe200 T xics_rm_h_ipi c0000000000fe580 T xics_rm_h_cppr c0000000000fe7a0 T xics_rm_h_eoi c0000000000fea60 T kvmppc_deliver_irq_passthru c0000000000fed00 T kvmppc_xics_ipi_action c0000000000fedc0 t xive_rm_push_pending_to_hw.isra.0 c0000000000fee40 t xive_rm_source_eoi c0000000000fef10 t xive_rm_scan_interrupts c0000000000ff260 T xive_rm_h_xirr c0000000000ff370 T xive_rm_h_ipoll c0000000000ff500 T xive_rm_h_cppr c0000000000ff770 T xive_rm_h_eoi c0000000000ff9e0 T xive_rm_h_ipi c0000000000ffac0 T perf_callchain_kernel c0000000000ffd80 T perf_callchain_user c0000000000ffde0 T read_user_stack_slow c0000000000fff30 T perf_callchain_user_64 c000000000100670 T perf_reg_value c0000000001007d0 T perf_reg_validate c000000000100810 T perf_reg_abi c000000000100820 T perf_get_regs_user c000000000100850 t signal_frame_32_regs c000000000100b40 T perf_callchain_user_32 c0000000001010c0 t power_pmu_sched_task c0000000001010f0 t power_check_constraints c000000000101710 t power_pmu_event_idx c000000000101720 t read_pmc c000000000101820 t write_pmc c000000000101920 t power_pmu_prepare_cpu c0000000001019b0 t power_pmu_cancel_txn c000000000101a40 t power_pmu_start_txn c000000000101ad0 t check_excludes.part.0 c000000000101c00 t power_pmu_read.part.0 c000000000101d90 t power_pmu_read c000000000101db0 t power_pmu_start c000000000101ea0 t hw_perf_event_destroy c000000000101f80 t freeze_limited_counters c000000000102090 t write_mmcr0.part.0 c0000000001021d0 t power_pmu_commit_txn c000000000102380 t power_pmu_add c000000000102630 t power_pmu_disable c000000000102840 t power_pmu_del c000000000102b70 t power_pmu_stop c000000000102c40 t record_and_restart c000000000103440 t perf_event_interrupt c0000000001038a0 t power_pmu_enable c000000000104040 t power_pmu_event_init c0000000001048a0 T is_sier_available c0000000001048e0 T perf_event_print_debug c000000000104bc0 T power_events_sysfs_show c000000000104c00 T perf_misc_flags c000000000104d60 T perf_instruction_pointer c000000000104e20 T register_power_pmu c000000000104f20 t trace_imc_event_read c000000000104f30 t trace_imc_event_start c000000000104f40 t thread_imc_ldbar_disable c000000000104f50 t get_order c000000000104f70 t cleanup_all_core_imc_memory c000000000105070 t cleanup_all_thread_imc_memory c000000000105160 t cleanup_all_trace_imc_memory c000000000105260 t imc_common_cpuhp_mem_free c000000000105400 t __raw_spin_unlock c000000000105460 t cpmc_load_show c0000000001054a0 t cpmc_samplesel_show c0000000001054e0 t cpmc_event_show c000000000105520 t cpmc_reserved_show c000000000105560 t event_show c0000000001055a0 t mode_show c0000000001055e0 t rvalue_show c000000000105620 t offset_show c000000000105660 t dump_trace_imc_data c0000000001059c0 t trace_imc_event_stop c000000000105a20 t thread_imc_pmu_commit_txn c000000000105a50 t thread_imc_pmu_cancel_txn c000000000105a80 t thread_imc_pmu_start_txn c000000000105ac0 t imc_pmu_cpumask_get_attr c000000000105b70 t get_event_base_addr c000000000105c80 t imc_event_update c000000000105d10 t trace_imc_mem_alloc c000000000105eb0 t ppc_trace_imc_cpu_online c000000000105ed0 t imc_event_add c000000000105f50 t imc_event_start c0000000001060b0 t ppc_core_imc_cpu_online c000000000106340 t thread_imc_mem_alloc c000000000106450 t ppc_thread_imc_cpu_online c000000000106470 t ppc_nest_imc_cpu_online c0000000001065b0 t imc_event_stop c000000000106640 t ppc_nest_imc_cpu_offline c000000000106880 t ppc_trace_imc_cpu_offline c000000000106950 t reset_global_refc c000000000106a40 t ppc_thread_imc_cpu_offline c000000000106b10 t trace_imc_event_add c000000000106ca0 t nest_imc_event_init c000000000106ed0 t thread_imc_event_add c000000000107100 t thread_imc_event_del c0000000001072c0 t trace_imc_event_del c000000000107450 t ppc_core_imc_cpu_offline c0000000001076d0 t nest_imc_counters_release c000000000107870 t core_imc_counters_release c000000000107ac0 t trace_imc_event_init c000000000107c60 t thread_imc_event_init c000000000107e50 t core_imc_event_init c000000000108160 T thread_imc_disable c0000000001081a0 T unregister_thread_imc c000000000108220 T init_imc_pmu c000000000109440 t h_get_24x7_catalog_page_ c000000000109490 t make_24x7_request c000000000109570 t get_count_from_result c0000000001096e0 t add_event_to_24x7_request c000000000109800 t single_24x7_request c000000000109930 t h_24x7_event_init c000000000109af0 t cpumask_show c000000000109b40 t catalog_read c000000000109cf0 t coresperchip_show c000000000109d30 t chipspersocket_show c000000000109d70 t sockets_show c000000000109db0 t domains_show c000000000109ed0 t catalog_version_show c000000000109f90 t catalog_len_show c00000000010a050 t lpar_show c00000000010a090 t core_show c00000000010a0d0 t offset_show c00000000010a110 t domain_show c00000000010a140 t device_show_string c00000000010a180 t get_order c00000000010a1a0 t h_24x7_event_read c00000000010a330 t h_24x7_event_stop c00000000010a340 t ppc_hv_24x7_cpu_online c00000000010a3f0 t vcpu_show c00000000010a430 t chip_show c00000000010a470 t h_24x7_event_add c00000000010a510 t h_24x7_event_start c00000000010a5a0 t ppc_hv_24x7_cpu_offline c00000000010a6e0 t device_str_attr_create c00000000010a820 t h_24x7_event_commit_txn c00000000010aa30 t h_24x7_event_start_txn c00000000010ab10 t h_24x7_event_cancel_txn c00000000010ab80 T read_24x7_sys_info c00000000010ad40 t hv_24x7_init c00000000010bcf0 t single_gpci_request c00000000010be80 t h_gpci_event_init c00000000010bf90 t cpumask_show c00000000010bfe0 t collect_privileged_show c00000000010c080 t lab_show c00000000010c120 t expanded_show c00000000010c1c0 t ga_show c00000000010c260 t version_show c00000000010c2f0 t kernel_version_show c00000000010c330 t length_show c00000000010c370 t offset_show c00000000010c3b0 t counter_info_version_show c00000000010c3f0 t secondary_index_show c00000000010c430 t starting_index_show c00000000010c470 t request_show c00000000010c4b0 t hv_gpci_init c00000000010c670 t h_gpci_event_add c00000000010c720 t hw_chip_id_show c00000000010c760 t ppc_hv_gpci_cpu_online c00000000010c810 t partition_id_show c00000000010c850 t phys_processor_idx_show c00000000010c890 t sibling_part_id_show c00000000010c8d0 t ppc_hv_gpci_cpu_offline c00000000010ca10 t h_gpci_event_start c00000000010cab0 t h_gpci_event_update c00000000010cbc0 t h_gpci_event_stop c00000000010cbd0 T hv_perf_caps_get c00000000010ccc0 t p970_get_constraint c00000000010ce80 t p970_get_alternatives c00000000010ceb0 t p970_compute_mmcr c00000000010d4b0 t p970_disable_pmc c00000000010d520 T init_ppc970_pmu c00000000010d850 t power5_get_constraint c00000000010db10 t power5_compute_mmcr c00000000010e1e0 t power5_get_alternatives c00000000010e380 t power5_disable_pmc c00000000010e3b0 T init_power5_pmu c00000000010e550 t power5p_get_constraint c00000000010e730 t power5p_limited_pmc_event c00000000010e750 t power5p_get_alternatives c00000000010ec60 t power5p_compute_mmcr c00000000010f340 t power5p_disable_pmc c00000000010f370 T init_power5p_pmu c00000000010f6a0 t p6_get_constraint c00000000010f7d0 t p6_limited_pmc_event c00000000010f7f0 t p6_get_alternatives c00000000010fd50 t p6_compute_mmcr c0000000001101b0 t p6_disable_pmc c0000000001101e0 T init_power6_pmu c000000000110380 t power7_get_constraint c000000000110460 t power7_get_alternatives c000000000110690 t power7_compute_mmcr c0000000001109a0 t event_show c0000000001109e0 t power7_disable_pmc c000000000110a10 T init_power7_pmu c000000000110be0 t thresh_cmp_show c000000000110c20 t thresh_start_show c000000000110c60 t thresh_stop_show c000000000110ca0 t thresh_sel_show c000000000110ce0 t sample_mode_show c000000000110d20 t cache_sel_show c000000000110d60 t pmc_show c000000000110da0 t unit_show c000000000110de0 t combine_show c000000000110e20 t mark_show c000000000110e50 t pmcxsel_show c000000000110e80 t event_show c000000000110ec0 t is_thresh_cmp_valid c000000000110f00 T isa207_get_mem_data_src c0000000001110b0 T isa207_get_mem_weight c000000000111110 T isa207_get_constraint c0000000001114f0 T isa207_compute_mmcr c000000000111a30 T isa207_disable_pmc c000000000111a60 T isa207_get_alternatives c000000000111c00 t power8_config_bhrb c000000000111c20 t power8_get_alternatives c000000000111c60 t power8_bhrb_filter_map c000000000111ca0 T init_power8_pmu c000000000111eb0 t power9_config_bhrb c000000000111ed0 t sdar_mode_show c000000000111f10 t thresh_cmp_show c000000000111f50 t thresh_start_show c000000000111f90 t thresh_stop_show c000000000111fd0 t thresh_sel_show c000000000112010 t sample_mode_show c000000000112050 t cache_sel_show c000000000112090 t pmc_show c0000000001120d0 t unit_show c000000000112110 t combine_show c000000000112150 t mark_show c000000000112180 t pmcxsel_show c0000000001121b0 t event_show c0000000001121f0 t power9_get_alternatives c000000000112230 t power9_bhrb_filter_map c000000000112270 T init_power9_pmu c0000000001124f0 t pmc_show c000000000112530 t unit_show c000000000112570 t combine_show c0000000001125b0 t mark_show c0000000001125e0 t pmcxsel_show c000000000112610 t event_show c000000000112650 T init_generic_compat_pmu c0000000001126b0 t power10_config_bhrb c0000000001126d0 t radix_scope_show c000000000112700 t src_match_show c000000000112740 t src_mask_show c000000000112780 t invert_bit_show c0000000001127c0 t src_sel_show c000000000112800 t l2l3_sel_show c000000000112840 t thresh_start_show c000000000112880 t thresh_stop_show c0000000001128c0 t thresh_sel_show c000000000112900 t sample_mode_show c000000000112940 t sdar_mode_show c000000000112980 t cache_sel_show c0000000001129c0 t pmc_show c000000000112a00 t unit_show c000000000112a40 t combine_show c000000000112a80 t mark_show c000000000112ab0 t pmcxsel_show c000000000112ae0 t event_show c000000000112b20 t power10_get_alternatives c000000000112b60 t power10_bhrb_filter_map c000000000112bd0 T init_power10_pmu c000000000112dd8 T read_bhrb c000000000112dfc t bhrb_table c000000000112f00 T machine_kexec_mask_interrupts c000000000113020 T machine_crash_shutdown c000000000113050 T machine_kexec_prepare c0000000001130c0 T machine_kexec_cleanup c0000000001130d0 T arch_crash_save_vmcoreinfo c000000000113290 T machine_kexec c0000000001132f0 T overlaps_crashkernel c000000000113340 t handle_fault c000000000113390 t crash_kexec_prepare_cpus.constprop.0 c000000000113650 T crash_shutdown_unregister c000000000113780 T crash_ipi_callback c0000000001138d0 T crash_shutdown_register c000000000113a00 T crash_kexec_secondary c000000000113af0 T default_machine_crash_shutdown c000000000113e00 t kexec_prepare_cpus_wait c000000000113fd0 t kexec_smp_down c000000000114150 T default_machine_kexec_prepare c000000000114340 T kexec_copy_flush c000000000114490 T default_machine_kexec c000000000114710 T __traceiter_task_newtask c0000000001147a0 T __traceiter_task_rename c000000000114830 t perf_trace_task_newtask c0000000001149c0 t trace_raw_output_task_newtask c000000000114a70 t trace_raw_output_task_rename c000000000114b20 t perf_trace_task_rename c000000000114cc0 t trace_event_raw_event_task_rename c000000000114e00 t __bpf_trace_task_newtask c000000000114e30 t __bpf_trace_task_rename c000000000114e60 T __se_sys_set_tid_address c000000000114e60 T sys_set_tid_address c000000000114ea0 t pidfd_show_fdinfo c000000000115020 t pidfd_release c000000000115060 t pidfd_poll c0000000001150e0 t sighand_ctor c000000000115130 t copy_clone_args_from_user c0000000001154a0 t __refcount_add.constprop.0 c000000000115550 T get_mm_exe_file c000000000115600 T mmput_async c0000000001156a0 t __raw_spin_unlock c000000000115700 T __mmdrop c000000000115910 t mmdrop_async_fn c000000000115920 t mm_init c000000000115bf0 t trace_event_raw_event_task_newtask c000000000115d20 T get_task_exe_file c000000000115df0 T get_task_mm c000000000115ed0 t mmput_async_fn c000000000116090 T mmput c000000000116270 t mm_release c000000000116420 T nr_processes c0000000001164d0 W arch_release_task_struct c0000000001164e0 T free_task c0000000001165a0 T __put_task_struct c0000000001167d0 t __delayed_free_task c0000000001167e0 T thread_stack_cache_init c000000000116840 T vm_area_alloc c0000000001168d0 T vm_area_dup c000000000116990 t dup_mm c000000000116ff0 T vm_area_free c000000000117030 T put_task_stack c000000000117180 T set_task_stack_end_magic c0000000001171a0 T mm_alloc c000000000117220 T set_mm_exe_file c000000000117280 T mm_access c000000000117360 T exit_mm_release c0000000001173b0 T exec_mm_release c000000000117400 T __cleanup_sighand c0000000001174c0 t copy_process c000000000118ea0 T pidfd_pid c000000000118ee0 T copy_init_mm c000000000118f00 T create_io_thread c000000000118fc0 T kernel_clone c0000000001195a0 T sys_fork c000000000119610 T sys_vfork c000000000119690 t __do_sys_clone c000000000119760 T __se_sys_clone c000000000119760 T sys_clone c000000000119770 t __do_sys_clone3 c000000000119890 T __se_sys_clone3 c000000000119890 T sys_clone3 c0000000001198a0 T kernel_thread c000000000119960 T walk_process_tree c000000000119ac0 T unshare_fd c000000000119ba0 T ksys_unshare c00000000011a020 T __se_sys_unshare c00000000011a020 T sys_unshare c00000000011a050 T unshare_files c00000000011a1a0 T sysctl_max_threads c00000000011a2a0 T __se_sys_personality c00000000011a2a0 T sys_personality c00000000011a2c0 t execdomains_proc_show c00000000011a300 t no_blink c00000000011a310 T test_taint c00000000011a350 t warn_count_show c00000000011a3a0 t clear_warn_once_fops_open c00000000011a3e0 t clear_warn_once_set c00000000011a430 t init_oops_id c00000000011a4a0 t do_oops_enter_exit.part.0 c00000000011a6f0 W nmi_panic_self_stop c00000000011a770 T nmi_panic c00000000011a800 T add_taint c00000000011a8f0 T check_panic_on_warn c00000000011a980 T print_tainted c00000000011aa60 T get_taint c00000000011aa80 T oops_may_print c00000000011aaa0 T oops_enter c00000000011ab30 T oops_exit c00000000011abd0 T __warn c00000000011ad40 T __warn_printk c00000000011adac T panic c00000000011b1b0 t arch_set_bit c00000000011b1f0 T __traceiter_cpuhp_enter c00000000011b2a0 T __traceiter_cpuhp_multi_enter c00000000011b360 T __traceiter_cpuhp_exit c00000000011b410 t cpuhp_should_run c00000000011b430 t store_smt_control c00000000011b440 T cpu_mitigations_off c00000000011b460 T cpu_mitigations_auto_nosmt c00000000011b480 t perf_trace_cpuhp_enter c00000000011b610 t perf_trace_cpuhp_multi_enter c00000000011b7a0 t perf_trace_cpuhp_exit c00000000011b930 t trace_event_raw_event_cpuhp_exit c00000000011ba60 t trace_raw_output_cpuhp_enter c00000000011bb10 t trace_raw_output_cpuhp_multi_enter c00000000011bbc0 t trace_raw_output_cpuhp_exit c00000000011bc70 t __bpf_trace_cpuhp_enter c00000000011bcb0 t __bpf_trace_cpuhp_exit c00000000011bcf0 t __bpf_trace_cpuhp_multi_enter c00000000011bd30 t cpuhp_create c00000000011bdd0 t takedown_cpu c00000000011bf80 t finish_cpu c00000000011c010 t cpuhp_complete_idle_dead c00000000011c040 T cpu_hotplug_disable c00000000011c0a0 t __cpu_hotplug_enable c00000000011c120 T cpu_hotplug_enable c00000000011c170 T remove_cpu c00000000011c1d0 T add_cpu c00000000011c230 t write_cpuhp_fail c00000000011c370 t show_cpuhp_fail c00000000011c3d0 t show_cpuhp_target c00000000011c430 t show_cpuhp_state c00000000011c490 t show_cpuhp_states c00000000011c570 t show_smt_active c00000000011c5f0 t show_smt_control c00000000011c640 T cpus_read_trylock c00000000011c6e0 t cpu_hotplug_pm_callback c00000000011c7c0 t trace_event_raw_event_cpuhp_enter c00000000011c8f0 t trace_event_raw_event_cpuhp_multi_enter c00000000011ca20 T cpus_read_lock c00000000011cab0 T cpus_read_unlock c00000000011cb70 t cpuhp_kick_ap c00000000011cd00 t bringup_cpu c00000000011ce50 t cpuhp_kick_ap_work c00000000011d050 t cpuhp_invoke_callback c00000000011d8a0 t take_cpu_down c00000000011d9e0 t cpuhp_issue_call c00000000011dc50 t cpuhp_rollback_install c00000000011dd60 T __cpuhp_state_remove_instance c00000000011e010 T __cpuhp_setup_state_cpuslocked c00000000011e390 T __cpuhp_setup_state c00000000011e530 T __cpuhp_remove_state_cpuslocked c00000000011e6f0 T __cpuhp_remove_state c00000000011e850 t cpuhp_thread_fun c00000000011ea50 T cpu_maps_update_begin c00000000011ea90 T cpu_maps_update_done c00000000011ead0 T cpus_write_lock c00000000011eb10 T cpus_write_unlock c00000000011eb50 T lockdep_assert_cpus_held c00000000011eb60 W arch_smt_update c00000000011eb70 t _cpu_up c00000000011ee00 t cpu_up c00000000011ef40 t write_cpuhp_target c00000000011f1a0 T clear_tasks_mm_cpumask c00000000011f330 T cpuhp_report_idle_dead c00000000011f3e0 T cpu_device_down c00000000011f480 T smp_shutdown_nonboot_cpus c00000000011f620 T notify_cpu_starting c00000000011f750 T cpuhp_online_idle c00000000011f7d0 T cpu_device_up c00000000011f7f0 T bringup_hibernate_cpu c00000000011f8a0 T bringup_nonboot_cpus c00000000011f990 T freeze_secondary_cpus c00000000011fc00 W arch_thaw_secondary_cpus_begin c00000000011fc10 W arch_thaw_secondary_cpus_end c00000000011fc20 T thaw_secondary_cpus c00000000011fdb0 T __cpuhp_state_add_instance_cpuslocked c00000000011ff80 T __cpuhp_state_add_instance c0000000001200f0 T init_cpu_present c000000000120130 T init_cpu_possible c000000000120170 T init_cpu_online c0000000001201b0 T set_cpu_online c000000000120258 t trace_suspend_resume c0000000001202e0 t _cpu_down c000000000120640 t will_become_orphaned_pgrp c000000000120700 t find_alive_thread c000000000120750 t oops_count_show c0000000001207a0 T rcuwait_wake_up c000000000120820 t kill_orphaned_pgrp c000000000120930 T thread_group_exited c0000000001209b0 t child_wait_callback c000000000120a60 t __raw_spin_unlock c000000000120ac0 t delayed_put_task_struct c000000000120c10 T put_task_struct_rcu_user c000000000120cb0 T release_task c0000000001212f0 t wait_consider_task c0000000001220a0 t do_wait c000000000122340 t kernel_waitid c0000000001225a0 t __do_sys_waitid c0000000001227a0 T __se_sys_waitid c0000000001227a0 T sys_waitid c0000000001227c0 t __do_compat_sys_waitid c0000000001229c0 T __se_compat_sys_waitid c0000000001229c0 T compat_sys_waitid c0000000001229e0 T is_current_pgrp_orphaned c000000000122a50 T mm_update_next_owner c000000000122e60 T do_exit c000000000123a50 T complete_and_exit c000000000123a90 T __se_sys_exit c000000000123a90 T sys_exit c000000000123ab0 T make_task_dead c000000000123b20 T do_group_exit c000000000123c20 T __se_sys_exit_group c000000000123c20 T sys_exit_group c000000000123c40 T __wake_up_parent c000000000123c80 T kernel_wait4 c000000000123ec0 t __do_sys_wait4 c000000000123fa0 T __se_sys_wait4 c000000000123fa0 T sys_wait4 c000000000123fc0 T __se_sys_waitpid c000000000123fc0 T sys_waitpid c000000000123fe0 t __do_compat_sys_wait4 c0000000001240b0 T __se_compat_sys_wait4 c0000000001240b0 T compat_sys_wait4 c0000000001240d0 T kernel_wait c0000000001241a0 W abort c0000000001241c0 T __traceiter_irq_handler_entry c000000000124250 T __traceiter_irq_handler_exit c0000000001242f0 T __traceiter_softirq_entry c000000000124380 T __traceiter_softirq_exit c000000000124400 T __traceiter_softirq_raise c000000000124480 T tasklet_setup c0000000001244b0 T tasklet_init c0000000001244d0 t ksoftirqd_should_run c0000000001244f0 t perf_trace_irq_handler_exit c000000000124660 t perf_trace_softirq c0000000001247c0 t trace_raw_output_irq_handler_entry c000000000124870 t trace_raw_output_irq_handler_exit c000000000124970 t trace_raw_output_softirq c000000000124a40 t __bpf_trace_irq_handler_entry c000000000124a70 t __bpf_trace_irq_handler_exit c000000000124ab0 t __bpf_trace_softirq c000000000124ae0 t ksoftirqd_running c000000000124b60 t trace_event_raw_event_irq_handler_entry c000000000124cd0 T tasklet_kill c000000000124df0 t perf_trace_irq_handler_entry c000000000124fe0 T _local_bh_enable c000000000125030 t trace_event_raw_event_softirq c000000000125130 t trace_event_raw_event_irq_handler_exit c000000000125240 t run_ksoftirqd c0000000001252c0 T do_softirq c000000000125350 T __local_bh_enable_ip c000000000125430 T irq_enter_rcu c0000000001254f0 T irq_enter c000000000125520 T irq_exit_rcu c000000000125640 T irq_exit c000000000125780 T __raise_softirq_irqoff c0000000001258b0 T raise_softirq_irqoff c000000000125920 t tasklet_action_common.constprop.0 c000000000125ad0 t tasklet_action c000000000125af0 t tasklet_hi_action c000000000125b10 T raise_softirq c000000000125ba0 T __tasklet_schedule c000000000125c70 T __tasklet_hi_schedule c000000000125d40 t takeover_tasklets c000000000125ef0 T open_softirq c000000000125f10 T tasklet_kill_immediate c000000000125fd0 W arch_dynirq_lower_bound c000000000125fe0 t r_stop c000000000126010 t __request_resource c0000000001260a0 T release_resource c000000000126180 T region_intersects c000000000126310 t simple_align_resource c000000000126320 t __adjust_resource c0000000001263e0 T adjust_resource c000000000126450 t devm_resource_match c000000000126470 t devm_region_match c0000000001264b0 t r_show c000000000126600 t __release_child_resources c0000000001266b0 T resource_list_create_entry c000000000126720 T resource_list_free c0000000001267d0 T devm_release_resource c000000000126820 T remove_resource c000000000126940 t alloc_resource c000000000126a40 t free_resource c000000000126b70 T __request_region c000000000126e00 T __devm_request_region c000000000126f10 T __release_region c0000000001270a0 t devm_region_release c0000000001270c0 T __devm_release_region c000000000127170 t r_start c000000000127230 t r_next c000000000127280 t find_next_iomem_res.constprop.0 c0000000001274b0 t devm_resource_release c000000000127580 T walk_iomem_res_desc c0000000001276a0 T devm_request_resource c0000000001277a0 W page_is_ram c000000000127860 t __insert_resource c000000000127a20 T insert_resource c000000000127aa0 T request_resource c000000000127bb0 T release_child_resources c000000000127c80 T request_resource_conflict c000000000127d70 T walk_system_ram_res c000000000127e80 T walk_mem_res c000000000127f90 T walk_system_ram_range c0000000001280d0 W arch_remove_reservations c0000000001280e0 t __find_resource c000000000128390 t reallocate_resource c0000000001285e0 T allocate_resource c000000000128720 T lookup_resource c0000000001287c0 T insert_resource_conflict c000000000128820 T insert_resource_expand_to_fit c000000000128900 T resource_alignment c000000000128960 T release_mem_region_adjustable c000000000128c00 T merge_system_ram_resource c000000000128de0 T iomem_map_sanity_check c000000000128f10 T iomem_is_exclusive c000000000129020 t do_proc_douintvec_conv c000000000129080 t do_proc_douintvec_minmax_conv c000000000129150 T proc_dostring c000000000129480 t proc_get_long.constprop.0 c000000000129700 t do_proc_dopipe_max_size_conv c000000000129790 t do_proc_dointvec_ms_jiffies_conv c000000000129880 t do_proc_dointvec_userhz_jiffies_conv c000000000129960 t do_proc_dointvec_jiffies_conv c000000000129a40 t do_proc_dointvec_conv c000000000129ae0 t proc_dostring_coredump c000000000129b60 t do_proc_dointvec_minmax_conv c000000000129c70 t __do_proc_dointvec c00000000012a230 T proc_dointvec c00000000012a270 T proc_dointvec_minmax c00000000012a300 T proc_dointvec_jiffies c00000000012a340 T proc_dointvec_userhz_jiffies c00000000012a380 T proc_dointvec_ms_jiffies c00000000012a3c0 t proc_do_cad_pid c00000000012a4e0 t sysrq_sysctl_handler c00000000012a5c0 t proc_dointvec_minmax_warn_RT_change c00000000012a650 t proc_dointvec_minmax_sysadmin c00000000012a730 t proc_dointvec_minmax_coredump c00000000012a820 t bpf_stats_handler c00000000012aa30 T proc_do_large_bitmap c00000000012b070 t __do_proc_douintvec c00000000012b440 T proc_douintvec c00000000012b480 T proc_douintvec_minmax c00000000012b510 t proc_dopipe_max_size c00000000012b550 t __do_proc_doulongvec_minmax c00000000012bb30 T proc_doulongvec_minmax c00000000012bb70 T proc_doulongvec_ms_jiffies_minmax c00000000012bbb0 t proc_taint c00000000012bdd0 W unpriv_ebpf_notify c00000000012bde0 t bpf_unpriv_handler c00000000012bf90 T proc_do_static_key c00000000012c1a0 T file_ns_capable c00000000012c200 T has_capability c00000000012c260 t cap_validate_magic c00000000012c530 T capable_wrt_inode_uidgid c00000000012c630 T __se_sys_capset c00000000012c630 T sys_capset c00000000012c920 T __se_sys_capget c00000000012c920 T sys_capget c00000000012cbf0 T ns_capable c00000000012cc80 T ns_capable_noaudit c00000000012cd10 T ns_capable_setid c00000000012cda0 T capable c00000000012ce30 T has_ns_capability c00000000012ce80 T has_ns_capability_noaudit c00000000012ced0 T has_capability_noaudit c00000000012cf30 T privileged_wrt_inode_uidgid c00000000012cfd0 T ptracer_capable c00000000012d080 t ptrace_get_syscall_info_entry c00000000012d1b0 t check_ptrace_options c00000000012d240 t ptrace_regset c00000000012d490 t ptrace_get_syscall_info c00000000012d730 t __ptrace_may_access c00000000012d920 t __ptrace_detach.part.0 c00000000012da80 t ptrace_peek_siginfo c00000000012dd70 t ptrace_unfreeze_traced.part.0 c00000000012dec0 t ptrace_check_attach c00000000012e0e0 T ptrace_access_vm c00000000012e250 T __ptrace_link c00000000012e2b0 t ptrace_traceme c00000000012e3b0 t ptrace_attach c00000000012e750 T __se_sys_ptrace c00000000012e750 T sys_ptrace c00000000012e940 T __se_compat_sys_ptrace c00000000012e940 T compat_sys_ptrace c00000000012eb20 T __ptrace_unlink c00000000012ed20 T ptrace_may_access c00000000012ede0 T exit_ptrace c00000000012eef0 T ptrace_readdata c00000000012f090 T ptrace_writedata c00000000012f200 T generic_ptrace_peekdata c00000000012f340 T ptrace_request c00000000012ff20 T generic_ptrace_pokedata c000000000130040 T compat_ptrace_request c000000000130550 t uid_hash_find.isra.0 c000000000130620 T find_user c0000000001306b0 T free_uid c0000000001307b0 T alloc_uid c0000000001309f0 T __traceiter_signal_generate c000000000130ab0 T __traceiter_signal_deliver c000000000130b50 T sys_restart_syscall c000000000130b90 t known_siginfo_layout c000000000130c30 T sys_sgetmask c000000000130c40 t perf_trace_signal_generate c000000000130e30 t perf_trace_signal_deliver c000000000130ff0 t trace_event_raw_event_signal_generate c000000000131180 t trace_raw_output_signal_generate c000000000131240 t trace_raw_output_signal_deliver c000000000131300 t __bpf_trace_signal_generate c000000000131340 t __bpf_trace_signal_deliver c000000000131370 T sys_pause c000000000131410 t __sigqueue_free c0000000001314c0 t __flush_itimer_signals c0000000001315a0 t collect_signal c0000000001316e0 t check_kill_permission c000000000131880 t __sigqueue_alloc c000000000131a70 t recalc_sigpending_tsk c000000000131ad0 t do_sigaltstack.constprop.0 c000000000131c30 t do_compat_sigaltstack c000000000131d40 T __se_compat_sys_sigaltstack c000000000131d40 T compat_sys_sigaltstack c000000000131d70 T __se_sys_sigaltstack c000000000131d70 T sys_sigaltstack c000000000131e80 t trace_event_raw_event_signal_deliver c000000000131fe0 t flush_sigqueue_mask c000000000132120 t task_participate_group_stop c000000000132240 t retarget_shared_pending.isra.0 c000000000132340 T recalc_sigpending c000000000132430 T dequeue_signal c000000000132700 t __set_task_blocked c000000000132780 t do_sigpending c000000000132840 T __se_sys_rt_sigpending c000000000132840 T sys_rt_sigpending c000000000132910 T __se_compat_sys_rt_sigpending c000000000132910 T compat_sys_rt_sigpending c000000000132a10 T __se_sys_sigpending c000000000132a10 T sys_sigpending c000000000132aa0 T kernel_sigaction c000000000132bd0 T __se_compat_sys_sigpending c000000000132bd0 T compat_sys_sigpending c000000000132ce0 t ptrace_trap_notify c000000000132de0 t prepare_signal c0000000001331f0 t do_sigtimedwait c0000000001334e0 t complete_signal c000000000133870 t __send_signal c000000000133d50 T kill_pid_usb_asyncio c000000000133f60 T recalc_sigpending_and_wake c000000000134030 T calculate_sigpending c000000000134110 T next_signal c000000000134160 T task_set_jobctl_pending c0000000001341e0 T task_clear_jobctl_trapping c000000000134230 T task_clear_jobctl_pending c0000000001342b0 T task_join_group_stop c000000000134310 T flush_sigqueue c0000000001343f0 T flush_signals c000000000134470 T flush_itimer_signals c0000000001344e0 T ignore_signals c000000000134540 T flush_signal_handlers c000000000134590 T unhandled_signal c0000000001345f0 T signal_wake_up_state c000000000134670 T zap_other_threads c0000000001347e0 T __lock_task_sighand c0000000001348b0 T sigqueue_alloc c000000000134900 T sigqueue_free c0000000001349c0 T send_sigqueue c000000000134ce0 T do_notify_parent c000000000134fe0 T do_no_restart_syscall c000000000134ff0 T __set_current_blocked c0000000001350a0 T set_current_blocked c0000000001350c0 T __se_sys_sigprocmask c0000000001350c0 T sys_sigprocmask c000000000135240 T __se_sys_ssetmask c000000000135240 T sys_ssetmask c0000000001352c0 t sigsuspend c000000000135380 T __se_sys_rt_sigsuspend c000000000135380 T sys_rt_sigsuspend c000000000135420 T __se_compat_sys_rt_sigsuspend c000000000135420 T compat_sys_rt_sigsuspend c0000000001354c0 T __se_sys_sigsuspend c0000000001354c0 T sys_sigsuspend c000000000135520 T sigprocmask c000000000135610 T __se_sys_rt_sigprocmask c000000000135610 T sys_rt_sigprocmask c000000000135760 T __se_compat_sys_rt_sigprocmask c000000000135760 T compat_sys_rt_sigprocmask c0000000001358d0 T set_user_sigmask c0000000001359c0 T set_compat_user_sigmask c000000000135ab0 T siginfo_layout c000000000135b90 t post_copy_siginfo_from_user32 c000000000135da0 t __copy_siginfo_from_user32 c000000000135e40 t send_signal c000000000136020 T __group_send_sig_info c000000000136030 t do_notify_parent_cldstop c000000000136230 t ptrace_stop c000000000136620 t ptrace_do_notify c000000000136700 T ptrace_notify c0000000001367e0 t do_signal_stop c000000000136b80 T exit_signals c000000000136e40 T do_send_sig_info c000000000136f90 T group_send_sig_info c000000000137050 T send_sig_info c000000000137080 T send_sig c0000000001370c0 T send_sig_fault c000000000137160 T send_sig_mceerr c000000000137210 t do_send_specific c000000000137320 t do_tkill c000000000137410 T __se_sys_tgkill c000000000137410 T sys_tgkill c000000000137470 T __se_sys_tkill c000000000137470 T sys_tkill c0000000001374c0 T __se_sys_rt_tgsigqueueinfo c0000000001374c0 T sys_rt_tgsigqueueinfo c0000000001376a0 T __se_compat_sys_rt_tgsigqueueinfo c0000000001376a0 T compat_sys_rt_tgsigqueueinfo c0000000001377a0 T __kill_pgrp_info c0000000001378c0 T kill_pgrp c000000000137950 T kill_pid_info c000000000137ab0 t do_rt_sigqueueinfo c000000000137b70 T __se_sys_rt_sigqueueinfo c000000000137b70 T sys_rt_sigqueueinfo c000000000137cd0 T __se_compat_sys_rt_sigqueueinfo c000000000137cd0 T compat_sys_rt_sigqueueinfo c000000000137d60 T kill_pid c000000000137ed0 T __se_sys_kill c000000000137ed0 T sys_kill c0000000001381d0 t force_sig_info_to_task c000000000138370 T force_sig_info c000000000138380 T force_sig c000000000138410 T force_sig_mceerr c0000000001384b0 T force_sig_bnderr c000000000138540 T force_sig_pkuerr c0000000001385d0 T force_sig_ptrace_errno_trap c000000000138660 T force_sig_fault_to_task c0000000001386f0 T force_sig_fault c000000000138780 T force_sigsegv c000000000138850 T signal_setup_done c000000000138960 T get_signal c0000000001394e0 T copy_siginfo_to_user c0000000001395f0 T __se_sys_rt_sigtimedwait c0000000001395f0 T sys_rt_sigtimedwait c000000000139750 T __se_sys_rt_sigtimedwait_time32 c000000000139750 T sys_rt_sigtimedwait_time32 c0000000001398b0 T copy_siginfo_from_user c0000000001399c0 T copy_siginfo_to_external32 c000000000139bb0 T __copy_siginfo_to_user32 c000000000139c40 T __se_compat_sys_rt_sigtimedwait_time64 c000000000139c40 T compat_sys_rt_sigtimedwait_time64 c000000000139d70 T __se_compat_sys_rt_sigtimedwait_time32 c000000000139d70 T compat_sys_rt_sigtimedwait_time32 c000000000139ea0 T copy_siginfo_from_user32 c000000000139f30 T __se_sys_pidfd_send_signal c000000000139f30 T sys_pidfd_send_signal c00000000013a1d0 W sigaction_compat_abi c00000000013a1e0 T do_sigaction c00000000013a4f0 T __se_sys_rt_sigaction c00000000013a4f0 T sys_rt_sigaction c00000000013a650 T __se_compat_sys_rt_sigaction c00000000013a650 T compat_sys_rt_sigaction c00000000013ac30 T __se_compat_sys_sigaction c00000000013ac30 T compat_sys_sigaction c00000000013b1c0 T __se_sys_signal c00000000013b1c0 T sys_signal c00000000013b250 T restore_altstack c00000000013b360 T __save_altstack c00000000013b570 T compat_restore_altstack c00000000013b5b0 T __compat_save_altstack c00000000013b820 T __se_sys_umask c00000000013b820 T sys_umask c00000000013b850 t propagate_has_child_subreaper c00000000013b8a0 T sys_gettid c00000000013b8e0 T sys_getpid c00000000013b920 t set_one_prio c00000000013ba40 T __se_sys_setpriority c00000000013ba40 T sys_setpriority c00000000013bdd0 T __se_sys_getpriority c00000000013bdd0 T sys_getpriority c00000000013c120 T sys_getppid c00000000013c170 t set_user c00000000013c230 T sys_getuid c00000000013c270 T sys_geteuid c00000000013c2b0 T sys_getgid c00000000013c2f0 T sys_getegid c00000000013c330 t do_sys_times c00000000013c410 T __se_sys_getpgid c00000000013c410 T sys_getpgid c00000000013c4d0 T __se_sys_getsid c00000000013c4d0 T sys_getsid c00000000013c590 T __se_sys_sethostname c00000000013c590 T sys_sethostname c00000000013c710 T __se_sys_setdomainname c00000000013c710 T sys_setdomainname c00000000013c890 t prctl_set_mm_exe_file c00000000013ca90 t validate_prctl_map_addr c00000000013cc30 T __se_sys_setpgid c00000000013cc30 T sys_setpgid c00000000013ce50 t override_release.part.0 c00000000013cfa0 T __se_sys_olduname c00000000013cfa0 T sys_olduname c00000000013d160 t do_sysinfo.isra.0 c00000000013d2c0 t __do_compat_sys_sysinfo c00000000013d480 T __se_compat_sys_sysinfo c00000000013d480 T compat_sys_sysinfo c00000000013d490 t __do_sys_sysinfo c00000000013d520 T __se_sys_sysinfo c00000000013d520 T sys_sysinfo c00000000013d530 T __se_sys_times c00000000013d530 T sys_times c00000000013d5f0 T __se_compat_sys_times c00000000013d5f0 T compat_sys_times c00000000013d790 T sys_getpgrp c00000000013d7e0 t __do_sys_newuname c00000000013d900 T __se_sys_newuname c00000000013d900 T sys_newuname c00000000013d910 t __do_sys_uname c00000000013da60 T __se_sys_uname c00000000013da60 T sys_uname c00000000013da70 T __se_sys_gethostname c00000000013da70 T sys_gethostname c00000000013dc00 t prctl_set_auxv c00000000013dd50 T __se_sys_old_getrlimit c00000000013dd50 T sys_old_getrlimit c00000000013dee0 T __se_compat_sys_old_getrlimit c00000000013dee0 T compat_sys_old_getrlimit c00000000013e1b0 T __se_sys_getcpu c00000000013e1b0 T sys_getcpu c00000000013e3c0 T __se_sys_getresgid c00000000013e3c0 T sys_getresgid c00000000013e700 t prctl_set_mm_map c00000000013ea90 t prctl_set_mm c00000000013eee0 T __se_sys_getresuid c00000000013eee0 T sys_getresuid c00000000013f220 T __sys_setregid c00000000013f440 T __se_sys_setregid c00000000013f440 T sys_setregid c00000000013f460 T __sys_setgid c00000000013f5e0 T __se_sys_setgid c00000000013f5e0 T sys_setgid c00000000013f5f0 T __sys_setreuid c00000000013f870 T __se_sys_setreuid c00000000013f870 T sys_setreuid c00000000013f890 T __sys_setuid c00000000013f9f0 T __se_sys_setuid c00000000013f9f0 T sys_setuid c00000000013fa00 T __sys_setresuid c00000000013fc90 T __se_sys_setresuid c00000000013fc90 T sys_setresuid c00000000013fcb0 T __sys_setresgid c00000000013ff10 T __se_sys_setresgid c00000000013ff10 T sys_setresgid c00000000013ff30 T __sys_setfsuid c0000000001400a0 T __se_sys_setfsuid c0000000001400a0 T sys_setfsuid c0000000001400b0 T __sys_setfsgid c000000000140220 T __se_sys_setfsgid c000000000140220 T sys_setfsgid c000000000140230 T ksys_setsid c000000000140370 T sys_setsid c0000000001403a0 T do_prlimit c000000000140660 T __se_sys_getrlimit c000000000140660 T sys_getrlimit c000000000140700 T __se_compat_sys_setrlimit c000000000140700 T compat_sys_setrlimit c0000000001407c0 T __se_compat_sys_getrlimit c0000000001407c0 T compat_sys_getrlimit c000000000140900 T __se_sys_prlimit64 c000000000140900 T sys_prlimit64 c000000000140c70 T __se_sys_setrlimit c000000000140c70 T sys_setrlimit c000000000140d00 T getrusage c000000000141190 t __do_sys_getrusage c000000000141250 T __se_sys_getrusage c000000000141250 T sys_getrusage c000000000141260 t __do_compat_sys_getrusage c000000000141310 T __se_compat_sys_getrusage c000000000141310 T compat_sys_getrusage c000000000141330 W arch_prctl_spec_ctrl_set c000000000141340 T __se_sys_prctl c000000000141340 T sys_prctl c000000000141ba0 T usermodehelper_read_unlock c000000000141be0 T usermodehelper_read_lock_wait c000000000141d10 T call_usermodehelper_setup c000000000141e00 T usermodehelper_read_trylock c000000000141f60 t proc_cap_handler c000000000142220 t umh_complete c0000000001422d0 t call_usermodehelper_exec_async c000000000142500 t call_usermodehelper_exec_work c000000000142600 T call_usermodehelper_exec c000000000142880 T call_usermodehelper c0000000001429a0 T __usermodehelper_set_disable_depth c000000000142a20 T __usermodehelper_disable c000000000142be0 T __traceiter_workqueue_queue_work c000000000142c80 T __traceiter_workqueue_activate_work c000000000142d00 T __traceiter_workqueue_execute_start c000000000142d80 T __traceiter_workqueue_execute_end c000000000142e10 t work_for_cpu_fn c000000000142e60 t destroy_worker c000000000142f30 t worker_enter_idle c000000000143090 t wq_clamp_max_active c000000000143190 t get_order c0000000001431b0 t init_pwq c000000000143280 t wq_calc_node_cpumask c000000000143480 t wq_device_release c0000000001434b0 t rcu_free_pool c000000000143520 t rcu_free_wq c0000000001435b0 t rcu_free_pwq c0000000001435f0 t worker_attach_to_pool c0000000001436b0 t worker_detach_from_pool c0000000001437c0 t wq_barrier_func c0000000001437f0 t perf_trace_workqueue_queue_work c000000000143980 t perf_trace_workqueue_activate_work c000000000143ae0 t perf_trace_workqueue_execute_start c000000000143c40 t perf_trace_workqueue_execute_end c000000000143db0 t trace_event_raw_event_workqueue_queue_work c000000000143ee0 t trace_raw_output_workqueue_queue_work c000000000143fa0 t trace_raw_output_workqueue_activate_work c000000000144050 t trace_raw_output_workqueue_execute_start c000000000144100 t trace_raw_output_workqueue_execute_end c0000000001441b0 t __bpf_trace_workqueue_queue_work c0000000001441e0 t __bpf_trace_workqueue_activate_work c000000000144210 t __bpf_trace_workqueue_execute_end c000000000144240 T workqueue_congested c000000000144330 t cwt_wakefn c000000000144380 t wq_unbound_cpumask_show c000000000144410 t max_active_show c000000000144460 t per_cpu_show c0000000001444b0 t wq_numa_show c000000000144540 t wq_cpumask_show c0000000001445e0 t wq_nice_show c000000000144670 t wq_pool_ids_show c000000000144800 t __bpf_trace_workqueue_execute_start c000000000144830 T queue_rcu_work c0000000001448b0 t init_rescuer c000000000144a20 T current_work c000000000144aa0 T set_worker_desc c000000000144b50 t trace_event_raw_event_workqueue_activate_work c000000000144c50 t trace_event_raw_event_workqueue_execute_end c000000000144d60 t trace_event_raw_event_workqueue_execute_start c000000000144e60 t check_flush_dependency c000000000145030 t flush_workqueue_prep_pwqs c0000000001452c0 T flush_workqueue c000000000145810 T drain_workqueue c000000000145a40 t pwq_activate_delayed_work c000000000145bd0 t pwq_adjust_max_active c000000000145d40 T workqueue_set_max_active c000000000145e10 t max_active_store c000000000145ec0 t apply_wqattrs_commit c0000000001460d0 T work_busy c000000000146210 t idle_worker_timeout c000000000146370 t __queue_work c000000000146b00 T queue_work_on c000000000146bb0 T execute_in_process_context c000000000146c50 t put_pwq.part.0 c000000000146c90 t pwq_dec_nr_in_flight c000000000146dd0 t try_to_grab_pending.part.0 c000000000147000 T cancel_delayed_work c000000000147120 T queue_work_node c0000000001472c0 T delayed_work_timer_fn c0000000001472e0 t rcu_work_rcufn c000000000147330 t __queue_delayed_work c000000000147440 T queue_delayed_work_on c0000000001474f0 T mod_delayed_work_on c000000000147610 t pool_mayday_timeout c000000000147820 t apply_wqattrs_cleanup.part.0 c000000000147a30 t create_worker c000000000147cd0 t put_unbound_pool c000000000147fe0 t pwq_unbound_release_workfn c000000000148190 t process_one_work c000000000148710 t rescuer_thread c000000000148c50 t worker_thread c000000000149290 t __flush_work.isra.0 c0000000001496b0 T flush_rcu_work c000000000149710 t __cancel_work_timer c000000000149980 T cancel_work_sync c000000000149990 T cancel_delayed_work_sync c0000000001499a0 T work_on_cpu c000000000149a50 T flush_delayed_work c000000000149af0 T flush_work c000000000149b00 T work_on_cpu_safe c000000000149c20 T wq_worker_running c000000000149c90 T wq_worker_sleeping c000000000149dc0 T wq_worker_last_func c000000000149df0 T schedule_on_each_cpu c000000000149f70 T free_workqueue_attrs c000000000149fb0 T alloc_workqueue_attrs c00000000014a020 t init_worker_pool c00000000014a150 t alloc_unbound_pwq c00000000014a610 t wq_update_unbound_numa c00000000014a940 t apply_wqattrs_prepare c00000000014acf0 t apply_workqueue_attrs_locked c00000000014ad90 t wq_nice_store c00000000014af60 t wq_cpumask_store c00000000014b120 t wq_numa_store c00000000014b2e0 T apply_workqueue_attrs c00000000014b360 T current_is_workqueue_rescuer c00000000014b3e0 T print_worker_info c00000000014b5a0 T show_workqueue_state c00000000014b8e0 T destroy_workqueue c00000000014bdc0 T wq_worker_comm c00000000014bf40 T workqueue_prepare_cpu c00000000014c020 T workqueue_online_cpu c00000000014c3d0 T workqueue_offline_cpu c00000000014c650 T freeze_workqueues_begin c00000000014c770 T freeze_workqueues_busy c00000000014c8c0 T thaw_workqueues c00000000014c9d0 T workqueue_set_unbound_cpumask c00000000014cc70 t wq_unbound_cpumask_store c00000000014cd30 T workqueue_sysfs_register c00000000014cf10 T alloc_workqueue c00000000014d488 t pr_cont_pool_info c00000000014d50c t pr_cont_work c00000000014d5a8 t show_pwq c00000000014d8d0 T pid_task c00000000014d910 T pid_nr_ns c00000000014d960 T pid_vnr c00000000014d9c0 T task_active_pid_ns c00000000014d9f0 T find_pid_ns c00000000014da30 T find_vpid c00000000014da90 T __task_pid_nr_ns c00000000014db90 t put_pid.part.0 c00000000014dc60 t delayed_put_pid c00000000014dc80 T get_task_pid c00000000014dd60 T find_get_pid c00000000014de40 T get_pid_task c00000000014df30 T __se_sys_pidfd_open c00000000014df30 T sys_pidfd_open c00000000014e080 T __se_sys_pidfd_getfd c00000000014e080 T sys_pidfd_getfd c00000000014e3a0 T put_pid c00000000014e470 T free_pid c00000000014e5e0 t __change_pid c00000000014e6a0 T alloc_pid c00000000014ecb0 T disable_pid_allocation c00000000014ed50 T attach_pid c00000000014edf0 T detach_pid c00000000014ee00 T change_pid c00000000014eeb0 T exchange_tids c00000000014ef20 T transfer_pid c00000000014efa0 T find_task_by_pid_ns c00000000014eff0 T find_task_by_vpid c00000000014f060 T find_get_task_by_vpid c00000000014f170 T find_ge_pid c00000000014f1b0 T pidfd_get_pid c00000000014f2e0 T task_work_add c00000000014f450 T task_work_cancel_match c00000000014f590 T task_work_cancel c00000000014f6a0 T task_work_run c00000000014f800 T search_kernel_exception_table c00000000014f850 T search_exception_tables c00000000014f8d0 T init_kernel_text c00000000014f920 T core_kernel_text c00000000014f9a0 T core_kernel_data c00000000014f9f0 T kernel_text_address c00000000014fb80 T __kernel_text_address c00000000014fc10 T func_ptr_is_kernel_text c00000000014fcd0 t module_attr_show c00000000014fd30 t module_attr_store c00000000014fd90 t uevent_filter c00000000014fdc0 T param_set_byte c00000000014fe00 T param_get_byte c00000000014fe50 T param_get_short c00000000014fea0 T param_get_ushort c00000000014fef0 T param_get_int c00000000014ff40 T param_get_uint c00000000014ff90 T param_get_long c00000000014ffe0 T param_get_ulong c000000000150030 T param_get_ullong c000000000150080 T param_get_hexint c0000000001500d0 T param_get_charp c000000000150120 T param_get_string c000000000150170 T param_set_short c0000000001501b0 T param_set_ushort c0000000001501f0 T param_set_int c000000000150230 T param_set_uint c000000000150270 T param_set_long c0000000001502b0 T param_set_ulong c0000000001502f0 T param_set_copystring c000000000150380 T param_set_bool c0000000001503f0 T param_set_bool_enable_only c0000000001504d0 T param_set_invbool c000000000150570 T param_set_bint c000000000150610 T param_get_bool c000000000150660 T param_get_invbool c0000000001506b0 t param_array_get c000000000150840 T kernel_param_lock c000000000150890 T kernel_param_unlock c0000000001508e0 t param_attr_show c0000000001509b0 t module_kobj_release c0000000001509e0 t param_array_free c000000000150a90 t maybe_kfree_parameter c000000000150bf0 T param_free_charp c000000000150c00 T param_set_charp c000000000150da0 t add_sysfs_param c000000000151050 T param_set_ullong c000000000151090 T param_set_hexint c0000000001510d0 t param_array_set c0000000001512d0 t param_attr_store c000000000151460 T parameqn c0000000001514e0 T parameq c0000000001515a0 T parse_args c000000000151ae0 T module_param_sysfs_setup c000000000151c20 T module_param_sysfs_remove c000000000151ca0 T destroy_params c000000000151d20 T __modver_version_show c000000000151d70 T kthread_func c000000000151db0 t kthread_flush_work_fn c000000000151de0 t __kthread_parkme c000000000151e90 T __kthread_init_worker c000000000151ec0 t __kthread_bind_mask c000000000151f90 t kthread c000000000152120 T kthread_bind c000000000152150 t __kthread_create_on_node c0000000001523a0 T kthread_create_on_node c0000000001523e0 t __kthread_create_worker c000000000152590 T kthread_create_worker c0000000001525f0 T kthread_create_worker_on_cpu c000000000152630 t kthread_insert_work c0000000001526d0 T kthread_queue_work c0000000001527c0 T kthread_delayed_work_timer_fn c0000000001528d0 T kthread_flush_work c000000000152a90 t __kthread_cancel_work_sync c000000000152c10 T kthread_cancel_work_sync c000000000152c20 T kthread_cancel_delayed_work_sync c000000000152c30 t __kthread_queue_delayed_work c000000000152d10 T kthread_queue_delayed_work c000000000152e10 T kthread_mod_delayed_work c000000000152f70 T kthread_flush_worker c0000000001530a0 T kthread_worker_fn c000000000153360 T kthread_data c000000000153380 T __kthread_should_park c0000000001533a0 T kthread_should_stop c0000000001533d0 T kthread_parkme c000000000153400 T kthread_should_park c000000000153430 T kthread_freezable_should_stop c0000000001534f0 T kthread_unpark c0000000001535e0 T kthread_stop c000000000153830 T kthread_destroy_worker c0000000001538b0 T kthread_unuse_mm c0000000001539d0 T kthread_park c000000000153ac0 T kthread_use_mm c000000000153c30 T free_kthread_struct c000000000153c70 T kthread_probe_data c000000000153d10 T tsk_fork_get_node c000000000153d40 T kthread_bind_mask c000000000153d50 T kthread_create_on_cpu c000000000153e00 T kthread_set_per_cpu c000000000153e80 T kthread_is_per_cpu c000000000153ec0 T kthreadd c0000000001541c0 W compat_sys_fadvise64_64 c0000000001541c0 W compat_sys_fanotify_mark c0000000001541c0 W compat_sys_getsockopt c0000000001541c0 W compat_sys_io_pgetevents_time32 c0000000001541c0 W compat_sys_process_vm_readv c0000000001541c0 W compat_sys_process_vm_writev c0000000001541c0 W compat_sys_s390_ipc c0000000001541c0 W compat_sys_setsockopt c0000000001541c0 W sys_acct c0000000001541c0 W sys_chown16 c0000000001541c0 W sys_fanotify_init c0000000001541c0 W sys_fanotify_mark c0000000001541c0 W sys_fchown16 c0000000001541c0 W sys_getegid16 c0000000001541c0 W sys_geteuid16 c0000000001541c0 W sys_getgid16 c0000000001541c0 W sys_getgroups16 c0000000001541c0 W sys_getresgid16 c0000000001541c0 W sys_getresuid16 c0000000001541c0 W sys_getuid16 c0000000001541c0 W sys_io_pgetevents_time32 c0000000001541c0 W sys_kexec_file_load c0000000001541c0 W sys_lchown16 c0000000001541c0 W sys_modify_ldt c0000000001541c0 T sys_ni_syscall c0000000001541c0 W sys_ppoll_time32 c0000000001541c0 W sys_pselect6_time32 c0000000001541c0 W sys_quotactl c0000000001541c0 W sys_s390_ipc c0000000001541c0 W sys_s390_pci_mmio_read c0000000001541c0 W sys_s390_pci_mmio_write c0000000001541c0 W sys_setfsgid16 c0000000001541c0 W sys_setfsuid16 c0000000001541c0 W sys_setgid16 c0000000001541c0 W sys_setgroups16 c0000000001541c0 W sys_setregid16 c0000000001541c0 W sys_setresgid16 c0000000001541c0 W sys_setresuid16 c0000000001541c0 W sys_setreuid16 c0000000001541c0 W sys_setuid16 c0000000001541c0 W sys_spu_create c0000000001541c0 W sys_spu_run c0000000001541c0 W sys_uselib c0000000001541c0 W sys_userfaultfd c0000000001541c0 W sys_vm86 c0000000001541c0 W sys_vm86old c0000000001541d0 t create_new_namespaces c000000000154540 T copy_namespaces c000000000154670 T free_nsproxy c000000000154850 t put_nsset c000000000154940 T unshare_nsproxy_namespaces c000000000154a30 T switch_task_namespaces c000000000154b10 T __se_sys_setns c000000000154b10 T sys_setns c000000000155260 T exit_task_namespaces c000000000155270 t notifier_call_chain c000000000155360 T raw_notifier_chain_unregister c0000000001553c0 T atomic_notifier_chain_unregister c0000000001554b0 t notifier_chain_register c000000000155550 T atomic_notifier_chain_register c0000000001555c0 T raw_notifier_chain_register c0000000001555d0 T blocking_notifier_chain_register c000000000155670 T srcu_notifier_chain_register c000000000155710 T blocking_notifier_chain_unregister c000000000155840 T srcu_notifier_chain_unregister c000000000155980 T srcu_init_notifier_head c0000000001559f0 T register_die_notifier c000000000155a70 T unregister_die_notifier c000000000155b70 T raw_notifier_call_chain c000000000155c30 T atomic_notifier_call_chain c000000000155d00 T notify_die c000000000155e10 T srcu_notifier_call_chain c000000000155f60 T blocking_notifier_call_chain c000000000156060 T raw_notifier_call_chain_robust c0000000001561a0 T atomic_notifier_call_chain_robust c000000000156300 T blocking_notifier_call_chain_robust c000000000156460 t notes_read c0000000001564b0 t uevent_helper_store c000000000156560 t rcu_normal_store c0000000001565d0 t rcu_expedited_store c000000000156640 t rcu_normal_show c000000000156680 t rcu_expedited_show c0000000001566c0 t kexec_loaded_show c000000000156710 t profiling_show c000000000156760 t uevent_helper_show c0000000001567a0 t uevent_seqnum_show c0000000001567f0 t fscaps_show c000000000156840 t vmcoreinfo_show c0000000001568d0 t kexec_crash_size_store c000000000156970 t kexec_crash_size_show c0000000001569c0 t kexec_crash_loaded_show c000000000156a10 t profiling_store c000000000156ac0 T override_creds c000000000156af0 t put_cred_rcu c000000000156c70 T __put_cred c000000000156d00 T get_task_cred c000000000156d90 T set_security_override c000000000156dc0 T set_security_override_from_ctx c000000000156e60 T set_create_files_as c000000000156ec0 T cred_fscmp c000000000156ff0 T revert_creds c000000000157040 T abort_creds c000000000157090 T prepare_creds c000000000157340 T commit_creds c000000000157610 T prepare_kernel_cred c000000000157870 T exit_creds c000000000157930 T cred_alloc_blank c0000000001579b0 T prepare_exec_creds c000000000157a30 T copy_creds c000000000157c50 T emergency_restart c000000000157c90 T register_reboot_notifier c000000000157cd0 T unregister_reboot_notifier c000000000157d10 t devm_unregister_reboot_notifier c000000000157d60 T devm_register_reboot_notifier c000000000157e40 T register_restart_handler c000000000157e80 T unregister_restart_handler c000000000157ec0 T orderly_reboot c000000000157f10 T orderly_poweroff c000000000157f70 T kernel_restart_prepare c000000000157fd0 T do_kernel_restart c000000000158010 T migrate_to_reboot_cpu c0000000001580d0 T kernel_restart c000000000158190 t reboot_work_func c000000000158250 T kernel_halt c0000000001582e0 T kernel_power_off c000000000158390 t poweroff_work_func c000000000158470 t __do_sys_reboot c0000000001587c0 T __se_sys_reboot c0000000001587c0 T sys_reboot c0000000001587e0 T ctrl_alt_del c000000000158868 t deferred_cad c000000000158900 t lowest_in_progress c0000000001589f0 t async_run_entry_fn c000000000158b60 T async_synchronize_cookie_domain c000000000158cc0 T async_synchronize_full_domain c000000000158ce0 T async_synchronize_full c000000000158d00 T async_synchronize_cookie c000000000158d20 T current_is_async c000000000158db0 T async_schedule_node_domain c000000000159000 T async_schedule_node c000000000159020 T async_unregister_domain c000000000159100 t cmp_range c000000000159140 T add_range c000000000159180 T add_range_with_merge c000000000159350 T subtract_range c000000000159560 T clean_sort_range c0000000001597c0 T sort_range c000000000159800 t smpboot_thread_fn c000000000159a50 t smpboot_destroy_threads c000000000159bc0 T smpboot_unregister_percpu_thread c000000000159c70 t __smpboot_create_thread.part.0 c000000000159ea0 T smpboot_register_percpu_thread c00000000015a030 T idle_thread_get c00000000015a070 T smpboot_create_threads c00000000015a1a0 T smpboot_unpark_threads c00000000015a280 T smpboot_park_threads c00000000015a370 T cpu_report_state c00000000015a3a0 T cpu_check_up_prepare c00000000015a400 T cpu_set_state_online c00000000015a440 T cpu_wait_death c00000000015a5e0 T cpu_report_death c00000000015a660 t set_lookup c00000000015a680 t set_is_seen c00000000015a6a0 t put_ucounts c00000000015a790 t set_permissions c00000000015a830 T setup_userns_sysctls c00000000015a950 T retire_userns_sysctls c00000000015a9b0 T inc_ucount c00000000015ad10 T dec_ucount c00000000015ad80 t __regset_get c00000000015aed0 T regset_get c00000000015af00 T regset_get_alloc c00000000015af20 T copy_regset_to_user c00000000015b020 t free_modprobe_argv c00000000015b070 T __request_module c00000000015b5a0 t gid_cmp c00000000015b5d0 T groups_alloc c00000000015b660 T groups_free c00000000015b690 T set_groups c00000000015b740 T groups_sort c00000000015b790 T __se_sys_getgroups c00000000015b790 T sys_getgroups c00000000015b950 T set_current_groups c00000000015ba00 T in_group_p c00000000015ba90 T in_egroup_p c00000000015bb20 T __se_sys_setgroups c00000000015bb20 T sys_setgroups c00000000015bef0 T groups_search c00000000015bf70 T may_setgroups c00000000015c000 T __traceiter_sched_kthread_stop c00000000015c080 T __traceiter_sched_kthread_stop_ret c00000000015c100 T __traceiter_sched_waking c00000000015c180 T __traceiter_sched_wakeup c00000000015c200 T __traceiter_sched_wakeup_new c00000000015c280 T __traceiter_sched_switch c00000000015c320 T __traceiter_sched_migrate_task c00000000015c3b0 T __traceiter_sched_process_free c00000000015c440 T __traceiter_sched_process_exit c00000000015c4c0 T __traceiter_sched_wait_task c00000000015c540 T __traceiter_sched_process_wait c00000000015c5c0 T __traceiter_sched_process_fork c00000000015c650 T __traceiter_sched_process_exec c00000000015c6f0 T __traceiter_sched_stat_wait c00000000015c780 T __traceiter_sched_stat_sleep c00000000015c810 T __traceiter_sched_stat_iowait c00000000015c8a0 T __traceiter_sched_stat_blocked c00000000015c930 T __traceiter_sched_stat_runtime c00000000015c9d0 T __traceiter_sched_pi_setprio c00000000015ca60 T __traceiter_sched_process_hang c00000000015cae0 T __traceiter_sched_move_numa c00000000015cb80 T __traceiter_sched_stick_numa c00000000015cc30 T __traceiter_sched_swap_numa c00000000015cce0 T __traceiter_sched_wake_idle_without_ipi c00000000015cd60 T __traceiter_pelt_cfs_tp c00000000015cde0 T __traceiter_pelt_rt_tp c00000000015ce60 T __traceiter_pelt_dl_tp c00000000015cee0 T __traceiter_pelt_thermal_tp c00000000015cf60 T __traceiter_pelt_irq_tp c00000000015cfe0 T __traceiter_pelt_se_tp c00000000015d060 T __traceiter_sched_cpu_capacity_tp c00000000015d0e0 T __traceiter_sched_overutilized_tp c00000000015d170 T __traceiter_sched_util_est_cfs_tp c00000000015d200 T __traceiter_sched_util_est_se_tp c00000000015d280 T __traceiter_sched_update_nr_running_tp c00000000015d310 t set_nr_if_polling c00000000015d380 T preempt_notifier_unregister c00000000015d3d0 T single_task_running c00000000015d400 T __se_sys_sched_get_priority_max c00000000015d400 T sys_sched_get_priority_max c00000000015d450 T __se_sys_sched_get_priority_min c00000000015d450 T sys_sched_get_priority_min c00000000015d4a0 t cpu_shares_read_u64 c00000000015d4c0 t cpu_weight_read_u64 c00000000015d510 t cpu_weight_nice_read_s64 c00000000015d5c0 t perf_trace_sched_kthread_stop c00000000015d730 t perf_trace_sched_kthread_stop_ret c00000000015d890 t perf_trace_sched_wakeup_template c00000000015d9d0 t perf_trace_sched_migrate_task c00000000015db60 t perf_trace_sched_process_template c00000000015dcd0 t perf_trace_sched_process_wait c00000000015de60 t perf_trace_sched_process_fork c00000000015dff0 t perf_trace_sched_stat_template c00000000015e120 t perf_trace_sched_stat_runtime c00000000015e2b0 t perf_trace_sched_pi_setprio c00000000015e460 t perf_trace_sched_process_hang c00000000015e5d0 t perf_trace_sched_wake_idle_without_ipi c00000000015e730 t trace_raw_output_sched_kthread_stop c00000000015e7e0 t trace_raw_output_sched_kthread_stop_ret c00000000015e890 t trace_raw_output_sched_wakeup_template c00000000015e940 t trace_raw_output_sched_migrate_task c00000000015ea00 t trace_raw_output_sched_process_template c00000000015eab0 t trace_raw_output_sched_process_wait c00000000015eb60 t trace_raw_output_sched_process_fork c00000000015ec10 t trace_raw_output_sched_process_exec c00000000015ecc0 t trace_raw_output_sched_stat_template c00000000015ed70 t trace_raw_output_sched_stat_runtime c00000000015ee20 t trace_raw_output_sched_pi_setprio c00000000015eed0 t trace_raw_output_sched_process_hang c00000000015ef80 t trace_raw_output_sched_move_numa c00000000015f040 t trace_raw_output_sched_numa_pair_template c00000000015f120 t trace_raw_output_sched_wake_idle_without_ipi c00000000015f1d0 t trace_raw_output_sched_switch c00000000015f320 t perf_trace_sched_process_exec c00000000015f530 t perf_trace_sched_move_numa c00000000015f6f0 t perf_trace_sched_numa_pair_template c00000000015f910 t __bpf_trace_sched_kthread_stop c00000000015f940 t __bpf_trace_sched_kthread_stop_ret c00000000015f970 t __bpf_trace_sched_switch c00000000015f9a0 t __bpf_trace_sched_process_exec c00000000015f9d0 t __bpf_trace_sched_stat_runtime c00000000015fa00 t __bpf_trace_sched_move_numa c00000000015fa40 t __bpf_trace_sched_migrate_task c00000000015fa70 t __bpf_trace_sched_process_fork c00000000015faa0 t __bpf_trace_sched_stat_template c00000000015fad0 t __bpf_trace_sched_numa_pair_template c00000000015fb10 T preempt_notifier_register c00000000015fb80 T kick_process c00000000015fc00 t __sched_fork c00000000015fd10 t set_load_weight c00000000015fde0 T preempt_notifier_inc c00000000015fe20 T preempt_notifier_dec c00000000015fe60 t __schedule_bug c00000000015fef0 T __se_sys_sched_getscheduler c00000000015fef0 T sys_sched_getscheduler c00000000015ffb0 T __se_sys_sched_getparam c00000000015ffb0 T sys_sched_getparam c0000000001600f0 t cpu_shares_write_u64 c000000000160140 t cpu_weight_nice_write_s64 c0000000001601c0 t cpu_weight_write_u64 c000000000160230 t sched_set_normal.part.0 c000000000160240 T sched_show_task c000000000160410 t cpu_extra_stat_show c000000000160420 t __bpf_trace_sched_wakeup_template c000000000160450 t __bpf_trace_sched_process_template c000000000160480 t __bpf_trace_sched_process_wait c0000000001604b0 t __bpf_trace_sched_pi_setprio c0000000001604e0 t __bpf_trace_sched_process_hang c000000000160510 t __bpf_trace_sched_wake_idle_without_ipi c000000000160540 t set_rq_offline.part.0 c000000000160690 t trace_event_raw_event_sched_switch c000000000160840 t cpu_cgroup_can_attach c0000000001609a0 t perf_trace_sched_switch c000000000160bb0 t sched_free_group_rcu c000000000160c10 t cpu_cgroup_css_free c000000000160c70 t set_rq_online.part.0 c000000000160db0 t cpu_cgroup_css_released c000000000160e50 t finish_task_switch c0000000001611b0 t ttwu_queue_wakelist c000000000161310 t __hrtick_start c0000000001613e0 t nohz_csd_func c0000000001614c0 t trace_event_raw_event_sched_kthread_stop_ret c0000000001615c0 t trace_event_raw_event_sched_wake_idle_without_ipi c0000000001616c0 t trace_event_raw_event_sched_kthread_stop c0000000001617d0 t trace_event_raw_event_sched_process_hang c0000000001618e0 t trace_event_raw_event_sched_stat_template c000000000161a00 t trace_event_raw_event_sched_process_template c000000000161b10 t trace_event_raw_event_sched_stat_runtime c000000000161c40 t trace_event_raw_event_sched_wakeup_template c000000000161d60 t trace_event_raw_event_sched_migrate_task c000000000161e90 t trace_event_raw_event_sched_process_wait c000000000161fc0 t trace_event_raw_event_sched_process_fork c0000000001620f0 t trace_event_raw_event_sched_pi_setprio c000000000162250 T __se_sys_sched_getattr c000000000162250 T sys_sched_getattr c000000000162490 t trace_event_raw_event_sched_process_exec c000000000162630 t trace_event_raw_event_sched_move_numa c0000000001627a0 t trace_event_raw_event_sched_numa_pair_template c000000000162960 T __task_rq_lock c000000000162aa0 T task_rq_lock c000000000162c10 t sched_rr_get_interval c000000000162de0 T __se_sys_sched_rr_get_interval c000000000162de0 T sys_sched_rr_get_interval c000000000162e70 T __se_sys_sched_rr_get_interval_time32 c000000000162e70 T sys_sched_rr_get_interval_time32 c000000000162f00 T update_rq_clock c000000000163020 t set_user_nice.part.0 c0000000001632c0 T set_user_nice c0000000001632f0 T __se_sys_nice c0000000001632f0 T sys_nice c000000000163420 t hrtick c000000000163530 t cpu_cgroup_fork c000000000163690 t do_sched_yield c0000000001637b0 T sys_sched_yield c0000000001637e0 T __cond_resched_lock c0000000001638b0 t __sched_setscheduler c000000000164410 T __se_sys_sched_setattr c000000000164410 T sys_sched_setattr c0000000001648b0 T sched_set_normal c000000000164950 t do_sched_setscheduler c000000000164bd0 T __se_sys_sched_setscheduler c000000000164bd0 T sys_sched_setscheduler c000000000164c20 T __se_sys_sched_setparam c000000000164c20 T sys_sched_setparam c000000000164c60 T sched_set_fifo_low c000000000164d00 T sched_set_fifo c000000000164db0 T hrtick_start c000000000164e80 T wake_q_add c000000000164f60 T wake_q_add_safe c000000000165040 T resched_curr c0000000001651d0 T resched_cpu c0000000001652c0 T get_nohz_timer_target c000000000165530 T wake_up_nohz_cpu c0000000001656e0 T walk_tg_tree_from c0000000001657e0 T tg_nop c0000000001657f0 T activate_task c000000000165980 T deactivate_task c000000000165b50 T task_curr c000000000165b90 T check_preempt_curr c000000000165c50 t ttwu_do_wakeup c000000000165e60 t ttwu_do_activate c000000000166090 T set_cpus_allowed_common c0000000001660f0 T do_set_cpus_allowed c000000000166330 t select_fallback_rq c000000000166570 T set_task_cpu c0000000001667f0 t move_queued_task c000000000166af0 t __set_cpus_allowed_ptr c000000000166e00 T set_cpus_allowed_ptr c000000000166e10 t migration_cpu_stop c000000000167050 t __migrate_swap_task.part.0 c0000000001672e0 t migrate_swap_stop c000000000167660 t try_to_wake_up c000000000167f00 T wake_up_process c000000000167f20 T wake_up_q c000000000168010 T default_wake_function c000000000168040 T migrate_swap c000000000168280 T wait_task_inactive c000000000168570 T sched_set_stop_task c000000000168690 T sched_ttwu_pending c000000000168830 T send_call_function_single_ipi c000000000168960 T wake_up_if_idle c000000000168b10 T cpus_share_cache c000000000168b70 T try_invoke_on_locked_down_task c000000000168d50 T wake_up_state c000000000168d60 T set_numabalancing_state c000000000168dc0 T sysctl_numa_balancing c000000000168fa0 T force_schedstat_enabled c000000000169000 T sysctl_schedstats c0000000001691e0 T sched_fork c000000000169360 T sched_post_fork c0000000001694a0 T to_ratio c0000000001694e0 T wake_up_new_task c000000000169960 T schedule_tail c000000000169b00 T nr_running c000000000169bb0 T nr_context_switches c000000000169c60 T nr_iowait_cpu c000000000169c90 T nr_iowait c000000000169d50 T sched_exec c000000000169e80 T task_sched_runtime c000000000169ff0 T scheduler_tick c00000000016a210 T do_task_dead c00000000016a270 T rt_mutex_setprio c00000000016a810 T can_nice c00000000016a870 T task_prio c00000000016a880 T idle_cpu c00000000016a8e0 T available_idle_cpu c00000000016a940 T idle_task c00000000016a970 T sched_setscheduler c00000000016aa30 T sched_setattr c00000000016aa50 T sched_setattr_nocheck c00000000016aa70 T sched_setscheduler_nocheck c00000000016ab30 T sched_setaffinity c00000000016aeb0 t __do_sys_sched_setaffinity c00000000016af90 T __se_sys_sched_setaffinity c00000000016af90 T sys_sched_setaffinity c00000000016afb0 T sched_getaffinity c00000000016b0c0 t __do_sys_sched_getaffinity c00000000016b1e0 T __se_sys_sched_getaffinity c00000000016b1e0 T sys_sched_getaffinity c00000000016b200 T io_schedule_prepare c00000000016b260 T io_schedule_finish c00000000016b280 T show_state_filter c00000000016b3e0 T cpuset_cpumask_can_shrink c00000000016b470 T task_can_attach c00000000016b580 T migrate_task_to c00000000016b730 T sched_setnuma c00000000016b950 T idle_task_exit c00000000016ba00 T set_rq_online c00000000016ba20 T set_rq_offline c00000000016ba40 T sched_cpu_activate c00000000016bc70 T sched_cpu_deactivate c00000000016be70 T sched_cpu_starting c00000000016bed0 T sched_cpu_dying c00000000016c410 T in_sched_functions c00000000016c4a0 T normalize_rt_tasks c00000000016c680 T sched_create_group c00000000016c760 t cpu_cgroup_css_alloc c00000000016c7c0 T sched_online_group c00000000016c8a0 t cpu_cgroup_css_online c00000000016c8f0 T sched_destroy_group c00000000016c930 T sched_offline_group c00000000016c9d0 T sched_move_task c00000000016cc80 t cpu_cgroup_attach c00000000016cd10 T call_trace_sched_update_nr_running c00000000016cdf0 T dump_cpu_task c00000000016ce60 T get_avenrun c00000000016ceb0 T calc_load_fold_active c00000000016cef0 T calc_load_n c00000000016cf60 T calc_load_nohz_start c00000000016cff0 T calc_load_nohz_remote c00000000016d070 T calc_load_nohz_stop c00000000016d0d0 T calc_global_load c00000000016d340 T calc_global_load_tick c00000000016d3f0 T sched_clock_cpu c00000000016d460 T task_cputime_adjusted c00000000016d480 T vtime_account_irq_enter c00000000016d4f0 T account_user_time c00000000016d600 T account_guest_time c00000000016d7a0 T account_system_index_time c00000000016d8a0 T account_system_time c00000000016d910 T account_steal_time c00000000016d940 T account_idle_time c00000000016d990 T thread_group_cputime c00000000016db00 T vtime_task_switch c00000000016db80 T cputime_adjust c00000000016dba0 T thread_group_cputime_adjusted c00000000016dc20 t select_task_rq_idle c00000000016dc30 t balance_idle c00000000016dc40 t put_prev_task_idle c00000000016dc50 t task_tick_idle c00000000016dc60 t update_curr_idle c00000000016dc70 t set_next_task_idle c00000000016dce0 t prio_changed_idle c00000000016dcf0 t switched_to_idle c00000000016dd00 t check_preempt_curr_idle c00000000016dd30 t dequeue_task_idle c00000000016ddd0 t idle_inject_timer_fn c00000000016de00 T pick_next_task_idle c00000000016de80 T sched_idle_set_state c00000000016dea0 T cpu_idle_poll_ctrl c00000000016def0 W arch_cpu_idle_prepare c00000000016df00 W arch_cpu_idle_enter c00000000016df10 W arch_cpu_idle_exit c00000000016df70 t do_idle c00000000016e3d0 T play_idle_precise c00000000016e590 T cpu_in_idle c00000000016e5e0 T cpu_startup_entry c00000000016e620 t update_min_vruntime c00000000016e690 t task_nr_scan_windows c00000000016e710 t clear_buddies c00000000016e850 t update_cfs_rq_h_load c00000000016e950 T sched_trace_cfs_rq_avg c00000000016e970 T sched_trace_cfs_rq_cpu c00000000016e990 T sched_trace_rq_avg_rt c00000000016e9b0 T sched_trace_rq_avg_dl c00000000016e9d0 T sched_trace_rq_avg_irq c00000000016e9e0 T sched_trace_rq_cpu c00000000016ea00 T sched_trace_rq_cpu_capacity c00000000016ea20 T sched_trace_rd_span c00000000016ea40 T sched_trace_rq_nr_running c00000000016ea60 t __calc_delta c00000000016ec00 t sched_slice c00000000016ed30 t get_rr_interval_fair c00000000016eda0 t task_of c00000000016ee20 t remove_entity_load_avg c00000000016eed0 t task_dead_fair c00000000016eee0 t kick_ilb c00000000016f050 t attach_task c00000000016f0e0 t hrtick_start_fair c00000000016f240 t get_order c00000000016f260 T sched_trace_cfs_rq_path c00000000016f350 t prio_changed_fair c00000000016f3e0 t score_nearby_nodes.part.0 c00000000016f630 t hrtick_update c00000000016f6c0 t task_numa_assign c00000000016fa70 t task_scan_start c00000000016fcb0 t task_scan_max c00000000016ff20 t task_numa_work c0000000001702f0 t rq_online_fair c0000000001703d0 t rq_offline_fair c0000000001704b0 t pick_next_entity c000000000170720 t update_numa_stats c000000000170af0 t find_idlest_group c000000000171430 t attach_entity_load_avg c0000000001716b0 t update_load_avg c000000000171d90 t update_blocked_averages c0000000001724c0 t attach_entity_cfs_rq c000000000172790 t switched_to_fair c0000000001728b0 t detach_entity_cfs_rq c000000000172d80 t detach_task_cfs_rq c000000000172e10 t switched_from_fair c000000000172e20 t task_change_group_fair c000000000172ff0 t migrate_task_rq_fair c000000000173140 t set_next_buddy c0000000001731f0 t preferred_group_nid c0000000001736d0 t update_curr c000000000173920 t update_curr_fair c000000000173940 t reweight_entity c000000000173af0 t update_cfs_group c000000000173bd0 t task_fork_fair c000000000173d90 t yield_task_fair c000000000173e50 t yield_to_task_fair c000000000173eb0 t check_preempt_wakeup c000000000174250 t task_tick_fair c0000000001746a0 t select_task_rq_fair c0000000001756e0 t task_numa_find_cpu c0000000001760b0 t task_numa_migrate.isra.0 c000000000176bf0 t put_prev_entity c000000000176e10 t put_prev_task_fair c000000000176e70 t enqueue_task_fair c000000000177a50 t set_next_entity c000000000177ce0 t set_next_task_fair c000000000177d70 t dequeue_task_fair c0000000001784b0 t can_migrate_task.part.0 c000000000178b90 t active_load_balance_cpu_stop c000000000178f50 W arch_asym_cpu_priority c000000000178f60 T __pick_first_entity c000000000178f80 T __pick_last_entity c000000000178fc0 T sched_proc_update_handler c0000000001790c0 T init_entity_runnable_average c000000000179150 T post_init_entity_util_avg c000000000179290 T task_numa_group_id c0000000001792e0 T should_numa_migrate_memory c000000000179560 T task_numa_free c000000000179790 T task_numa_fault c00000000017a720 T init_numa_balancing c00000000017a910 T reweight_task c00000000017a980 T set_task_rq_fair c00000000017aa00 T init_cfs_bandwidth c00000000017aa10 T __update_idle_core c00000000017abc0 T update_group_capacity c00000000017ae70 t update_sd_lb_stats.constprop.0 c00000000017b840 t find_busiest_group c00000000017bbc0 t load_balance c00000000017cc10 t rebalance_domains c00000000017d100 t _nohz_idle_balance c00000000017d480 t run_rebalance_domains c00000000017d520 t newidle_balance c00000000017db10 t balance_fair c00000000017db60 T pick_next_task_fair c00000000017dfd0 t __pick_next_task_fair c00000000017dff0 T update_max_interval c00000000017e030 T nohz_balance_exit_idle c00000000017e1b0 T nohz_balance_enter_idle c00000000017e400 T trigger_load_balance c00000000017e710 T init_cfs_rq c00000000017e730 T free_fair_sched_group c00000000017e820 T online_fair_sched_group c00000000017e970 T unregister_fair_sched_group c00000000017eb10 T init_tg_cfs_entry c00000000017ebc0 T alloc_fair_sched_group c00000000017ee50 T sched_group_set_shares c00000000017f030 T print_cfs_stats c00000000017f110 T show_numa_stats c00000000017f2a0 t rt_task_fits_capacity c00000000017f2b0 t get_rr_interval_rt c00000000017f2e0 t dequeue_top_rt_rq c00000000017f370 t pick_next_pushable_task c00000000017f410 t find_lowest_rq c00000000017f700 t update_rt_migration c00000000017f830 t prio_changed_rt c00000000017f900 t select_task_rq_rt c00000000017fa10 t switched_to_rt c00000000017fb90 t dequeue_rt_stack c00000000017fef0 t switched_from_rt c00000000017ff60 t yield_task_rt c00000000017ffe0 t set_next_task_rt c000000000180190 t enqueue_top_rt_rq c000000000180320 t pick_next_task_rt c000000000180590 t rq_online_rt c000000000180720 t enqueue_task_rt c000000000180ad0 t do_balance_runtime c000000000180d10 t rq_offline_rt c0000000001810b0 t sched_rt_period_timer c000000000181660 t push_rt_task c000000000181bc0 t push_rt_tasks c000000000181c10 t task_woken_rt c000000000181cc0 t update_curr_rt c000000000182100 t task_tick_rt c000000000182310 t dequeue_task_rt c0000000001823d0 t put_prev_task_rt c000000000182510 t pull_rt_task c000000000182a40 t balance_rt c000000000182b20 t check_preempt_curr_rt c000000000182c90 T init_rt_bandwidth c000000000182cf0 T init_rt_rq c000000000182d90 T free_rt_sched_group c000000000182da0 T alloc_rt_sched_group c000000000182db0 T sched_rt_bandwidth_account c000000000182e20 T rto_push_irq_work_func c000000000183000 T sched_rt_handler c0000000001832b0 T sched_rr_handler c000000000183390 T print_rt_stats c000000000183400 t task_fork_dl c000000000183410 t init_dl_rq_bw_ratio c0000000001834e0 t check_preempt_curr_dl c0000000001835f0 t find_later_rq c000000000183870 t pick_next_pushable_dl_task c000000000183900 t enqueue_pushable_dl_task c000000000183a20 t update_dl_migration c000000000183b50 t select_task_rq_dl c000000000183cb0 t __dequeue_dl_entity c000000000183e20 t dequeue_pushable_dl_task c000000000183f00 t rq_offline_dl c000000000184010 t rq_online_dl c000000000184130 t prio_changed_dl c0000000001841f0 t start_dl_timer c000000000184390 t migrate_task_rq_dl c0000000001846c0 t set_next_task_dl c0000000001848c0 t pick_next_task_dl c000000000184940 t replenish_dl_entity c000000000184c00 t task_contending c000000000184f20 t inactive_task_timer c0000000001855e0 t set_cpus_allowed_dl c000000000185850 t find_lock_later_rq c000000000185b50 t push_dl_task.part.0 c000000000185e80 t push_dl_tasks c000000000185ed0 t task_woken_dl c000000000185f90 t switched_to_dl c0000000001861f0 t task_non_contending c000000000186750 t switched_from_dl c000000000186ae0 t pull_dl_task c000000000186e80 t balance_dl c000000000186f40 t enqueue_task_dl c000000000187b70 t dl_task_timer c0000000001885a0 t update_curr_dl c0000000001888d0 t yield_task_dl c000000000188930 t put_prev_task_dl c000000000188a20 t task_tick_dl c000000000188b60 t dequeue_task_dl c000000000188e30 T init_dl_bandwidth c000000000188e50 T init_dl_bw c000000000188f60 T init_dl_rq c000000000188fa0 T init_dl_task_timer c000000000188ff0 T init_dl_inactive_task_timer c000000000189040 T dl_add_task_root_domain c000000000189250 T dl_clear_root_domain c0000000001892b0 T sched_dl_global_validate c0000000001894c0 T sched_dl_do_global c000000000189630 T sched_dl_overflow c000000000189e10 T __setparam_dl c000000000189ea0 T __getparam_dl c000000000189ef0 T __checkparam_dl c000000000189fa0 T __dl_clear_params c000000000189fe0 T dl_param_changed c00000000018a050 T dl_cpuset_cpumask_can_shrink c00000000018a160 T dl_cpu_busy c00000000018a500 T print_dl_stats c00000000018a550 T __init_waitqueue_head c00000000018a570 T add_wait_queue c00000000018a5f0 T add_wait_queue_exclusive c00000000018a670 T remove_wait_queue c00000000018a710 t __wake_up_common c00000000018a930 t __wake_up_common_lock c00000000018aa30 T __wake_up c00000000018aa50 T __wake_up_locked c00000000018aa70 T __wake_up_locked_key c00000000018aa90 T __wake_up_locked_key_bookmark c00000000018aab0 T __wake_up_locked_sync_key c00000000018aad0 T prepare_to_wait c00000000018abb0 T prepare_to_wait_exclusive c00000000018aca0 T init_wait_entry c00000000018acd0 T finish_wait c00000000018ad80 T __wake_up_sync_key c00000000018ada0 T prepare_to_wait_event c00000000018aee0 T do_wait_intr_irq c00000000018afd0 T woken_wake_function c00000000018b010 T wait_woken c00000000018b0f0 T autoremove_wake_function c00000000018b150 T __wake_up_sync c00000000018b170 T do_wait_intr c00000000018b250 T __wake_up_pollfree c00000000018b2c0 T bit_waitqueue c00000000018b300 T __var_waitqueue c00000000018b340 T init_wait_var_entry c00000000018b390 T wake_bit_function c00000000018b420 t var_wake_function c00000000018b490 T __wake_up_bit c00000000018b520 T wake_up_var c00000000018b5e0 T wake_up_bit c00000000018b6a0 T __init_swait_queue_head c00000000018b6c0 T prepare_to_swait_exclusive c00000000018b7a0 T finish_swait c00000000018b850 T prepare_to_swait_event c00000000018b960 T swake_up_one c00000000018b9f0 T swake_up_all c00000000018bbf0 T swake_up_locked c00000000018bc60 T swake_up_all_locked c00000000018bd00 T __prepare_to_swait c00000000018bd40 T __finish_swait c00000000018bd80 T complete c00000000018be00 T complete_all c00000000018be70 T try_wait_for_completion c00000000018bf20 T completion_done c00000000018bf90 T cpupri_find_fitness c00000000018c280 T cpupri_find c00000000018c290 T cpupri_set c00000000018c3d0 T cpupri_init c00000000018c4e0 T cpupri_cleanup c00000000018c510 t cpudl_heapify_up c00000000018c600 t cpudl_heapify c00000000018c760 T cpudl_find c00000000018ca50 T cpudl_clear c00000000018cba0 T cpudl_set c00000000018cd20 T cpudl_set_freecpu c00000000018cd60 T cpudl_clear_freecpu c00000000018cda0 T cpudl_init c00000000018ce90 T cpudl_cleanup c00000000018cec0 t cpu_smt_mask c00000000018cf10 t cpu_cpu_mask c00000000018cf70 t cpu_smt_flags c00000000018cf80 t cpu_numa_flags c00000000018cf90 t sd_numa_mask c00000000018cfe0 t free_rootdomain c00000000018d040 t init_rootdomain c00000000018d140 t get_order c00000000018d160 t destroy_sched_domain c00000000018d2e0 t destroy_sched_domains_rcu c00000000018d330 T rq_attach_root c00000000018d520 t cpu_attach_domain c00000000018df20 t build_sched_domains c00000000018f420 T sched_get_rd c00000000018f440 T sched_put_rd c00000000018f4a0 T init_defrootdomain c00000000018f4e0 T group_balance_cpu c00000000018f520 T set_sched_topology c00000000018f560 T find_numa_distance c00000000018f640 T sched_init_numa c00000000018fea0 T sched_domains_numa_masks_set c000000000190020 T sched_domains_numa_masks_clear c0000000001900e0 T sched_numa_find_closest c000000000190210 W arch_update_cpu_topology c000000000190220 T alloc_sched_domains c000000000190260 T free_sched_domains c000000000190290 T sched_init_domains c0000000001903b0 T partition_sched_domains_locked c000000000190920 T partition_sched_domains c000000000190990 t sched_numa_warn.part.0 c000000000190ab0 t select_task_rq_stop c000000000190ac0 t balance_stop c000000000190af0 t check_preempt_curr_stop c000000000190b00 t update_curr_stop c000000000190b10 t prio_changed_stop c000000000190b20 t switched_to_stop c000000000190b30 t yield_task_stop c000000000190b40 t task_tick_stop c000000000190b50 t dequeue_task_stop c000000000190ba0 t enqueue_task_stop c000000000190c40 t set_next_task_stop c000000000190cd0 t pick_next_task_stop c000000000190d90 t put_prev_task_stop c000000000190f40 T __update_load_avg_blocked_se c000000000191240 T __update_load_avg_se c000000000191720 T __update_load_avg_cfs_rq c000000000191bd0 T update_rt_rq_load_avg c000000000192030 T update_dl_rq_load_avg c000000000192490 t schedstat_stop c0000000001924a0 t show_schedstat c000000000192700 t schedstat_start c0000000001927b0 t schedstat_next c000000000192860 t sched_debug_stop c000000000192870 t sched_feat_open c0000000001928b0 t sched_feat_show c0000000001929c0 t get_order c0000000001929e0 t sd_free_ctl_entry c000000000192a80 t sched_debug_start c000000000192b30 t sched_debug_header c000000000193240 t sched_feat_write c000000000193480 t print_task c000000000193d80 t print_cpu c000000000194580 t sched_debug_show c0000000001945e0 t sched_debug_next c000000000194690 t sd_ctl_doflags c000000000194960 T register_sched_domain_sysctl c000000000195050 T dirty_sched_domain_sysctl c000000000195090 T unregister_sched_domain_sysctl c0000000001950e0 T print_cfs_rq c0000000001968f0 T print_rt_rq c000000000196c60 T print_dl_rq c000000000196e40 T sysrq_sched_debug_show c000000000196ed0 T print_numa_stats c000000000196fd0 T proc_sched_show_task c000000000198a10 T proc_sched_set_task c000000000198a50 t cpuusage_write c000000000198b10 t cpuacct_stats_show c000000000198c90 t cpuacct_all_seq_show c000000000198e40 t cpuacct_css_free c000000000198ea0 t cpuacct_css_alloc c000000000198f90 t __cpuacct_percpu_seq_show c0000000001990c0 t cpuacct_percpu_sys_seq_show c0000000001990d0 t cpuacct_percpu_user_seq_show c0000000001990e0 t cpuacct_percpu_seq_show c0000000001990f0 t cpuusage_user_read c0000000001991a0 t cpuusage_sys_read c000000000199260 t cpuusage_read c000000000199320 T cpuacct_charge c0000000001993d0 T cpuacct_account_field c000000000199440 T cpufreq_remove_update_util_hook c000000000199470 T cpufreq_add_update_util_hook c0000000001994e0 T cpufreq_this_cpu_can_update c000000000199540 t sugov_iowait_boost c0000000001995e0 t sugov_limits c0000000001996e0 t sugov_work c000000000199790 t sugov_stop c000000000199870 t sugov_start c000000000199a20 t sugov_tunables_free c000000000199a50 t rate_limit_us_store c000000000199b20 t rate_limit_us_show c000000000199b60 t sugov_irq_work c000000000199ba0 t sugov_init c00000000019a030 t sugov_exit c00000000019a120 t sugov_get_util c00000000019a1f0 t sugov_update_single c00000000019a540 t sugov_update_shared c00000000019a960 T schedutil_cpu_util c00000000019aa30 t ipi_mb c00000000019aa40 t membarrier_global_expedited c00000000019ac00 t membarrier_private_expedited c00000000019af70 t ipi_sync_rq_state c00000000019afd0 t sync_runqueues_membarrier_state.part.0 c00000000019b160 t sync_runqueues_membarrier_state c00000000019b1f0 t membarrier_register_private_expedited c00000000019b320 T __se_sys_membarrier c00000000019b320 T sys_membarrier c00000000019b670 t ipi_rseq c00000000019b6b0 t ipi_sync_core c00000000019b6c0 T membarrier_exec_mmap c00000000019b720 T housekeeping_enabled c00000000019b750 T housekeeping_cpumask c00000000019b7b0 T housekeeping_test_cpu c00000000019b820 T housekeeping_any_cpu c00000000019b8f0 T housekeeping_affine c00000000019b950 t group_init c00000000019bb30 t poll_timer_fn c00000000019bb80 t collect_percpu_times c00000000019be40 t update_averages c00000000019c060 t psi_flags_change c00000000019c120 t psi_cpu_open c00000000019c160 t psi_memory_open c00000000019c1a0 t psi_io_open c00000000019c1e0 t psi_show.part.0 c00000000019c3a0 t psi_trigger_create.part.0 c00000000019c680 t record_times.constprop.0 c00000000019c7b0 t psi_group_change c00000000019cb90 t psi_avgs_work c00000000019ccb0 t psi_poll_worker c00000000019d150 t psi_memory_show c00000000019d180 t psi_cpu_show c00000000019d1b0 t psi_io_show c00000000019d1e0 t psi_write c00000000019d380 t psi_cpu_write c00000000019d390 t psi_memory_write c00000000019d3a0 t psi_io_write c00000000019d3b0 T psi_task_change c00000000019d560 T psi_task_switch c00000000019d7e0 T psi_memstall_tick c00000000019d920 T psi_memstall_enter c00000000019da20 T psi_memstall_leave c00000000019db10 T psi_cgroup_alloc c00000000019db90 T psi_cgroup_free c00000000019dc30 T cgroup_move_task c00000000019de80 T psi_show c00000000019deb0 T psi_trigger_create c00000000019dee0 T psi_trigger_destroy c00000000019e0e0 t psi_fop_release c00000000019e140 T psi_trigger_poll c00000000019e210 t psi_fop_poll c00000000019e230 T __mutex_init c00000000019e250 T mutex_is_locked c00000000019e270 t mutex_spin_on_owner c00000000019e370 T mutex_trylock_recursive c00000000019e410 T atomic_dec_and_mutex_lock c00000000019e550 T down_trylock c00000000019e5c0 T down_killable c00000000019e670 T up c00000000019e710 T down_timeout c00000000019e7d0 T down c00000000019e860 T down_interruptible c00000000019e910 T __init_rwsem c00000000019e940 T down_read_trylock c00000000019e9b0 T down_write_trylock c00000000019ea00 t rwsem_spin_on_owner c00000000019eb10 t rwsem_mark_wake c00000000019ee80 T downgrade_write c00000000019efb0 T up_read c00000000019f0f0 t rwsem_optimistic_spin c00000000019f420 T up_write c00000000019f540 t rwsem_down_write_slowpath c00000000019fbe0 T __percpu_init_rwsem c00000000019fc90 T percpu_up_write c00000000019fcf0 T percpu_free_rwsem c00000000019fd50 t __percpu_down_read_trylock c00000000019fe20 t percpu_rwsem_wake_function c0000000001a0010 t percpu_rwsem_wait c0000000001a01f0 T __percpu_down_read c0000000001a0270 T percpu_down_write c0000000001a03c0 T in_lock_functions c0000000001a0410 T osq_lock c0000000001a0600 T osq_unlock c0000000001a0700 T __rt_mutex_init c0000000001a0720 t rt_mutex_enqueue c0000000001a0830 t rt_mutex_enqueue_pi c0000000001a0940 T rt_mutex_destroy c0000000001a0960 t mark_wakeup_next_waiter c0000000001a0ab0 t try_to_take_rt_mutex c0000000001a0cb0 t rt_mutex_adjust_prio_chain c0000000001a16e0 t task_blocks_on_rt_mutex c0000000001a1a30 t remove_waiter c0000000001a1d40 T rt_mutex_timed_lock c0000000001a1d90 T rt_mutex_adjust_pi c0000000001a1ef0 T rt_mutex_init_waiter c0000000001a1f10 T rt_mutex_postunlock c0000000001a1f40 T rt_mutex_init_proxy_locked c0000000001a1f70 T rt_mutex_proxy_unlock c0000000001a1f90 T __rt_mutex_start_proxy_lock c0000000001a2040 T rt_mutex_start_proxy_lock c0000000001a2150 T rt_mutex_next_owner c0000000001a2190 T rt_mutex_wait_proxy_lock c0000000001a2290 T rt_mutex_cleanup_proxy_lock c0000000001a23a0 T cpu_latency_qos_request_active c0000000001a23d0 T freq_qos_add_notifier c0000000001a2490 T freq_qos_remove_notifier c0000000001a2550 t pm_qos_get_value c0000000001a25f0 t cpu_latency_qos_read c0000000001a2720 T pm_qos_read_value c0000000001a2730 T pm_qos_update_target c0000000001a2900 T cpu_latency_qos_add_request c0000000001a2a50 t cpu_latency_qos_open c0000000001a2ad0 T cpu_latency_qos_remove_request c0000000001a2bf0 t cpu_latency_qos_release c0000000001a2c40 T cpu_latency_qos_update_request c0000000001a2d80 t cpu_latency_qos_write c0000000001a2e50 T freq_qos_remove_request c0000000001a2f40 T pm_qos_update_flags c0000000001a31e0 T cpu_latency_qos_limit c0000000001a3200 T freq_constraints_init c0000000001a32e0 T freq_qos_read_value c0000000001a3360 T freq_qos_apply c0000000001a33c0 T freq_qos_add_request c0000000001a34b0 T freq_qos_update_request c0000000001a3550 T lock_system_sleep c0000000001a35a0 T unlock_system_sleep c0000000001a35f0 T ksys_sync_helper c0000000001a36a0 T register_pm_notifier c0000000001a36e0 T unregister_pm_notifier c0000000001a3720 t suspend_stats_open c0000000001a3760 t suspend_stats_show c0000000001a3a10 t last_failed_step_show c0000000001a3ab0 t last_failed_errno_show c0000000001a3b20 t last_failed_dev_show c0000000001a3b90 t failed_resume_noirq_show c0000000001a3be0 t failed_resume_early_show c0000000001a3c30 t failed_resume_show c0000000001a3c80 t failed_suspend_noirq_show c0000000001a3cd0 t failed_suspend_late_show c0000000001a3d20 t failed_suspend_show c0000000001a3d70 t failed_prepare_show c0000000001a3dc0 t failed_freeze_show c0000000001a3e10 t fail_show c0000000001a3e60 t success_show c0000000001a3eb0 t pm_freeze_timeout_show c0000000001a3f00 t sync_on_suspend_show c0000000001a3f50 t mem_sleep_show c0000000001a4050 t pm_async_show c0000000001a4090 t state_show c0000000001a4140 t pm_freeze_timeout_store c0000000001a41d0 t sync_on_suspend_store c0000000001a4270 t pm_async_store c0000000001a4310 t mem_sleep_store c0000000001a4440 t wakeup_count_store c0000000001a4500 t wakeup_count_show c0000000001a4590 t state_store c0000000001a47a0 T pm_notifier_call_chain_robust c0000000001a4820 T pm_notifier_call_chain c0000000001a4860 t pm_vt_switch c0000000001a4950 T pm_vt_switch_required c0000000001a4a70 T pm_vt_switch_unregister c0000000001a4b50 T pm_prepare_console c0000000001a4bd0 T pm_restore_console c0000000001a4c40 t try_to_freeze_tasks c0000000001a5100 T thaw_processes c0000000001a53a0 T freeze_processes c0000000001a54dc T thaw_kernel_threads c0000000001a55f4 T freeze_kernel_threads c0000000001a56b0 T pm_suspend_default_s2idle c0000000001a56d0 T suspend_valid_only_mem c0000000001a56e0 T s2idle_wake c0000000001a5790 t trace_suspend_resume c0000000001a5820 T suspend_set_ops c0000000001a5940 T s2idle_set_ops c0000000001a59d0 T suspend_devices_and_enter c0000000001a63e0 T pm_suspend c0000000001a67f0 t do_poweroff c0000000001a6820 t handle_poweroff c0000000001a6880 T __traceiter_console c0000000001a6910 T is_console_locked c0000000001a6930 T kmsg_dump_register c0000000001a6a00 T kmsg_dump_reason_str c0000000001a6a40 t __raw_spin_unlock c0000000001a6aa0 t perf_trace_console c0000000001a6c90 t trace_event_raw_event_console c0000000001a6e10 t trace_raw_output_console c0000000001a6ec0 t __bpf_trace_console c0000000001a6ef0 T __printk_ratelimit c0000000001a6f30 t msg_add_ext_text c0000000001a7040 t info_print_prefix c0000000001a7170 t record_print_text c0000000001a7380 T vprintk c0000000001a73b0 t devkmsg_release c0000000001a7430 t check_syslog_permissions c0000000001a7530 t try_enable_new_console c0000000001a7840 T console_lock c0000000001a78a0 T printk_timed_ratelimit c0000000001a7960 T kmsg_dump_unregister c0000000001a7a20 t __control_devkmsg c0000000001a7bb0 t wake_up_klogd.part.0 c0000000001a7c50 t __add_preferred_console.constprop.0 c0000000001a7f10 t info_print_ext_header.constprop.0 c0000000001a7fd0 t log_store.constprop.0 c0000000001a8280 t get_record_print_text_size c0000000001a83e0 T console_trylock c0000000001a8530 T kmsg_dump_rewind c0000000001a8600 t devkmsg_llseek c0000000001a8750 t devkmsg_poll c0000000001a88c0 t msg_add_dict_text c0000000001a89f0 t msg_print_ext_body c0000000001a8a90 t devkmsg_open c0000000001a8c50 T console_unlock c0000000001a9480 T console_stop c0000000001a94f0 T console_start c0000000001a9560 t console_cpu_notify c0000000001a95e0 T register_console c0000000001a99b0 t wake_up_klogd_work_func c0000000001a9a70 t syslog_print_all c0000000001a9ee0 t syslog_print c0000000001aa260 t devkmsg_read c0000000001aa6a0 T kmsg_dump_get_buffer c0000000001aaac0 t do_syslog.part.0 c0000000001ab130 T __se_sys_syslog c0000000001ab130 T sys_syslog c0000000001ab1a0 T devkmsg_sysctl_set_loglvl c0000000001ab340 T printk_percpu_data_ready c0000000001ab360 T log_buf_addr_get c0000000001ab380 T log_buf_len_get c0000000001ab3a0 T log_buf_vmcoreinfo_setup c0000000001ab820 T do_syslog c0000000001ab8b0 T vprintk_store c0000000001abbb0 T vprintk_emit c0000000001abf20 T vprintk_default c0000000001abf40 t devkmsg_write c0000000001ac140 T early_printk c0000000001ac210 T add_preferred_console c0000000001ac220 T suspend_console c0000000001ac2c0 T resume_console c0000000001ac320 T console_unblank c0000000001ac450 T console_flush_on_panic c0000000001ac560 T console_device c0000000001ac630 T wake_up_klogd c0000000001ac650 T defer_console_output c0000000001ac6b0 T vprintk_deferred c0000000001ac740 T kmsg_dump c0000000001ac8f0 T kmsg_dump_get_line_nolock c0000000001aca50 T kmsg_dump_get_line c0000000001acb30 T kmsg_dump_rewind_nolock c0000000001acb80 T printk c0000000001acbcc T unregister_console c0000000001acd08 t devkmsg_emit.constprop.0 c0000000001acd54 T printk_deferred c0000000001acda0 t printk_safe_log_store c0000000001acf40 t __printk_safe_flush c0000000001ad200 T printk_safe_flush c0000000001ad2e0 T printk_safe_flush_on_panic c0000000001ad3b0 T printk_nmi_direct_enter c0000000001ad420 T printk_nmi_direct_exit c0000000001ad470 T __printk_safe_enter c0000000001ad4c0 T __printk_safe_exit c0000000001ad510 T vprintk_func c0000000001ad6d0 t get_data c0000000001ad820 t desc_read c0000000001ad8e0 t space_used.isra.0 c0000000001ad940 t data_push_tail.part.0 c0000000001adb50 t data_alloc c0000000001add10 t desc_read_finalized_seq c0000000001ade10 t _prb_read_valid c0000000001ae1b0 T prb_commit c0000000001ae2c0 T prb_reserve_in_last c0000000001ae7f0 T prb_reserve c0000000001aece0 T prb_final_commit c0000000001aed90 T prb_read_valid c0000000001aedd0 T prb_read_valid_info c0000000001aee40 T prb_first_valid_seq c0000000001aeec0 T prb_next_seq c0000000001aef60 T prb_init c0000000001af090 T prb_record_text_space c0000000001af0a0 T irq_to_desc c0000000001af0e0 T generic_handle_irq c0000000001af150 t irq_kobj_release c0000000001af1a0 t actions_show c0000000001af330 T irq_get_percpu_devid_partition c0000000001af3c0 t delayed_free_desc c0000000001af3f0 t free_desc c0000000001af4e0 T irq_free_descs c0000000001af620 t alloc_desc c0000000001af860 t per_cpu_count_show c0000000001af9d0 t hwirq_show c0000000001afaa0 t name_show c0000000001afb70 t wakeup_show c0000000001afc40 t type_show c0000000001afd10 t chip_name_show c0000000001afde0 T irq_lock_sparse c0000000001afe20 T irq_unlock_sparse c0000000001afe60 T irq_get_next_irq c0000000001afeb0 T __irq_get_desc_lock c0000000001affa0 T __irq_put_desc_unlock c0000000001b0020 T irq_set_percpu_devid_partition c0000000001b0100 T irq_set_percpu_devid c0000000001b0110 T kstat_incr_irq_this_cpu c0000000001b0180 T kstat_irqs_cpu c0000000001b0220 T kstat_irqs c0000000001b0360 T kstat_irqs_usr c0000000001b0398 t arch_set_bit c0000000001b03d0 T __irq_alloc_descs c0000000001b0820 T no_action c0000000001b0830 T handle_bad_irq c0000000001b0ad0 T __irq_wake_thread c0000000001b0b60 T __handle_irq_event_percpu c0000000001b0df0 T handle_irq_event_percpu c0000000001b0ea0 T handle_irq_event c0000000001b0fe0 t irq_default_primary_handler c0000000001b0ff0 T irq_set_vcpu_affinity c0000000001b10e0 T irq_set_parent c0000000001b1180 T irq_percpu_is_enabled c0000000001b1230 T irq_set_irqchip_state c0000000001b1360 t irq_nested_primary_handler c0000000001b13a0 t irq_forced_secondary_handler c0000000001b13e0 T irq_wake_thread c0000000001b14c0 t __free_percpu_irq c0000000001b16a0 T free_percpu_irq c0000000001b1780 t __cleanup_nmi c0000000001b1880 T disable_percpu_irq c0000000001b1920 t wake_up_and_wait_for_irq_thread_ready c0000000001b1a30 t __disable_irq_nosync c0000000001b1af0 T disable_irq_nosync c0000000001b1b00 t setup_irq_thread c0000000001b1c10 t irq_thread_check_affinity.part.0 c0000000001b1cf0 t irq_finalize_oneshot.part.0 c0000000001b1f60 t irq_thread_dtor c0000000001b20b0 t irq_thread_fn c0000000001b2160 t irq_forced_thread_fn c0000000001b2250 t irq_thread c0000000001b25a0 t irq_affinity_notify c0000000001b26e0 T irq_set_irq_wake c0000000001b28f0 T irq_set_affinity_notifier c0000000001b2af0 T irq_can_set_affinity c0000000001b2b70 T irq_can_set_affinity_usr c0000000001b2c00 T irq_set_thread_affinity c0000000001b2c50 T irq_do_set_affinity c0000000001b2f00 T irq_set_affinity_locked c0000000001b3130 T irq_set_affinity_hint c0000000001b3240 T __irq_set_affinity c0000000001b32f0 T irq_setup_affinity c0000000001b3500 T __disable_irq c0000000001b3540 T disable_nmi_nosync c0000000001b3550 T __enable_irq c0000000001b3600 T enable_irq c0000000001b36d0 T enable_nmi c0000000001b36e0 T can_request_irq c0000000001b37b0 T __irq_set_trigger c0000000001b3990 t __setup_irq c0000000001b42e0 T request_threaded_irq c0000000001b44f0 T request_any_context_irq c0000000001b4610 T __request_percpu_irq c0000000001b4780 T enable_percpu_irq c0000000001b48a0 T free_nmi c0000000001b49d0 T request_nmi c0000000001b4c70 T enable_percpu_nmi c0000000001b4c80 T disable_percpu_nmi c0000000001b4c90 T remove_percpu_irq c0000000001b4d10 T free_percpu_nmi c0000000001b4da0 T setup_percpu_irq c0000000001b4ea0 T request_percpu_nmi c0000000001b50a0 T prepare_percpu_nmi c0000000001b51c0 T teardown_percpu_nmi c0000000001b5290 T __irq_get_irqchip_state c0000000001b5320 t __synchronize_hardirq c0000000001b5440 T synchronize_hardirq c0000000001b54b0 T synchronize_irq c0000000001b55a0 T disable_irq c0000000001b5600 T free_irq c0000000001b5aa0 T disable_hardirq c0000000001b5b20 T irq_get_irqchip_state c0000000001b5be0 t try_one_irq c0000000001b5d70 t poll_spurious_irqs c0000000001b5ed0 T irq_wait_for_poll c0000000001b6050 T note_interrupt c0000000001b6454 T noirqdebug_setup c0000000001b6498 t __report_bad_irq c0000000001b65d0 t resend_irqs c0000000001b6700 T check_irq_resend c0000000001b6890 T irq_chip_set_parent_state c0000000001b68f0 T irq_chip_get_parent_state c0000000001b6950 T irq_chip_enable_parent c0000000001b69c0 T irq_chip_disable_parent c0000000001b6a30 T irq_chip_ack_parent c0000000001b6a70 T irq_chip_mask_parent c0000000001b6ab0 T irq_chip_mask_ack_parent c0000000001b6af0 T irq_chip_unmask_parent c0000000001b6b30 T irq_chip_eoi_parent c0000000001b6b70 T irq_chip_set_affinity_parent c0000000001b6bd0 T irq_chip_set_type_parent c0000000001b6c30 T irq_chip_retrigger_hierarchy c0000000001b6cb0 T irq_chip_set_vcpu_affinity_parent c0000000001b6d10 T irq_chip_set_wake_parent c0000000001b6d90 T irq_chip_request_resources_parent c0000000001b6df0 T irq_chip_release_resources_parent c0000000001b6e40 T irq_set_chip c0000000001b6ef0 T irq_set_handler_data c0000000001b6f90 T irq_set_chip_data c0000000001b7030 T irq_modify_status c0000000001b71b0 T irq_set_irq_type c0000000001b7260 T irq_get_irq_data c0000000001b72a0 t bad_chained_irq c0000000001b7310 T handle_untracked_irq c0000000001b74e0 T handle_fasteoi_nmi c0000000001b7660 T handle_nested_irq c0000000001b7870 T handle_simple_irq c0000000001b79e0 T handle_level_irq c0000000001b7c50 T handle_fasteoi_irq c0000000001b7f50 T handle_edge_irq c0000000001b82e0 T irq_set_msi_desc_off c0000000001b83c0 T irq_set_msi_desc c0000000001b8470 T irq_activate c0000000001b84c0 T irq_shutdown c0000000001b85d0 T irq_shutdown_and_deactivate c0000000001b8610 T irq_enable c0000000001b86d0 t __irq_startup c0000000001b87b0 T irq_startup c0000000001b89a0 T irq_activate_and_startup c0000000001b8a60 t __irq_do_set_handler c0000000001b8ce0 T __irq_set_handler c0000000001b8da0 T irq_set_chained_handler_and_data c0000000001b8e50 T irq_set_chip_and_handler_name c0000000001b8f60 T irq_disable c0000000001b9050 T irq_percpu_enable c0000000001b9100 T irq_percpu_disable c0000000001b91b0 T mask_irq c0000000001b9230 T unmask_irq c0000000001b92b0 T unmask_threaded_irq c0000000001b9360 T handle_percpu_irq c0000000001b9410 T handle_percpu_devid_irq c0000000001b9670 T handle_percpu_devid_fasteoi_ipi c0000000001b97f0 T handle_percpu_devid_fasteoi_nmi c0000000001b9970 T irq_cpu_online c0000000001b9a90 T irq_cpu_offline c0000000001b9bb0 T irq_chip_compose_msi_msg c0000000001b9c30 T irq_chip_pm_get c0000000001b9ce0 T irq_chip_pm_put c0000000001b9d40 t noop c0000000001b9d50 t noop_ret c0000000001b9d60 t ack_bad c0000000001b9fe0 t devm_irq_match c0000000001ba010 t devm_irq_release c0000000001ba050 T devm_request_threaded_irq c0000000001ba1a0 T devm_request_any_context_irq c0000000001ba310 T devm_free_irq c0000000001ba3c0 T __devm_irq_alloc_descs c0000000001ba500 t devm_irq_desc_release c0000000001ba540 T irq_set_default_host c0000000001ba560 T irq_domain_reset_irq_data c0000000001ba590 T irq_domain_alloc_irqs_parent c0000000001ba5f0 t __irq_domain_deactivate_irq c0000000001ba680 t __irq_domain_activate_irq c0000000001ba7a0 T irq_domain_free_fwnode c0000000001ba840 T irq_domain_xlate_onecell c0000000001ba880 T irq_domain_xlate_onetwocell c0000000001ba8e0 T irq_domain_translate_onecell c0000000001ba920 T irq_domain_translate_twocell c0000000001ba960 T irq_domain_xlate_twocell c0000000001baa20 T irq_find_matching_fwspec c0000000001babd0 T irq_domain_check_msi_remap c0000000001bacc0 T irq_domain_remove c0000000001bade0 T irq_domain_get_irq_data c0000000001bae50 t irq_domain_fix_revmap c0000000001baf00 T irq_domain_update_bus_token c0000000001bafd0 t irq_domain_alloc_descs.part.0 c0000000001bb0c0 t __irq_domain_create c0000000001bb430 T irq_domain_create_hierarchy c0000000001bb510 T __irq_domain_alloc_fwnode c0000000001bb660 T irq_domain_push_irq c0000000001bb900 T __irq_domain_add c0000000001bb980 t irq_domain_associate_locked c0000000001bbc10 T irq_domain_associate c0000000001bbc90 T irq_domain_associate_many c0000000001bbd50 t irq_create_mapping_affinity_locked c0000000001bbe70 t irq_domain_free_irqs_hierarchy c0000000001bbf50 T irq_domain_free_irqs_parent c0000000001bbf70 T irq_domain_free_irqs_common c0000000001bc070 T irq_create_direct_mapping c0000000001bc1f0 T irq_create_strict_mappings c0000000001bc330 T irq_domain_set_hwirq_and_chip c0000000001bc410 T irq_domain_add_legacy c0000000001bc530 T irq_domain_set_info c0000000001bc630 T irq_domain_add_simple c0000000001bc7b0 t irq_domain_alloc_irqs_locked c0000000001bcda0 T irq_find_mapping c0000000001bcf00 T irq_create_mapping_affinity c0000000001bd020 T irq_create_fwspec_mapping c0000000001bd430 T irq_create_of_mapping c0000000001bd500 T irq_domain_pop_irq c0000000001bd740 T irq_get_default_host c0000000001bd760 T irq_domain_disassociate c0000000001bd900 T irq_domain_alloc_descs c0000000001bd970 T irq_domain_disconnect_hierarchy c0000000001bda10 T irq_domain_free_irqs_top c0000000001bdac0 T irq_domain_alloc_irqs_hierarchy c0000000001bdb10 T __irq_domain_alloc_irqs c0000000001bdc10 T irq_domain_free_irqs c0000000001bded0 T irq_dispose_mapping c0000000001bdf80 T irq_domain_activate_irq c0000000001be000 T irq_domain_deactivate_irq c0000000001be060 T irq_domain_hierarchical_is_msi_remap c0000000001be0a0 t irq_spurious_proc_show c0000000001be120 t irq_node_proc_show c0000000001be180 t default_affinity_show c0000000001be1d0 t default_affinity_write c0000000001be2a0 t irq_affinity_list_proc_open c0000000001be2f0 t irq_affinity_proc_open c0000000001be340 t default_affinity_open c0000000001be390 t irq_affinity_hint_proc_show c0000000001be490 t write_irq_affinity.constprop.0 c0000000001be5f0 t irq_affinity_proc_write c0000000001be610 t irq_affinity_list_proc_write c0000000001be630 t irq_affinity_list_proc_show c0000000001be6a0 t irq_affinity_proc_show c0000000001be710 T register_handler_proc c0000000001be9f0 T register_irq_proc c0000000001bebe0 T unregister_irq_proc c0000000001bed10 T unregister_handler_proc c0000000001bed40 T init_irq_proc c0000000001bee40 T show_interrupts c0000000001bf370 T irq_migrate_all_off_this_cpu c0000000001bf650 T irq_affinity_online_cpu c0000000001bf8a0 t resume_irqs c0000000001bfa60 t irq_pm_syscore_resume c0000000001bfa70 T resume_device_irqs c0000000001bfa80 T suspend_device_irqs c0000000001bfc60 T irq_pm_check_wakeup c0000000001bfce0 T irq_pm_install_action c0000000001bfd80 T irq_pm_remove_action c0000000001bfde0 T rearm_wake_irq c0000000001bfeb0 t msi_domain_ops_get_hwirq c0000000001bfec0 t msi_domain_ops_set_desc c0000000001bfed0 t msi_domain_ops_check c0000000001bfee0 t msi_check_level c0000000001bff30 T get_cached_msi_msg c0000000001bff90 T msi_domain_set_affinity c0000000001c0080 t msi_domain_activate c0000000001c0130 t msi_domain_deactivate c0000000001c01b0 t msi_domain_ops_prepare c0000000001c01d0 t msi_domain_free c0000000001c02a0 t msi_domain_alloc c0000000001c04c0 t msi_domain_ops_init c0000000001c0560 T __msi_domain_free_irqs c0000000001c06b0 T alloc_msi_entry c0000000001c0780 T free_msi_entry c0000000001c07d0 T __get_cached_msi_msg c0000000001c07f0 T msi_create_irq_domain c0000000001c0a10 T msi_domain_prepare_irqs c0000000001c0ac0 T __msi_domain_alloc_irqs c0000000001c0f20 T msi_domain_populate_irqs c0000000001c10f0 T msi_domain_alloc_irqs c0000000001c1130 T msi_domain_free_irqs c0000000001c1170 T msi_get_domain_info c0000000001c1180 t ncpus_cmp_func c0000000001c11a0 t default_calc_sets c0000000001c11b0 t get_order c0000000001c11d0 t __irq_build_affinity_masks c0000000001c1970 t irq_build_affinity_masks c0000000001c1c40 T irq_create_affinity_masks c0000000001c2010 T irq_calc_affinity_vectors c0000000001c20e0 T __traceiter_rcu_utilization c0000000001c2160 T rcu_gp_is_normal c0000000001c21a0 T rcu_gp_is_expedited c0000000001c21e0 T rcu_expedite_gp c0000000001c2210 T rcu_unexpedite_gp c0000000001c2240 T rcu_inkernel_boot_has_ended c0000000001c2260 T do_trace_rcu_torture_read c0000000001c2270 t perf_trace_rcu_utilization c0000000001c23d0 t trace_event_raw_event_rcu_utilization c0000000001c24d0 t trace_raw_output_rcu_utilization c0000000001c2580 t __bpf_trace_rcu_utilization c0000000001c25b0 T wakeme_after_rcu c0000000001c25e0 T __wait_rcu_gp c0000000001c28a0 t rcu_read_unlock_iw c0000000001c28e0 t trc_read_check_handler c0000000001c2ab0 t rcu_tasks_wait_gp c0000000001c2d90 t show_stalled_ipi_trace c0000000001c2e60 t rcu_tasks_trace_pregp_step c0000000001c2f20 t trc_inspect_reader c0000000001c3060 t rcu_tasks_kthread c0000000001c32d0 T rcu_read_unlock_trace_special c0000000001c3360 T synchronize_rcu_tasks_trace c0000000001c3440 T call_rcu_tasks_trace c0000000001c3530 T rcu_barrier_tasks_trace c0000000001c3610 t rcu_tasks_trace_postgp c0000000001c3a10 t trc_wait_for_one_reader.part.0 c0000000001c3de0 t check_all_holdout_tasks_trace c0000000001c4040 t rcu_tasks_trace_postscan c0000000001c4190 t rcu_tasks_trace_pertask c0000000001c4200 T rcu_end_inkernel_boot c0000000001c4260 T rcu_test_sync_prims c0000000001c4270 T rcu_early_boot_tests c0000000001c4280 T exit_tasks_rcu_start c0000000001c4290 T exit_tasks_rcu_stop c0000000001c42a0 T exit_tasks_rcu_finish c0000000001c4378 t show_stalled_task_trace c0000000001c4450 T show_rcu_tasks_gp_kthreads c0000000001c45b0 t rcu_sync_func c0000000001c4710 T rcu_sync_init c0000000001c4770 T rcu_sync_enter_start c0000000001c4790 T rcu_sync_enter c0000000001c4950 T rcu_sync_exit c0000000001c4aa0 T rcu_sync_dtor c0000000001c4ba0 t srcu_funnel_exp_start c0000000001c4cb0 T get_state_synchronize_srcu c0000000001c4cd0 T poll_state_synchronize_srcu c0000000001c4d00 T srcu_batches_completed c0000000001c4d10 T srcutorture_get_gp_data c0000000001c4d30 T __srcu_read_lock c0000000001c4da0 T __srcu_read_unlock c0000000001c4e00 t try_check_zero c0000000001c4fb0 t srcu_readers_active c0000000001c5080 t srcu_delay_timer c0000000001c50c0 T cleanup_srcu_struct c0000000001c5240 t srcu_barrier_cb c0000000001c52a0 t init_srcu_struct_fields c0000000001c5860 T init_srcu_struct c0000000001c5880 t srcu_module_notify c0000000001c59d0 t check_init_srcu_struct.part.0 c0000000001c5a50 t srcu_gp_start c0000000001c5b70 t srcu_gp_start_if_needed c0000000001c6030 T call_srcu c0000000001c6050 T start_poll_synchronize_srcu c0000000001c6070 t __synchronize_srcu.part.0 c0000000001c6140 T synchronize_srcu c0000000001c62f0 T synchronize_srcu_expedited c0000000001c63f0 T srcu_barrier c0000000001c66b0 t srcu_reschedule c0000000001c6820 t srcu_invoke_callbacks c0000000001c6ad0 t process_srcu c0000000001c72ac T srcu_torture_stats_print c0000000001c7420 T rcu_get_gp_kthreads_prio c0000000001c7440 T rcu_get_gp_seq c0000000001c7460 T rcu_exp_batches_completed c0000000001c7480 T rcutorture_get_gp_data c0000000001c74b0 T rcu_is_watching c0000000001c74e0 T rcu_gp_set_torture_wait c0000000001c74f0 t strict_work_handler c0000000001c7500 t rcu_cpu_kthread_park c0000000001c7530 t rcu_cpu_kthread_should_run c0000000001c7550 T get_state_synchronize_rcu c0000000001c7580 T rcu_jiffies_till_stall_check c0000000001c75e0 t rcu_panic c0000000001c7600 T rcu_read_unlock_strict c0000000001c7610 t rcu_cpu_kthread_setup c0000000001c7620 T rcu_momentary_dyntick_idle c0000000001c7680 t rcu_is_cpu_rrupt_from_idle c0000000001c76e0 t kfree_rcu_shrink_count c0000000001c7790 t schedule_page_work_fn c0000000001c77e0 t rcu_implicit_dynticks_qs c0000000001c7b50 t rcu_pm_notify c0000000001c7bf0 t rcu_gp_kthread_wake c0000000001c7c90 t rcu_report_qs_rnp c0000000001c7e30 t force_qs_rnp c0000000001c80e0 t rcu_stall_kick_kthreads.part.0 c0000000001c8270 t invoke_rcu_core c0000000001c8370 t rcu_barrier_callback c0000000001c83f0 t rcu_barrier_func c0000000001c84b0 t kfree_rcu_work c0000000001c8790 T rcu_idle_exit c0000000001c87e0 T rcu_idle_enter c0000000001c87f0 t fill_page_cache_func c0000000001c8930 t kfree_rcu_monitor c0000000001c8b60 t rcu_exp_need_qs c0000000001c8bc0 t kfree_rcu_shrink_scan c0000000001c8ec0 t param_set_first_fqs_jiffies c0000000001c8f80 t param_set_next_fqs_jiffies c0000000001c9060 t rcu_report_exp_cpu_mult c0000000001c92f0 t rcu_qs c0000000001c9360 T rcu_all_qs c0000000001c9430 t sync_rcu_exp_select_node_cpus c0000000001c9870 t sync_rcu_exp_select_cpus c0000000001c9c90 t rcu_exp_handler c0000000001c9d50 T rcu_barrier c0000000001ca050 t rcu_iw_handler c0000000001ca130 t dyntick_save_progress_counter c0000000001ca1d0 T rcu_force_quiescent_state c0000000001ca3c0 t rcu_cleanup_dead_rnp c0000000001ca540 t rcu_accelerate_cbs c0000000001ca810 t rcu_accelerate_cbs_unlocked c0000000001ca930 t __note_gp_changes c0000000001cab90 t note_gp_changes c0000000001cac70 t rcu_exp_wait_wake c0000000001cb4b0 T synchronize_rcu_expedited c0000000001cb930 T synchronize_rcu c0000000001cba00 T kvfree_call_rcu c0000000001cbd40 T cond_synchronize_rcu c0000000001cbd70 t wait_rcu_exp_gp c0000000001cbdb0 T call_rcu c0000000001cc110 t rcu_gp_kthread c0000000001cd1a0 T rcu_note_context_switch c0000000001cd350 t rcu_core c0000000001cda50 t rcu_core_si c0000000001cda60 t rcu_cpu_kthread c0000000001cdce0 T rcu_softirq_qs c0000000001cdd10 T rcu_dynticks_zero_in_eqs c0000000001cdd80 T rcu_eqs_special_set c0000000001cde10 T rcu_irq_exit_preempt c0000000001cde20 T rcu_irq_exit_irqson c0000000001cde70 T rcu_irq_enter_irqson c0000000001cdec0 T rcu_request_urgent_qs_task c0000000001cdf30 T rcutree_dying_cpu c0000000001cdf60 T rcutree_dead_cpu c0000000001cdf70 T rcu_sched_clock_irq c0000000001cea70 T rcutree_prepare_cpu c0000000001cec20 T rcutree_online_cpu c0000000001ceda0 T rcutree_offline_cpu c0000000001cee30 T rcu_cpu_starting c0000000001cf040 T rcu_report_dead c0000000001cf260 T rcutree_migrate_callbacks c0000000001cf550 T rcu_scheduler_starting c0000000001cf5d0 T rcu_init_geometry c0000000001cf850 T rcu_gp_might_be_stalled c0000000001cf960 T rcu_sysrq_start c0000000001cf990 T rcu_sysrq_end c0000000001cf9c0 T rcu_cpu_stall_reset c0000000001cf9f0 T exit_rcu c0000000001cfa00 T rcu_needs_cpu c0000000001cfa44 t print_cpu_stall_info c0000000001cfcc8 t rcu_check_gp_kthread_starvation c0000000001cfde8 t rcu_dump_cpu_stacks c0000000001cff48 T show_rcu_gp_kthreads c0000000001d01f0 T rcu_fwd_progress_check c0000000001d03a8 t sysrq_show_rcu c0000000001d03b4 t adjust_jiffies_till_sched_qs.part.0 c0000000001d0440 T rcu_cblist_init c0000000001d0460 T rcu_cblist_enqueue c0000000001d0480 T rcu_cblist_flush_enqueue c0000000001d04e0 T rcu_cblist_dequeue c0000000001d0520 T rcu_segcblist_inc_len c0000000001d0540 T rcu_segcblist_init c0000000001d0570 T rcu_segcblist_disable c0000000001d05c0 T rcu_segcblist_offload c0000000001d05d0 T rcu_segcblist_ready_cbs c0000000001d0600 T rcu_segcblist_pend_cbs c0000000001d0630 T rcu_segcblist_first_cb c0000000001d0660 T rcu_segcblist_first_pend_cb c0000000001d0690 T rcu_segcblist_nextgp c0000000001d06d0 T rcu_segcblist_enqueue c0000000001d0700 T rcu_segcblist_entrain c0000000001d07c0 T rcu_segcblist_extract_count c0000000001d07e0 T rcu_segcblist_extract_done_cbs c0000000001d0870 T rcu_segcblist_extract_pend_cbs c0000000001d08d0 T rcu_segcblist_insert_count c0000000001d0900 T rcu_segcblist_insert_done_cbs c0000000001d0970 T rcu_segcblist_insert_pend_cbs c0000000001d0990 T rcu_segcblist_advance c0000000001d0a30 T rcu_segcblist_accelerate c0000000001d0b10 T rcu_segcblist_merge c0000000001d0ca0 T dma_get_merge_boundary c0000000001d0d00 T dma_supported c0000000001d0d80 t dmam_match c0000000001d0dd0 T dma_free_attrs c0000000001d0f70 t dmam_release c0000000001d0f90 T dmam_free_coherent c0000000001d1040 T dma_set_coherent_mask c0000000001d10f0 T dma_set_mask c0000000001d11c0 T dma_can_mmap c0000000001d12b0 T dma_get_required_mask c0000000001d13e0 T dma_need_sync c0000000001d14f0 T dma_max_mapping_size c0000000001d1620 T dma_free_pages c0000000001d1760 T dma_free_noncoherent c0000000001d1800 T dma_unmap_resource c0000000001d1940 T dma_mmap_attrs c0000000001d1a50 T dma_get_sgtable_attrs c0000000001d1b60 T dma_sync_sg_for_device c0000000001d1c90 T dma_sync_sg_for_cpu c0000000001d1dc0 T dma_unmap_sg_attrs c0000000001d1ef0 T dma_sync_single_for_device c0000000001d2070 T dma_sync_single_for_cpu c0000000001d21f0 T dma_unmap_page_attrs c0000000001d2400 T dma_alloc_pages c0000000001d2580 T dma_alloc_noncoherent c0000000001d2640 T dma_map_sg_attrs c0000000001d2780 T dma_alloc_attrs c0000000001d2900 T dmam_alloc_attrs c0000000001d2a00 T dma_map_resource c0000000001d2bf0 T dma_map_page_attrs c0000000001d2eb0 T dma_pgprot c0000000001d2ec0 t get_order c0000000001d2ee0 t __dma_direct_alloc_pages c0000000001d30e0 T dma_direct_set_offset c0000000001d31f0 T dma_direct_get_required_mask c0000000001d3230 T dma_direct_alloc c0000000001d3370 T dma_direct_free c0000000001d3430 T dma_direct_alloc_pages c0000000001d34e0 T dma_direct_free_pages c0000000001d3530 T dma_direct_sync_sg_for_device c0000000001d3610 T dma_direct_sync_sg_for_cpu c0000000001d36f0 T dma_direct_unmap_sg c0000000001d3850 T dma_direct_map_sg c0000000001d3b10 T dma_direct_map_resource c0000000001d3c10 T dma_direct_get_sgtable c0000000001d3d10 T dma_direct_can_mmap c0000000001d3d20 T dma_direct_mmap c0000000001d3e80 T dma_direct_supported c0000000001d3ee0 T dma_direct_max_mapping_size c0000000001d3fe0 T dma_direct_need_sync c0000000001d4040 t get_order c0000000001d4060 T dma_common_get_sgtable c0000000001d4160 T dma_common_mmap c0000000001d4310 T dma_common_alloc_pages c0000000001d4460 T dma_common_free_pages c0000000001d44f0 t dma_dummy_mmap c0000000001d4500 t dma_dummy_map_page c0000000001d4510 t dma_dummy_map_sg c0000000001d4520 t dma_dummy_supported c0000000001d4530 t rmem_dma_device_release c0000000001d4550 t get_order c0000000001d4570 t __dma_alloc_from_coherent c0000000001d46f0 t dma_init_coherent_memory c0000000001d4860 t rmem_dma_device_init c0000000001d4970 T dma_declare_coherent_memory c0000000001d4a70 T dma_alloc_from_dev_coherent c0000000001d4af0 T dma_alloc_from_global_coherent c0000000001d4b30 T dma_release_from_dev_coherent c0000000001d4c20 T dma_release_from_global_coherent c0000000001d4d10 T dma_mmap_from_dev_coherent c0000000001d4e30 T dma_mmap_from_global_coherent c0000000001d4f30 T __traceiter_swiotlb_bounced c0000000001d4fe0 T swiotlb_nr_tbl c0000000001d5020 T swiotlb_max_segment c0000000001d5060 t get_order c0000000001d5080 t trace_raw_output_swiotlb_bounced c0000000001d5170 t __bpf_trace_swiotlb_bounced c0000000001d51a0 t trace_event_raw_event_swiotlb_bounced c0000000001d5360 t perf_trace_swiotlb_bounced c0000000001d55c0 T swiotlb_set_max_segment c0000000001d55f0 T swiotlb_size_or_default c0000000001d5610 T swiotlb_late_init_with_tbl c0000000001d57f0 T swiotlb_late_init_with_default_size c0000000001d59b0 T swiotlb_tbl_map_single c0000000001d5f70 T swiotlb_tbl_unmap_single c0000000001d6160 T swiotlb_tbl_sync_single c0000000001d62a0 T swiotlb_map c0000000001d6530 T swiotlb_max_mapping_size c0000000001d6580 T is_swiotlb_active c0000000001d659c T swiotlb_print_info c0000000001d6620 t get_file_raw_ptr c0000000001d6740 T __se_sys_kcmp c0000000001d6740 T sys_kcmp c0000000001d6ec0 T freezing_slow_path c0000000001d6fa0 T __refrigerator c0000000001d7120 T set_freezable c0000000001d71f0 T freeze_task c0000000001d7360 T __thaw_task c0000000001d7410 t __profile_flip_buffers c0000000001d7450 T profile_setup c0000000001d77f0 T task_handoff_register c0000000001d7830 T task_handoff_unregister c0000000001d7870 t prof_cpu_mask_proc_write c0000000001d7910 t prof_cpu_mask_proc_open c0000000001d7950 t prof_cpu_mask_proc_show c0000000001d79a0 t write_profile c0000000001d7b80 T profile_event_register c0000000001d7c10 T profile_event_unregister c0000000001d7ca0 t read_profile c0000000001d8030 t do_profile_hits.constprop.0 c0000000001d8240 T profile_hits c0000000001d8280 t profile_dead_cpu c0000000001d8380 t profile_prepare_cpu c0000000001d84c0 t profile_online_cpu c0000000001d8510 T profile_task_exit c0000000001d8550 T profile_handoff_task c0000000001d85a0 T profile_munmap c0000000001d85e0 T profile_tick c0000000001d86c0 T create_prof_cpu_mask c0000000001d8710 T create_proc_profile c0000000001d8880 T profile_init c0000000001d89e0 T stack_trace_print c0000000001d8a90 T stack_trace_snprint c0000000001d8ba0 T stack_trace_save c0000000001d8ce0 T stack_trace_save_tsk c0000000001d8d70 T stack_trace_save_regs c0000000001d8df0 T stack_trace_save_tsk_reliable c0000000001d8e80 T jiffies_to_msecs c0000000001d8e90 T jiffies_to_usecs c0000000001d8ea0 T mktime64 c0000000001d8f40 T set_normalized_timespec64 c0000000001d8fa0 T __msecs_to_jiffies c0000000001d8ff0 T __usecs_to_jiffies c0000000001d9050 T timespec64_to_jiffies c0000000001d90c0 T jiffies_to_timespec64 c0000000001d9110 T jiffies_to_clock_t c0000000001d9120 T clock_t_to_jiffies c0000000001d9130 T jiffies_64_to_clock_t c0000000001d9140 T jiffies64_to_nsecs c0000000001d9150 T jiffies64_to_msecs c0000000001d9160 T ns_to_timespec64 c0000000001d9200 T put_timespec64 c0000000001d9290 T get_timespec64 c0000000001d9340 t __do_sys_adjtimex c0000000001d93f0 T __se_sys_adjtimex c0000000001d93f0 T sys_adjtimex c0000000001d9400 T nsecs_to_jiffies c0000000001d9420 T nsecs_to_jiffies64 c0000000001d9440 T put_old_timespec32 c0000000001d94d0 T get_old_timespec32 c0000000001d9560 T put_old_itimerspec32 c0000000001d9630 T get_old_itimerspec32 c0000000001d96f0 T ns_to_kernel_old_timeval c0000000001d97d0 T put_itimerspec64 c0000000001d98a0 T get_itimerspec64 c0000000001d99a0 T __se_sys_time c0000000001d99a0 T sys_time c0000000001d9ae0 T __se_sys_time32 c0000000001d9ae0 T sys_time32 c0000000001d9c20 T __se_sys_gettimeofday c0000000001d9c20 T sys_gettimeofday c0000000001d9e90 T __se_sys_stime32 c0000000001d9e90 T sys_stime32 c0000000001da020 T __se_sys_stime c0000000001da020 T sys_stime c0000000001da1b0 T __se_compat_sys_gettimeofday c0000000001da1b0 T compat_sys_gettimeofday c0000000001da410 T do_sys_settimeofday64 c0000000001da590 T __se_sys_settimeofday c0000000001da590 T sys_settimeofday c0000000001da850 T __se_compat_sys_settimeofday c0000000001da850 T compat_sys_settimeofday c0000000001dab10 T get_old_timex32 c0000000001dac50 T put_old_timex32 c0000000001dada0 t __do_sys_adjtimex_time32 c0000000001dae50 T __se_sys_adjtimex_time32 c0000000001dae50 T sys_adjtimex_time32 c0000000001dae60 T nsec_to_clock_t c0000000001dae80 T timespec64_add_safe c0000000001daf40 T __traceiter_timer_init c0000000001dafc0 T __traceiter_timer_start c0000000001db060 T __traceiter_timer_expire_entry c0000000001db0f0 T __traceiter_timer_expire_exit c0000000001db180 T __traceiter_timer_cancel c0000000001db200 T __traceiter_hrtimer_init c0000000001db2a0 T __traceiter_hrtimer_start c0000000001db330 T __traceiter_hrtimer_expire_entry c0000000001db3c0 T __traceiter_hrtimer_expire_exit c0000000001db440 T __traceiter_hrtimer_cancel c0000000001db4c0 T __traceiter_itimer_state c0000000001db560 T __traceiter_itimer_expire c0000000001db600 T __traceiter_tick_stop c0000000001db690 t calc_wheel_index c0000000001db7f0 t lock_timer_base c0000000001db8d0 t perf_trace_timer_class c0000000001dba30 t perf_trace_timer_start c0000000001dbbc0 t perf_trace_timer_expire_entry c0000000001dbd40 t perf_trace_hrtimer_init c0000000001dbec0 t perf_trace_hrtimer_start c0000000001dc040 t perf_trace_hrtimer_expire_entry c0000000001dc1b0 t perf_trace_hrtimer_class c0000000001dc310 t perf_trace_itimer_state c0000000001dc4a0 t perf_trace_itimer_expire c0000000001dc630 t perf_trace_tick_stop c0000000001dc7a0 t trace_event_raw_event_itimer_state c0000000001dc8d0 t trace_raw_output_timer_class c0000000001dc980 t trace_raw_output_timer_expire_entry c0000000001dca30 t trace_raw_output_hrtimer_expire_entry c0000000001dcae0 t trace_raw_output_hrtimer_class c0000000001dcb90 t trace_raw_output_itimer_state c0000000001dcc80 t trace_raw_output_itimer_expire c0000000001dcd30 t trace_raw_output_timer_start c0000000001dce40 t trace_raw_output_hrtimer_init c0000000001dcf40 t trace_raw_output_hrtimer_start c0000000001dd030 t trace_raw_output_tick_stop c0000000001dd100 t __bpf_trace_timer_class c0000000001dd130 t __bpf_trace_timer_start c0000000001dd160 t __bpf_trace_hrtimer_init c0000000001dd190 t __bpf_trace_itimer_state c0000000001dd1c0 t __bpf_trace_timer_expire_entry c0000000001dd1f0 t __bpf_trace_hrtimer_start c0000000001dd220 t __bpf_trace_hrtimer_expire_entry c0000000001dd250 t __bpf_trace_tick_stop c0000000001dd290 t __next_timer_interrupt c0000000001dd420 t process_timeout c0000000001dd450 t __bpf_trace_itimer_expire c0000000001dd480 t __bpf_trace_hrtimer_class c0000000001dd4b0 T round_jiffies_relative c0000000001dd530 t timer_update_keys c0000000001dd610 T __round_jiffies_up c0000000001dd680 T round_jiffies_up c0000000001dd6f0 T __round_jiffies_up_relative c0000000001dd770 T __round_jiffies c0000000001dd7e0 T round_jiffies_up_relative c0000000001dd860 T round_jiffies c0000000001dd8e0 T __round_jiffies_relative c0000000001dd960 T init_timer_key c0000000001ddaa0 t enqueue_timer c0000000001ddc90 t detach_if_pending c0000000001dde30 T del_timer c0000000001ddef0 T try_to_del_timer_sync c0000000001ddfa0 T del_timer_sync c0000000001de0a0 t call_timer_fn c0000000001de2b0 t __run_timers.part.0 c0000000001de730 t run_timer_softirq c0000000001de7c0 T add_timer_on c0000000001de980 t trace_event_raw_event_hrtimer_class c0000000001dea80 t trace_event_raw_event_timer_class c0000000001deb80 t trace_event_raw_event_tick_stop c0000000001dec90 t trace_event_raw_event_hrtimer_init c0000000001dedb0 t trace_event_raw_event_hrtimer_expire_entry c0000000001deec0 t trace_event_raw_event_timer_expire_entry c0000000001defe0 t trace_event_raw_event_itimer_expire c0000000001df110 t trace_event_raw_event_timer_start c0000000001df240 t trace_event_raw_event_hrtimer_start c0000000001df360 t __mod_timer c0000000001df840 T mod_timer_pending c0000000001df850 T mod_timer c0000000001df860 T timer_reduce c0000000001df870 T add_timer c0000000001df8a0 T msleep c0000000001df910 T msleep_interruptible c0000000001df9d0 T timers_update_nohz c0000000001dfa20 T timer_migration_handler c0000000001dfb30 T get_next_timer_interrupt c0000000001dfd80 T timer_clear_idle c0000000001dfdb0 T run_local_timers c0000000001dfe30 T update_process_times c0000000001dff10 T timers_prepare_cpu c0000000001dff90 T timers_dead_cpu c0000000001e02e0 T ktime_add_safe c0000000001e0310 T hrtimer_active c0000000001e0380 t hrtimer_reprogram c0000000001e0490 t enqueue_hrtimer c0000000001e0560 t __hrtimer_next_event_base c0000000001e06e0 t ktime_get_clocktai c0000000001e0710 t ktime_get_boottime c0000000001e0740 t ktime_get_real c0000000001e0770 T hrtimer_forward c0000000001e0880 t __hrtimer_init c0000000001e09e0 t hrtimer_wakeup c0000000001e0a40 t clock_was_set_work c0000000001e0a90 T hrtimer_init c0000000001e0b60 T hrtimer_init_sleeper c0000000001e0c60 t hrtimer_force_reprogram c0000000001e0db0 t __remove_hrtimer c0000000001e0ea0 t retrigger_next_event c0000000001e0fa0 T hrtimer_start_range_ns c0000000001e1410 T hrtimer_sleeper_start_expires c0000000001e1430 T __hrtimer_get_remaining c0000000001e1500 t __hrtimer_run_queues c0000000001e1920 t hrtimer_run_softirq c0000000001e1a20 t hrtimer_try_to_cancel.part.0 c0000000001e1bb0 T hrtimer_try_to_cancel c0000000001e1c10 T hrtimer_cancel c0000000001e1c90 T clock_was_set c0000000001e1ce0 T clock_was_set_delayed c0000000001e1d30 T hrtimers_resume c0000000001e1d80 T hrtimer_get_next_event c0000000001e1ed0 T hrtimer_next_event_without c0000000001e1ff0 T hrtimer_interrupt c0000000001e23a0 T hrtimer_run_queues c0000000001e2550 T nanosleep_copyout c0000000001e25e0 T hrtimer_nanosleep c0000000001e2730 T __se_sys_nanosleep c0000000001e2730 T sys_nanosleep c0000000001e2840 T __se_sys_nanosleep_time32 c0000000001e2840 T sys_nanosleep_time32 c0000000001e2950 T hrtimers_prepare_cpu c0000000001e29f0 T hrtimers_dead_cpu c0000000001e2d60 T ktime_get_real_seconds c0000000001e2d80 t dummy_clock_read c0000000001e2de0 T ktime_get_raw_fast_ns c0000000001e2eb0 T ktime_mono_to_any c0000000001e2f10 T ktime_get_coarse_real_ts64 c0000000001e2f80 T ktime_get_snapshot c0000000001e30e0 T random_get_entropy_fallback c0000000001e3150 T pvclock_gtod_register_notifier c0000000001e3210 T pvclock_gtod_unregister_notifier c0000000001e32a0 T ktime_get_resolution_ns c0000000001e3310 T ktime_get_coarse_with_offset c0000000001e33a0 T ktime_get_ts64 c0000000001e34e0 T ktime_get_seconds c0000000001e3510 t scale64_check_overflow c0000000001e3570 T get_device_system_crosststamp c0000000001e3910 t tk_set_wall_to_mono c0000000001e3ab0 T ktime_get_coarse_ts64 c0000000001e3b40 T getboottime64 c0000000001e3ba0 t tk_setup_internals.constprop.0 c0000000001e3d60 T ktime_get_real_fast_ns c0000000001e3e30 T ktime_get_mono_fast_ns c0000000001e3f00 T ktime_get_boot_fast_ns c0000000001e3f40 t __timekeeping_inject_sleeptime.constprop.0 c0000000001e4180 t timekeeping_forward_now.constprop.0 c0000000001e42c0 T ktime_get_raw c0000000001e4380 T ktime_get_raw_ts64 c0000000001e44e0 T ktime_get c0000000001e45c0 T ktime_get_with_offset c0000000001e46c0 T ktime_get_real_ts64 c0000000001e4820 t timekeeping_update c0000000001e4b60 t timekeeping_inject_offset c0000000001e4e60 T do_settimeofday64 c0000000001e5140 t change_clocksource c0000000001e5280 t timekeeping_advance c0000000001e5990 T ktime_get_fast_timestamps c0000000001e5ab0 T timekeeping_warp_clock c0000000001e5b50 T timekeeping_notify c0000000001e5be0 T timekeeping_valid_for_hres c0000000001e5c30 T timekeeping_max_deferment c0000000001e5ca0 T timekeeping_resume c0000000001e5e90 T timekeeping_suspend c0000000001e6370 T timekeeping_rtc_skipresume c0000000001e6390 T timekeeping_rtc_skipsuspend c0000000001e63b0 T timekeeping_inject_sleeptime64 c0000000001e6490 T update_wall_time c0000000001e64a0 T do_timer c0000000001e64e0 T ktime_get_update_offsets_now c0000000001e6630 T do_adjtimex c0000000001e6a60 T xtime_update c0000000001e6b80 t ntp_update_frequency c0000000001e6c10 t sched_sync_hw_clock.constprop.0 c0000000001e6d10 T ntp_clear c0000000001e6da0 T ntp_tick_length c0000000001e6dc0 T ntp_get_next_leap c0000000001e6e30 T second_overflow c0000000001e7330 t sync_hw_clock c0000000001e7540 T ntp_notify_cmos_timer c0000000001e75a0 T __do_adjtimex c0000000001e7d00 T clocks_calc_mult_shift c0000000001e7d90 t __clocksource_select c0000000001e8130 t available_clocksource_show c0000000001e8290 t current_clocksource_show c0000000001e8320 t clocksource_suspend_select c0000000001e8430 T clocksource_change_rating c0000000001e8560 T clocksource_unregister c0000000001e8650 t current_clocksource_store c0000000001e8730 t unbind_clocksource_store c0000000001e8aa0 T __clocksource_update_freq_scale c0000000001e8ec0 T __clocksource_register_scale c0000000001e9060 T clocksource_mark_unstable c0000000001e9070 T clocksource_start_suspend_timing c0000000001e9180 T clocksource_stop_suspend_timing c0000000001e92b0 T clocksource_suspend c0000000001e9340 T clocksource_resume c0000000001e93d0 T clocksource_touch_watchdog c0000000001e93e0 T clocks_calc_max_nsecs c0000000001e9420 T sysfs_get_uname c0000000001e94d0 t jiffies_read c0000000001e94f0 T register_refined_jiffies c0000000001e95e0 t timer_list_stop c0000000001e95f0 t timer_list_start c0000000001e9720 t SEQ_printf c0000000001e97a0 t print_name_offset c0000000001e9850 t print_cpu c0000000001e9e30 t print_tickdevice c0000000001ea140 t timer_list_show_tickdevices_header c0000000001ea200 t timer_list_show c0000000001ea350 t timer_list_next c0000000001ea3e0 T sysrq_timer_list_show c0000000001ea510 T time64_to_tm c0000000001eaa50 T timecounter_init c0000000001eaae0 T timecounter_read c0000000001eab70 T timecounter_cyc2time c0000000001eabe0 T __traceiter_alarmtimer_suspend c0000000001eac70 T __traceiter_alarmtimer_fired c0000000001ead00 T __traceiter_alarmtimer_start c0000000001ead90 T __traceiter_alarmtimer_cancel c0000000001eae20 T alarmtimer_get_rtcdev c0000000001eae90 T alarm_expires_remaining c0000000001eaef0 t alarm_timer_remaining c0000000001eaf00 t alarm_timer_wait_running c0000000001eaf10 t perf_trace_alarmtimer_suspend c0000000001eb080 t perf_trace_alarm_class c0000000001eb200 t trace_event_raw_event_alarm_class c0000000001eb320 t trace_raw_output_alarmtimer_suspend c0000000001eb400 t trace_raw_output_alarm_class c0000000001eb4f0 t __bpf_trace_alarmtimer_suspend c0000000001eb520 t __bpf_trace_alarm_class c0000000001eb550 T alarm_init c0000000001eb5e0 T alarm_forward c0000000001eb680 t alarm_timer_forward c0000000001eb6a0 t alarmtimer_nsleep_wakeup c0000000001eb700 t alarm_handle_timer c0000000001eb880 t ktime_get_boottime c0000000001eb8b0 t get_boottime_timespec c0000000001eb900 t ktime_get_real c0000000001eb930 t alarmtimer_rtc_add_device c0000000001ebb10 T alarm_forward_now c0000000001ebb80 t trace_event_raw_event_alarmtimer_suspend c0000000001ebc90 T alarm_restart c0000000001ebd90 t alarmtimer_resume c0000000001ebe10 t alarm_clock_getres c0000000001ebeb0 t alarm_clock_get_timespec c0000000001ebf80 t alarm_clock_get_ktime c0000000001ec040 t alarm_timer_create c0000000001ec160 T alarm_try_to_cancel c0000000001ec320 T alarm_cancel c0000000001ec370 t alarm_timer_try_to_cancel c0000000001ec380 T alarm_start c0000000001ec550 T alarm_start_relative c0000000001ec5d0 t alarm_timer_rearm c0000000001ec670 t alarm_timer_arm c0000000001ec730 t alarmtimer_do_nsleep c0000000001ec9d0 t alarm_timer_nsleep c0000000001ecc30 t alarmtimer_fired c0000000001ecec0 t alarmtimer_suspend c0000000001ed220 t posix_get_hrtimer_res c0000000001ed250 t common_hrtimer_remaining c0000000001ed260 t common_timer_wait_running c0000000001ed270 T common_timer_del c0000000001ed300 t common_timer_create c0000000001ed340 t common_hrtimer_forward c0000000001ed380 t common_hrtimer_try_to_cancel c0000000001ed3b0 t common_nsleep c0000000001ed450 t common_nsleep_timens c0000000001ed4f0 t posix_get_tai_ktime c0000000001ed520 t posix_get_boottime_ktime c0000000001ed550 t posix_get_realtime_ktime c0000000001ed580 t posix_get_tai_timespec c0000000001ed5e0 t posix_get_boottime_timespec c0000000001ed640 t posix_get_coarse_res c0000000001ed690 T common_timer_get c0000000001ed840 T common_timer_set c0000000001eda00 t posix_get_monotonic_coarse c0000000001eda40 t posix_get_realtime_coarse c0000000001eda80 t posix_get_monotonic_raw c0000000001edac0 t posix_get_monotonic_ktime c0000000001edaf0 t posix_get_monotonic_timespec c0000000001edb30 t posix_clock_realtime_adj c0000000001edb60 t posix_get_realtime_timespec c0000000001edba0 t posix_clock_realtime_set c0000000001edbe0 t k_itimer_rcu_free c0000000001edc20 t release_posix_timer c0000000001edd30 t common_hrtimer_arm c0000000001ede70 t __lock_timer c0000000001edfb0 T __se_sys_timer_getoverrun c0000000001edfb0 T sys_timer_getoverrun c0000000001ee060 t timer_wait_running c0000000001ee140 t do_timer_gettime c0000000001ee220 T __se_sys_timer_gettime c0000000001ee220 T sys_timer_gettime c0000000001ee2c0 T __se_sys_timer_gettime32 c0000000001ee2c0 T sys_timer_gettime32 c0000000001ee360 t do_timer_settime.part.0 c0000000001ee490 T __se_sys_timer_settime32 c0000000001ee490 T sys_timer_settime32 c0000000001ee650 T __se_sys_timer_delete c0000000001ee650 T sys_timer_delete c0000000001ee7f0 t common_hrtimer_rearm c0000000001ee890 T __se_sys_timer_settime c0000000001ee890 T sys_timer_settime c0000000001eea50 t do_timer_create c0000000001ef120 T __se_sys_timer_create c0000000001ef120 T sys_timer_create c0000000001ef1f0 T __se_compat_sys_timer_create c0000000001ef1f0 T compat_sys_timer_create c0000000001ef2b0 t posix_timer_fn c0000000001ef3f0 T __se_sys_clock_gettime c0000000001ef3f0 T sys_clock_gettime c0000000001ef540 T __se_sys_clock_gettime32 c0000000001ef540 T sys_clock_gettime32 c0000000001ef690 T __se_sys_clock_settime c0000000001ef690 T sys_clock_settime c0000000001ef7e0 T __se_sys_clock_settime32 c0000000001ef7e0 T sys_clock_settime32 c0000000001ef930 T __se_sys_clock_getres_time32 c0000000001ef930 T sys_clock_getres_time32 c0000000001efab0 T __se_sys_clock_getres c0000000001efab0 T sys_clock_getres c0000000001efc10 t __do_sys_clock_adjtime c0000000001efd80 T __se_sys_clock_adjtime c0000000001efd80 T sys_clock_adjtime c0000000001efd90 T __se_sys_clock_nanosleep c0000000001efd90 T sys_clock_nanosleep c0000000001eff60 T __se_sys_clock_nanosleep_time32 c0000000001eff60 T sys_clock_nanosleep_time32 c0000000001f0160 t __do_sys_clock_adjtime32 c0000000001f02c0 T __se_sys_clock_adjtime32 c0000000001f02c0 T sys_clock_adjtime32 c0000000001f02d0 T posixtimer_rearm c0000000001f03e0 T posix_timer_event c0000000001f0440 T exit_itimers c0000000001f06e0 T do_clock_adjtime c0000000001f07c0 t bump_cpu_timer c0000000001f0870 t check_cpu_itimer c0000000001f0990 t arm_timer c0000000001f0a30 t pid_for_clock c0000000001f0bb0 t cpu_clock_sample c0000000001f0c30 t posix_cpu_clock_getres c0000000001f0cf0 t posix_cpu_timer_create c0000000001f0dd0 t process_cpu_timer_create c0000000001f0df0 t thread_cpu_timer_create c0000000001f0e10 t posix_cpu_clock_set c0000000001f0e60 t collect_posix_cputimers c0000000001f0f90 t posix_cpu_timer_del c0000000001f1120 t process_cpu_clock_getres c0000000001f1190 t thread_cpu_clock_getres c0000000001f1200 t cpu_clock_sample_group c0000000001f1420 t posix_cpu_timer_rearm c0000000001f1530 t cpu_timer_fire c0000000001f1650 t posix_cpu_timer_get c0000000001f1780 t posix_cpu_timer_set c0000000001f1be0 t posix_cpu_clock_get c0000000001f1cc0 t process_cpu_clock_get c0000000001f1cd0 t thread_cpu_clock_get c0000000001f1ce0 t do_cpu_nanosleep c0000000001f20a0 t posix_cpu_nsleep c0000000001f21b0 t posix_cpu_nsleep_restart c0000000001f2240 t process_cpu_nsleep c0000000001f22d0 T posix_cputimers_group_init c0000000001f2350 T update_rlimit_cpu c0000000001f2420 T thread_group_sample_cputime c0000000001f2480 T posix_cpu_timers_exit c0000000001f2580 T posix_cpu_timers_exit_group c0000000001f2680 T run_posix_cpu_timers c0000000001f2c50 T set_process_cpu_timer c0000000001f2d50 T posix_clock_register c0000000001f2e30 t posix_clock_release c0000000001f2ec0 t posix_clock_open c0000000001f2fe0 T posix_clock_unregister c0000000001f3060 t get_clock_desc c0000000001f3160 t pc_clock_settime c0000000001f3240 t pc_clock_getres c0000000001f3300 t pc_clock_gettime c0000000001f33c0 t pc_clock_adjtime c0000000001f34a0 t posix_clock_poll c0000000001f35b0 t posix_clock_ioctl c0000000001f36b0 t posix_clock_compat_ioctl c0000000001f36c0 t posix_clock_read c0000000001f37e0 t get_cpu_itimer c0000000001f3960 t set_cpu_itimer c0000000001f3be0 t do_setitimer c0000000001f3fa0 T __se_sys_alarm c0000000001f3fa0 T sys_alarm c0000000001f4060 T __se_sys_setitimer c0000000001f4060 T sys_setitimer c0000000001f4260 T __se_compat_sys_setitimer c0000000001f4260 T compat_sys_setitimer c0000000001f4460 t do_getitimer c0000000001f4630 T __se_sys_getitimer c0000000001f4630 T sys_getitimer c0000000001f4730 T __se_compat_sys_getitimer c0000000001f4730 T compat_sys_getitimer c0000000001f4830 T it_real_fn c0000000001f48f0 t cev_delta2ns c0000000001f49a0 t clockevents_program_min_delta c0000000001f4a80 T clockevents_register_device c0000000001f4c50 t clockevents_config.part.0 c0000000001f4d10 t sysfs_unbind_tick_dev c0000000001f50e0 T clockevents_config_and_register c0000000001f5130 T clockevents_unbind_device c0000000001f51f0 t sysfs_show_current_tick_dev c0000000001f5300 t __clockevents_unbind c0000000001f5560 T clockevent_delta2ns c0000000001f55f0 T clockevents_switch_state c0000000001f57d0 T clockevents_shutdown c0000000001f5870 T clockevents_tick_resume c0000000001f58c0 T clockevents_program_event c0000000001f5ae0 T __clockevents_update_freq c0000000001f5bb0 T clockevents_update_freq c0000000001f5c70 T clockevents_handle_noop c0000000001f5c80 T clockevents_exchange_device c0000000001f5de0 T clockevents_suspend c0000000001f5e80 T clockevents_resume c0000000001f5f20 T tick_offline_cpu c0000000001f5fe0 T tick_cleanup_dead_cpu c0000000001f6220 t tick_periodic c0000000001f6370 T tick_handle_periodic c0000000001f6480 t tick_check_preferred c0000000001f65b0 T tick_broadcast_oneshot_control c0000000001f6610 t tick_check_percpu.isra.0 c0000000001f6750 T tick_get_device c0000000001f6780 T tick_is_oneshot_available c0000000001f6800 T tick_setup_periodic c0000000001f6920 t tick_setup_device c0000000001f6ac0 T tick_install_replacement c0000000001f6b90 T tick_check_replacement c0000000001f6c10 T tick_check_new_device c0000000001f6d60 T tick_handover_do_timer c0000000001f6de0 T tick_shutdown c0000000001f6e80 T tick_suspend_local c0000000001f6ec0 T tick_resume_local c0000000001f6f80 T tick_suspend c0000000001f6fd0 T tick_resume c0000000001f7000 T tick_freeze c0000000001f7170 T tick_unfreeze c0000000001f72e0 t tick_broadcast_set_event c0000000001f73e0 t err_broadcast c0000000001f7430 t tick_do_broadcast.constprop.0 c0000000001f7540 t tick_handle_oneshot_broadcast c0000000001f7810 t tick_handle_periodic_broadcast c0000000001f79d0 t tick_broadcast_setup_oneshot c0000000001f7c10 T tick_broadcast_control c0000000001f7ef0 T tick_get_broadcast_device c0000000001f7f10 T tick_get_broadcast_mask c0000000001f7f30 T tick_install_broadcast_device c0000000001f80a0 T tick_is_broadcast_device c0000000001f80e0 T tick_broadcast_update_freq c0000000001f81b0 T tick_device_uses_broadcast c0000000001f8670 T tick_receive_broadcast c0000000001f86e0 T tick_set_periodic_handler c0000000001f8710 T tick_broadcast_offline c0000000001f88b0 T tick_suspend_broadcast c0000000001f8930 T tick_resume_check_broadcast c0000000001f8980 T tick_resume_broadcast c0000000001f8a90 T tick_get_broadcast_oneshot_mask c0000000001f8ab0 T tick_check_broadcast_expired c0000000001f8ae0 T tick_check_oneshot_broadcast_this_cpu c0000000001f8b60 T __tick_broadcast_oneshot_control c0000000001f8f20 T tick_broadcast_switch_to_oneshot c0000000001f8fa0 T hotplug_cpu__broadcast_tick_pull c0000000001f9080 T tick_broadcast_oneshot_active c0000000001f90a0 T tick_broadcast_oneshot_available c0000000001f90d0 t bc_handler c0000000001f9120 t bc_shutdown c0000000001f9160 t bc_set_next c0000000001f91e0 T tick_setup_hrtimer_broadcast c0000000001f9240 T tick_program_event c0000000001f9310 T tick_resume_oneshot c0000000001f9380 T tick_setup_oneshot c0000000001f93f0 T tick_switch_to_oneshot c0000000001f9500 T tick_oneshot_mode_active c0000000001f9560 T tick_init_highres c0000000001f9580 t can_stop_idle_tick c0000000001f96d0 t tick_nohz_next_event c0000000001f98e0 t tick_sched_handle c0000000001f9960 t tick_nohz_restart c0000000001f9a30 t tick_init_jiffy_update c0000000001f9b20 t tick_do_update_jiffies64.part.0 c0000000001f9ce0 t tick_sched_timer c0000000001f9e10 t tick_nohz_handler c0000000001f9f40 T get_cpu_idle_time_us c0000000001fa0d0 T get_cpu_iowait_time_us c0000000001fa260 T tick_get_tick_sched c0000000001fa290 T tick_nohz_tick_stopped c0000000001fa2c0 T tick_nohz_tick_stopped_cpu c0000000001fa2f0 T tick_nohz_idle_stop_tick c0000000001fa650 T tick_nohz_idle_retain_tick c0000000001fa6a0 T tick_nohz_idle_enter c0000000001fa740 T tick_nohz_irq_exit c0000000001fa7c0 T tick_nohz_idle_got_tick c0000000001fa800 T tick_nohz_get_next_hrtimer c0000000001fa820 T tick_nohz_get_sleep_length c0000000001fa930 T tick_nohz_get_idle_calls_cpu c0000000001fa960 T tick_nohz_get_idle_calls c0000000001fa980 T tick_nohz_idle_restart_tick c0000000001faa90 T tick_nohz_idle_exit c0000000001faca0 T tick_irq_enter c0000000001fae10 T tick_setup_sched_timer c0000000001fafc0 T tick_cancel_sched_timer c0000000001fb040 T tick_clock_notify c0000000001fb100 T tick_oneshot_notify c0000000001fb140 T tick_check_oneshot_change c0000000001fb340 t tk_debug_sleep_time_open c0000000001fb380 t tk_debug_sleep_time_show c0000000001fb480 T tk_debug_account_sleep_time c0000000001fb4c0 T __se_sys_set_robust_list c0000000001fb4c0 T sys_set_robust_list c0000000001fb520 T __se_compat_sys_set_robust_list c0000000001fb520 T compat_sys_set_robust_list c0000000001fb580 t __unqueue_futex c0000000001fb620 t refill_pi_state_cache.part.0 c0000000001fb6a0 t hash_futex c0000000001fb7b0 t mark_wake_futex c0000000001fb8c0 t futex_top_waiter c0000000001fb940 t get_pi_state c0000000001fb9f0 t wait_for_owner_exiting c0000000001fbb00 t futex_wait_queue_me c0000000001fbcd0 t get_futex_key c0000000001fc210 t pi_state_update_owner c0000000001fc370 t put_pi_state c0000000001fc4c0 t unqueue_me_pi c0000000001fc550 t futex_wake c0000000001fc7b0 t get_futex_value_locked c0000000001fc8a0 t futex_wait_setup c0000000001fcb60 t attach_to_pi_owner c0000000001fcf40 t cmpxchg_futex_value_locked c0000000001fd060 t futex_wait c0000000001fd350 t futex_wait_restart c0000000001fd3e0 t __fixup_pi_state_owner c0000000001fd7d0 t fixup_pi_state_owner c0000000001fd890 t fixup_owner c0000000001fd9e0 t handle_futex_death c0000000001fdd00 t exit_pi_state_list c0000000001fe1c0 t attach_to_pi_state c0000000001fe3e0 t futex_lock_pi_atomic c0000000001fe610 t futex_lock_pi c0000000001fec10 T __se_compat_sys_get_robust_list c0000000001fec10 T compat_sys_get_robust_list c0000000001fee50 T __se_sys_get_robust_list c0000000001fee50 T sys_get_robust_list c0000000001ff090 t exit_robust_list c0000000001ff510 t compat_exit_robust_list c0000000001ff9a0 t futex_requeue c000000000200530 t futex_wait_requeue_pi.constprop.0 c000000000200a80 T futex_exit_recursive c000000000200af0 T futex_exec_release c000000000200c80 T futex_exit_release c000000000200e10 T do_futex c000000000201ef0 T __se_sys_futex c000000000201ef0 T sys_futex c0000000002020e0 T __se_sys_futex_time32 c0000000002020e0 T sys_futex_time32 c0000000002023a0 T request_dma c000000000202410 T free_dma c0000000002024b0 t proc_dma_show c000000000202560 t do_nothing c000000000202570 t flush_smp_call_function_queue c0000000002028a0 T wake_up_all_idle_cpus c000000000202950 t smp_call_on_cpu_callback c0000000002029b0 T smp_call_on_cpu c000000000202b20 t generic_exec_single c000000000202cc0 T smp_call_function_single c000000000202e90 T smp_call_function_any c000000000203090 t smp_call_function_many_cond c0000000002035c0 T smp_call_function_many c0000000002035d0 T smp_call_function c000000000203620 T on_each_cpu_mask c0000000002036d0 T on_each_cpu_cond_mask c0000000002037b0 T on_each_cpu_cond c0000000002037d0 T kick_all_cpus_sync c000000000203820 T on_each_cpu c0000000002038c0 T smp_call_function_single_async c000000000203910 T smpcfd_prepare_cpu c0000000002039c0 T smpcfd_dead_cpu c000000000203a10 T smpcfd_dying_cpu c000000000203a50 T __smp_call_single_queue c000000000203ad0 T generic_smp_call_function_single_interrupt c000000000203ae0 T flush_smp_call_function_from_idle c000000000203b90 W arch_disable_smp_support c000000000203ba0 T __traceiter_module_load c000000000203c20 T __traceiter_module_free c000000000203ca0 T __traceiter_module_get c000000000203d30 T __traceiter_module_put c000000000203dc0 T __traceiter_module_request c000000000203e60 T is_module_sig_enforced c000000000203e70 t modinfo_version_exists c000000000203e80 t modinfo_srcversion_exists c000000000203e90 T module_refcount c000000000203ea0 T module_layout c000000000203eb0 t perf_trace_module_request c0000000002040b0 t trace_raw_output_module_load c000000000204180 t trace_raw_output_module_free c000000000204230 t trace_raw_output_module_refcnt c0000000002042e0 t trace_raw_output_module_request c000000000204390 t __bpf_trace_module_load c0000000002043c0 t __bpf_trace_module_refcnt c0000000002043f0 t __bpf_trace_module_request c000000000204420 T register_module_notifier c000000000204460 T unregister_module_notifier c0000000002044a0 t find_module_all c0000000002045a0 T find_module c0000000002045f0 t m_stop c000000000204630 t module_flags c000000000204770 t free_modinfo_srcversion c0000000002047c0 t free_modinfo_version c000000000204810 t module_remove_modinfo_attrs c000000000204910 t cmp_name c000000000204ab0 t find_sec c000000000204cf0 t find_kallsyms_symbol_value c000000000204f40 t find_exported_symbol_in_section c0000000002050b0 t store_uevent c000000000205110 t module_notes_read c000000000205160 t show_refcnt c0000000002051b0 t show_initsize c000000000205200 t show_coresize c000000000205250 t setup_modinfo_srcversion c0000000002052a0 t setup_modinfo_version c0000000002052f0 t show_modinfo_srcversion c000000000205340 t show_modinfo_version c000000000205390 t get_order c0000000002053b0 t module_sect_read c0000000002054c0 t find_kallsyms_symbol c000000000205760 t m_show c0000000002059f0 t m_next c000000000205a30 t m_start c000000000205a90 t show_initstate c000000000205af0 t modules_open c000000000205b90 t check_version.constprop.0 c000000000205f10 t trace_event_raw_event_module_refcnt c0000000002060a0 t __module_address.part.0 c0000000002061c0 t unknown_module_param_cb c000000000206530 t __mod_tree_insert c0000000002066e0 t __bpf_trace_module_free c000000000206710 t perf_trace_module_refcnt c000000000206910 t perf_trace_module_free c000000000206af0 t perf_trace_module_load c000000000206ce0 t each_symbol_section.constprop.0 c000000000206ee0 t find_symbol c000000000206fb0 t get_next_modinfo c000000000207230 t show_taint c0000000002072b0 t trace_event_raw_event_module_request c000000000207430 t trace_event_raw_event_module_free c000000000207580 t trace_event_raw_event_module_load c000000000207700 t finished_loading c000000000207870 t module_put.part.0 c000000000207990 T module_put c0000000002079b0 T __module_put_and_exit c0000000002079f0 t module_unload_free c000000000207b20 T __symbol_put c000000000207bb0 T __module_get c000000000207ca0 T try_module_get c000000000207df0 t resolve_symbol c0000000002083f0 T __symbol_get c0000000002084d0 T __is_module_percpu_address c000000000208660 T is_module_percpu_address c000000000208670 W module_memfree c0000000002086c0 t do_free_init c000000000208760 W module_arch_cleanup c000000000208770 W module_arch_freeing_init c000000000208780 t free_module c000000000208c30 T __se_sys_delete_module c000000000208c30 T sys_delete_module c000000000208f20 t do_init_module c000000000209240 W arch_mod_section_prepend c000000000209250 W module_alloc c0000000002092c0 W module_init_section c000000000209350 W module_exit_section c000000000209400 t load_module c00000000020d050 t __do_sys_init_module c00000000020d280 T __se_sys_init_module c00000000020d280 T sys_init_module c00000000020d290 t __do_sys_finit_module c00000000020d3b0 T __se_sys_finit_module c00000000020d3b0 T sys_finit_module c00000000020d3d0 W dereference_module_function_descriptor c00000000020d3e0 T module_address_lookup c00000000020d4f0 T lookup_module_symbol_name c00000000020d600 T lookup_module_symbol_attrs c00000000020d750 T module_get_kallsym c00000000020d950 T module_kallsyms_lookup_name c00000000020da50 T module_kallsyms_on_each_symbol c00000000020dba0 T search_module_extables c00000000020dc50 T is_module_address c00000000020dcc0 T __module_address c00000000020dd00 T is_module_text_address c00000000020ddf0 T __module_text_address c00000000020dec0 T symbol_put_addr c00000000020df38 T print_modules c00000000020e060 t s_stop c00000000020e070 t get_symbol_pos c00000000020e2b0 t s_show c00000000020e3c0 t kallsyms_expand_symbol.constprop.0 c00000000020e480 T kallsyms_lookup_name c00000000020e730 T kallsyms_on_each_symbol c00000000020e890 T kallsyms_lookup_size_offset c00000000020e950 T kallsyms_lookup c00000000020ea60 t __sprint_symbol c00000000020ebc0 T sprint_symbol c00000000020ebe0 T sprint_symbol_no_offset c00000000020ec00 T lookup_symbol_name c00000000020ed10 T lookup_symbol_attrs c00000000020ee10 T sprint_backtrace c00000000020ee30 W arch_get_kallsym c00000000020ee40 t update_iter c00000000020f1a0 t s_next c00000000020f1f0 t s_start c00000000020f260 T kallsyms_show_value c00000000020f2f0 t kallsyms_open c00000000020f3a0 W paddr_vmcoreinfo_note c00000000020f3c0 t update_vmcoreinfo_note c00000000020f470 T append_elf_note c00000000020f530 T final_note c00000000020f540 T crash_update_vmcoreinfo_safecopy c00000000020f5a0 T vmcoreinfo_append_str c00000000020f670 T crash_save_vmcoreinfo c00000000020f6f0 T kexec_crash_loaded c00000000020f710 t kimage_alloc_page c00000000020fa70 t kimage_add_entry c00000000020fb60 T kexec_should_crash c00000000020fbe0 T sanity_check_segment_list c00000000020fe30 T do_kimage_alloc_init c00000000020fec0 T kimage_is_destination_range c00000000020ff20 T kimage_free_page_list c000000000210080 T kimage_alloc_control_pages c0000000002103e0 T kimage_crash_copy_vmcoreinfo c0000000002104e0 W machine_kexec_post_load c0000000002104f0 T kimage_terminate c000000000210520 T kimage_free c0000000002108c0 T kimage_load_segment c000000000210d90 T __crash_kexec c000000000210e90 T crash_kexec c000000000210f30 T crash_get_memory_size c000000000210fb0 W crash_free_reserved_phys_range c000000000211080 T crash_shrink_memory c000000000211250 T crash_save_cpu c000000000211370 T kernel_kexec c000000000211450 W arch_kexec_protect_crashkres c000000000211460 W arch_kexec_unprotect_crashkres c000000000211470 t do_kexec_load c0000000002118f0 T __se_compat_sys_kexec_load c0000000002118f0 T compat_sys_kexec_load c000000000211b50 T __se_sys_kexec_load c000000000211b50 T sys_kexec_load c000000000211cd0 T compat_alloc_user_space c000000000211d50 T get_compat_sigset c000000000211d90 T __se_compat_sys_sigprocmask c000000000211d90 T compat_sys_sigprocmask c000000000212040 T put_compat_rusage c000000000212150 T get_compat_sigevent c000000000212410 T compat_get_bitmap c0000000002125e0 t __do_compat_sys_sched_setaffinity c0000000002126b0 T __se_compat_sys_sched_setaffinity c0000000002126b0 T compat_sys_sched_setaffinity c0000000002126d0 T compat_put_bitmap c000000000212860 t __do_compat_sys_sched_getaffinity c0000000002129a0 T __se_compat_sys_sched_getaffinity c0000000002129a0 T compat_sys_sched_getaffinity c000000000212a20 T __traceiter_cgroup_setup_root c000000000212aa0 T __traceiter_cgroup_destroy_root c000000000212b20 T __traceiter_cgroup_remount c000000000212ba0 T __traceiter_cgroup_mkdir c000000000212c30 T __traceiter_cgroup_rmdir c000000000212cc0 T __traceiter_cgroup_release c000000000212d50 T __traceiter_cgroup_rename c000000000212de0 T __traceiter_cgroup_freeze c000000000212e70 T __traceiter_cgroup_unfreeze c000000000212f00 T __traceiter_cgroup_attach_task c000000000212fb0 T __traceiter_cgroup_transfer_tasks c000000000213060 T __traceiter_cgroup_notify_populated c000000000213100 T __traceiter_cgroup_notify_frozen c0000000002131a0 t cgroup_control c000000000213220 T of_css c000000000213260 t cgroup_seqfile_start c0000000002132b0 t cgroup_seqfile_next c000000000213300 t cgroup_seqfile_stop c000000000213350 t online_css c000000000213410 t perf_trace_cgroup_event c000000000213620 t trace_raw_output_cgroup_root c0000000002136d0 t trace_raw_output_cgroup c000000000213790 t trace_raw_output_cgroup_migrate c000000000213850 t trace_raw_output_cgroup_event c000000000213910 t __bpf_trace_cgroup_root c000000000213940 t __bpf_trace_cgroup c000000000213970 t __bpf_trace_cgroup_migrate c0000000002139a0 t __bpf_trace_cgroup_event c0000000002139d0 t cgroup_exit_cftypes c000000000213a60 t cset_cgroup_from_root c000000000213b20 t css_release c000000000213b90 t cgroup_pressure_poll c000000000213bd0 t cgroup_pressure_release c000000000213c10 t cgroup_show_options c000000000213d00 t cgroup_print_ss_mask c000000000213e20 t cgroup_procs_show c000000000213e80 t features_show c000000000213ef0 t show_delegatable_files c000000000214010 t delegate_show c0000000002140e0 t cgroup_file_name c0000000002141d0 t cgroup_kn_set_ugid c000000000214280 t init_cgroup_housekeeping c0000000002143b0 t cgroup2_parse_param c0000000002144a0 t cgroup_init_cftypes c000000000214600 t cgroup_file_poll c000000000214670 t cgroup_file_write c000000000214880 t apply_cgroup_root_flags.part.0 c000000000214910 t cgroup_migrate_add_task.part.0 c000000000214a00 t css_killed_ref_fn c000000000214aa0 t trace_event_raw_event_cgroup_migrate c000000000214ce0 t perf_trace_cgroup c000000000214ee0 t perf_trace_cgroup_root c0000000002150d0 t cgroup_reconfigure c000000000215130 t perf_trace_cgroup_migrate c0000000002153d0 t cgroup_procs_write_permission c000000000215560 t cgroup_fs_context_free c000000000215650 t cgroup_file_release c000000000215730 t css_killed_work_fn c0000000002158f0 t cgroup_is_valid_domain.part.0 c000000000215980 t cgroup_migrate_vet_dst.part.0 c000000000215a60 t allocate_cgrp_cset_links c000000000215bd0 t cgroup_save_control c000000000215ce0 t trace_event_raw_event_cgroup_root c000000000215e60 t trace_event_raw_event_cgroup_event c000000000216000 t trace_event_raw_event_cgroup c000000000216180 t cgroup_get_live c000000000216220 T cgroup_get_from_path c0000000002162e0 t link_css_set c000000000216390 t cgroup_kill_sb c000000000216500 T css_next_descendant_pre c0000000002165e0 t init_and_link_css c0000000002167c0 t cgroup_subtree_control_show c000000000216830 t cgroup_freeze_show c0000000002168b0 t cgroup_controllers_show c000000000216930 t cgroup_memory_pressure_show c0000000002169c0 t cgroup_io_pressure_show c000000000216a50 t cgroup_cpu_pressure_show c000000000216ae0 t cgroup_max_descendants_show c000000000216ba0 t cgroup_stat_show c000000000216c40 t cgroup_max_depth_show c000000000216d00 t css_visible.isra.0 c000000000216e20 t cgroup_events_show c000000000216ee0 T cgroup_path_ns c000000000216ff0 t cgroup_init_fs_context c000000000217170 t cpuset_init_fs_context c000000000217270 t cgroup_file_open c000000000217420 t cgroup_type_show c000000000217590 T task_cgroup_path c000000000217730 t cgroup_seqfile_show c000000000217880 t cgroup_migrate_add_src.part.0 c0000000002179d0 T cgroup_show_path c000000000217be0 t cpu_stat_show c000000000217e50 t cgroup_addrm_files c000000000218340 t css_clear_dir c000000000218430 t css_populate_dir c000000000218640 t cgroup_apply_cftypes c000000000218880 t cgroup_add_cftypes c000000000218a40 t css_release_work_fn c000000000218d80 T cgroup_ssid_enabled c000000000218dd0 T cgroup_on_dfl c000000000218e00 T cgroup_is_threaded c000000000218e20 T cgroup_is_thread_root c000000000218e90 T cgroup_e_css c000000000218f00 T cgroup_get_e_css c0000000002190c0 T __cgroup_task_count c000000000219130 T cgroup_task_count c000000000219220 T put_css_set_locked c000000000219620 t find_css_set c000000000219eb0 t css_task_iter_advance_css_set c00000000021a150 t css_task_iter_advance c00000000021a2a0 t cgroup_css_set_put_fork c00000000021a4d0 T cgroup_root_from_kf c00000000021a4e0 T cgroup_free_root c00000000021a510 T task_cgroup_from_root c00000000021a520 T cgroup_kn_unlock c00000000021a670 T init_cgroup_root c00000000021a750 T cgroup_do_get_tree c00000000021a9d0 t cgroup_get_tree c00000000021aa80 T cgroup_path_ns_locked c00000000021aaf0 T cgroup_taskset_next c00000000021aba0 T cgroup_taskset_first c00000000021abd0 T cgroup_migrate_vet_dst c00000000021acf0 T cgroup_migrate_finish c00000000021ae50 T cgroup_migrate_add_src c00000000021ae70 T cgroup_migrate_prepare_dst c00000000021b130 T cgroup_procs_write_start c00000000021b310 T cgroup_procs_write_finish c00000000021b410 T cgroup_rm_cftypes c00000000021b4f0 T cgroup_add_dfl_cftypes c00000000021b580 T cgroup_add_legacy_cftypes c00000000021b610 T cgroup_file_notify c00000000021b710 t cgroup_file_notify_timer c00000000021b720 t cgroup_update_populated c00000000021b9a0 t css_set_move_task c00000000021bc40 t cgroup_migrate_execute c00000000021c170 T cgroup_migrate c00000000021c270 T cgroup_attach_task c00000000021c550 T css_next_child c00000000021c610 t cgroup_propagate_control c00000000021c830 t cgroup_apply_control_enable c00000000021cd40 t cgroup_update_dfl_csses c00000000021d0c0 T css_rightmost_descendant c00000000021d1a0 T css_next_descendant_post c00000000021d2b0 t cgroup_apply_control_disable c00000000021d530 t cgroup_finalize_control c00000000021d600 T rebind_subsystems c00000000021db80 T cgroup_setup_root c00000000021dfe0 T cgroup_lock_and_drain_offline c00000000021e260 T cgroup_kn_lock_live c00000000021e3f0 t cgroup_pressure_write c00000000021e740 t cgroup_cpu_pressure_write c00000000021e750 t cgroup_memory_pressure_write c00000000021e760 t cgroup_io_pressure_write c00000000021e770 t cgroup_freeze_write c00000000021e860 t cgroup_max_depth_write c00000000021ea90 t cgroup_max_descendants_write c00000000021ecc0 t cgroup_subtree_control_write c00000000021f2f0 t cgroup_threads_write c00000000021f580 t cgroup_procs_write c00000000021f7d0 t cgroup_type_write c00000000021fb70 t css_free_rwork_fn c000000000220150 T css_has_online_children c000000000220250 t cgroup_destroy_locked c000000000220570 T cgroup_mkdir c000000000220b30 T cgroup_rmdir c000000000220ca0 T css_task_iter_start c000000000220dc0 T css_task_iter_next c000000000220f50 t cgroup_procs_next c000000000220f80 T css_task_iter_end c000000000221150 t __cgroup_procs_start c000000000221400 t cgroup_threads_start c000000000221410 t cgroup_procs_start c000000000221480 t cgroup_procs_release c0000000002214a0 T cgroup_path_from_kernfs_id c000000000221530 T proc_cgroup_show c000000000221950 T cgroup_fork c000000000221980 T cgroup_cancel_fork c000000000221a20 T cgroup_post_fork c000000000221d90 T cgroup_exit c000000000221f90 T cgroup_release c000000000222170 T cgroup_free c0000000002221f0 T css_tryget_online_from_dir c0000000002223c0 T cgroup_can_fork c000000000222b90 T cgroup_get_from_fd c000000000222ce0 T css_from_id c000000000222d20 T cgroup_parse_float c000000000222f30 T cgroup_sk_alloc_disable c000000000222f80 T cgroup_sk_alloc c000000000223170 T cgroup_sk_clone c000000000223300 T cgroup_sk_free c0000000002234c0 T cgroup_bpf_attach c000000000223560 T cgroup_bpf_detach c0000000002235e0 T cgroup_bpf_query c000000000223660 t root_cgroup_cputime c000000000223760 t cgroup_rstat_flush_locked c000000000223b90 T cgroup_rstat_updated c000000000223ca0 T cgroup_rstat_flush c000000000223d40 T cgroup_rstat_flush_irqsafe c000000000223dc0 T cgroup_rstat_flush_hold c000000000223e10 T cgroup_rstat_flush_release c000000000223ec0 T cgroup_rstat_init c000000000223fa0 T cgroup_rstat_exit c000000000224100 T __cgroup_account_cputime c000000000224150 T __cgroup_account_cputime_field c0000000002241e0 T cgroup_base_stat_cputime_show c000000000224370 t cgroupns_owner c000000000224380 T free_cgroup_ns c0000000002244b0 t cgroupns_put c000000000224530 t cgroupns_get c000000000224650 t cgroupns_install c0000000002247e0 T copy_cgroup_ns c000000000224b20 t cmppid c000000000224b40 t cgroup_pidlist_next c000000000224ba0 t cgroup_read_notify_on_release c000000000224bb0 t cgroup_clone_children_read c000000000224bc0 t cgroup_sane_behavior_show c000000000224c00 t cgroup_pidlist_stop c000000000224c80 t cgroup_pidlist_destroy_work_fn c000000000224d90 t cgroup_pidlist_show c000000000224dd0 t check_cgroupfs_options c000000000224fc0 t __cgroup1_procs_write.constprop.0 c0000000002251b0 t cgroup1_procs_write c0000000002251c0 t cgroup1_tasks_write c0000000002251d0 t cgroup1_rename c0000000002253d0 t cgroup_clone_children_write c000000000225420 t cgroup_write_notify_on_release c000000000225470 T cgroup_attach_task_all c000000000225650 t cgroup_release_agent_show c000000000225710 t cgroup_release_agent_write c000000000225850 t pidlist_array_load c000000000225c60 t cgroup_pidlist_start c000000000225e50 t cgroup1_show_options c0000000002261a0 T cgroup1_ssid_disabled c0000000002261c0 T cgroup_transfer_tasks c000000000226640 T cgroup1_pidlist_destroy_all c000000000226730 T proc_cgroupstats_show c000000000226840 T cgroupstats_build c000000000226a60 T cgroup1_check_for_release c000000000226b20 T cgroup1_release_agent c000000000226d40 T cgroup1_parse_param c0000000002274b0 T cgroup1_reconfigure c000000000227900 T cgroup1_get_tree c000000000228010 t cgroup_freeze_task c0000000002280f0 T cgroup_update_frozen c0000000002284f0 t cgroup_do_freeze c000000000228870 T cgroup_enter_frozen c000000000228960 T cgroup_leave_frozen c000000000228af0 T cgroup_freezer_migrate_task c000000000228bf0 T cgroup_freeze c000000000228e00 t freezer_self_freezing_read c000000000228e10 t freezer_parent_freezing_read c000000000228e20 t freezer_css_offline c000000000228ea0 t freezer_css_online c000000000228f80 t freeze_cgroup c000000000229020 t unfreeze_cgroup c0000000002290c0 t freezer_apply_state c000000000229150 t update_if_frozen c0000000002292f0 t freezer_attach c000000000229430 t freezer_css_free c000000000229460 t freezer_fork c000000000229530 t freezer_css_alloc c0000000002295a0 t freezer_read c000000000229860 t freezer_write c000000000229dd0 T cgroup_freezing c000000000229e20 t pids_current_read c000000000229e30 t pids_events_show c000000000229e90 t pids_max_write c00000000022a0b0 t pids_css_free c00000000022a0e0 t pids_max_show c00000000022a180 t pids_css_alloc c00000000022a200 t pids_can_attach c00000000022a350 t pids_cancel_attach c00000000022a490 t pids_uncharge.constprop.0 c00000000022a500 t pids_cancel_fork c00000000022a530 t pids_release c00000000022a550 t pids_can_fork c00000000022a6f0 t cpuset_css_free c00000000022a720 t get_order c00000000022a740 t update_tasks_root_domain c00000000022a7e0 t fmeter_update c00000000022a930 t cpuset_post_attach c00000000022a970 t cpuset_migrate_mm_workfn c00000000022a9d0 t update_tasks_cpumask c00000000022aae0 t sched_partition_show c00000000022abd0 t cpuset_cancel_attach c00000000022ac60 T cpuset_mem_spread_node c00000000022ad10 t cpuset_read_s64 c00000000022ad30 t compute_effective_cpumask c00000000022adf0 t guarantee_online_cpus c00000000022aed0 t cpuset_fork c00000000022af60 t cpuset_migrate_mm c00000000022b090 t cpuset_change_task_nodemask c00000000022b1c0 t cpuset_track_online_nodes c00000000022b210 t is_cpuset_subset c00000000022b2d0 t cpuset_read_u64 c00000000022b4d0 t cpuset_update_task_spread_flag c00000000022b560 t update_tasks_flags c00000000022b600 t cpuset_attach c00000000022b980 t alloc_trial_cpuset c00000000022ba50 t cpuset_css_alloc c00000000022bb50 t update_domain_attr_tree c00000000022bc50 t update_tasks_nodemask c00000000022be20 t validate_change c00000000022c1c0 t cpuset_common_seq_show c00000000022c350 t cpuset_bind c00000000022c4e0 t cpuset_can_attach c00000000022c6a0 t update_parent_subparts_cpumask c00000000022ccb0 t rebuild_sched_domains_locked c00000000022d660 t cpuset_write_s64 c00000000022d7e0 t update_flag c00000000022d9c0 t cpuset_write_u64 c00000000022dda0 t update_cpumasks_hier c00000000022e420 t update_sibling_cpumasks c00000000022e650 t update_cpumask c00000000022e910 t cpuset_write_resmask c00000000022f2c0 t update_prstate c00000000022f570 t sched_partition_write c00000000022faa0 t cpuset_css_offline c00000000022fbb0 t cpuset_css_online c00000000022fed0 t cpuset_hotplug_workfn c000000000230df0 T cpuset_read_lock c000000000230e80 T cpuset_read_unlock c000000000230f40 T rebuild_sched_domains c000000000230fa0 T current_cpuset_is_being_rebound c000000000231000 T cpuset_force_rebuild c000000000231020 T cpuset_update_active_cpus c000000000231070 T cpuset_wait_for_hotplug c0000000002310b0 T cpuset_cpus_allowed c000000000231140 T cpuset_cpus_allowed_fallback c0000000002311d0 T cpuset_mems_allowed c000000000231300 T cpuset_nodemask_valid_mems_allowed c000000000231350 T __cpuset_node_allowed c0000000002314b0 T cpuset_slab_spread_node c000000000231560 T cpuset_mems_allowed_intersects c0000000002315b0 T cpuset_print_current_mems_allowed c000000000231640 T __cpuset_memory_pressure_bump c000000000231720 T proc_cpuset_show c0000000002319b0 T cpuset_task_status_allowed c000000000231a30 t utsns_owner c000000000231a40 t utsns_get c000000000231b40 T free_uts_ns c000000000231c20 T copy_utsname c000000000231f00 t utsns_put c000000000231f70 t utsns_install c0000000002320e0 t cmp_map_id c000000000232170 t uid_m_start c0000000002321c0 t gid_m_start c000000000232210 t projid_m_start c000000000232260 t m_next c0000000002322b0 t m_stop c0000000002322c0 t cmp_extents_forward c0000000002322f0 t cmp_extents_reverse c000000000232320 T current_in_userns c000000000232360 T ns_get_owner c000000000232420 t userns_owner c000000000232430 t free_user_ns c000000000232590 t userns_get c000000000232610 t map_id_up c000000000232740 T from_kuid c000000000232750 T from_kuid_munged c000000000232790 T from_kgid c0000000002327b0 T from_kgid_munged c000000000232800 T from_kprojid c000000000232820 T from_kprojid_munged c000000000232880 t uid_m_show c000000000232920 t gid_m_show c0000000002329d0 t projid_m_show c000000000232a80 t map_id_range_down c000000000232bd0 T make_kuid c000000000232c00 T make_kgid c000000000232c30 T make_kprojid c000000000232c60 t map_write c0000000002334c0 T __put_user_ns c000000000233510 t userns_install c0000000002336b0 t userns_put c000000000233720 T create_user_ns c0000000002339f0 T unshare_userns c000000000233b00 T proc_uid_map_write c000000000233b50 T proc_gid_map_write c000000000233bb0 T proc_projid_map_write c000000000233c10 T proc_setgroups_show c000000000233c90 T proc_setgroups_write c000000000233eb0 T userns_may_setgroups c000000000233f50 T in_userns c000000000233f80 t pidns_owner c000000000233f90 t delayed_free_pidns c000000000234070 t pid_ns_ctl_handler c000000000234220 T put_pid_ns c000000000234330 t pidns_put c000000000234340 t pidns_get c000000000234420 t pidns_install c000000000234590 t pidns_get_parent c0000000002346a0 t pidns_for_children_get c000000000234830 T copy_pid_ns c000000000234c60 T zap_pid_ns_processes c000000000234ed0 T reboot_pid_ns c000000000234fc0 t ikconfig_read_current c000000000235020 t cpu_stop_should_run c0000000002350b0 t cpu_stop_queue_work c000000000235230 t cpu_stop_park c000000000235270 t cpu_stop_create c0000000002352c0 t queue_stop_cpus_work.constprop.0 c000000000235400 t cpu_stopper_thread c000000000235620 T stop_one_cpu c000000000235710 W stop_machine_yield c000000000235720 t multi_cpu_stop c000000000235940 T stop_two_cpus c000000000235ce0 T stop_one_cpu_nowait c000000000235d10 T stop_machine_park c000000000235d70 T stop_machine_unpark c000000000235dd0 T stop_machine_cpuslocked c000000000235fd0 T stop_machine c000000000236030 T stop_machine_from_inactive_cpu c0000000002361d0 t kauditd_rehold_skb c000000000236210 t audit_net_exit c000000000236270 t auditd_conn_free c000000000236370 t kauditd_send_multicast_skb c000000000236460 t kauditd_send_queue c000000000236740 t audit_send_reply_thread c000000000236880 T auditd_test_task c000000000236910 T audit_ctl_lock c000000000236950 T audit_ctl_unlock c000000000236990 T audit_panic c000000000236a40 t audit_net_init c000000000236b40 T audit_log_lost c000000000236c90 t kauditd_retry_skb c000000000236d90 t kauditd_hold_skb c000000000236f00 t auditd_reset c000000000237020 t kauditd_thread c000000000237460 T audit_log_end c0000000002375d0 t audit_log_vformat c000000000237880 T audit_log_format c0000000002378d0 T audit_log_task_context c0000000002379c0 t audit_log_start.part.0 c000000000237ed0 T audit_log_start c000000000237f80 t audit_log_config_change c0000000002380e0 t audit_set_enabled c0000000002381d0 t audit_log_common_recv_msg c000000000238350 T audit_log c000000000238400 T audit_send_list_thread c0000000002385d0 T audit_make_reply c000000000238740 t audit_send_reply.constprop.0 c000000000238950 T is_audit_feature_set c000000000238980 T audit_serial c0000000002389c0 T audit_log_n_hex c000000000238bf0 T audit_log_n_string c000000000238dd0 T audit_string_contains_control c000000000238e80 T audit_log_n_untrustedstring c000000000238f40 T audit_log_untrustedstring c000000000238f90 T audit_log_d_path c0000000002390a0 T audit_log_session_info c000000000239110 T audit_log_key c0000000002391b0 T audit_log_d_path_exe c000000000239260 T audit_get_tty c000000000239330 t audit_log_multicast c0000000002395e0 t audit_multicast_unbind c000000000239600 t audit_multicast_bind c000000000239670 t audit_log_task_info.part.0 c000000000239960 T audit_log_task_info c000000000239980 t audit_log_feature_change.part.0 c000000000239ac0 t audit_receive_msg c00000000023aee0 t audit_receive c00000000023b0c0 T audit_put_tty c00000000023b0f0 T audit_log_path_denied c00000000023b1f0 T audit_set_loginuid c00000000023b510 T audit_signal_info c00000000023b660 t get_order c00000000023b680 t audit_compare_rule.part.0 c00000000023bdb0 t audit_log_rule_change.part.0 c00000000023be90 t audit_find_rule c00000000023c080 t audit_init_entry c00000000023c120 t audit_match_signal c00000000023c3a0 T audit_free_rule_rcu c00000000023c4b0 T audit_unpack_string c00000000023c5e0 t audit_data_to_entry c00000000023d560 T audit_match_class c00000000023d5c0 T audit_dupe_rule c00000000023d930 T audit_del_rule c00000000023db30 T audit_rule_change c00000000023e020 T audit_list_rules_send c00000000023e530 T audit_comparator c00000000023e620 T audit_uid_comparator c00000000023e730 T audit_gid_comparator c00000000023e840 T parent_len c00000000023e990 T audit_compare_dname_path c00000000023eab0 T audit_filter c00000000023ee50 T audit_update_lsm_rules c00000000023f100 t audit_compare_uid c00000000023f1f0 t audit_compare_gid c00000000023f2e0 t audit_log_pid_context c00000000023f4c0 t audit_log_execve_info c00000000023fa70 t unroll_tree_refs c00000000023fbe0 T __audit_log_nfcfg c00000000023fd30 t audit_log_task c00000000023fe80 t audit_log_cap c00000000023ff40 t audit_log_exit c0000000002410d0 t audit_filter_rules.constprop.0 c0000000002425a0 t audit_filter_syscall.constprop.0.isra.0 c000000000242720 t audit_copy_inode c000000000242840 t audit_filter_inodes.part.0 c0000000002429e0 t audit_alloc_name c000000000242ab0 T __audit_inode_child c0000000002431a0 T audit_filter_inodes c000000000243220 T audit_alloc c000000000243420 T __audit_free c000000000243710 T __audit_syscall_entry c0000000002438a0 T __audit_syscall_exit c000000000243bc0 T __audit_reusename c000000000243c30 T _audit_getcwd c000000000243d00 T __audit_getcwd c000000000243dd0 T __audit_getname c000000000243ef0 T __audit_inode c000000000244560 T __audit_file c000000000244580 T auditsc_get_stamp c000000000244650 T __audit_mq_open c000000000244700 T __audit_mq_sendrecv c000000000244760 T __audit_mq_notify c000000000244790 T __audit_mq_getsetattr c0000000002447f0 T __audit_ipc_obj c000000000244860 T __audit_ipc_set_perm c000000000244890 T __audit_bprm c0000000002448b0 T __audit_socketcall c000000000244920 T __audit_fd_pair c000000000244940 T __audit_sockaddr c0000000002449f0 T __audit_ptrace c000000000244a90 T audit_signal_info_syscall c000000000244c80 T __audit_log_bprm_fcaps c000000000244dd0 T __audit_log_capset c000000000244e10 T __audit_mmap_fd c000000000244e30 T __audit_log_kern_module c000000000244ea0 T __audit_fanotify c000000000244ef0 T __audit_tk_injoffset c000000000244f30 T __audit_ntp_log c000000000244fd0 T audit_core_dumps c000000000245080 T audit_seccomp c000000000245170 T audit_seccomp_actions_logged c000000000245220 T audit_killed_trees c000000000245260 t audit_watch_free_mark c0000000002452b0 T audit_get_watch c000000000245360 T audit_put_watch c000000000245440 t audit_update_watch c000000000245920 t audit_watch_handle_event c000000000245cf0 T audit_watch_path c000000000245d00 T audit_watch_compare c000000000245d40 T audit_to_watch c000000000245ec0 T audit_add_watch c000000000246500 T audit_remove_watch_rule c000000000246680 T audit_dupe_exe c000000000246740 T audit_exe_compare c0000000002467e0 t audit_fsnotify_free_mark c000000000246830 t audit_mark_handle_event c000000000246a10 T audit_mark_path c000000000246a20 T audit_mark_compare c000000000246a60 T audit_alloc_mark c000000000246c70 T audit_remove_mark c000000000246cc0 T audit_remove_mark_rule c000000000246d20 t replace_mark_chunk c000000000246d70 t compare_root c000000000246d90 t audit_tree_handle_event c000000000246da0 t get_order c000000000246dc0 t kill_rules c000000000246fb0 t audit_tree_destroy_watch c000000000246ff0 t alloc_chunk c000000000247120 t replace_chunk c000000000247330 t audit_tree_freeing_mark c000000000247710 t tag_mount c000000000247e50 t prune_tree_chunks c000000000248320 t prune_tree_thread c000000000248490 t trim_marked c0000000002486f0 T audit_tree_path c000000000248700 T audit_put_chunk c000000000248810 t __put_chunk c000000000248820 T audit_tree_lookup c000000000248890 T audit_tree_match c000000000248910 T audit_remove_tree_rule c000000000248ad0 T audit_trim_trees c000000000248ed0 T audit_make_tree c000000000249020 T audit_put_tree c0000000002490d0 T audit_add_tree_rule c000000000249720 T audit_tag_tree c000000000249f10 T audit_kill_trees c00000000024a0a0 T get_kprobe c00000000024a120 t aggr_fault_handler c00000000024a190 t kretprobe_hash_lock c00000000024a210 t kretprobe_table_lock c00000000024a260 t kretprobe_hash_unlock c00000000024a2c0 t kretprobe_table_unlock c00000000024a300 W kprobe_exceptions_notify c00000000024a310 t kprobe_seq_start c00000000024a330 t kprobe_seq_next c00000000024a350 t kprobe_seq_stop c00000000024a360 W alloc_insn_page c00000000024a390 W free_insn_page c00000000024a3c0 T opt_pre_handler c00000000024a490 t aggr_pre_handler c00000000024a590 t aggr_post_handler c00000000024a670 t kprobe_remove_area_blacklist c00000000024a770 t kprobe_blacklist_seq_stop c00000000024a7b0 t recycle_rp_inst c00000000024a8b0 T __kretprobe_trampoline_handler c00000000024aba0 t init_aggr_kprobe c00000000024ac90 t pre_handler_kretprobe c00000000024aef0 t report_probe c00000000024b0d0 t kprobe_blacklist_seq_next c00000000024b110 t kprobe_blacklist_seq_start c00000000024b170 t read_enabled_file_bool c00000000024b200 t show_kprobe_addr c00000000024b360 T kprobes_inc_nmissed_count c00000000024b3e0 t collect_one_slot.part.0 c00000000024b4b0 t __unregister_kprobe_bottom c00000000024b5a0 t kprobe_blacklist_open c00000000024b610 t kprobe_blacklist_seq_show c00000000024b6d0 t optimize_kprobe c00000000024b860 t optimize_all_kprobes c00000000024b960 t alloc_aggr_kprobe c00000000024ba10 t collect_garbage_slots c00000000024bb70 t kprobes_open c00000000024bbe0 t kprobe_optimizer c00000000024bfb0 t kill_kprobe c00000000024c130 t get_optimized_kprobe c00000000024c250 t unoptimize_kprobe c00000000024c470 t arm_kprobe c00000000024c550 T kprobe_flush_task c00000000024c690 t cleanup_rp_inst c00000000024c850 t __get_valid_kprobe c00000000024c900 t __disable_kprobe c00000000024cad0 T disable_kprobe c00000000024cb50 t __unregister_kprobe_top c00000000024cd60 t unregister_kprobes.part.0 c00000000024ce90 T unregister_kprobes c00000000024ceb0 t unregister_kretprobes.part.0 c00000000024cfe0 T unregister_kretprobes c00000000024d000 T unregister_kprobe c00000000024d0b0 T unregister_kretprobe c00000000024d160 T enable_kprobe c00000000024d380 T __get_insn_slot c00000000024d600 T __free_insn_slot c00000000024d7f0 T __is_insn_slot_addr c00000000024d8a0 T kprobe_cache_get_kallsym c00000000024d9e0 T kprobe_disarmed c00000000024da50 T wait_for_kprobe_optimizer c00000000024db20 t write_enabled_file_bool c00000000024df50 T optprobe_queued_unopt c00000000024dfb0 T proc_kprobes_optimization_handler c00000000024e190 T kprobe_busy_begin c00000000024e1d0 T kprobe_busy_end c00000000024e240 t within_kprobe_blacklist.part.0 c00000000024e350 T within_kprobe_blacklist c00000000024e400 W arch_check_ftrace_location c00000000024e410 T register_kprobe c00000000024ec60 T register_kprobes c00000000024ed30 T kprobe_on_func_entry c00000000024ee40 T register_kretprobe c00000000024f170 T register_kretprobes c00000000024f220 T kprobe_add_ksym_blacklist c00000000024f330 t kprobes_module_callback c00000000024f600 T kprobe_add_area_blacklist c00000000024f6a0 W arch_kprobe_get_kallsym c00000000024f6b0 T kprobe_get_kallsym c00000000024f8c0 T kprobe_free_init_mem c00000000024f9a8 T dump_kprobe c00000000024fa10 t hung_task_panic c00000000024fa30 T reset_hung_task_detector c00000000024fa50 t hungtask_pm_notify c00000000024fae0 t watchdog c000000000250110 T proc_dohung_task_timeout_secs c0000000002501a0 W watchdog_nmi_enable c0000000002501b0 W watchdog_nmi_disable c0000000002501e0 t __lockup_detector_reconfigure c000000000250290 t proc_watchdog_common c0000000002503e0 T lockup_detector_reconfigure c0000000002503f0 T lockup_detector_cleanup c000000000250440 T lockup_detector_soft_poweroff c000000000250460 T proc_watchdog c000000000250490 T proc_nmi_watchdog c0000000002504e0 T proc_soft_watchdog c000000000250510 T proc_watchdog_thresh c000000000250640 T proc_watchdog_cpumask c000000000250740 t seccomp_check_filter c000000000250ac0 t seccomp_init_siginfo c000000000250b50 t seccomp_notify_poll c000000000250ca0 t seccomp_notify_ioctl c0000000002513e0 t seccomp_notify_detach.part.0 c0000000002514d0 t write_actions_logged.constprop.0 c000000000251890 t seccomp_names_from_actions_logged.constprop.0 c0000000002519e0 t read_actions_logged c000000000251b40 t audit_actions_logged c000000000251ce0 t seccomp_actions_logged_handler c000000000251dc0 t seccomp_do_user_notification.constprop.0 c0000000002521b0 t __seccomp_filter_orphan c0000000002522a0 t __put_seccomp_filter c000000000252380 t seccomp_notify_release c0000000002523d0 t get_nth_filter.part.0 c000000000252680 t __seccomp_filter c000000000252e80 W arch_seccomp_spec_mitigate c000000000252e90 t do_seccomp c000000000253af0 T __se_sys_seccomp c000000000253af0 T sys_seccomp c000000000253b10 T seccomp_filter_release c000000000253b50 T get_seccomp_filter c000000000253c90 T __secure_computing c000000000253db0 T prctl_get_seccomp c000000000253dc0 T prctl_set_seccomp c000000000253e10 T seccomp_get_filter c000000000253ff0 T seccomp_get_metadata c000000000254240 t relay_file_mmap_close c000000000254290 T relay_buf_full c0000000002542c0 t subbuf_start_default_callback c0000000002542f0 t buf_mapped_default_callback c000000000254300 t create_buf_file_default_callback c000000000254310 t remove_buf_file_default_callback c000000000254320 t __relay_set_buf_dentry c000000000254340 t relay_file_mmap c0000000002543e0 t relay_file_poll c0000000002544c0 t relay_page_release c0000000002544d0 t __relay_reset c0000000002545f0 t wakeup_readers c000000000254630 t get_order c000000000254650 T relay_switch_subbuf c000000000254870 t relay_buf_fault c000000000254940 T relay_reset c000000000254a80 T relay_flush c000000000254bc0 t subbuf_splice_actor.constprop.0.isra.0 c000000000254f60 t relay_file_splice_read c000000000255120 T relay_subbufs_consumed c000000000255190 t relay_file_read_consume c000000000255310 t relay_file_read c000000000255660 t relay_pipe_buf_release c000000000255700 t buf_unmapped_default_callback c000000000255710 t relay_file_open c000000000255820 t relay_destroy_buf c000000000255990 t relay_file_release c000000000255a40 t relay_close_buf c000000000255b30 T relay_close c000000000255d30 t relay_create_buf_file c000000000255e40 T relay_late_setup_files c000000000256140 t relay_open_buf.part.0 c0000000002565e0 T relay_open c000000000256a00 T relay_prepare_cpu c000000000256b50 t proc_do_uts_string c000000000256d00 T uts_proc_notify c000000000256d40 T delayacct_init c000000000256e00 T __delayacct_tsk_init c000000000256e60 T __delayacct_blkio_start c000000000256ea0 T __delayacct_blkio_end c000000000256f60 T __delayacct_add_tsk c000000000257120 T __delayacct_blkio_ticks c0000000002571a0 T __delayacct_freepages_start c0000000002571e0 T __delayacct_freepages_end c000000000257270 T __delayacct_thrashing_start c0000000002572b0 T __delayacct_thrashing_end c000000000257340 t parse c000000000257440 t add_del_listener c000000000257770 t cmd_attr_register_cpumask c0000000002577f0 t cmd_attr_deregister_cpumask c000000000257870 t prepare_reply c0000000002579a0 t fill_stats c000000000257a80 t cgroupstats_user_cmd c000000000257c40 t mk_reply c000000000257de0 t taskstats_user_cmd c000000000258300 T taskstats_exit c000000000258800 T bacct_add_tsk c000000000258a90 T xacct_add_tsk c000000000258c10 T acct_update_integrals c000000000258cf0 T acct_account_cputime c000000000258d90 T acct_clear_integrals c000000000258dc0 t tp_stub_func c000000000258dd0 t rcu_free_old_probes c000000000258e10 t srcu_free_old_probes c000000000258e40 t get_order c000000000258e60 T register_tracepoint_module_notifier c000000000258f30 T unregister_tracepoint_module_notifier c000000000259000 T for_each_kernel_tracepoint c000000000259100 t tracepoint_module_notify c0000000002593e0 T tracepoint_probe_unregister c0000000002599b0 t tracepoint_add_func c000000000259ff0 T tracepoint_probe_register_prio_may_exist c00000000025a0c0 T tracepoint_probe_register_prio c00000000025a190 T tracepoint_probe_register c00000000025a260 T trace_module_has_bad_taint c00000000025a280 T syscall_regfunc c00000000025a3a0 T syscall_unregfunc c00000000025a4c0 t lstats_write c00000000025a540 t lstats_open c00000000025a580 t lstats_show c00000000025a6c0 T clear_tsk_latency_tracing c00000000025a750 T sysctl_latencytop c00000000025a7b0 T trace_clock_local c00000000025a7e0 T trace_clock c00000000025a810 T trace_clock_jiffies c00000000025a860 T trace_clock_global c00000000025a950 T trace_clock_counter c00000000025a9a0 T ring_buffer_time_stamp c00000000025a9e0 T ring_buffer_normalize_time_stamp c00000000025a9f0 T ring_buffer_record_disable c00000000025aa10 T ring_buffer_record_enable c00000000025aa30 T ring_buffer_record_off c00000000025aab0 T ring_buffer_record_on c00000000025ab30 T ring_buffer_iter_empty c00000000025ac00 T ring_buffer_iter_dropped c00000000025ac20 T ring_buffer_swap_cpu c00000000025ad80 T ring_buffer_event_data c00000000025ade0 t rb_set_head_page c00000000025aee0 t rb_per_cpu_empty c00000000025afb0 T ring_buffer_entries c00000000025b060 T ring_buffer_overruns c00000000025b100 T ring_buffer_free_read_page c00000000025b260 T ring_buffer_read_prepare_sync c00000000025b290 T ring_buffer_change_overwrite c00000000025b330 T ring_buffer_record_disable_cpu c00000000025b380 T ring_buffer_record_enable_cpu c00000000025b3d0 T ring_buffer_bytes_cpu c00000000025b430 T ring_buffer_entries_cpu c00000000025b490 T ring_buffer_overrun_cpu c00000000025b4e0 T ring_buffer_commit_overrun_cpu c00000000025b530 T ring_buffer_dropped_events_cpu c00000000025b580 T ring_buffer_read_events_cpu c00000000025b5d0 T ring_buffer_size c00000000025b630 t rb_wake_up_waiters c00000000025b6d0 T ring_buffer_oldest_event_ts c00000000025b7b0 t rb_check_pages.isra.0 c00000000025b8d0 T ring_buffer_read_finish c00000000025b970 T ring_buffer_empty_cpu c00000000025bad0 T ring_buffer_empty c00000000025bcd0 T ring_buffer_read_prepare c00000000025be20 t rb_insert_pages c00000000025bfd0 t __rb_allocate_pages c00000000025c2c0 t rb_allocate_cpu_buffer c00000000025c610 t rb_remove_pages c00000000025c9a0 t update_pages_handler c00000000025ca20 t reset_disabled_cpu_buffer c00000000025cc70 T ring_buffer_reset_cpu c00000000025cd60 T ring_buffer_reset c00000000025cec0 T ring_buffer_iter_reset c00000000025cf80 t rb_free_cpu_buffer c00000000025d0c0 T __ring_buffer_alloc c00000000025d360 T ring_buffer_free c00000000025d420 T ring_buffer_read_start c00000000025d560 T ring_buffer_event_length c00000000025d600 T ring_buffer_alloc_read_page c00000000025d7e0 t rb_get_reader_page c00000000025db50 t rb_advance_reader c00000000025dcd0 t rb_buffer_peek c00000000025deb0 T ring_buffer_peek c00000000025e170 T ring_buffer_consume c00000000025e3b0 t rb_iter_head_event c00000000025e570 t rb_advance_iter c00000000025e6f0 T ring_buffer_iter_advance c00000000025e760 T ring_buffer_iter_peek c00000000025ea60 t rb_commit.constprop.0 c00000000025ecc0 T ring_buffer_resize c00000000025f350 T ring_buffer_discard_commit c00000000025f940 T ring_buffer_read_page c00000000025feb0 t rb_move_tail c000000000260790 t __rb_reserve_next c000000000260d00 T ring_buffer_lock_reserve c000000000261250 T ring_buffer_print_entry_header c000000000261370 T ring_buffer_event_time_stamp c000000000261390 T ring_buffer_print_page_header c000000000261470 T ring_buffer_nr_pages c000000000261490 T ring_buffer_nr_dirty_pages c0000000002614f0 T ring_buffer_unlock_commit c0000000002616b0 T ring_buffer_write c000000000261db0 T ring_buffer_wake_waiters c000000000261f30 T ring_buffer_wait c0000000002622b0 T ring_buffer_poll_wait c0000000002624f0 T ring_buffer_set_clock c000000000262500 T ring_buffer_set_time_stamp_abs c000000000262510 T ring_buffer_time_stamp_abs c000000000262520 T ring_buffer_nest_start c000000000262540 T ring_buffer_nest_end c000000000262560 T ring_buffer_record_is_on c000000000262570 T ring_buffer_record_is_set_on c000000000262580 T ring_buffer_reset_online_cpus c0000000002626e0 T trace_rb_cpu_prepare c0000000002628c0 t dummy_set_flag c0000000002628d0 T trace_handle_return c000000000262910 T tracing_generic_entry_update c000000000262990 t tracing_write_stub c0000000002629a0 t saved_tgids_stop c0000000002629b0 t saved_cmdlines_next c000000000262a90 t saved_cmdlines_stop c000000000262ab0 t tracing_free_buffer_write c000000000262ad0 t saved_tgids_next c000000000262b30 t saved_tgids_start c000000000262b80 t tracing_err_log_seq_stop c000000000262bc0 t t_stop c000000000262c00 T register_ftrace_export c000000000262d40 t __trace_array_put c000000000262d60 t enable_trace_buffered_event c000000000262dc0 t disable_trace_buffered_event c000000000262e10 t tracing_trace_options_show c000000000262fa0 t saved_tgids_show c000000000263010 t get_order c000000000263030 t resize_buffer_duplicate_size c0000000002631c0 t trace_save_cmdline c0000000002632c0 t buffer_percent_write c000000000263380 t trace_options_read c000000000263420 t trace_options_core_read c0000000002634c0 t tracing_readme_read c000000000263510 t __trace_find_cmdline c000000000263610 t saved_cmdlines_show c0000000002636a0 T trace_event_buffer_lock_reserve c000000000263890 t ftrace_exports c000000000263950 t peek_next_entry c000000000263a80 t __find_next_entry c000000000263cd0 t get_total_entries c000000000263df0 t tracing_time_stamp_mode_show c000000000263ec0 T tracing_lseek c000000000263f20 t tracing_cpumask_read c000000000264040 t tracing_clock_show c000000000264160 t tracing_err_log_seq_next c0000000002641a0 t tracing_err_log_seq_start c000000000264200 t buffer_percent_read c0000000002642b0 t tracing_total_entries_read c0000000002644b0 t tracing_entries_read c000000000264720 t tracing_set_trace_read c000000000264810 t tracing_spd_release_pipe c000000000264850 t tracing_buffers_poll c0000000002648d0 t latency_fsnotify_workfn_irq c000000000264910 t tracing_buffers_release c0000000002649c0 t tracing_stats_read c000000000264d30 t trace_automount c000000000264df0 t trace_module_notify c000000000264e70 t alloc_percpu_trace_buffer.part.0 c000000000264f10 T trace_array_init_printk c000000000264f60 t tracing_err_log_seq_show c0000000002650b0 t t_show c000000000265150 t tracing_set_cpumask.part.0 c000000000265330 t tracing_thresh_write c000000000265440 t tracing_err_log_write c000000000265450 T unregister_ftrace_export c0000000002655b0 t latency_fsnotify_workfn c000000000265620 t buffer_ref_release c0000000002656e0 t buffer_spd_release c000000000265740 t buffer_pipe_buf_release c000000000265780 t buffer_pipe_buf_get c000000000265850 t tracing_max_lat_read c000000000265930 t __set_tracer_option.isra.0 c0000000002659f0 t trace_options_write c000000000265b40 t tracing_max_lat_write c000000000265be0 t t_start c000000000265d10 t t_next c000000000265d80 T tracing_on c000000000265df0 t tracing_thresh_read c000000000265ed0 t s_stop c000000000265f90 t call_filter_check_discard.part.0 c000000000266070 t __ftrace_trace_stack c000000000266300 t __trace_puts.part.0 c000000000266570 T __trace_puts c0000000002665a0 T __trace_bputs c0000000002667a0 T trace_dump_stack c000000000266800 T trace_vbprintk c000000000266af0 T tracing_is_on c000000000266b50 t tracing_poll_pipe c000000000266bd0 t rb_simple_read c000000000266cb0 T tracing_off c000000000266d20 t tracing_buffers_splice_read c000000000267280 T tracing_alloc_snapshot c000000000267320 t trace_options_init_dentry.part.0 c000000000267400 t __trace_array_vprintk.part.0 c000000000267690 T trace_array_printk c000000000267750 T trace_vprintk c0000000002677b0 t allocate_trace_buffer c0000000002678f0 t allocate_trace_buffers.part.0 c0000000002679e0 T trace_array_put c000000000267a50 t tracing_release_generic_tr c000000000267ac0 t show_traces_release c000000000267b50 t tracing_single_release_tr c000000000267be0 t tracing_err_log_release c000000000267ca0 t tracing_release_pipe c000000000267d70 T tracing_open_generic c000000000267de0 T tracing_cond_snapshot_data c000000000267eb0 t tracing_saved_tgids_open c000000000267f20 t tracing_saved_cmdlines_open c000000000267f90 T tracing_snapshot_cond_disable c000000000268090 t tracing_saved_cmdlines_size_read c0000000002681d0 t saved_cmdlines_start c000000000268370 t rb_simple_write c000000000268520 t tracing_cpumask_write c000000000268650 t tracing_start.part.0 c0000000002687d0 t __tracing_resize_ring_buffer c000000000268a40 t tracing_free_buffer_release c000000000268b10 t tracing_release c000000000268da0 t tracing_snapshot_release c000000000268e10 T tracing_snapshot_cond_enable c000000000269000 t create_trace_option_files c000000000269400 t allocate_cmdlines_buffer c0000000002694f0 t tracing_saved_cmdlines_size_write c0000000002696f0 t raw_copy_from_user c0000000002697b0 t tracing_mark_raw_write c000000000269a10 t tracing_mark_write c000000000269d40 t init_tracer_tracefs c00000000026a860 t trace_array_create_dir c00000000026a970 t trace_array_create c00000000026ac00 T trace_array_get_by_name c00000000026aeb0 t instance_mkdir c00000000026b140 T ns2usecs c00000000026b170 T trace_array_get c00000000026b250 T tracing_check_open_get_tr c00000000026b380 T tracing_open_generic_tr c00000000026b3e0 t tracing_err_log_open c00000000026b5c0 t tracing_time_stamp_mode_open c00000000026b6b0 t tracing_clock_open c00000000026b7a0 t tracing_open_pipe c00000000026b9c0 t tracing_trace_options_open c00000000026bab0 t show_traces_open c00000000026bbb0 t tracing_buffers_open c00000000026bd90 t snapshot_raw_open c00000000026be20 T call_filter_check_discard c00000000026be50 T trace_free_pid_list c00000000026bea0 T trace_find_filtered_pid c00000000026bef0 T trace_ignore_this_task c00000000026bf80 T trace_filter_add_remove_task c00000000026c060 T trace_pid_next c00000000026c0f0 T trace_pid_start c00000000026c1d0 T trace_pid_show c00000000026c210 T ftrace_now c00000000026c2c0 T tracing_is_enabled c00000000026c2e0 T tracer_tracing_on c00000000026c330 T tracing_alloc_snapshot_instance c00000000026c3a0 T tracer_tracing_off c00000000026c3f0 T tracer_tracing_is_on c00000000026c450 T nsecs_to_usecs c00000000026c480 T trace_clock_in_ns c00000000026c4b0 T trace_parser_get_init c00000000026c540 T trace_parser_put c00000000026c590 T trace_get_user c00000000026ca20 T trace_pid_write c00000000026ce50 T latency_fsnotify c00000000026ce90 T tracing_reset_online_cpus c00000000026cf80 T tracing_reset_all_online_cpus c00000000026d010 T is_tracing_stopped c00000000026d030 T tracing_start c00000000026d050 T tracing_stop c00000000026d1a0 T trace_find_cmdline c00000000026d270 T trace_find_tgid c00000000026d2d0 T tracing_record_taskinfo c00000000026d430 t __update_max_tr c00000000026d560 t update_max_tr.part.0 c00000000026d710 T update_max_tr c00000000026d730 t tracing_snapshot_instance_cond c00000000026d920 T tracing_snapshot_instance c00000000026d930 T tracing_snapshot c00000000026d950 T tracing_snapshot_alloc c00000000026da00 T tracing_snapshot_cond c00000000026da10 T tracing_record_taskinfo_sched_switch c00000000026dbd0 T tracing_record_cmdline c00000000026dc50 T tracing_record_tgid c00000000026dce0 T trace_buffer_lock_reserve c00000000026dd60 T trace_buffered_event_disable c00000000026def0 T trace_buffered_event_enable c00000000026e0f0 T tracepoint_printk_sysctl c00000000026e220 T trace_buffer_unlock_commit_regs c00000000026e370 T trace_event_buffer_commit c00000000026e730 T trace_buffer_unlock_commit_nostack c00000000026e7f0 T trace_function c00000000026e9d0 T __trace_stack c00000000026eab0 T trace_printk_start_comm c00000000026eaf0 T trace_array_vprintk c00000000026eb30 T trace_array_printk_buf c00000000026ebc0 T disable_trace_on_warning c00000000026ec40 t update_max_tr_single.part.0 c00000000026edd0 T update_max_tr_single c00000000026edf0 t tracing_snapshot_write c00000000026f200 T trace_find_next_entry c00000000026f350 T trace_find_next_entry_inc c00000000026f420 t s_next c00000000026f530 T tracing_iter_reset c00000000026f680 t __tracing_open c00000000026faf0 t tracing_snapshot_open c00000000026fca0 t tracing_open c00000000026fe90 t s_start c000000000270170 T trace_total_entries_cpu c000000000270240 T trace_total_entries c0000000002702c0 T print_trace_header c000000000270570 T trace_empty c000000000270730 t tracing_wait_pipe c0000000002708c0 t tracing_buffers_read c000000000270c90 T print_trace_line c000000000271300 t tracing_splice_read_pipe c000000000271840 t tracing_read_pipe c000000000271cc0 T trace_latency_header c000000000271d80 T trace_default_header c0000000002720b0 t s_show c000000000272300 T tracing_is_disabled c000000000272320 T tracing_set_cpumask c0000000002723c0 T trace_keep_overwrite c0000000002723f0 T set_tracer_flag c000000000272660 t trace_options_core_write c0000000002727c0 t __remove_instance.part.0 c000000000272980 T trace_array_destroy c000000000272ae0 t instance_rmdir c000000000272de0 T trace_set_options c000000000273160 t tracing_trace_options_write c000000000273280 T tracer_init c0000000002732e0 T tracing_resize_ring_buffer c0000000002733c0 t tracing_entries_write c0000000002734c0 T tracing_update_buffers c000000000273590 T trace_printk_init_buffers c000000000273710 T tracing_set_tracer c000000000273d70 t tracing_set_trace_write c000000000273ed0 T tracing_set_clock c0000000002741a0 t tracing_clock_write c0000000002742d0 T tracing_set_time_stamp_abs c0000000002743d0 T err_pos c000000000274450 T tracing_log_err c000000000274650 T trace_create_file c0000000002746c0 T trace_array_find c0000000002748d0 T trace_array_find_get c000000000274b80 T tracing_init_dentry c000000000274c70 T trace_printk_seq c000000000274d20 T trace_init_global_iter c000000000274e00 t ftrace_dump.part.0 c000000000275170 T ftrace_dump c0000000002751d0 t trace_panic_handler c000000000275270 t trace_die_handler c000000000275320 T trace_run_command c000000000275400 T trace_parse_run_command c000000000275660 T trace_raw_output_prep c000000000275720 T trace_nop_print c000000000275780 t trace_hwlat_raw c000000000275800 t trace_print_raw c000000000275880 t trace_bprint_raw c000000000275910 t trace_bputs_raw c0000000002759a0 t trace_ctxwake_raw c000000000275a30 t trace_wake_raw c000000000275a60 t trace_ctx_raw c000000000275a90 t trace_fn_raw c000000000275b10 T trace_print_flags_seq c000000000275ce0 T trace_print_symbols_seq c000000000275e30 T trace_print_hex_seq c000000000275f30 T trace_print_array_seq c0000000002761e0 t trace_raw_data c0000000002762d0 t trace_hwlat_print c0000000002763e0 T trace_print_bitmask_seq c000000000276460 T trace_print_hex_dump_seq c000000000276530 T trace_output_call c0000000002765c0 t trace_ctxwake_print c0000000002766c0 t trace_wake_print c0000000002766e0 t trace_ctx_print c000000000276700 t trace_ctxwake_bin c0000000002767e0 t trace_fn_bin c000000000276870 t trace_ctxwake_hex c0000000002769b0 t trace_wake_hex c0000000002769e0 t trace_ctx_hex c000000000276a10 t trace_fn_hex c000000000276aa0 t seq_print_sym c000000000276c10 t trace_user_stack_print c000000000276ef0 T unregister_trace_event c000000000276fb0 T register_trace_event c0000000002772d0 T trace_print_bputs_msg_only c000000000277340 T trace_print_bprintk_msg_only c0000000002773b0 T trace_print_printk_msg_only c000000000277420 T seq_print_ip_sym c0000000002774e0 t trace_print_print c000000000277570 t trace_bprint_print c000000000277610 t trace_bputs_print c0000000002776b0 t trace_stack_print c000000000277800 t trace_fn_trace c000000000277910 T trace_print_lat_fmt c000000000277ab0 T trace_find_mark c000000000277b70 T trace_print_context c000000000277d90 T trace_print_lat_context c000000000278110 T ftrace_find_event c000000000278160 T trace_event_read_lock c0000000002781a0 T trace_event_read_unlock c0000000002781e0 T __unregister_trace_event c000000000278250 T trace_seq_hex_dump c000000000278370 T trace_seq_to_user c0000000002783e0 T trace_seq_putc c000000000278470 T trace_seq_putmem c000000000278510 T trace_seq_vprintf c0000000002785c0 T trace_seq_bprintf c000000000278670 T trace_seq_bitmask c000000000278730 T trace_seq_puts c000000000278820 T trace_seq_printf c0000000002788f0 T trace_seq_path c000000000278a20 T trace_seq_putmem_hex c000000000278b10 T trace_print_seq c000000000278bb0 t dummy_cmp c000000000278bc0 t stat_seq_show c000000000278c30 t stat_seq_stop c000000000278c70 t __reset_stat_session c000000000278d20 t stat_seq_next c000000000278d90 t stat_seq_start c000000000278eb0 t insert_stat c000000000278fd0 t tracing_stat_open c000000000279250 t tracing_stat_release c0000000002792d0 T register_stat_tracer c000000000279500 T unregister_stat_tracer c000000000279610 T __ftrace_vbprintk c000000000279680 T __trace_bprintk c000000000279710 T __trace_printk c000000000279780 T __ftrace_vprintk c0000000002797d0 t t_show c000000000279950 t t_stop c000000000279990 t module_trace_bprintk_format_notify c000000000279d00 t ftrace_formats_open c000000000279d60 t t_next c000000000279ec0 t t_start c00000000027a030 T trace_printk_control c00000000027a050 t probe_sched_switch c00000000027a0f0 t probe_sched_wakeup c00000000027a180 t tracing_start_sched_switch c00000000027a380 T tracing_start_cmdline_record c00000000027a390 T tracing_stop_cmdline_record c00000000027a480 T tracing_start_tgid_record c00000000027a490 T tracing_stop_tgid_record c00000000027a560 t wakeup_print_line c00000000027a570 t wakeup_trace_open c00000000027a580 t probe_wakeup_migrate_task c00000000027a590 t wakeup_tracer_stop c00000000027a5b0 t wakeup_flag_changed c00000000027a5e0 t wakeup_print_header c00000000027a610 t __wakeup_reset.constprop.0 c00000000027a700 t wakeup_trace_close c00000000027a710 t wakeup_reset c00000000027a820 t wakeup_tracer_start c00000000027a860 t wakeup_tracer_reset c00000000027a970 t start_wakeup_tracer c00000000027ab60 t wakeup_dl_tracer_init c00000000027ac30 t wakeup_tracer_init c00000000027acf0 t wakeup_rt_tracer_init c00000000027adc0 t probe_wakeup c00000000027b200 t probe_wakeup_sched_switch c00000000027b5f0 t nop_trace_init c00000000027b600 t nop_trace_reset c00000000027b610 t nop_set_flag c00000000027b690 t fill_rwbs c00000000027b7d0 t blk_tracer_start c00000000027b7f0 t blk_tracer_init c00000000027b820 t blk_tracer_stop c00000000027b840 T blk_fill_rwbs c00000000027b9c0 t blk_remove_buf_file_callback c00000000027b9f0 t blk_trace_free c00000000027ba80 t blk_unregister_tracepoints c00000000027bca0 t blk_create_buf_file_callback c00000000027bce0 t blk_dropped_read c00000000027bda0 t blk_register_tracepoints c00000000027c0b0 t blk_log_remap c00000000027c120 t blk_log_action_classic c00000000027c230 t blk_log_split c00000000027c2e0 t blk_log_unplug c00000000027c390 t blk_log_plug c00000000027c410 t blk_log_dump_pdu c00000000027c660 t blk_log_generic c00000000027c770 t blk_log_action c00000000027c910 t print_one_line c00000000027cb20 t blk_trace_event_print c00000000027cb30 t blk_trace_event_print_binary c00000000027cc00 t blk_tracer_print_header c00000000027cc50 t sysfs_blk_trace_attr_show c00000000027cee0 t blk_tracer_set_flag c00000000027cf20 t blk_subbuf_start_callback c00000000027cfa0 t blk_log_with_error c00000000027d080 t blk_tracer_print_line c00000000027d0d0 t blk_tracer_reset c00000000027d0f0 T blk_trace_remove c00000000027d210 t __blk_trace_remove c00000000027d2d0 t __blk_trace_setup c00000000027d710 T blk_trace_setup c00000000027d7a0 t blk_trace_setup_queue c00000000027d920 t sysfs_blk_trace_attr_store c00000000027df20 t trace_note.constprop.0 c00000000027e190 t __blk_trace_startstop c00000000027e400 T blk_trace_startstop c00000000027e470 t __blk_add_trace.constprop.0 c00000000027e8d0 t blk_add_trace_rq.constprop.0 c00000000027e9c0 t blk_add_trace_rq_complete c00000000027e9e0 t blk_add_trace_rq_requeue c00000000027ea00 t blk_add_trace_rq_merge c00000000027ea20 t blk_add_trace_rq_issue c00000000027ea40 t blk_add_trace_rq_insert c00000000027ea60 t blk_add_trace_rq_remap c00000000027eb40 t blk_add_trace_bio_remap c00000000027ec50 t blk_add_trace_split c00000000027ed20 t blk_add_trace_unplug c00000000027edc0 T blk_add_driver_data c00000000027ee70 t blk_add_trace_plug c00000000027eed0 t blk_add_trace_bio c00000000027ef50 t blk_add_trace_getrq c00000000027efd0 t blk_add_trace_sleeprq c00000000027f050 T __trace_note_message c00000000027f140 t blk_msg_write c00000000027f1f0 t blk_add_trace_bio_bounce c00000000027f270 t blk_add_trace_bio_backmerge c00000000027f2f0 t blk_add_trace_bio_frontmerge c00000000027f370 t blk_add_trace_bio_queue c00000000027f3f0 t blk_add_trace_bio_complete c00000000027f4a0 T blk_trace_ioctl c00000000027f640 T blk_trace_shutdown c00000000027f6c0 T blk_trace_init_sysfs c00000000027f700 T blk_trace_remove_sysfs c00000000027f740 T trace_event_ignore_this_pid c00000000027f780 t t_next c00000000027f7e0 t s_next c00000000027f820 t f_next c00000000027f930 t trace_create_new_event c00000000027f9f0 T trace_event_raw_init c00000000027fa30 T trace_event_reg c00000000027fb40 t event_filter_pid_sched_process_exit c00000000027fba0 t event_filter_pid_sched_process_fork c00000000027fc10 t s_start c00000000027fce0 t p_stop c00000000027fd20 t t_stop c00000000027fd60 t trace_format_open c00000000027fdc0 t event_filter_write c00000000027ff10 t show_header c000000000280060 t event_id_read c000000000280130 t event_enable_read c000000000280280 t create_event_toplevel_files c0000000002804a0 t ftrace_event_release c0000000002804f0 t subsystem_filter_write c0000000002805d0 t subsystem_filter_read c000000000280720 t __put_system c000000000280820 t __put_system_dir c0000000002808d0 t remove_event_file_dir c000000000280ac0 t trace_destroy_fields c000000000280bb0 T trace_put_event_file c000000000280c30 t np_next c000000000280c70 t p_next c000000000280cb0 t np_start c000000000280d20 t event_filter_pid_sched_switch_probe_post c000000000280da0 t event_filter_pid_sched_switch_probe_pre c000000000280f30 t ignore_task_cpu c000000000280fb0 t event_filter_read c000000000281160 t event_filter_pid_sched_wakeup_probe_post c000000000281200 t event_filter_pid_sched_wakeup_probe_pre c0000000002812a0 t f_stop c0000000002812e0 t system_tr_open c0000000002813c0 t p_start c000000000281430 t subsystem_release c0000000002814e0 t __ftrace_clear_event_pids c0000000002818b0 t event_pid_write c000000000281c10 t ftrace_event_npid_write c000000000281c20 t ftrace_event_pid_write c000000000281c30 t t_start c000000000281d10 t system_enable_read c000000000282020 t ftrace_event_avail_open c0000000002820b0 t subsystem_open c000000000282310 t t_show c000000000282560 t ftrace_event_set_pid_open c0000000002826b0 t ftrace_event_set_npid_open c000000000282800 t event_init c000000000282910 t f_start c000000000282b00 T trace_event_buffer_reserve c000000000282c10 t f_show c000000000282ea0 t __ftrace_event_enable_disable c000000000283310 t __ftrace_set_clr_event_nolock c000000000283ad0 t system_enable_write c000000000283c20 T trace_array_set_clr_event c000000000283cd0 T trace_set_clr_event c000000000283db0 t ftrace_event_set_open c000000000283f40 t event_enable_write c0000000002840b0 t event_remove c000000000284250 T trace_define_field c000000000284390 t event_define_fields.part.0 c0000000002844e0 t event_create_dir c000000000284e70 t __trace_early_add_event_dirs c000000000284f20 t trace_module_notify c000000000285230 T trace_find_event_field c0000000002857f0 T trace_event_get_offsets c000000000285870 T trace_event_enable_cmd_record c000000000285980 T trace_event_enable_tgid_record c000000000285a90 T trace_event_enable_disable c000000000285aa0 T trace_event_follow_fork c000000000285b60 T ftrace_set_clr_event c000000000285cf0 t ftrace_event_write c000000000285e60 T trace_event_eval_update c000000000286280 T trace_add_event_call c0000000002863f0 T trace_remove_event_call c0000000002865a0 T __find_event_file c000000000286950 T trace_get_event_file c000000000286b50 T find_event_file c000000000286bc0 T __trace_early_add_events c000000000286ce0 T event_trace_add_tracer c000000000286e70 T event_trace_del_tracer c000000000286f78 t top_trace_array c000000000286fb0 t __trace_define_field c0000000002870a0 t trace_event_name.isra.0 c0000000002870c0 t ftrace_event_register c0000000002870d0 T ftrace_event_is_function c0000000002870f0 t syscall_get_enter_fields c000000000287100 t ftrace_syscall_enter c000000000287510 t perf_call_bpf_enter.isra.0 c0000000002875b0 t syscall_enter_register c000000000287930 t syscall_exit_register c000000000287ca0 t print_syscall_exit c000000000287d80 t print_syscall_enter c000000000287ff0 t perf_syscall_exit c000000000288240 t perf_syscall_enter c0000000002884f0 t ftrace_syscall_exit c000000000288800 T get_syscall_name c00000000028884c t get_order c000000000288864 t arch_syscall_match_sym_name c0000000002889b0 t perf_trace_event_unreg c000000000288ae0 T perf_trace_buf_alloc c000000000288c00 T perf_trace_buf_update c000000000288c40 t perf_trace_event_init c000000000289010 T perf_trace_init c000000000289120 T perf_trace_destroy c0000000002891b0 T perf_kprobe_init c000000000289310 T perf_kprobe_destroy c0000000002893a0 T perf_uprobe_init c0000000002894f0 T perf_uprobe_destroy c000000000289580 T perf_trace_add c000000000289660 T perf_trace_del c000000000289700 t filter_pred_LT_s64 c000000000289730 t filter_pred_LE_s64 c000000000289760 t filter_pred_GT_s64 c000000000289790 t filter_pred_GE_s64 c0000000002897c0 t filter_pred_BAND_s64 c0000000002897e0 t filter_pred_LT_u64 c000000000289800 t filter_pred_LE_u64 c000000000289820 t filter_pred_GT_u64 c000000000289840 t filter_pred_GE_u64 c000000000289860 t filter_pred_BAND_u64 c000000000289880 t filter_pred_LT_s32 c0000000002898a0 t filter_pred_LE_s32 c0000000002898c0 t filter_pred_GT_s32 c0000000002898e0 t filter_pred_GE_s32 c000000000289900 t filter_pred_BAND_s32 c000000000289920 t filter_pred_LT_u32 c000000000289940 t filter_pred_LE_u32 c000000000289960 t filter_pred_GT_u32 c000000000289980 t filter_pred_GE_u32 c0000000002899a0 t filter_pred_BAND_u32 c0000000002899c0 t filter_pred_LT_s16 c0000000002899e0 t filter_pred_LE_s16 c000000000289a00 t filter_pred_GT_s16 c000000000289a20 t filter_pred_GE_s16 c000000000289a40 t filter_pred_BAND_s16 c000000000289a70 t filter_pred_LT_u16 c000000000289a90 t filter_pred_LE_u16 c000000000289ab0 t filter_pred_GT_u16 c000000000289ad0 t filter_pred_GE_u16 c000000000289af0 t filter_pred_BAND_u16 c000000000289b20 t filter_pred_LT_s8 c000000000289b50 t filter_pred_LE_s8 c000000000289b80 t filter_pred_GT_s8 c000000000289bb0 t filter_pred_GE_s8 c000000000289be0 t filter_pred_BAND_s8 c000000000289c10 t filter_pred_LT_u8 c000000000289c30 t filter_pred_LE_u8 c000000000289c50 t filter_pred_GT_u8 c000000000289c70 t filter_pred_GE_u8 c000000000289c90 t filter_pred_BAND_u8 c000000000289cc0 t filter_pred_64 c000000000289cf0 t filter_pred_32 c000000000289d20 t filter_pred_16 c000000000289d50 t filter_pred_8 c000000000289d80 t filter_pred_string c000000000289df0 t filter_pred_strloc c000000000289e60 t filter_pred_cpu c000000000289f50 t filter_pred_comm c000000000289fb0 t filter_pred_none c000000000289fc0 T filter_match_preds c00000000028a0c0 t get_order c00000000028a0e0 t regex_match_front c00000000028a140 t filter_pred_pchar c00000000028a220 t filter_pred_pchar_user c00000000028a300 t regex_match_glob c00000000028a340 t regex_match_end c00000000028a3a0 t append_filter_err c00000000028a5f0 t regex_match_full c00000000028a7d0 t regex_match_middle c00000000028a830 t __free_filter.part.0 c00000000028a8f0 t create_filter_start.constprop.0 c00000000028aa50 T filter_parse_regex c00000000028ac00 t parse_pred c00000000028b750 t process_preds c00000000028c1c0 t create_filter c00000000028c300 T print_event_filter c00000000028c370 T print_subsystem_event_filter c00000000028c440 T free_event_filter c00000000028c460 T filter_assign_type c00000000028c800 T create_event_filter c00000000028c810 T apply_event_filter c00000000028c9f0 T apply_subsystem_event_filter c00000000028d0c0 T ftrace_profile_free_filter c00000000028d0f0 T ftrace_profile_set_filter c00000000028d240 T event_triggers_post_call c00000000028d2f0 T event_trigger_init c00000000028d310 t snapshot_get_trigger_ops c00000000028d330 t stacktrace_get_trigger_ops c00000000028d360 T event_triggers_call c00000000028d4f0 t onoff_get_trigger_ops c00000000028d6f0 t event_enable_get_trigger_ops c00000000028d8f0 t trigger_stop c00000000028d930 t event_trigger_release c00000000028d9f0 T event_enable_trigger_print c00000000028db50 t event_trigger_print c00000000028dc50 t traceoff_trigger_print c00000000028dc70 t traceon_trigger_print c00000000028dc90 t snapshot_trigger_print c00000000028dcb0 t stacktrace_trigger_print c00000000028dcd0 t trigger_next c00000000028dd40 t trigger_start c00000000028de00 T set_trigger_filter c00000000028dfc0 t traceoff_count_trigger c00000000028e0b0 t traceon_count_trigger c00000000028e1a0 t snapshot_trigger c00000000028e200 t stacktrace_trigger c00000000028e270 t trigger_show c00000000028e3a0 t traceoff_trigger c00000000028e440 t traceon_trigger c00000000028e4e0 t trace_event_trigger_enable_disable.part.0 c00000000028e570 t event_trigger_open c00000000028e700 t event_enable_trigger c00000000028e750 t snapshot_count_trigger c00000000028e7d0 t stacktrace_count_trigger c00000000028e860 t event_enable_count_trigger c00000000028e8f0 t event_trigger_free c00000000028e9b0 T event_enable_trigger_func c00000000028ef60 t event_trigger_callback c00000000028f270 T event_enable_trigger_free c00000000028f380 T trigger_data_free c00000000028f400 T trigger_process_regex c00000000028f720 t event_trigger_write c00000000028f870 T trace_event_trigger_enable_disable c00000000028f900 T clear_event_triggers c00000000028fa80 T update_cond_flag c00000000028fb20 T event_enable_register_trigger c00000000028fcf0 T event_enable_unregister_trigger c00000000028fdf0 t unregister_trigger c00000000028fee0 t register_trigger c000000000290080 t register_snapshot_trigger c000000000290120 T find_named_trigger c000000000290360 T is_named_trigger c0000000002903c0 T save_named_trigger c000000000290440 T del_named_trigger c0000000002904d0 T pause_named_trigger c0000000002906d0 T unpause_named_trigger c0000000002908a0 T set_named_trigger_data c0000000002908b0 T get_named_trigger_data c0000000002908c0 T __traceiter_bpf_trace_printk c000000000290940 T bpf_get_current_task c000000000290950 t tp_prog_is_valid_access c0000000002909a0 t raw_tp_prog_is_valid_access c0000000002909f0 t pe_prog_convert_ctx_access c000000000290b20 t trace_event_raw_event_bpf_trace_printk c000000000290c70 t trace_raw_output_bpf_trace_printk c000000000290d20 T bpf_current_task_under_cgroup c000000000290dc0 T bpf_trace_run12 c000000000290f00 T bpf_probe_read_user c000000000290fb0 T bpf_probe_read_user_str c000000000291060 T bpf_probe_read_kernel c000000000291110 T bpf_probe_read_compat c000000000291210 T bpf_probe_read_kernel_str c0000000002912c0 T bpf_probe_read_compat_str c0000000002913c0 T bpf_probe_write_user c000000000291420 t get_bpf_raw_tp_regs c000000000291510 T bpf_seq_printf c000000000291b10 T bpf_seq_write c000000000291b50 T bpf_perf_event_read c000000000291c50 T bpf_perf_event_read_value c000000000291d70 T bpf_perf_prog_read_value c000000000291e30 T bpf_perf_event_output c000000000292060 T bpf_perf_event_output_tp c000000000292290 T bpf_snprintf_btf c000000000292400 T bpf_get_stackid_tp c000000000292440 T bpf_get_stack_tp c000000000292480 T bpf_read_branch_records c000000000292590 t bpf_d_path_allowed c0000000002925d0 t kprobe_prog_is_valid_access c000000000292620 t raw_tp_writable_prog_is_valid_access c000000000292690 t pe_prog_is_valid_access c000000000292720 t tracing_prog_is_valid_access c0000000002927a0 t do_bpf_send_signal c000000000292870 t bpf_send_signal_common c000000000292a20 T bpf_send_signal c000000000292a50 T bpf_send_signal_thread c000000000292a80 t bpf_event_notify c000000000292c50 T bpf_d_path c000000000292d20 T bpf_perf_event_output_raw_tp c000000000292fd0 t perf_trace_bpf_trace_printk c0000000002931b0 T bpf_trace_run1 c0000000002932a0 t __bpf_trace_bpf_trace_printk c0000000002932b0 T bpf_trace_run2 c0000000002933a0 T bpf_trace_run3 c0000000002934a0 T bpf_trace_run4 c0000000002935a0 T bpf_trace_run5 c0000000002936a0 T bpf_trace_run6 c0000000002937a0 T bpf_trace_run7 c0000000002938b0 T bpf_trace_run8 c0000000002939c0 T bpf_trace_run9 c000000000293ae0 T bpf_trace_run10 c000000000293c10 T bpf_trace_run11 c000000000293d40 T bpf_seq_printf_btf c000000000293e90 T bpf_get_stackid_raw_tp c000000000293f70 T bpf_get_stack_raw_tp c000000000294060 t bpf_do_trace_printk c0000000002941e0 T bpf_trace_printk c000000000294750 T trace_call_bpf c000000000294900 T bpf_get_trace_printk_proto c000000000294990 T bpf_event_output c000000000294c30 T bpf_tracing_func_proto c000000000295280 t kprobe_prog_func_proto c0000000002952e0 t tp_prog_func_proto c000000000295340 t raw_tp_prog_func_proto c0000000002953a0 t pe_prog_func_proto c000000000295430 T tracing_prog_func_proto c000000000295630 T perf_event_attach_bpf_prog c0000000002957b0 T perf_event_detach_bpf_prog c0000000002958e0 T perf_event_query_prog_array c000000000295af0 T bpf_get_raw_tracepoint c000000000295f70 T bpf_put_raw_tracepoint c000000000295fb0 T bpf_probe_register c000000000296030 T bpf_probe_unregister c000000000296070 T bpf_get_perf_event_info c000000000296250 t trace_kprobe_is_busy c000000000296270 T kprobe_event_cmd_init c0000000002962b0 t trace_kprobe_run_command c0000000002962f0 T kprobe_event_delete c000000000296370 t __unregister_trace_kprobe c000000000296440 t process_fetch_insn c000000000296c20 t kretprobe_trace_func c000000000296f70 t kprobe_perf_func c000000000297290 t kretprobe_perf_func c0000000002975a0 t kretprobe_dispatcher c000000000297690 t __disable_trace_kprobe c000000000297730 t enable_trace_kprobe c000000000297910 t disable_trace_kprobe c000000000297a80 t kprobe_register c000000000297af0 t kprobe_event_define_fields c000000000297bc0 t kretprobe_event_define_fields c000000000297cc0 T __kprobe_event_gen_cmd_start c000000000297ea0 T __kprobe_event_add_fields c000000000297fc0 t probes_write c000000000298000 t __register_trace_kprobe c000000000298160 t profile_open c0000000002981c0 t probes_open c000000000298250 t trace_kprobe_module_callback c000000000298460 t find_trace_kprobe c000000000298840 t kprobe_trace_func c000000000298b80 t kprobe_dispatcher c000000000298c30 t trace_kprobe_match c000000000299210 t trace_kprobe_show c0000000002993c0 t probes_seq_show c000000000299400 t print_kretprobe_event c000000000299720 t probes_profile_seq_show c000000000299870 t trace_kprobe_release c000000000299980 t alloc_trace_kprobe c000000000299c30 t trace_kprobe_create c00000000029acc0 t create_or_delete_trace_kprobe c00000000029ad30 t print_kprobe_event c00000000029b010 T trace_kprobe_on_func_entry c00000000029b0b0 T trace_kprobe_error_injectable c00000000029b160 T bpf_get_kprobe_info c00000000029b2a0 T create_local_trace_kprobe c00000000029b480 T destroy_local_trace_kprobe c00000000029b560 T __traceiter_cpu_idle c00000000029b5f0 T __traceiter_powernv_throttle c00000000029b690 T __traceiter_pstate_sample c00000000029b790 T __traceiter_cpu_frequency c00000000029b820 T __traceiter_cpu_frequency_limits c00000000029b8a0 T __traceiter_device_pm_callback_start c00000000029b940 T __traceiter_device_pm_callback_end c00000000029b9d0 T __traceiter_suspend_resume c00000000029ba70 T __traceiter_wakeup_source_activate c00000000029bb00 T __traceiter_wakeup_source_deactivate c00000000029bb90 T __traceiter_clock_enable c00000000029bc30 T __traceiter_clock_disable c00000000029bcd0 T __traceiter_clock_set_rate c00000000029bd70 T __traceiter_power_domain_target c00000000029be10 T __traceiter_pm_qos_add_request c00000000029bea0 T __traceiter_pm_qos_update_request c00000000029bf20 T __traceiter_pm_qos_remove_request c00000000029bfa0 T __traceiter_pm_qos_update_target c00000000029c040 T __traceiter_pm_qos_update_flags c00000000029c0e0 T __traceiter_dev_pm_qos_add_request c00000000029c180 T __traceiter_dev_pm_qos_update_request c00000000029c220 T __traceiter_dev_pm_qos_remove_request c00000000029c2c0 t perf_trace_cpu c00000000029c430 t perf_trace_pstate_sample c00000000029c5e0 t perf_trace_cpu_frequency_limits c00000000029c750 t perf_trace_suspend_resume c00000000029c8d0 t perf_trace_cpu_latency_qos_request c00000000029ca30 t perf_trace_pm_qos_update c00000000029cbb0 t trace_raw_output_cpu c00000000029cc60 t trace_raw_output_powernv_throttle c00000000029cd10 t trace_raw_output_pstate_sample c00000000029cde0 t trace_raw_output_cpu_frequency_limits c00000000029ce90 t trace_raw_output_device_pm_callback_end c00000000029cf50 t trace_raw_output_suspend_resume c00000000029d050 t trace_raw_output_wakeup_source c00000000029d100 t trace_raw_output_clock c00000000029d1b0 t trace_raw_output_power_domain c00000000029d260 t trace_raw_output_cpu_latency_qos_request c00000000029d310 t perf_trace_powernv_throttle c00000000029d510 t perf_trace_clock c00000000029d710 t perf_trace_power_domain c00000000029d910 t perf_trace_dev_pm_qos_request c00000000029db10 t trace_raw_output_device_pm_callback_start c00000000029dc10 t trace_raw_output_pm_qos_update c00000000029dce0 t trace_raw_output_dev_pm_qos_request c00000000029ddc0 t trace_raw_output_pm_qos_update_flags c00000000029de90 t __bpf_trace_cpu c00000000029dec0 t __bpf_trace_device_pm_callback_end c00000000029def0 t __bpf_trace_wakeup_source c00000000029df20 t __bpf_trace_powernv_throttle c00000000029df60 t __bpf_trace_device_pm_callback_start c00000000029df90 t __bpf_trace_suspend_resume c00000000029dfc0 t __bpf_trace_clock c00000000029dff0 t __bpf_trace_pm_qos_update c00000000029e030 t __bpf_trace_dev_pm_qos_request c00000000029e060 t __bpf_trace_pstate_sample c00000000029e0a0 t __bpf_trace_cpu_frequency_limits c00000000029e0d0 t __bpf_trace_cpu_latency_qos_request c00000000029e100 t trace_event_raw_event_device_pm_callback_start c00000000029e4b0 t __bpf_trace_power_domain c00000000029e4e0 t perf_trace_wakeup_source c00000000029e6d0 t perf_trace_device_pm_callback_end c00000000029e9c0 t perf_trace_device_pm_callback_start c00000000029ee20 t trace_event_raw_event_cpu_latency_qos_request c00000000029ef20 t trace_event_raw_event_cpu c00000000029f030 t trace_event_raw_event_suspend_resume c00000000029f150 t trace_event_raw_event_pm_qos_update c00000000029f270 t trace_event_raw_event_cpu_frequency_limits c00000000029f380 t trace_event_raw_event_pstate_sample c00000000029f500 t trace_event_raw_event_powernv_throttle c00000000029f680 t trace_event_raw_event_dev_pm_qos_request c00000000029f800 t trace_event_raw_event_clock c00000000029f980 t trace_event_raw_event_power_domain c00000000029fb00 t trace_event_raw_event_wakeup_source c00000000029fc60 t trace_event_raw_event_device_pm_callback_end c00000000029fec0 T __traceiter_rpm_suspend c00000000029ff50 T __traceiter_rpm_resume c00000000029ffe0 T __traceiter_rpm_idle c0000000002a0070 T __traceiter_rpm_usage c0000000002a0100 T __traceiter_rpm_return_int c0000000002a01a0 t trace_raw_output_rpm_internal c0000000002a0270 t trace_raw_output_rpm_return_int c0000000002a0320 t __bpf_trace_rpm_internal c0000000002a0350 t __bpf_trace_rpm_return_int c0000000002a0380 t trace_event_raw_event_rpm_internal c0000000002a0540 t perf_trace_rpm_return_int c0000000002a0770 t perf_trace_rpm_internal c0000000002a09c0 t trace_event_raw_event_rpm_return_int c0000000002a0b50 t dyn_event_seq_show c0000000002a0bb0 T dynevent_create c0000000002a0bf0 T dyn_event_seq_stop c0000000002a0c30 T dyn_event_seq_start c0000000002a0c90 T dyn_event_seq_next c0000000002a0cd0 t dyn_event_write c0000000002a0d10 T dyn_event_register c0000000002a0df0 T dyn_event_release c0000000002a1010 t create_dyn_event c0000000002a11b0 T dyn_events_release_all c0000000002a1320 t dyn_event_open c0000000002a13c0 T dynevent_arg_add c0000000002a1470 T dynevent_arg_pair_add c0000000002a1530 T dynevent_str_add c0000000002a1590 T dynevent_cmd_init c0000000002a15c0 T dynevent_arg_init c0000000002a15e0 T dynevent_arg_pair_init c0000000002a1620 T print_type_u8 c0000000002a16a0 T print_type_u16 c0000000002a1720 T print_type_u32 c0000000002a17a0 T print_type_u64 c0000000002a1820 T print_type_s8 c0000000002a18a0 T print_type_s16 c0000000002a1920 T print_type_s32 c0000000002a19a0 T print_type_s64 c0000000002a1a20 T print_type_x8 c0000000002a1aa0 T print_type_x16 c0000000002a1b20 T print_type_x32 c0000000002a1ba0 T print_type_x64 c0000000002a1c20 T print_type_symbol c0000000002a1ca0 T print_type_string c0000000002a1d40 t get_order c0000000002a1d60 t __set_print_fmt c0000000002a2610 t find_fetch_type c0000000002a2ae0 T trace_probe_log_init c0000000002a2b10 T trace_probe_log_clear c0000000002a2b40 T trace_probe_log_set_index c0000000002a2b60 T __trace_probe_log_err c0000000002a2d80 t parse_probe_arg.isra.0 c0000000002a3980 T traceprobe_split_symbol_offset c0000000002a3a30 T traceprobe_parse_event_name c0000000002a3c60 T traceprobe_parse_probe_arg c0000000002a5400 T traceprobe_free_probe_arg c0000000002a54c0 T traceprobe_update_arg c0000000002a5680 T traceprobe_set_print_fmt c0000000002a5720 T traceprobe_define_arg_fields c0000000002a5830 T trace_probe_append c0000000002a5930 T trace_probe_unlink c0000000002a59f0 T trace_probe_cleanup c0000000002a5a80 T trace_probe_init c0000000002a5c20 T trace_probe_register_event_call c0000000002a6090 T trace_probe_add_file c0000000002a6140 T trace_probe_get_file_link c0000000002a6190 T trace_probe_remove_file c0000000002a62b0 T trace_probe_compare_arg_type c0000000002a6570 T trace_probe_match_command_args c0000000002a6800 t trace_uprobe_is_busy c0000000002a6820 t __uprobe_perf_func c0000000002a6aa0 t __probe_event_disable c0000000002a6b60 t uprobe_event_define_fields c0000000002a6cc0 t probes_write c0000000002a6d00 t uprobe_perf_filter c0000000002a6e00 t uprobe_buffer_disable c0000000002a6ef0 t probe_event_disable c0000000002a6fb0 t profile_open c0000000002a7010 t probes_open c0000000002a70a0 t __uprobe_trace_func c0000000002a7420 t alloc_trace_uprobe c0000000002a7580 t uprobe_perf_close c0000000002a7780 t find_probe_event c0000000002a7b60 t trace_uprobe_show c0000000002a7ca0 t probes_seq_show c0000000002a7ce0 t probes_profile_seq_show c0000000002a7d70 t trace_uprobe_match c0000000002a8390 t probe_event_enable c0000000002a8830 t trace_uprobe_register c0000000002a8b00 t print_uprobe_event c0000000002a8e10 t trace_uprobe_create c0000000002a9b60 t create_or_delete_trace_uprobe c0000000002a9bd0 t trace_uprobe_release c0000000002a9cf0 t process_fetch_insn c0000000002aa4e0 t uretprobe_dispatcher c0000000002aa840 t uprobe_dispatcher c0000000002aabf0 T bpf_get_uprobe_info c0000000002aace0 T create_local_trace_uprobe c0000000002aaef0 T destroy_local_trace_uprobe c0000000002aafa0 T irq_work_sync c0000000002aaff0 t __irq_work_queue_local c0000000002ab0b0 T irq_work_queue c0000000002ab110 T irq_work_queue_on c0000000002ab200 T irq_work_needs_cpu c0000000002ab270 T irq_work_single c0000000002ab310 t irq_work_run_list c0000000002ab3b0 T irq_work_run c0000000002ab400 T irq_work_tick c0000000002ab440 t bpf_adj_branches c0000000002ab660 T __bpf_call_base c0000000002ab670 t __bpf_prog_ret1 c0000000002ab690 T __traceiter_xdp_exception c0000000002ab730 T __traceiter_xdp_bulk_tx c0000000002ab7e0 T __traceiter_xdp_redirect c0000000002ab8b0 T __traceiter_xdp_redirect_err c0000000002ab980 T __traceiter_xdp_redirect_map c0000000002aba50 T __traceiter_xdp_redirect_map_err c0000000002abb20 T __traceiter_xdp_cpumap_kthread c0000000002abbe0 T __traceiter_xdp_cpumap_enqueue c0000000002abc90 T __traceiter_xdp_devmap_xmit c0000000002abd50 T __traceiter_mem_disconnect c0000000002abde0 T __traceiter_mem_connect c0000000002abe70 T __traceiter_mem_return_failed c0000000002abf00 t get_order c0000000002abf20 t perf_trace_xdp_exception c0000000002ac0a0 t perf_trace_xdp_bulk_tx c0000000002ac230 t perf_trace_xdp_redirect_template c0000000002ac430 t perf_trace_xdp_cpumap_kthread c0000000002ac5f0 t perf_trace_xdp_cpumap_enqueue c0000000002ac790 t perf_trace_xdp_devmap_xmit c0000000002ac940 t perf_trace_mem_disconnect c0000000002acab0 t perf_trace_mem_connect c0000000002acc40 t perf_trace_mem_return_failed c0000000002acdb0 t trace_event_raw_event_xdp_redirect_template c0000000002acf50 t trace_raw_output_xdp_exception c0000000002ad020 t trace_raw_output_xdp_bulk_tx c0000000002ad100 t trace_raw_output_xdp_redirect_template c0000000002ad1f0 t trace_raw_output_xdp_cpumap_kthread c0000000002ad2f0 t trace_raw_output_xdp_cpumap_enqueue c0000000002ad3e0 t trace_raw_output_xdp_devmap_xmit c0000000002ad4d0 t trace_raw_output_mem_disconnect c0000000002ad5a0 t trace_raw_output_mem_connect c0000000002ad680 t trace_raw_output_mem_return_failed c0000000002ad750 t __bpf_trace_xdp_exception c0000000002ad780 t __bpf_trace_xdp_bulk_tx c0000000002ad7c0 t __bpf_trace_xdp_cpumap_enqueue c0000000002ad800 t __bpf_trace_xdp_redirect_template c0000000002ad830 t __bpf_trace_xdp_cpumap_kthread c0000000002ad870 t __bpf_trace_xdp_devmap_xmit c0000000002ad8b0 t __bpf_trace_mem_disconnect c0000000002ad8e0 t __bpf_trace_mem_connect c0000000002ad910 t bpf_prog_array_compatible.part.0 c0000000002ada30 T bpf_prog_free c0000000002adac0 t __bpf_trace_mem_return_failed c0000000002adaf0 t trace_event_raw_event_mem_return_failed c0000000002adc00 t trace_event_raw_event_xdp_exception c0000000002add20 t trace_event_raw_event_xdp_bulk_tx c0000000002ade50 t trace_event_raw_event_mem_disconnect c0000000002adf60 t trace_event_raw_event_xdp_devmap_xmit c0000000002ae0b0 t trace_event_raw_event_xdp_cpumap_enqueue c0000000002ae1f0 t trace_event_raw_event_mem_connect c0000000002ae320 t trace_event_raw_event_xdp_cpumap_kthread c0000000002ae480 t bpf_prog_free_deferred c0000000002ae6b0 T bpf_internal_load_pointer_neg_helper c0000000002ae770 T bpf_prog_alloc_no_stats c0000000002ae8a0 T bpf_prog_alloc c0000000002ae980 T bpf_prog_alloc_jited_linfo c0000000002aea20 T bpf_prog_free_jited_linfo c0000000002aea70 T bpf_prog_free_unused_jited_linfo c0000000002aeaf0 T bpf_prog_fill_jited_linfo c0000000002aeba0 T bpf_prog_free_linfo c0000000002aec00 T bpf_prog_realloc c0000000002aed50 T __bpf_prog_free c0000000002aedc0 T bpf_prog_calc_tag c0000000002af0f0 T bpf_patch_insn_single c0000000002af3e0 T bpf_remove_insns c0000000002af4d0 T bpf_prog_kallsyms_del_all c0000000002af4e0 T bpf_opcode_in_insntable c0000000002af540 t ___bpf_prog_run c0000000002b1870 t __bpf_prog_run_args512 c0000000002b1900 t __bpf_prog_run_args480 c0000000002b1990 t __bpf_prog_run_args448 c0000000002b1a20 t __bpf_prog_run_args416 c0000000002b1ab0 t __bpf_prog_run_args384 c0000000002b1b40 t __bpf_prog_run_args352 c0000000002b1bd0 t __bpf_prog_run_args320 c0000000002b1c60 t __bpf_prog_run_args288 c0000000002b1cf0 t __bpf_prog_run_args256 c0000000002b1d80 t __bpf_prog_run_args224 c0000000002b1e10 t __bpf_prog_run_args192 c0000000002b1ea0 t __bpf_prog_run_args160 c0000000002b1f30 t __bpf_prog_run_args128 c0000000002b1fc0 t __bpf_prog_run_args96 c0000000002b2040 t __bpf_prog_run_args64 c0000000002b20c0 t __bpf_prog_run_args32 c0000000002b2140 t __bpf_prog_run512 c0000000002b21b0 t __bpf_prog_run480 c0000000002b2220 t __bpf_prog_run448 c0000000002b2290 t __bpf_prog_run416 c0000000002b2300 t __bpf_prog_run384 c0000000002b2370 t __bpf_prog_run352 c0000000002b23e0 t __bpf_prog_run320 c0000000002b2450 t __bpf_prog_run288 c0000000002b24c0 t __bpf_prog_run256 c0000000002b2530 t __bpf_prog_run224 c0000000002b25a0 t __bpf_prog_run192 c0000000002b2610 t __bpf_prog_run160 c0000000002b2680 t __bpf_prog_run128 c0000000002b26f0 t __bpf_prog_run96 c0000000002b2760 t __bpf_prog_run64 c0000000002b27d0 t __bpf_prog_run32 c0000000002b2840 T bpf_patch_call_args c0000000002b28a0 T bpf_prog_array_compatible c0000000002b28d0 T bpf_prog_array_alloc c0000000002b2930 T bpf_prog_array_free c0000000002b2980 T bpf_prog_array_length c0000000002b29f0 T bpf_prog_array_is_empty c0000000002b2a50 T bpf_prog_array_copy_to_user c0000000002b2bd0 T bpf_prog_array_delete_safe c0000000002b2c20 T bpf_prog_array_delete_safe_at c0000000002b2ca0 T bpf_prog_array_update_at c0000000002b2d20 T bpf_prog_array_copy c0000000002b2f60 T bpf_prog_array_copy_info c0000000002b3060 T __bpf_free_used_maps c0000000002b3110 T bpf_user_rnd_init_once c0000000002b31e0 T bpf_user_rnd_u32 c0000000002b3220 T bpf_get_raw_cpu_id c0000000002b3240 W bpf_int_jit_compile c0000000002b3250 T bpf_prog_select_runtime c0000000002b3520 W bpf_jit_compile c0000000002b3540 W bpf_jit_needs_zext c0000000002b3560 W bpf_arch_text_poke c0000000002b3570 t bpf_dummy_read c0000000002b3580 t bpf_map_mmap_open c0000000002b35b0 t bpf_map_mmap_close c0000000002b35e0 t bpf_map_poll c0000000002b3650 T map_check_no_btf c0000000002b3660 T bpf_map_inc c0000000002b3680 T bpf_map_inc_with_uref c0000000002b36b0 T bpf_prog_add c0000000002b36d0 T bpf_prog_inc c0000000002b36f0 t bpf_tracing_link_fill_link_info c0000000002b3710 T bpf_prog_sub c0000000002b3740 t __bpf_map_area_alloc c0000000002b3850 t bpf_map_show_fdinfo c0000000002b39e0 t bpf_raw_tp_link_show_fdinfo c0000000002b3a30 t bpf_tracing_link_show_fdinfo c0000000002b3a70 t bpf_map_mmap c0000000002b3bd0 t bpf_tracing_link_dealloc c0000000002b3c00 t get_order c0000000002b3c20 t copy_overflow c0000000002b3c60 t bpf_link_show_fdinfo c0000000002b3d60 t bpf_prog_get_stats c0000000002b3e40 t bpf_prog_show_fdinfo c0000000002b3f20 t bpf_raw_tp_link_release c0000000002b3f70 t bpf_stats_release c0000000002b3fd0 t bpf_map_value_size c0000000002b4080 t bpf_prog_attach_check_attach_type c0000000002b41d0 t bpf_dummy_write c0000000002b41e0 t bpf_raw_tp_link_dealloc c0000000002b4210 T bpf_prog_inc_not_zero c0000000002b4250 T bpf_map_inc_not_zero c0000000002b42e0 t __bpf_prog_put_rcu c0000000002b4380 t bpf_link_by_id.part.0 c0000000002b4470 t __bpf_prog_get c0000000002b45d0 T bpf_prog_get_type_dev c0000000002b4610 t __bpf_prog_put.constprop.0 c0000000002b47a0 t bpf_tracing_link_release c0000000002b47c0 t bpf_link_free c0000000002b4890 t bpf_link_put_deferred c0000000002b48a0 t bpf_prog_release c0000000002b48d0 T bpf_prog_put c0000000002b48e0 t bpf_map_free_deferred c0000000002b4990 t __bpf_map_put.constprop.0 c0000000002b4ab0 t bpf_map_update_value.isra.0 c0000000002b4dc0 T bpf_map_put c0000000002b4ee0 t bpf_link_release c0000000002b4fc0 t bpf_map_do_batch c0000000002b5290 t bpf_obj_get_next_id c0000000002b5470 t bpf_task_fd_query_copy c0000000002b5ac0 t bpf_raw_tp_link_fill_link_info c0000000002b5ce0 t bpf_prog_get_info_by_fd.isra.0 c0000000002b70f0 t bpf_obj_get_info_by_fd c0000000002b7660 T bpf_check_uarg_tail_zero c0000000002b76e0 T bpf_map_write_active c0000000002b76f0 T bpf_map_area_alloc c0000000002b7700 T bpf_map_area_mmapable_alloc c0000000002b7710 T bpf_map_area_free c0000000002b7740 T bpf_map_init_from_attr c0000000002b77a0 T bpf_map_charge_init c0000000002b7940 T bpf_map_charge_finish c0000000002b79a0 T bpf_map_charge_move c0000000002b79c0 T bpf_map_charge_memlock c0000000002b7a30 T bpf_map_uncharge_memlock c0000000002b7a60 T bpf_map_free_id c0000000002b7b40 T bpf_map_put_with_uref c0000000002b7bc0 t bpf_map_release c0000000002b7c20 T bpf_map_new_fd c0000000002b7cb0 T bpf_get_file_flag c0000000002b7cf0 T bpf_obj_name_cpy c0000000002b7de0 T __bpf_map_get c0000000002b7ea0 T bpf_map_get c0000000002b7f80 T bpf_map_get_with_uref c0000000002b8080 t bpf_map_copy_value c0000000002b8390 T generic_map_delete_batch c0000000002b8640 T generic_map_update_batch c0000000002b89a0 T generic_map_lookup_batch c0000000002b8f10 T __bpf_prog_charge c0000000002b8f70 t bpf_prog_load c0000000002b9c40 T __bpf_prog_uncharge c0000000002b9c60 T bpf_prog_free_id c0000000002b9d30 T bpf_prog_new_fd c0000000002b9da0 T bpf_prog_get_ok c0000000002b9df0 T bpf_prog_get c0000000002b9ed0 T bpf_link_init c0000000002b9ef0 T bpf_link_cleanup c0000000002b9fa0 T bpf_link_inc c0000000002b9fc0 T bpf_link_put c0000000002ba070 T bpf_link_prime c0000000002ba240 t bpf_tracing_prog_attach c0000000002ba6a0 t bpf_raw_tracepoint_open c0000000002ba9f0 T bpf_link_settle c0000000002baa60 T bpf_link_new_fd c0000000002baab0 T bpf_link_get_from_fd c0000000002bab80 t __do_sys_bpf c0000000002bd4e0 T __se_sys_bpf c0000000002bd4e0 T sys_bpf c0000000002bd500 T bpf_map_get_curr_or_next c0000000002bd600 T bpf_prog_get_curr_or_next c0000000002bd700 T bpf_prog_by_id c0000000002bd7f0 T bpf_link_by_id c0000000002bd820 t cmp_subprogs c0000000002bd840 t save_register_state c0000000002bd9d0 t may_access_direct_pkt_data c0000000002bdae0 t find_good_pkt_pointers c0000000002bdcc0 t find_equal_scalars c0000000002bdeb0 t range_within c0000000002bdf50 t is_preallocated_map c0000000002bdfe0 t get_order c0000000002be000 t __mark_reg_unknown c0000000002be0b0 t release_reference_state c0000000002be1a0 t __update_reg32_bounds c0000000002be250 t is_branch_taken c0000000002be7c0 t verifier_remove_insns c0000000002beef0 t check_ids c0000000002bef80 t regsafe.part.0 c0000000002bf260 t mark_all_scalars_precise.constprop.0 c0000000002bf340 t is_reg64.constprop.0 c0000000002bf430 t insn_has_def32.isra.0 c0000000002bf4a0 t copy_reference_state.isra.0 c0000000002bf520 t states_equal.part.0 c0000000002bf7b0 t free_verifier_state c0000000002bf8c0 t bpf_vlog_reset.part.0 c0000000002bf9c0 t mark_ptr_or_null_reg.constprop.0 c0000000002bfb80 t mark_ptr_or_null_regs c0000000002bfd50 t reg_bounds_sync c0000000002c00c0 t __reg_combine_64_into_32 c0000000002c0160 t __reg_combine_min_max c0000000002c0250 t __reg_combine_32_into_64 c0000000002c0340 t reg_set_min_max c0000000002c0ac0 t realloc_reference_state c0000000002c0c60 t realloc_stack_state c0000000002c0e00 t copy_verifier_state c0000000002c10f0 T bpf_verifier_vlog c0000000002c1280 T bpf_verifier_log_write c0000000002c1320 t verbose c0000000002c13c0 t add_subprog c0000000002c1540 t mark_reg_not_init c0000000002c1620 t mark_reg_unknown c0000000002c16f0 t mark_reg_stack_read c0000000002c1890 t mark_reg_known_zero c0000000002c19b0 t init_reg_state c0000000002c1a80 t mark_reg_read c0000000002c1b80 t print_liveness c0000000002c1c50 t check_reg_sane_offset c0000000002c1de0 t __check_mem_access c0000000002c1f30 t push_stack c0000000002c2100 t sanitize_speculative_path c0000000002c21e0 t sanitize_ptr_alu.isra.0 c0000000002c2520 t sanitize_err c0000000002c26f0 t check_reg_arg c0000000002c2920 t check_ptr_alignment c0000000002c2c10 t check_map_access_type c0000000002c2ce0 t check_stack_access_within_bounds c0000000002c2f20 t check_stack_range_initialized c0000000002c33d0 t check_packet_access c0000000002c3510 t process_spin_lock c0000000002c3710 t may_update_sockmap c0000000002c3850 t check_reference_leak c0000000002c3910 t bpf_patch_insn_data c0000000002c3bd0 t convert_ctx_accesses c0000000002c44b0 t fixup_bpf_calls c0000000002c4fa0 t print_verifier_state c0000000002c56c0 t __mark_chain_precision c0000000002c60c0 t check_mem_region_access c0000000002c6310 t check_map_access c0000000002c63f0 t adjust_ptr_min_max_vals c0000000002c6d40 t adjust_reg_min_max_vals c0000000002c8140 t check_alu_op c0000000002c8800 t check_buffer_access.constprop.0 c0000000002c8940 t check_helper_mem_access c0000000002c8c60 t check_func_call c0000000002c90f0 t verbose_linfo c0000000002c92f0 t push_insn c0000000002c9540 t check_stack_read c0000000002c9a80 T bpf_log c0000000002c9b20 T kernel_type_name c0000000002c9b80 T check_ctx_reg c0000000002c9c70 t check_mem_access c0000000002cb3c0 t check_xadd c0000000002cb5a0 t check_helper_call c0000000002cd6f0 t do_check_common c0000000002d0860 T bpf_check_attach_target c0000000002d11a0 T bpf_get_btf_vmlinux c0000000002d11c0 T bpf_check c0000000002d4970 t map_seq_start c0000000002d49b0 t map_seq_stop c0000000002d49c0 t bpffs_obj_open c0000000002d49d0 t bpf_free_fc c0000000002d4a00 t map_seq_next c0000000002d4b00 t bpf_lookup c0000000002d4bc0 T bpf_prog_get_type_path c0000000002d4d60 t bpf_get_tree c0000000002d4da0 t bpf_show_options c0000000002d4e00 t bpf_parse_param c0000000002d4ec0 t bpf_get_inode.part.0 c0000000002d4fa0 t bpf_mkdir c0000000002d50b0 t map_seq_show c0000000002d5160 t bpf_any_put c0000000002d51f0 t bpf_free_inode c0000000002d52b0 t bpf_init_fs_context c0000000002d5330 t bpffs_map_release c0000000002d53b0 t bpffs_map_open c0000000002d5510 t bpf_symlink c0000000002d5620 t bpf_mkobj_ops c0000000002d5760 t bpf_mklink c0000000002d5800 t bpf_mkmap c0000000002d5870 t bpf_mkprog c0000000002d5890 t bpf_fill_super c0000000002d5d60 T bpf_obj_pin_user c0000000002d5fa0 T bpf_obj_get_user c0000000002d6260 T bpf_map_lookup_elem c0000000002d62a0 T bpf_map_update_elem c0000000002d62e0 T bpf_map_delete_elem c0000000002d6320 T bpf_map_push_elem c0000000002d6360 T bpf_map_pop_elem c0000000002d63a0 T bpf_map_peek_elem c0000000002d63e0 T bpf_get_smp_processor_id c0000000002d63f0 T bpf_get_numa_node_id c0000000002d6410 T bpf_jiffies64 c0000000002d6430 T bpf_get_current_cgroup_id c0000000002d6450 T bpf_get_current_ancestor_cgroup_id c0000000002d64b0 T bpf_per_cpu_ptr c0000000002d6500 T bpf_this_cpu_ptr c0000000002d6510 T bpf_get_current_pid_tgid c0000000002d6540 T bpf_get_local_storage c0000000002d65f0 T bpf_ktime_get_ns c0000000002d6620 T bpf_ktime_get_boot_ns c0000000002d6650 T bpf_get_current_uid_gid c0000000002d66e0 T bpf_get_current_comm c0000000002d6770 T bpf_spin_unlock c0000000002d67c0 t __bpf_strtoull c0000000002d69f0 T bpf_strtoul c0000000002d6a80 T bpf_strtol c0000000002d6b30 T bpf_get_ns_current_pid_tgid c0000000002d6c80 T bpf_event_output_data c0000000002d6cf0 T bpf_copy_from_user c0000000002d6dc0 T bpf_spin_lock c0000000002d6e50 T copy_map_value_locked c0000000002d6ff0 T bpf_base_func_proto c0000000002d75b0 T tnum_strn c0000000002d75f0 T tnum_const c0000000002d7600 T tnum_range c0000000002d7650 T tnum_lshift c0000000002d7660 T tnum_rshift c0000000002d7670 T tnum_arshift c0000000002d76b0 T tnum_add c0000000002d76e0 T tnum_sub c0000000002d7710 T tnum_and c0000000002d7730 T tnum_or c0000000002d7750 T tnum_xor c0000000002d7770 T tnum_mul c0000000002d7810 T tnum_intersect c0000000002d7830 T tnum_cast c0000000002d7850 T tnum_is_aligned c0000000002d7880 T tnum_in c0000000002d78b0 T tnum_sbin c0000000002d7960 T tnum_subreg c0000000002d7970 T tnum_clear_subreg c0000000002d7980 T tnum_const_subreg c0000000002d79a0 t bpf_iter_link_release c0000000002d79f0 t iter_release c0000000002d7ab0 t bpf_iter_link_replace c0000000002d7bd0 t prepare_seq_file c0000000002d7d80 t iter_open c0000000002d7dd0 t copy_overflow c0000000002d7e10 t bpf_iter_link_dealloc c0000000002d7e40 t bpf_iter_link_show_fdinfo c0000000002d7ed0 t bpf_iter_link_fill_link_info c0000000002d8110 t bpf_seq_read c0000000002d8760 T bpf_iter_reg_target c0000000002d8820 T bpf_iter_unreg_target c0000000002d8940 T bpf_iter_prog_supported c0000000002d8cc0 T bpf_link_is_iter c0000000002d8cf0 T bpf_iter_link_attach c0000000002d8fc0 T bpf_iter_new_fd c0000000002d9140 T bpf_iter_get_info c0000000002d91b0 T bpf_iter_run_prog c0000000002d92d0 T bpf_iter_map_fill_link_info c0000000002d92f0 T bpf_iter_map_show_fdinfo c0000000002d9340 t bpf_iter_detach_map c0000000002d9370 t bpf_iter_attach_map c0000000002d9500 t bpf_map_seq_next c0000000002d9560 t bpf_map_seq_start c0000000002d95c0 t bpf_map_seq_stop c0000000002d9660 t bpf_map_seq_show c0000000002d96f0 t fini_seq_pidns c0000000002d9720 t init_seq_pidns c0000000002d97e0 t task_seq_show c0000000002d9890 t task_file_seq_show c0000000002d9950 t task_seq_get_next c0000000002d9ac0 t task_seq_start c0000000002d9b20 t task_seq_next c0000000002d9c10 t task_seq_stop c0000000002d9d60 t task_file_seq_stop c0000000002d9ea0 t task_file_seq_get_next c0000000002da1a0 t task_file_seq_next c0000000002da200 t task_file_seq_start c0000000002da260 t bpf_prog_seq_next c0000000002da2c0 t bpf_prog_seq_start c0000000002da320 t bpf_prog_seq_stop c0000000002da3c0 t bpf_prog_seq_show c0000000002da460 t jhash c0000000002da690 t htab_map_gen_lookup c0000000002da6f0 t htab_lru_map_gen_lookup c0000000002da780 t htab_lru_map_delete_node c0000000002da8c0 t htab_of_map_gen_lookup c0000000002da930 t bpf_iter_fini_hash_map c0000000002da980 t bpf_iter_init_hash_map c0000000002daa50 t __bpf_hash_map_seq_show c0000000002dacc0 t bpf_hash_map_seq_show c0000000002dacd0 t bpf_hash_map_seq_find_next c0000000002dae80 t bpf_hash_map_seq_next c0000000002daeb0 t bpf_hash_map_seq_start c0000000002daf10 t bpf_hash_map_seq_stop c0000000002daf60 t htab_elem_free_rcu c0000000002daff0 t htab_free_elems c0000000002db0d0 t htab_map_alloc_check c0000000002db2f0 t fd_htab_map_alloc_check c0000000002db320 t pcpu_copy_value c0000000002db4e0 t pcpu_init_value c0000000002db6b0 t alloc_htab_elem c0000000002dba30 t htab_map_alloc c0000000002dc080 t htab_of_map_alloc c0000000002dc140 t free_htab_elem c0000000002dc220 t htab_map_update_elem c0000000002dc5e0 t htab_map_free c0000000002dc7f0 t htab_of_map_free c0000000002dc8d0 t __htab_map_lookup_elem c0000000002dc9f0 t htab_lru_map_lookup_elem c0000000002dca70 t htab_lru_map_lookup_elem_sys c0000000002dcad0 t htab_map_lookup_elem c0000000002dcb30 t htab_percpu_map_lookup_elem c0000000002dcb80 t htab_lru_percpu_map_lookup_elem c0000000002dcbf0 t htab_percpu_map_seq_show_elem c0000000002dcd90 t htab_of_map_lookup_elem c0000000002dcdf0 t htab_map_seq_show_elem c0000000002dcf00 t htab_map_get_next_key c0000000002dd170 t htab_map_delete_elem c0000000002dd2e0 t htab_lru_map_delete_elem c0000000002dd460 t __htab_map_lookup_and_delete_batch c0000000002ddef0 t htab_map_lookup_and_delete_batch c0000000002ddf10 t htab_map_lookup_batch c0000000002ddf30 t htab_lru_map_lookup_and_delete_batch c0000000002ddf50 t htab_lru_map_lookup_batch c0000000002ddf70 t htab_percpu_map_lookup_and_delete_batch c0000000002ddf90 t htab_percpu_map_lookup_batch c0000000002ddfb0 t htab_lru_percpu_map_lookup_and_delete_batch c0000000002ddfd0 t htab_lru_percpu_map_lookup_batch c0000000002ddff0 t __htab_percpu_map_update_elem c0000000002de230 t htab_percpu_map_update_elem c0000000002de240 t __htab_lru_percpu_map_update_elem c0000000002de570 t htab_lru_percpu_map_update_elem c0000000002de580 t htab_lru_map_update_elem c0000000002de880 T bpf_percpu_hash_copy c0000000002dea30 T bpf_percpu_hash_update c0000000002deab0 T bpf_fd_htab_map_lookup_elem c0000000002deb70 T bpf_fd_htab_map_update_elem c0000000002dec60 T array_map_alloc_check c0000000002ded50 t array_map_direct_value_addr c0000000002deda0 t array_map_direct_value_meta c0000000002dee00 t array_map_get_next_key c0000000002dee60 t array_map_delete_elem c0000000002dee70 t bpf_array_map_seq_start c0000000002def00 t bpf_array_map_seq_next c0000000002def90 t fd_array_map_alloc_check c0000000002defd0 t fd_array_map_lookup_elem c0000000002defe0 t prog_fd_array_sys_lookup_elem c0000000002deff0 t array_map_lookup_elem c0000000002df030 t array_of_map_lookup_elem c0000000002df080 t percpu_array_map_lookup_elem c0000000002df0c0 t bpf_iter_fini_array_map c0000000002df110 t array_map_gen_lookup c0000000002df250 t array_of_map_gen_lookup c0000000002df360 t bpf_iter_init_array_map c0000000002df420 t __bpf_array_map_seq_show c0000000002df670 t bpf_array_map_seq_show c0000000002df680 t bpf_array_map_seq_stop c0000000002df6a0 t array_map_mmap c0000000002df730 t array_map_seq_show_elem c0000000002df840 t percpu_array_map_seq_show_elem c0000000002df9a0 t prog_array_map_seq_show_elem c0000000002dfac0 t array_map_update_elem c0000000002dfc80 t fd_array_map_free c0000000002dfd00 t prog_array_map_free c0000000002dfdc0 t array_map_free c0000000002dfea0 t prog_array_map_poke_untrack c0000000002dff70 t prog_array_map_poke_track c0000000002e00b0 t fd_array_map_delete_elem c0000000002e01e0 t perf_event_fd_array_map_free c0000000002e0290 t prog_array_map_poke_run c0000000002e0560 t prog_fd_array_put_ptr c0000000002e0590 t prog_fd_array_get_ptr c0000000002e0630 t perf_event_fd_array_put_ptr c0000000002e0670 t __bpf_event_entry_free c0000000002e06c0 t cgroup_fd_array_get_ptr c0000000002e06f0 t array_map_meta_equal c0000000002e0780 t array_map_check_btf c0000000002e0850 t perf_event_fd_array_release c0000000002e0960 t cgroup_fd_array_put_ptr c0000000002e0a20 t prog_array_map_clear c0000000002e0a80 t perf_event_fd_array_get_ptr c0000000002e0ba0 t array_map_alloc c0000000002e0f20 t prog_array_map_alloc c0000000002e1030 t array_of_map_alloc c0000000002e10f0 t cgroup_fd_array_free c0000000002e1190 t prog_array_map_clear_deferred c0000000002e1230 t array_of_map_free c0000000002e12e0 T bpf_percpu_array_copy c0000000002e14a0 T bpf_percpu_array_update c0000000002e1680 T bpf_fd_array_map_lookup_elem c0000000002e1750 T bpf_fd_array_map_update_elem c0000000002e1910 t ___pcpu_freelist_pop c0000000002e1af0 t ___pcpu_freelist_pop_nmi c0000000002e1d10 T pcpu_freelist_init c0000000002e1e00 T pcpu_freelist_destroy c0000000002e1e30 T __pcpu_freelist_push c0000000002e2070 T pcpu_freelist_push c0000000002e20c0 T pcpu_freelist_populate c0000000002e2260 T __pcpu_freelist_pop c0000000002e2290 T pcpu_freelist_pop c0000000002e2330 t __bpf_lru_node_move_to_free c0000000002e23b0 t __bpf_lru_node_move c0000000002e24b0 t __bpf_lru_list_rotate_active c0000000002e2580 t __bpf_lru_list_rotate_inactive c0000000002e2690 t __bpf_lru_node_move_in c0000000002e2700 t __bpf_lru_list_shrink.isra.0 c0000000002e2920 T bpf_lru_pop_free c0000000002e3110 T bpf_lru_push_free c0000000002e3340 T bpf_lru_populate c0000000002e3540 T bpf_lru_init c0000000002e3770 T bpf_lru_destroy c0000000002e37d0 t trie_check_btf c0000000002e3800 t longest_prefix_match c0000000002e3990 t trie_delete_elem c0000000002e3c30 t trie_lookup_elem c0000000002e3d20 t trie_free c0000000002e3de0 t lpm_trie_node_alloc c0000000002e3ef0 t trie_update_elem c0000000002e42a0 t trie_alloc c0000000002e4430 t trie_get_next_key c0000000002e46d0 T bpf_map_meta_alloc c0000000002e4900 T bpf_map_meta_free c0000000002e4930 T bpf_map_meta_equal c0000000002e4980 T bpf_map_fd_get_ptr c0000000002e4a90 T bpf_map_fd_put_ptr c0000000002e4ac0 T bpf_map_fd_sys_lookup_elem c0000000002e4ad0 t cgroup_storage_delete_elem c0000000002e4ae0 t free_shared_cgroup_storage_rcu c0000000002e4b30 t cgroup_storage_map_alloc c0000000002e4d00 t free_percpu_cgroup_storage_rcu c0000000002e4d50 t bpf_cgroup_storage_calculate_size c0000000002e4e00 t cgroup_storage_check_btf c0000000002e4f00 t bpf_cgroup_storage_free.part.0 c0000000002e4fc0 t cgroup_storage_map_free c0000000002e5160 T cgroup_storage_lookup c0000000002e52e0 t cgroup_storage_seq_show_elem c0000000002e54c0 t cgroup_storage_update_elem c0000000002e5690 t cgroup_storage_lookup_elem c0000000002e56d0 t cgroup_storage_get_next_key c0000000002e5800 T bpf_percpu_cgroup_storage_copy c0000000002e59b0 T bpf_percpu_cgroup_storage_update c0000000002e5b70 T bpf_cgroup_storage_assign c0000000002e5bc0 T bpf_cgroup_storage_alloc c0000000002e5d90 T bpf_cgroup_storage_free c0000000002e5db0 T bpf_cgroup_storage_link c0000000002e5f20 T bpf_cgroup_storage_unlink c0000000002e5ff0 t queue_stack_map_lookup_elem c0000000002e6000 t queue_stack_map_update_elem c0000000002e6010 t queue_stack_map_delete_elem c0000000002e6020 t queue_stack_map_get_next_key c0000000002e6030 t queue_map_pop_elem c0000000002e6110 t queue_stack_map_push_elem c0000000002e6260 t __stack_map_get c0000000002e63b0 t stack_map_peek_elem c0000000002e63c0 t stack_map_pop_elem c0000000002e63d0 t queue_stack_map_free c0000000002e6400 t queue_stack_map_alloc c0000000002e6550 t queue_stack_map_alloc_check c0000000002e6630 t queue_map_peek_elem c0000000002e66f0 t ringbuf_map_lookup_elem c0000000002e6700 t ringbuf_map_update_elem c0000000002e6710 t ringbuf_map_delete_elem c0000000002e6720 t ringbuf_map_get_next_key c0000000002e6730 t ringbuf_map_poll c0000000002e67c0 T bpf_ringbuf_query c0000000002e6850 t ringbuf_map_mmap c0000000002e68d0 t ringbuf_map_free c0000000002e69d0 t bpf_ringbuf_notify c0000000002e6a10 t __bpf_ringbuf_reserve c0000000002e6bd0 T bpf_ringbuf_reserve c0000000002e6c00 T bpf_ringbuf_output c0000000002e6d70 t ringbuf_map_alloc c0000000002e7170 T bpf_ringbuf_submit c0000000002e7220 T bpf_ringbuf_discard c0000000002e72d0 t __func_get_name.constprop.0 c0000000002e73e0 T func_id_name c0000000002e7420 T print_bpf_insn c0000000002e7bf0 t btf_type_int_is_regular c0000000002e7c50 t __btf_resolve_size c0000000002e7e50 t btf_sec_info_cmp c0000000002e7e90 t btf_id_cmp_func c0000000002e7eb0 t __btf_verifier_log c0000000002e7f00 t btf_show c0000000002e7f70 t btf_df_show c0000000002e7fb0 t btf_get_prog_ctx_type c0000000002e84c0 t btf_seq_show c0000000002e84f0 t btf_type_show c0000000002e85f0 t btf_snprintf_show c0000000002e86b0 t bpf_btf_show_fdinfo c0000000002e86f0 t __get_type_size.part.0.isra.0 c0000000002e8790 t env_stack_push c0000000002e8840 t btf_show_name c0000000002e8c60 t btf_type_needs_resolve.isra.0 c0000000002e8ca0 t env_type_is_resolve_sink.isra.0 c0000000002e8d70 t __btf_name_valid.isra.0 c0000000002e8e50 t btf_show_obj_safe c0000000002e9030 t btf_free_rcu c0000000002e90b0 t btf_verifier_log c0000000002e9150 t btf_parse_str_sec c0000000002e9230 t btf_var_log c0000000002e9270 t btf_func_proto_log c0000000002e9530 t btf_ref_type_log c0000000002e9570 t btf_fwd_type_log c0000000002e95c0 t btf_struct_log c0000000002e9600 t btf_array_log c0000000002e9640 t btf_int_log c0000000002e96d0 t btf_check_all_metas c0000000002e9a10 t btf_datasec_log c0000000002e9a50 t btf_enum_log c0000000002e9a90 t btf_parse_hdr c0000000002e9ef0 t __btf_verifier_log_type c0000000002ea100 t btf_df_check_kflag_member c0000000002ea140 t btf_df_check_member c0000000002ea180 t btf_var_check_meta c0000000002ea2f0 t btf_df_resolve c0000000002ea330 t btf_func_proto_check_meta c0000000002ea3e0 t btf_func_check_meta c0000000002ea4c0 t btf_ref_type_check_meta c0000000002ea600 t btf_fwd_check_meta c0000000002ea6f0 t btf_enum_check_meta c0000000002ea960 t btf_array_check_meta c0000000002eaab0 t btf_int_check_meta c0000000002eac30 t btf_verifier_log_vsi c0000000002eadc0 t btf_datasec_check_meta c0000000002eb0a0 t btf_verifier_log_member c0000000002eb2a0 t btf_enum_check_kflag_member c0000000002eb3a0 t btf_generic_check_kflag_member c0000000002eb410 t btf_struct_check_member c0000000002eb4a0 t btf_ptr_check_member c0000000002eb530 t btf_int_check_kflag_member c0000000002eb6b0 t btf_int_check_member c0000000002eb7c0 t btf_enum_check_member c0000000002eb850 t btf_struct_check_meta c0000000002ebb90 t btf_var_show c0000000002ebc50 t btf_show_start_aggr_type.part.0 c0000000002ebd10 t btf_show_end_aggr_type c0000000002ebf00 t btf_datasec_show c0000000002ec220 t btf_struct_resolve c0000000002ec570 t btf_int128_print c0000000002ec8d0 t btf_bitfield_show c0000000002eca20 t __btf_struct_show.constprop.0 c0000000002ecc40 t btf_struct_show c0000000002ecd30 t btf_ptr_show c0000000002ed010 t __btf_array_show c0000000002ed330 t btf_array_show c0000000002ed420 t btf_modifier_show c0000000002ed590 t btf_enum_show c0000000002ed950 t btf_int_show c0000000002ee1e0 t btf_struct_walk c0000000002ee830 T btf_type_is_void c0000000002ee850 T btf_find_by_name_kind c0000000002eeac0 T btf_type_skip_modifiers c0000000002eeb40 T btf_type_resolve_ptr c0000000002eebe0 T btf_type_resolve_func_ptr c0000000002eecc0 T btf_name_by_offset c0000000002eecf0 T btf_type_by_id c0000000002eed20 T btf_put c0000000002eee10 t btf_release c0000000002eee40 T btf_resolve_size c0000000002eee60 T btf_type_id_size c0000000002eefc0 T btf_member_is_reg_int c0000000002ef130 t btf_datasec_resolve c0000000002ef3a0 t btf_var_resolve c0000000002ef600 t btf_modifier_check_kflag_member c0000000002ef700 t btf_modifier_check_member c0000000002ef800 t btf_modifier_resolve c0000000002efa30 t btf_array_check_member c0000000002efb50 t btf_array_resolve c0000000002efe80 t btf_ptr_resolve c0000000002f0170 t btf_resolve c0000000002f0430 T btf_find_spin_lock c0000000002f0720 T btf_parse_vmlinux c0000000002f0990 T bpf_prog_get_target_btf c0000000002f09d0 T btf_ctx_access c0000000002f1100 T btf_struct_access c0000000002f1260 T btf_struct_ids_match c0000000002f1340 T btf_distill_func_proto c0000000002f1650 T btf_check_type_match c0000000002f2090 T btf_check_func_arg_match c0000000002f24f0 T btf_prepare_func_args c0000000002f29e0 T btf_type_seq_show_flags c0000000002f2a50 T btf_type_seq_show c0000000002f2a60 T btf_type_snprintf_show c0000000002f2af0 T btf_new_fd c0000000002f3440 T btf_get_by_fd c0000000002f3570 T btf_get_info_by_fd c0000000002f37f0 T btf_get_fd_by_id c0000000002f3950 T btf_id c0000000002f3960 T btf_id_set_contains c0000000002f39c0 t dev_map_get_next_key c0000000002f3a20 t dev_map_lookup_elem c0000000002f3a60 t bq_xmit_all c0000000002f3c50 t bq_enqueue c0000000002f3d60 t dev_map_delete_elem c0000000002f3e20 t dev_map_notification c0000000002f4190 t __dev_map_alloc_node c0000000002f4330 t dev_map_update_elem c0000000002f44e0 t dev_map_alloc c0000000002f4830 t __dev_map_entry_free c0000000002f48c0 t dev_map_free c0000000002f4bc0 t dev_map_hash_lookup_elem c0000000002f4c20 t dev_map_hash_delete_elem c0000000002f4d80 t dev_map_hash_get_next_key c0000000002f4e90 t dev_map_hash_update_elem c0000000002f51a0 T __dev_map_hash_lookup_elem c0000000002f5200 T dev_map_can_have_prog c0000000002f5240 T __dev_flush c0000000002f52e0 T __dev_map_lookup_elem c0000000002f5310 T dev_xdp_enqueue c0000000002f54b0 T dev_map_enqueue c0000000002f5820 T dev_map_generic_redirect c0000000002f58a0 t cpu_map_lookup_elem c0000000002f58e0 t cpu_map_get_next_key c0000000002f5940 t cpu_map_kthread_stop c0000000002f5990 t bq_flush_to_queue c0000000002f5ba0 t cpu_map_alloc c0000000002f5d50 t __cpu_map_entry_replace c0000000002f5e20 t cpu_map_free c0000000002f5f10 t __cpu_map_ring_cleanup c0000000002f60c0 t cpu_map_update_elem c0000000002f6530 t cpu_map_bpf_prog_run_xdp c0000000002f6910 t cpu_map_kthread_run c0000000002f6f00 t __cpu_map_entry_free c0000000002f6fb0 t cpu_map_delete_elem c0000000002f70b0 T cpu_map_prog_allowed c0000000002f70f0 T __cpu_map_lookup_elem c0000000002f7120 T cpu_map_enqueue c0000000002f7320 T __cpu_map_flush c0000000002f73c0 T bpf_selem_alloc c0000000002f7590 T bpf_selem_unlink_storage_nolock c0000000002f7780 t __bpf_selem_unlink_storage c0000000002f7840 T bpf_selem_link_storage_nolock c0000000002f7870 T bpf_selem_unlink_map c0000000002f7930 T bpf_selem_link_map c0000000002f7a00 T bpf_selem_unlink c0000000002f7a40 T bpf_local_storage_lookup c0000000002f7b60 T bpf_local_storage_alloc c0000000002f7d10 T bpf_local_storage_update c0000000002f8080 T bpf_local_storage_cache_idx_get c0000000002f81b0 T bpf_local_storage_cache_idx_free c0000000002f8270 T bpf_local_storage_map_free c0000000002f8370 T bpf_local_storage_map_alloc_check c0000000002f8480 T bpf_local_storage_map_alloc c0000000002f86f0 T bpf_local_storage_map_check_btf c0000000002f8740 t jhash c0000000002f8970 T bpf_offload_dev_priv c0000000002f8980 T bpf_offload_dev_destroy c0000000002f89d0 t __bpf_prog_offload_destroy c0000000002f8a80 t bpf_prog_warn_on_exec c0000000002f8ac0 t bpf_map_offload_ndo c0000000002f8bc0 t __bpf_map_offload_destroy c0000000002f8c40 t bpf_prog_offload_info_fill_ns c0000000002f8d90 t rht_key_get_hash.constprop.0.isra.0 c0000000002f8de0 T bpf_offload_dev_create c0000000002f8f40 t bpf_offload_find_netdev c0000000002f90c0 t __bpf_offload_dev_match c0000000002f9190 T bpf_offload_dev_match c0000000002f9200 t bpf_map_offload_info_fill_ns c0000000002f9340 T bpf_offload_dev_netdev_unregister c0000000002f9990 T bpf_offload_dev_netdev_register c0000000002f9dd0 T bpf_prog_offload_init c0000000002f9ff0 T bpf_prog_offload_verifier_prep c0000000002fa0a0 T bpf_prog_offload_verify_insn c0000000002fa160 T bpf_prog_offload_finalize c0000000002fa210 T bpf_prog_offload_replace_insn c0000000002fa300 T bpf_prog_offload_remove_insns c0000000002fa3f0 T bpf_prog_offload_destroy c0000000002fa460 T bpf_prog_offload_compile c0000000002fa510 T bpf_prog_offload_info_fill c0000000002fa710 T bpf_map_offload_map_alloc c0000000002fa8f0 T bpf_map_offload_map_free c0000000002fa980 T bpf_map_offload_lookup_elem c0000000002faa30 T bpf_map_offload_update_elem c0000000002fab20 T bpf_map_offload_delete_elem c0000000002fabc0 T bpf_map_offload_get_next_key c0000000002fac70 T bpf_map_offload_info_fill c0000000002fad70 T bpf_offload_prog_map_match c0000000002fae40 t netns_bpf_pernet_init c0000000002fae70 t bpf_netns_link_fill_info c0000000002faf10 t bpf_netns_link_dealloc c0000000002faf40 t bpf_netns_link_update_prog c0000000002fb0c0 t bpf_netns_link_release c0000000002fb370 t bpf_netns_link_detach c0000000002fb3a0 t netns_bpf_pernet_pre_exit c0000000002fb510 t bpf_netns_link_show_fdinfo c0000000002fb5b0 T netns_bpf_prog_query c0000000002fb850 T netns_bpf_prog_attach c0000000002fbab0 T netns_bpf_prog_detach c0000000002fbc60 T netns_bpf_link_create c0000000002fc0f0 t stack_map_lookup_elem c0000000002fc100 t stack_map_get_next_key c0000000002fc200 t stack_map_update_elem c0000000002fc210 t stack_map_delete_elem c0000000002fc2a0 t do_up_read c0000000002fc2e0 t stack_map_free c0000000002fc340 t stack_map_alloc c0000000002fc630 t stack_map_get_build_id_offset c0000000002fcbd0 t __bpf_get_stackid c0000000002fd070 T bpf_get_stackid c0000000002fd180 T bpf_get_stackid_pe c0000000002fd330 t __bpf_get_stack c0000000002fd6a0 T bpf_get_stack c0000000002fd6c0 T bpf_get_task_stack c0000000002fd7f0 T bpf_get_stack_pe c0000000002fd9d0 T bpf_stackmap_copy c0000000002fdb20 t sysctl_convert_ctx_access c0000000002fdcf0 t cg_sockopt_convert_ctx_access c0000000002fdf80 t cg_sockopt_get_prologue c0000000002fdf90 t bpf_cgroup_link_dealloc c0000000002fdfc0 t bpf_cgroup_link_fill_link_info c0000000002fe060 t cgroup_bpf_release_fn c0000000002fe0d0 t copy_overflow c0000000002fe110 t bpf_cgroup_link_show_fdinfo c0000000002fe1b0 T bpf_sysctl_set_new_value c0000000002fe280 t copy_sysctl_value c0000000002fe3a0 T bpf_sysctl_get_current_value c0000000002fe3e0 T bpf_sysctl_get_new_value c0000000002fe480 t sysctl_cpy_dir c0000000002fe5c0 T bpf_sysctl_get_name c0000000002fe6f0 t cgroup_dev_is_valid_access c0000000002fe770 t sysctl_is_valid_access c0000000002fe810 t cg_sockopt_is_valid_access c0000000002fe950 t cg_sockopt_func_proto c0000000002fea40 t sockopt_alloc_buf c0000000002feb00 t cgroup_bpf_replace c0000000002fede0 t cgroup_dev_func_proto c0000000002fee80 t sysctl_func_proto c0000000002fef50 t compute_effective_progs c0000000002ff130 t update_effective_progs c0000000002ff320 t cgroup_bpf_release c0000000002ff6c0 T __cgroup_bpf_run_filter_sk c0000000002ff960 T __cgroup_bpf_run_filter_sock_ops c0000000002ffc00 T __cgroup_bpf_run_filter_sock_addr c0000000002fff30 T __cgroup_bpf_run_filter_skb c0000000003006c0 T cgroup_bpf_offline c000000000300790 T cgroup_bpf_inherit c000000000300a90 T __cgroup_bpf_attach c0000000003011b0 T __cgroup_bpf_detach c000000000301570 t bpf_cgroup_link_release.part.0 c000000000301700 t bpf_cgroup_link_release c000000000301720 t bpf_cgroup_link_detach c000000000301770 T __cgroup_bpf_query c000000000301a20 T cgroup_bpf_prog_attach c000000000301cf0 T cgroup_bpf_prog_detach c000000000301ec0 T cgroup_bpf_link_attach c000000000302120 T cgroup_bpf_prog_query c000000000302290 T __cgroup_bpf_check_dev_permission c000000000302560 T __cgroup_bpf_run_filter_sysctl c0000000003029b0 T __cgroup_bpf_run_filter_setsockopt c000000000302ea0 T __cgroup_bpf_run_filter_getsockopt c0000000003034e0 t reuseport_array_delete_elem c0000000003035c0 t reuseport_array_get_next_key c000000000303620 t reuseport_array_lookup_elem c000000000303650 t reuseport_array_free c000000000303730 t reuseport_array_alloc c000000000303890 t reuseport_array_alloc_check c0000000003038f0 t reuseport_array_update_check.constprop.0 c0000000003039b0 T bpf_sk_reuseport_detach c000000000303a20 T bpf_fd_reuseport_array_lookup_elem c000000000303ad0 T bpf_fd_reuseport_array_update_elem c000000000303d80 t __perf_event_header_size c000000000303e10 t perf_event__id_header_size c000000000303e70 t __perf_event_stop c000000000303f50 t exclusive_event_installable c000000000303fd0 t perf_mmap_open c000000000304080 T perf_swevent_get_recursion_context c000000000304120 t perf_swevent_read c000000000304130 t perf_swevent_del c000000000304170 t perf_swevent_start c000000000304180 t perf_swevent_stop c000000000304190 t perf_pmu_nop_txn c0000000003041a0 t perf_pmu_nop_int c0000000003041b0 t perf_event_nop_int c0000000003041c0 t local_clock c0000000003041f0 t calc_timer_values c000000000304360 T perf_register_guest_info_callbacks c0000000003043a0 t perf_event_for_each_child c000000000304480 t perf_poll c0000000003045a0 t bpf_overflow_handler c000000000304770 t pmu_dev_release c0000000003047a0 t __perf_event__output_id_sample c0000000003048e0 t perf_calculate_period c000000000304a90 t get_order c000000000304ab0 t perf_event_groups_delete c000000000304b60 t perf_event_groups_insert c000000000304ce0 t free_event_rcu c000000000304d40 t perf_sched_delayed c000000000304e00 t ref_ctr_offset_show c000000000304e40 t retprobe_show c000000000304e70 T perf_event_sysfs_show c000000000304ec0 t perf_tp_event_init c000000000304f70 t tp_perf_event_destroy c000000000304fa0 t rb_free_rcu c000000000304fd0 T perf_unregister_guest_info_callbacks c000000000305030 t perf_output_sample_regs c000000000305120 t perf_fill_ns_link_info c0000000003051e0 t nr_addr_filters_show c000000000305230 t perf_event_mux_interval_ms_show c000000000305280 t type_show c0000000003052d0 t perf_cgroup_css_free c000000000305320 T perf_pmu_unregister c000000000305470 t perf_fasync c000000000305510 t perf_mmap_fault c000000000305640 t ktime_get_clocktai_ns c000000000305670 t ktime_get_boottime_ns c0000000003056a0 t ktime_get_real_ns c0000000003056d0 t swevent_hlist_put_cpu c0000000003057b0 t sw_perf_event_destroy c000000000305870 t remote_function c000000000305900 t list_add_event c000000000305b60 t perf_duration_warn c000000000305bd0 t task_clock_event_init c000000000305cf0 t __refcount_add.constprop.0 c000000000305da0 t perf_event_exit_cpu_context c000000000305f00 t perf_reboot c000000000305f90 t perf_exclude_event c000000000305ff0 t perf_event_groups_first.isra.0 c0000000003060a0 t perf_mux_hrtimer_restart c0000000003061d0 t perf_event_idx_default c0000000003061e0 t perf_pmu_nop_void c0000000003061f0 t task_clock_event_stop c0000000003062c0 t task_clock_event_del c0000000003062d0 t cpu_clock_event_stop c0000000003063b0 t task_clock_event_read c000000000306460 t free_ctx c0000000003064d0 t perf_event_stop.isra.0 c0000000003065d0 t perf_event_update_time c000000000306680 t perf_event_addr_filters_apply c000000000306930 t cpu_clock_event_read c0000000003069d0 t cpu_clock_event_start c000000000306a80 t task_clock_event_start c000000000306b40 t cpu_clock_event_del c000000000306c20 t cpu_clock_event_init c000000000306d40 t perf_cgroup_attach c000000000306e60 t perf_event_mux_interval_ms_store c000000000307070 t perf_get_aux_event c000000000307190 t perf_event__header_size c0000000003071f0 t perf_group_attach c0000000003072f0 t perf_kprobe_event_init c0000000003073d0 t perf_uprobe_event_init c0000000003074b0 t perf_iterate_ctx c0000000003076b0 t perf_ctx_unlock c000000000307750 T perf_event_addr_filters_sync c000000000307850 t perf_iterate_sb c000000000307b10 t perf_event_task c000000000307bf0 t perf_cgroup_css_online c000000000307d90 t perf_event_namespaces.part.0 c000000000307ec0 t event_function c000000000308080 t perf_event_read c000000000308350 t __perf_event_read_value c000000000308490 t __perf_read_group_add c0000000003086d0 t perf_cgroup_css_alloc c000000000308770 t perf_lock_task_context c0000000003089e0 t perf_addr_filters_splice c000000000308bb0 t put_ctx c000000000308ce0 t perf_event_ctx_lock_nested.constprop.0 c000000000308e20 t perf_try_init_event c000000000309020 T perf_event_read_value c0000000003090a0 t pmu_dev_alloc c000000000309210 T perf_pmu_register c000000000309810 t perf_swevent_init c000000000309ab0 t __perf_pmu_output_stop c000000000309ee0 t perf_copy_attr c00000000030a360 t perf_output_read c00000000030a870 t alloc_perf_context c00000000030a9d0 t event_function_call c00000000030aca0 t _perf_event_disable c00000000030adb0 t _perf_event_enable c00000000030aef0 T perf_event_enable c00000000030af50 T perf_event_refresh c00000000030b000 t _perf_event_period c00000000030b100 T perf_event_period c00000000030b170 T perf_event_disable c00000000030b2b0 T perf_event_pause c00000000030b400 t perf_read c00000000030b750 t perf_pmu_start_txn c00000000030b7c0 t __perf_event_read c00000000030bb00 t perf_pmu_cancel_txn c00000000030bb80 t perf_pmu_commit_txn c00000000030bc10 t list_del_event c00000000030be60 t __perf_event_header__init_id c00000000030c000 t perf_log_throttle c00000000030c160 t __perf_event_account_interrupt c00000000030c330 t __perf_event_overflow c00000000030c4c0 t perf_swevent_hrtimer c00000000030c660 t perf_event_read_event c00000000030c840 t perf_event_bpf_output c00000000030c960 t perf_event_ksymbol_output c00000000030cb60 t perf_event_cgroup_output c00000000030cd70 t perf_event_text_poke_output c00000000030d100 t __perf_pmu_sched_task c00000000030d290 t perf_pmu_sched_task c00000000030d350 t perf_log_itrace_start c00000000030d5a0 t perf_event_namespaces_output c00000000030d790 t event_sched_out.part.0 c00000000030da90 t group_sched_out.part.0 c00000000030dc10 t __perf_event_disable c00000000030ded0 t event_function_local.constprop.0 c00000000030e020 t perf_event_comm_output c00000000030e2e0 t perf_event_mmap_output c00000000030e6e0 t event_sched_in c00000000030ea20 t perf_event_alloc.part.0 c00000000030fb80 t __perf_event_period c00000000030fcf0 t perf_event_switch_output c00000000030ff50 t perf_install_in_context c0000000003102b0 T perf_pmu_migrate_context c0000000003107f0 t find_get_context c000000000310c70 t perf_event_task_output c000000000311010 t ctx_sched_out c000000000311390 t task_ctx_sched_out c0000000003113d0 T perf_proc_update_handler c000000000311500 T perf_cpu_time_max_percent_handler c0000000003115e0 T perf_sample_event_took c000000000311780 W perf_pmu_name c0000000003117a0 T perf_pmu_disable c000000000311800 T perf_pmu_enable c000000000311860 T perf_event_disable_local c000000000311870 T perf_event_disable_inatomic c0000000003118b0 T perf_sched_cb_dec c000000000311970 T perf_sched_cb_inc c000000000311a10 T perf_event_task_tick c000000000311ea0 T perf_event_read_local c000000000312070 T perf_event_task_enable c0000000003121b0 T perf_event_task_disable c000000000312450 W arch_perf_update_userpage c000000000312460 T perf_event_update_userpage c0000000003125c0 t _perf_event_reset c000000000312610 t task_clock_event_add c0000000003126f0 t cpu_clock_event_add c0000000003127d0 t merge_sched_in c000000000312da0 t visit_groups_merge.constprop.0.isra.0 c0000000003133d0 t ctx_sched_in c0000000003135e0 t perf_event_sched_in c0000000003136a0 t ctx_resched c0000000003137e0 t __perf_install_in_context c000000000313a80 T perf_pmu_resched c000000000313bc0 t perf_mux_hrtimer_handler c000000000313fe0 t __perf_event_enable c0000000003143d0 t perf_cgroup_switch c000000000314650 T __perf_event_task_sched_out c000000000314cf0 T __perf_event_task_sched_in c000000000315010 t __perf_cgroup_move c000000000315050 T ring_buffer_get c000000000315150 T ring_buffer_put c000000000315220 t ring_buffer_attach c0000000003153f0 t _free_event c000000000315ad0 t free_event c000000000315b50 T perf_event_create_kernel_counter c000000000315dc0 t inherit_event.constprop.0 c0000000003160c0 t inherit_task_group.isra.0 c000000000316290 t perf_group_detach c0000000003167b0 t perf_remove_from_context c0000000003168c0 T perf_event_release_kernel c000000000316db0 t perf_release c000000000316de0 t __perf_remove_from_context c000000000317000 t __perf_event_exit_context c000000000317140 t perf_mmap c000000000317800 t perf_mmap_close c000000000317c30 t perf_event_set_output c000000000317e40 t __do_sys_perf_event_open c000000000318ec0 T __se_sys_perf_event_open c000000000318ec0 T sys_perf_event_open c000000000318ee0 t _perf_ioctl c000000000319e80 t perf_ioctl c000000000319f20 t perf_compat_ioctl c00000000031a010 T perf_event_wakeup c00000000031a110 t perf_pending_event c00000000031a200 T perf_pmu_snapshot_aux c00000000031a290 T perf_event_header__init_id c00000000031a2b0 T perf_event__output_id_sample c00000000031a2e0 T perf_output_sample c00000000031adb0 T perf_callchain c00000000031ae60 T perf_prepare_sample c00000000031b600 T perf_event_output_forward c00000000031b6c0 T perf_event_output_backward c00000000031b780 T perf_event_output c00000000031b850 T perf_event_exec c00000000031bc70 T perf_event_fork c00000000031bd90 T perf_event_comm c00000000031be90 T perf_event_namespaces c00000000031beb0 T perf_event_mmap c00000000031c4e0 T perf_event_aux_event c00000000031c600 T perf_log_lost_samples c00000000031c710 T perf_event_ksymbol c00000000031c8e0 T perf_event_bpf_event c00000000031cad0 T perf_event_text_poke c00000000031cba0 T perf_event_itrace_started c00000000031cbb0 T perf_event_account_interrupt c00000000031cbc0 T perf_event_overflow c00000000031cbe0 T perf_swevent_set_period c00000000031ccc0 t perf_swevent_add c00000000031cde0 t perf_swevent_event c00000000031cf80 T perf_tp_event c00000000031d240 T perf_trace_run_bpf_submit c00000000031d380 T perf_swevent_put_recursion_context c00000000031d3b0 T ___perf_sw_event c00000000031d560 T __perf_sw_event c00000000031d610 T perf_bp_event c00000000031d700 T perf_event_exit_task c00000000031dc90 T perf_event_free_task c00000000031e050 T perf_event_delayed_put c00000000031e090 T perf_event_get c00000000031e110 T perf_get_event c00000000031e150 T perf_event_attrs c00000000031e170 T perf_event_init_task c00000000031e560 T perf_event_init_cpu c00000000031e730 T perf_event_exit_cpu c00000000031e770 T perf_get_aux c00000000031e790 T perf_aux_output_flag c00000000031e7c0 t perf_mmap_alloc_page c00000000031e870 t __rb_free_aux c00000000031e9a0 t perf_output_put_handle c00000000031ea70 T perf_aux_output_skip c00000000031eb70 T perf_output_copy c00000000031ec70 T perf_output_begin_forward c00000000031eff0 T perf_output_begin_backward c00000000031f380 T perf_output_begin c00000000031f760 T perf_output_skip c00000000031f7f0 T perf_output_end c00000000031f8f0 T perf_output_copy_aux c00000000031fa90 T rb_alloc_aux c00000000031fe80 T rb_free_aux c00000000031fef0 T perf_aux_output_begin c000000000320100 T perf_aux_output_end c000000000320260 T rb_alloc c000000000320520 T rb_free c000000000320600 T perf_mmap_to_page c0000000003206f0 t release_callchain_buffers_rcu c0000000003207b0 T get_callchain_buffers c000000000320a40 T put_callchain_buffers c000000000320ad0 T get_callchain_entry c000000000320bd0 T put_callchain_entry c000000000320c00 T get_perf_callchain c000000000320e40 T perf_event_max_stack_handler c000000000320f60 t hw_breakpoint_start c000000000320f70 t hw_breakpoint_stop c000000000320f80 t hw_breakpoint_del c000000000320fb0 t hw_breakpoint_add c000000000321050 T register_user_hw_breakpoint c000000000321090 T unregister_hw_breakpoint c0000000003210d0 T unregister_wide_hw_breakpoint c0000000003211b0 T register_wide_hw_breakpoint c000000000321340 t hw_breakpoint_parse c0000000003213f0 W hw_breakpoint_weight c000000000321400 t task_bp_pinned c000000000321530 t toggle_bp_slot c0000000003217a0 t __reserve_bp_slot c000000000321ad0 t bp_perf_event_destroy c000000000321b80 T reserve_bp_slot c000000000321bf0 T release_bp_slot c000000000321ca0 T dbg_reserve_bp_slot c000000000321d10 T dbg_release_bp_slot c000000000321db0 T register_perf_hw_breakpoint c000000000321eb0 t hw_breakpoint_event_init c000000000321f50 T modify_user_hw_breakpoint_check c0000000003221b0 T modify_user_hw_breakpoint c0000000003222a0 t delayed_uprobe_delete c000000000322320 t filter_chain c000000000322410 t copy_from_page c000000000322490 t xol_free_insn_slot c0000000003225a0 t put_uprobe c0000000003226d0 t __find_uprobe c0000000003227c0 t __update_ref_ctr c0000000003229a0 t update_ref_ctr c000000000322c50 t __replace_page c000000000323190 W is_swbp_insn c0000000003231e0 T uprobe_write_opcode c000000000323890 W set_swbp c0000000003238b0 t install_breakpoint.isra.0 c000000000323d10 W set_orig_insn c000000000323d20 t register_for_each_vma c000000000324280 t __uprobe_unregister c000000000324430 T uprobe_unregister c000000000324540 t __uprobe_register c0000000003249f0 T uprobe_register c000000000324a10 T uprobe_register_refctr c000000000324a20 T uprobe_apply c000000000324b70 T uprobe_mmap c000000000325150 T uprobe_munmap c0000000003252f0 T uprobe_clear_state c000000000325430 T uprobe_start_dup_mmap c0000000003254c0 T uprobe_end_dup_mmap c000000000325580 T uprobe_dup_mmap c0000000003255c0 W arch_uprobe_copy_ixol c000000000325660 t __create_xol_area c0000000003258f0 t dup_xol_work c0000000003259a0 T uprobe_get_trap_addr c0000000003259e0 T uprobe_free_utask c000000000325aa0 T uprobe_copy_process c000000000325d40 T uprobe_deny_signal c000000000325e90 W arch_uprobe_ignore c000000000325eb0 T uprobe_notify_resume c000000000326db0 T uprobe_pre_sstep_notifier c000000000326e20 T uprobe_post_sstep_notifier c000000000326e88 t uprobe_warn.constprop.0 c000000000326ee0 t padata_sysfs_show c000000000326f30 t padata_sysfs_store c000000000326f80 t __raw_spin_unlock c000000000326fe0 t show_cpumask c0000000003271f0 t padata_sysfs_release c0000000003272a0 T padata_free c0000000003272d0 T padata_alloc c0000000003274e0 t padata_alloc_pd c000000000327770 T padata_alloc_shell c000000000327860 t padata_replace c0000000003279c0 T padata_free_shell c000000000327a90 t padata_parallel_worker c000000000327b70 t padata_serial_worker c000000000327d30 t __padata_set_cpumasks c000000000327f70 T padata_set_cpumask c000000000328030 t store_cpumask c0000000003282b0 T padata_do_parallel c000000000328650 t padata_cpu_online c0000000003287d0 t padata_cpu_dead c000000000328970 t padata_find_next c000000000328b20 t padata_reorder c000000000328cb0 t invoke_padata_reorder c000000000328d00 T padata_do_serial c000000000328eb0 T static_key_count c000000000328ed0 t __jump_label_update c000000000329010 T __static_key_deferred_flush c0000000003290a0 T jump_label_rate_limit c000000000329170 t jump_label_cmp c0000000003291e0 t static_key_slow_try_dec c000000000329280 T __static_key_slow_dec_deferred c000000000329340 t jump_label_update c0000000003294a0 T static_key_enable_cpuslocked c0000000003295c0 T static_key_enable c000000000329600 T static_key_disable_cpuslocked c000000000329730 T static_key_disable c000000000329770 T jump_label_update_timeout c000000000329860 t __static_key_slow_dec_cpuslocked c000000000329920 T static_key_slow_dec c0000000003299d0 t jump_label_del_module c000000000329bb0 t jump_label_module_notify c000000000329fd0 T jump_label_lock c00000000032a010 T jump_label_unlock c00000000032a050 T static_key_slow_inc_cpuslocked c00000000032a190 T static_key_slow_inc c00000000032a1d0 T static_key_slow_dec_cpuslocked c00000000032a250 W arch_jump_label_transform_static c00000000032a280 T jump_label_apply_nops c00000000032a320 T jump_label_text_reserved c00000000032a520 t devm_memremap_match c00000000032a540 T memremap c00000000032a7a0 T memunmap c00000000032a810 T devm_memremap c00000000032a900 T devm_memunmap c00000000032a950 t devm_memremap_release c00000000032a9c0 T __traceiter_rseq_update c00000000032aa40 T __traceiter_rseq_ip_fixup c00000000032aaf0 t perf_trace_rseq_update c00000000032ac40 t perf_trace_rseq_ip_fixup c00000000032add0 t trace_event_raw_event_rseq_ip_fixup c00000000032af00 t trace_raw_output_rseq_update c00000000032afb0 t trace_raw_output_rseq_ip_fixup c00000000032b060 t __bpf_trace_rseq_update c00000000032b090 t __bpf_trace_rseq_ip_fixup c00000000032b0c0 t trace_event_raw_event_rseq_update c00000000032b1b0 t clear_rseq_cs c00000000032b2a0 T __se_sys_rseq c00000000032b2a0 T sys_rseq c00000000032b5c0 T __rseq_handle_notify_resume c00000000032bdd0 T restrict_link_by_builtin_trusted c00000000032be10 T verify_pkcs7_message_sig c00000000032bf90 T verify_pkcs7_signature c00000000032c0a0 T load_certificate_list c00000000032c260 T __traceiter_mm_filemap_delete_from_page_cache c00000000032c2e0 T __traceiter_mm_filemap_add_to_page_cache c00000000032c360 T __traceiter_filemap_set_wb_err c00000000032c3f0 T __traceiter_file_check_and_advance_wb_err c00000000032c480 T pagecache_write_begin c00000000032c4c0 T pagecache_write_end c00000000032c500 t perf_trace_mm_filemap_op_page_cache c00000000032c6b0 t perf_trace_filemap_set_wb_err c00000000032c850 t perf_trace_file_check_and_advance_wb_err c00000000032ca00 t trace_event_raw_event_mm_filemap_op_page_cache c00000000032cb50 t trace_raw_output_mm_filemap_op_page_cache c00000000032cc20 t trace_raw_output_filemap_set_wb_err c00000000032cce0 t trace_raw_output_file_check_and_advance_wb_err c00000000032cda0 t __bpf_trace_mm_filemap_op_page_cache c00000000032cdd0 t __bpf_trace_filemap_set_wb_err c00000000032ce00 t page_cache_delete c00000000032cff0 T filemap_range_has_page c00000000032d110 T page_cache_prev_miss c00000000032d240 T try_to_release_page c00000000032d320 t __page_cache_alloc.part.0 c00000000032d3f0 T __page_cache_alloc c00000000032d440 t dio_warn_stale_pagecache.part.0 c00000000032d4f0 t __bpf_trace_file_check_and_advance_wb_err c00000000032d520 T generic_perform_write c00000000032d7c0 T filemap_check_errors c00000000032d850 t __filemap_fdatawait_range c00000000032d9d0 T filemap_fdatawait_range c00000000032da10 T filemap_fdatawait_range_keep_errors c00000000032da80 T filemap_fdatawait_keep_errors c00000000032db00 T generic_file_mmap c00000000032db90 T generic_file_readonly_mmap c00000000032dc40 T add_page_wait_queue c00000000032dd10 T page_cache_next_miss c00000000032de40 t wake_up_page_bit c00000000032dfd0 T unlock_page c00000000032e040 t trace_event_raw_event_filemap_set_wb_err c00000000032e180 t trace_event_raw_event_file_check_and_advance_wb_err c00000000032e2d0 T __filemap_set_wb_err c00000000032e3d0 t wake_page_function c00000000032e520 t __wait_on_page_locked_async c00000000032e710 T file_check_and_advance_wb_err c00000000032e8a0 T file_fdatawait_range c00000000032e8e0 T filemap_flush c00000000032ea00 T filemap_fdatawrite_range c00000000032eb20 T filemap_fdatawrite c00000000032ec40 t page_cache_free_page c00000000032ed90 T end_page_writeback c00000000032eef0 T page_endio c00000000032f0e0 t unaccount_page_cache_page c00000000032f530 T delete_from_page_cache c00000000032f690 T replace_page_cache_page c00000000032fbd0 T filemap_map_pages c000000000330220 T find_get_pages_contig c000000000330530 t wait_on_page_bit_common c000000000330ac0 T wait_on_page_bit c000000000330b10 T wait_on_page_bit_killable c000000000330b60 T __lock_page c000000000330c10 T __lock_page_killable c000000000330cc0 T filemap_page_mkwrite c000000000330f00 T find_get_pages_range_tag c000000000331390 T __add_to_page_cache_locked c000000000331970 T add_to_page_cache_locked c000000000331980 T add_to_page_cache_lru c000000000331ae0 T __delete_from_page_cache c000000000331c00 T delete_from_page_cache_batch c000000000332040 T __filemap_fdatawrite_range c000000000332160 T filemap_write_and_wait_range c000000000332210 T generic_file_direct_write c000000000332480 T __generic_file_write_iter c000000000332740 T generic_file_write_iter c000000000332840 T file_write_and_wait_range c000000000332910 T put_and_wait_on_page_locked c0000000003329c0 T __lock_page_async c0000000003329d0 T __lock_page_or_retry c000000000332c80 T find_get_entry c000000000332e50 T pagecache_get_page c000000000333320 T generic_file_buffered_read c0000000003340a0 T generic_file_read_iter c0000000003342a0 t do_read_cache_page c0000000003348f0 T read_cache_page c000000000334900 T read_cache_page_gfp c000000000334920 T filemap_fault c0000000003353c0 T grab_cache_page_write_begin c000000000335430 T find_lock_entry c0000000003355d0 T find_get_entries c0000000003359e0 T find_get_pages_range c000000000335e20 T dio_warn_stale_pagecache c000000000335ea0 T mempool_kfree c000000000335ed0 t remove_element c000000000335f00 t get_order c000000000335f20 T mempool_kmalloc c000000000335f60 T mempool_alloc c000000000336150 T mempool_free c000000000336240 T mempool_alloc_slab c000000000336280 T mempool_free_slab c0000000003362c0 T mempool_alloc_pages c0000000003362f0 T mempool_free_pages c000000000336320 T mempool_resize c000000000336600 T mempool_exit c0000000003366a0 T mempool_init_node c000000000336820 T mempool_init c000000000336840 T mempool_create_node c000000000336930 T mempool_create c000000000336a00 T mempool_destroy c000000000336ac0 T __traceiter_oom_score_adj_update c000000000336b40 T __traceiter_reclaim_retry_zone c000000000336c20 T __traceiter_mark_victim c000000000336ca0 T __traceiter_wake_reaper c000000000336d20 T __traceiter_start_task_reaping c000000000336da0 T __traceiter_finish_task_reaping c000000000336e20 T __traceiter_skip_task_reaping c000000000336ea0 T __traceiter_compact_retry c000000000336f70 t perf_trace_oom_score_adj_update c0000000003370f0 t perf_trace_reclaim_retry_zone c000000000337290 t perf_trace_mark_victim c0000000003373f0 t perf_trace_wake_reaper c000000000337550 t perf_trace_start_task_reaping c0000000003376b0 t perf_trace_finish_task_reaping c000000000337810 t perf_trace_skip_task_reaping c000000000337970 t perf_trace_compact_retry c000000000337b40 t trace_event_raw_event_compact_retry c000000000337cb0 t trace_raw_output_oom_score_adj_update c000000000337d60 t trace_raw_output_mark_victim c000000000337e10 t trace_raw_output_wake_reaper c000000000337ec0 t trace_raw_output_start_task_reaping c000000000337f70 t trace_raw_output_finish_task_reaping c000000000338020 t trace_raw_output_skip_task_reaping c0000000003380d0 t trace_raw_output_reclaim_retry_zone c0000000003381c0 t trace_raw_output_compact_retry c0000000003382d0 t __bpf_trace_oom_score_adj_update c000000000338300 t __bpf_trace_mark_victim c000000000338330 t __bpf_trace_reclaim_retry_zone c000000000338370 t __bpf_trace_compact_retry c0000000003383b0 T register_oom_notifier c0000000003383f0 T unregister_oom_notifier c000000000338430 t oom_cpuset_eligible.isra.0 c000000000338570 t __bpf_trace_wake_reaper c0000000003385a0 t __bpf_trace_start_task_reaping c0000000003385d0 t __bpf_trace_finish_task_reaping c000000000338600 t __bpf_trace_skip_task_reaping c000000000338630 t task_will_free_mem c0000000003387d0 t queue_oom_reaper c0000000003388d0 t trace_event_raw_event_finish_task_reaping c0000000003389d0 t trace_event_raw_event_skip_task_reaping c000000000338ad0 t trace_event_raw_event_mark_victim c000000000338bd0 t trace_event_raw_event_wake_reaper c000000000338cd0 t trace_event_raw_event_start_task_reaping c000000000338dd0 t trace_event_raw_event_oom_score_adj_update c000000000338ef0 t trace_event_raw_event_reclaim_retry_zone c000000000339060 t mark_oom_victim c000000000339230 t wake_oom_reaper c0000000003393f0 T find_lock_task_mm c0000000003394e0 t dump_task c000000000339680 t oom_badness.part.0 c000000000339830 t oom_evaluate_task c000000000339b50 t __oom_kill_process c00000000033a0b0 t oom_kill_process c00000000033a350 t oom_kill_memcg_member c00000000033a430 T oom_badness c00000000033a470 T process_shares_mm c00000000033a4d0 T __oom_reap_task_mm c00000000033a6c0 t oom_reaper c00000000033ac90 T exit_oom_victim c00000000033ad20 T oom_killer_disable c00000000033aed0 T out_of_memory c00000000033b640 T pagefault_out_of_memory c00000000033b6d4 t dump_header c00000000033b954 T oom_killer_enable c00000000033b9a0 T generic_fadvise c00000000033be50 T vfs_fadvise c00000000033beb0 T __se_sys_fadvise64 c00000000033beb0 T sys_fadvise64 c00000000033bfb0 T __se_sys_fadvise64_64 c00000000033bfb0 T sys_fadvise64_64 c00000000033c0b0 T ksys_fadvise64_64 c00000000033c1c0 T copy_to_user_nofault c00000000033c330 T copy_from_user_nofault c00000000033c4b0 T copy_from_kernel_nofault c00000000033c680 T copy_to_kernel_nofault c00000000033c780 T strncpy_from_kernel_nofault c00000000033c8d0 T strncpy_from_user_nofault c00000000033c9b0 T strnlen_user_nofault c00000000033ca60 T bdi_set_max_ratio c00000000033cb20 t domain_dirty_limits c00000000033cca0 t wb_stat_error c00000000033ccd0 t __add_wb_stat c00000000033cd30 t writeout_period c00000000033ce20 t __wb_calc_thresh c00000000033cf30 T set_page_dirty c00000000033d0a0 T wait_on_page_writeback c00000000033d180 T wait_for_stable_page c00000000033d1d0 T set_page_dirty_lock c00000000033d2a0 t __writepage c00000000033d380 T wb_writeout_inc c00000000033d460 T tag_pages_for_writeback c00000000033d730 t __wb_update_bandwidth.constprop.0 c00000000033dc10 T balance_dirty_pages_ratelimited c00000000033e8e0 T account_page_redirty c00000000033ea50 T __test_set_page_writeback c00000000033eed0 T clear_page_dirty_for_io c00000000033f150 T write_cache_pages c00000000033f630 T generic_writepages c00000000033f700 T write_one_page c00000000033f8d0 T global_dirty_limits c00000000033f9d0 T node_dirty_ok c00000000033fbc0 T dirty_background_ratio_handler c00000000033fc10 T dirty_background_bytes_handler c00000000033fc60 T wb_domain_init c00000000033fcf0 T bdi_set_min_ratio c00000000033fda0 T wb_calc_thresh c00000000033fe30 T wb_update_bandwidth c00000000033fec0 T wb_over_bg_thresh c000000000340010 T dirty_writeback_centisecs_handler c0000000003400b0 T laptop_mode_timer_fn c0000000003400f0 T laptop_io_completion c000000000340140 T laptop_sync_completion c0000000003401c0 T writeback_set_ratelimit c0000000003402d0 T dirty_ratio_handler c000000000340380 T dirty_bytes_handler c000000000340430 t page_writeback_cpu_online c000000000340460 T do_writepages c0000000003405c0 T __set_page_dirty_no_writeback c000000000340650 T account_page_dirtied c000000000340930 T __set_page_dirty_nobuffers c000000000340ba0 T redirty_page_for_writepage c000000000340c00 T account_page_cleaned c000000000340dc0 T __cancel_dirty_page c000000000340fd0 T test_clear_page_writeback c000000000341430 T file_ra_state_init c0000000003414e0 t read_pages c000000000341840 t read_cache_pages_invalidate_page c000000000341960 T read_cache_pages c000000000341be0 T page_cache_ra_unbounded c000000000341e80 t ondemand_readahead c000000000342310 T page_cache_async_ra c000000000342410 T do_page_cache_ra c000000000342460 T force_page_cache_ra c000000000342660 T page_cache_sync_ra c0000000003426c0 T ksys_readahead c0000000003427e0 T __se_sys_readahead c0000000003427e0 T sys_readahead c000000000342800 T __traceiter_mm_lru_insertion c000000000342890 T __traceiter_mm_lru_activate c000000000342920 t perf_trace_mm_lru_activate c000000000342a90 t trace_event_raw_event_mm_lru_insertion c000000000342cc0 t trace_raw_output_mm_lru_insertion c000000000342ec0 t trace_raw_output_mm_lru_activate c000000000342f70 t __bpf_trace_mm_lru_insertion c000000000342fa0 t __bpf_trace_mm_lru_activate c000000000342fd0 T pagevec_lookup_range c000000000343030 T pagevec_lookup_range_tag c000000000343090 T pagevec_lookup_range_nr_tag c000000000343100 t trace_event_raw_event_mm_lru_activate c000000000343210 T get_kernel_pages c000000000343300 T get_kernel_page c000000000343370 t perf_trace_mm_lru_insertion c000000000343620 t pagevec_move_tail_fn c000000000343a60 t __page_cache_release c000000000343d70 T __put_page c000000000343e40 T release_pages c0000000003443b0 t pagevec_lru_move_fn c000000000344510 T lru_cache_add c0000000003445c0 T put_pages_list c000000000344750 t lru_deactivate_file_fn c000000000344c90 t lru_lazyfree_fn c000000000345080 T mark_page_accessed c000000000345400 t lru_deactivate_fn c000000000345780 t __pagevec_lru_add_fn c000000000345c30 t __activate_page c000000000346020 T rotate_reclaimable_page c000000000346200 T lru_note_cost c000000000346400 T lru_note_cost_page c000000000346490 T lru_cache_add_inactive_or_unevictable c0000000003465c0 T lru_add_drain_cpu c000000000346810 t lru_add_drain_per_cpu c000000000346840 T __pagevec_release c0000000003468d0 T deactivate_file_page c0000000003469b0 T deactivate_page c000000000346ae0 T mark_page_lazyfree c000000000346c70 T lru_add_drain c000000000346ca0 T lru_add_drain_cpu_zone c000000000346cf0 T lru_add_drain_all c000000000346fd0 T lru_add_page_tail c0000000003472c0 T __pagevec_lru_add c0000000003472e0 T pagevec_lookup_entries c000000000347340 T pagevec_remove_exceptionals c0000000003473c0 t truncate_exceptional_pvec_entries.part.0 c0000000003476b0 t truncate_cleanup_page c000000000347840 T generic_error_remove_page c0000000003478e0 T invalidate_inode_pages2_range c000000000347f20 T invalidate_inode_pages2 c000000000347f40 T pagecache_isize_extended c000000000348070 T truncate_inode_pages_range c000000000348950 T truncate_inode_pages c000000000348960 T truncate_inode_pages_final c000000000348a40 T truncate_pagecache c000000000348ad0 T truncate_setsize c000000000348b50 T truncate_pagecache_range c000000000348bf0 T do_invalidatepage c000000000348c60 T truncate_inode_page c000000000348cd0 T invalidate_inode_page c000000000348de0 t __invalidate_mapping_pages c0000000003492c0 T invalidate_mapping_pages c0000000003492d0 T invalidate_mapping_pagevec c0000000003492e0 T __traceiter_mm_vmscan_kswapd_sleep c000000000349360 T __traceiter_mm_vmscan_kswapd_wake c000000000349400 T __traceiter_mm_vmscan_wakeup_kswapd c0000000003494b0 T __traceiter_mm_vmscan_direct_reclaim_begin c000000000349540 T __traceiter_mm_vmscan_memcg_reclaim_begin c0000000003495d0 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin c000000000349660 T __traceiter_mm_vmscan_direct_reclaim_end c0000000003496e0 T __traceiter_mm_vmscan_memcg_reclaim_end c000000000349760 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end c0000000003497e0 T __traceiter_mm_shrink_slab_start c0000000003498c0 T __traceiter_mm_shrink_slab_end c000000000349990 T __traceiter_mm_vmscan_lru_isolate c000000000349a80 T __traceiter_mm_vmscan_writepage c000000000349b00 T __traceiter_mm_vmscan_lru_shrink_inactive c000000000349bd0 T __traceiter_mm_vmscan_lru_shrink_active c000000000349cb0 T __traceiter_mm_vmscan_inactive_list_is_low c000000000349da0 T __traceiter_mm_vmscan_node_reclaim_begin c000000000349e40 T __traceiter_mm_vmscan_node_reclaim_end c000000000349ec0 t perf_trace_mm_vmscan_kswapd_sleep c00000000034a020 t perf_trace_mm_vmscan_kswapd_wake c00000000034a1a0 t perf_trace_mm_vmscan_wakeup_kswapd c00000000034a330 t perf_trace_mm_vmscan_direct_reclaim_begin_template c00000000034a4a0 t perf_trace_mm_vmscan_direct_reclaim_end_template c00000000034a600 t perf_trace_mm_shrink_slab_start c00000000034a7a0 t perf_trace_mm_shrink_slab_end c00000000034a950 t perf_trace_mm_vmscan_lru_isolate c00000000034aaf0 t perf_trace_mm_vmscan_lru_shrink_inactive c00000000034acb0 t perf_trace_mm_vmscan_lru_shrink_active c00000000034ae40 t perf_trace_mm_vmscan_inactive_list_is_low c00000000034afe0 t perf_trace_mm_vmscan_node_reclaim_begin c00000000034b160 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive c00000000034b2f0 t trace_raw_output_mm_vmscan_kswapd_sleep c00000000034b3a0 t trace_raw_output_mm_vmscan_kswapd_wake c00000000034b450 t trace_raw_output_mm_vmscan_direct_reclaim_end_template c00000000034b500 t trace_raw_output_mm_shrink_slab_end c00000000034b5c0 t trace_raw_output_mm_vmscan_wakeup_kswapd c00000000034b6f0 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template c00000000034b800 t trace_raw_output_mm_shrink_slab_start c00000000034b940 t trace_raw_output_mm_vmscan_writepage c00000000034ba80 t trace_raw_output_mm_vmscan_lru_shrink_inactive c00000000034bc00 t trace_raw_output_mm_vmscan_lru_shrink_active c00000000034bd70 t trace_raw_output_mm_vmscan_inactive_list_is_low c00000000034bee0 t trace_raw_output_mm_vmscan_node_reclaim_begin c00000000034c010 t trace_raw_output_mm_vmscan_lru_isolate c00000000034c130 t set_task_reclaim_state c00000000034c170 t __bpf_trace_mm_vmscan_kswapd_sleep c00000000034c1a0 t __bpf_trace_mm_vmscan_direct_reclaim_end_template c00000000034c1d0 t __bpf_trace_mm_vmscan_writepage c00000000034c200 t __bpf_trace_mm_vmscan_kswapd_wake c00000000034c240 t __bpf_trace_mm_vmscan_node_reclaim_begin c00000000034c280 t __bpf_trace_mm_vmscan_wakeup_kswapd c00000000034c2c0 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template c00000000034c2f0 t __bpf_trace_mm_shrink_slab_start c00000000034c320 t __bpf_trace_mm_vmscan_lru_shrink_active c00000000034c360 t __bpf_trace_mm_shrink_slab_end c00000000034c3a0 t __bpf_trace_mm_vmscan_lru_shrink_inactive c00000000034c3e0 t __bpf_trace_mm_vmscan_lru_isolate c00000000034c420 t __bpf_trace_mm_vmscan_inactive_list_is_low c00000000034c460 t pgdat_balanced c00000000034c540 t node_pagecache_reclaimable c00000000034c680 t unregister_memcg_shrinker.isra.0 c00000000034c6f0 T unregister_shrinker c00000000034c7c0 t perf_trace_mm_vmscan_writepage c00000000034c960 t prepare_kswapd_sleep c00000000034ca80 t inactive_is_low c00000000034cbb0 t __remove_mapping c00000000034cec0 t move_pages_to_lru.isra.0 c00000000034d610 T check_move_unevictable_pages c00000000034db60 t do_shrink_slab c00000000034df30 t trace_event_raw_event_mm_vmscan_kswapd_sleep c00000000034e030 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template c00000000034e130 t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template c00000000034e240 t trace_event_raw_event_mm_vmscan_kswapd_wake c00000000034e360 t trace_event_raw_event_mm_vmscan_node_reclaim_begin c00000000034e480 t trace_event_raw_event_mm_vmscan_wakeup_kswapd c00000000034e5b0 t trace_event_raw_event_mm_shrink_slab_end c00000000034e700 t trace_event_raw_event_mm_vmscan_lru_isolate c00000000034e870 t trace_event_raw_event_mm_vmscan_lru_shrink_active c00000000034e9d0 t trace_event_raw_event_mm_vmscan_inactive_list_is_low c00000000034eb40 t trace_event_raw_event_mm_shrink_slab_start c00000000034ecb0 t shrink_slab c00000000034f130 t trace_event_raw_event_mm_vmscan_writepage c00000000034f270 t shrink_page_list c000000000350880 T zone_reclaimable_pages c000000000350ac0 t allow_direct_reclaim.part.0 c000000000350bd0 t throttle_direct_reclaim c000000000350fa0 T lruvec_lru_size c000000000351080 T prealloc_shrinker c000000000351230 T register_shrinker c000000000351310 T free_prealloced_shrinker c000000000351380 T register_shrinker_prepared c000000000351450 T drop_slab_node c000000000351520 T drop_slab c0000000003515e0 T remove_mapping c000000000351640 T putback_lru_page c0000000003516e0 T reclaim_clean_pages_from_list c000000000351940 T __isolate_lru_page c000000000351ba0 t isolate_lru_pages c000000000352000 t shrink_inactive_list c0000000003525b0 t shrink_active_list c000000000352ce0 t shrink_lruvec c000000000353390 t shrink_node c000000000353c50 t do_try_to_free_pages c000000000354290 t __node_reclaim c0000000003545e0 t balance_pgdat c000000000354d90 t kswapd c000000000355320 T isolate_lru_page c0000000003556b0 T reclaim_pages c000000000355a50 T try_to_free_pages c000000000355cf0 T mem_cgroup_shrink_node c000000000355f90 T try_to_free_mem_cgroup_pages c000000000356270 T wakeup_kswapd c000000000356580 T kswapd_run c0000000003566a0 T kswapd_stop c000000000356710 T node_reclaim c0000000003568e0 t shmem_unused_huge_count c0000000003568f0 t shmem_get_parent c000000000356900 t shmem_match c000000000356940 T shmem_get_unmapped_area c000000000356c20 t shmem_get_policy c000000000356c70 t shmem_punch_compound c000000000356d20 t shmem_set_policy c000000000356d60 t synchronous_wake_function c000000000356dc0 t shmem_get_tree c000000000356e00 t shmem_xattr_handler_set c000000000356e70 t shmem_xattr_handler_get c000000000356ee0 t shmem_show_options c000000000357130 t shmem_statfs c0000000003571e0 t shmem_free_fc c000000000357240 t shmem_free_in_core_inode c0000000003572e0 t shmem_destroy_inode c000000000357330 t shmem_alloc_inode c000000000357380 t shmem_fh_to_dentry c000000000357450 t shmem_initxattrs c000000000357590 t shmem_listxattr c0000000003575d0 t shmem_put_super c000000000357650 t shmem_parse_options c0000000003577f0 t shmem_init_inode c000000000357820 t shmem_enabled_show c000000000357950 T shmem_init_fs_context c0000000003579f0 t __raw_spin_unlock c000000000357a50 t shmem_enabled_store c000000000357d80 t shmem_swapin c000000000357eb0 t shmem_alloc_page c000000000357fe0 t shmem_seek_hole_data c000000000358210 t shmem_file_llseek c000000000358380 t shmem_alloc_hugepage c000000000358550 t shmem_recalc_inode c000000000358660 t shmem_getattr c0000000003587d0 t shmem_parse_one c000000000358b90 t shmem_put_link c000000000358c30 t shmem_alloc_and_acct_page c000000000358ef0 t shmem_encode_fh c000000000359040 t shmem_add_to_page_cache c000000000359770 t shmem_link c0000000003598f0 t shmem_unlink c000000000359a30 t shmem_rmdir c000000000359ac0 t shmem_write_end c000000000359e20 t shmem_get_inode c00000000035a360 t shmem_tmpfile c00000000035a470 t shmem_mknod c00000000035a5d0 t shmem_rename2 c00000000035a8a0 t shmem_mkdir c00000000035a900 t shmem_create c00000000035a920 t shmem_fill_super c00000000035ac00 t __shmem_file_setup c00000000035ae00 T shmem_file_setup c00000000035ae30 T shmem_file_setup_with_mnt c00000000035ae40 t shmem_unused_huge_shrink c00000000035b3e0 t shmem_unused_huge_scan c00000000035b410 t shmem_swapin_page c00000000035bd30 t shmem_unuse_inode c00000000035c200 t shmem_writepage c00000000035c880 t shmem_mfill_atomic_pte c00000000035d170 t shmem_reconfigure c00000000035d400 t shmem_getpage_gfp.constprop.0 c00000000035df60 T shmem_read_mapping_page_gfp c00000000035e010 t shmem_write_begin c00000000035e080 t shmem_symlink c00000000035e3b0 t shmem_get_link c00000000035e540 t shmem_fault c00000000035e890 t shmem_undo_range c00000000035f1f0 T shmem_truncate_range c00000000035f250 t shmem_evict_inode c00000000035f5c0 t shmem_fallocate c00000000035fb90 t shmem_setattr c00000000035ff70 t shmem_file_read_iter c000000000360410 T shmem_getpage c000000000360430 T vma_is_shmem c000000000360460 T shmem_charge c0000000003605f0 T shmem_uncharge c000000000360710 T shmem_partial_swap_usage c000000000360980 T shmem_swap_usage c000000000360aa0 T shmem_unlock_mapping c000000000360bd0 T shmem_unuse c000000000360dc0 T shmem_lock c000000000360f40 T shmem_mapping c000000000360f70 T shmem_mcopy_atomic_pte c000000000360f90 T shmem_mfill_zeropage_pte c000000000361000 T shmem_huge_enabled c000000000361100 t shmem_mmap c0000000003612f0 T shmem_kernel_file_setup c000000000361320 T shmem_zero_setup c0000000003614e0 T kfree_const c000000000361560 T kstrdup c000000000361630 T kmemdup c0000000003616b0 T kmemdup_nul c000000000361770 T kstrndup c000000000361840 T __account_locked_vm c0000000003618b0 T page_mapping c0000000003619a0 T kvmalloc_node c000000000361b10 T kvfree c000000000361b80 T __page_mapcount c000000000361c60 t sync_overcommit_as c000000000361ca0 T vm_memory_committed c000000000361ce0 T account_locked_vm c000000000361dc0 T page_mapped c000000000361ed0 T kvfree_sensitive c000000000361f60 T kstrdup_const c000000000362030 T kvrealloc c000000000362130 T vmemdup_user c000000000362240 T memdup_user c000000000362360 T strndup_user c000000000362420 T memdup_user_nul c000000000362540 T __vma_link_list c000000000362590 T __vma_unlink_list c0000000003625d0 T vma_is_stack_for_current c000000000362620 T randomize_stack_top c0000000003626e0 T randomize_page c000000000362770 T vm_mmap_pgoff c0000000003628d0 T vm_mmap c000000000362920 T page_rmapping c000000000362950 T page_anon_vma c0000000003629a0 T page_mapping_file c000000000362a00 T overcommit_ratio_handler c000000000362a50 T overcommit_policy_handler c000000000362b90 T overcommit_kbytes_handler c000000000362be0 T vm_commit_limit c000000000362c90 T __vm_enough_memory c000000000362e50 T get_cmdline c000000000363070 W memcmp_pages c000000000363110 T first_online_pgdat c000000000363170 T next_online_pgdat c000000000363200 T next_zone c0000000003632b0 T __next_zones_zonelist c000000000363350 T lruvec_init c0000000003633d0 T page_cpupid_xchg_last c000000000363420 t fold_diff c000000000363560 t frag_stop c000000000363570 t vmstat_next c0000000003635b0 T all_vm_events c0000000003636d0 t frag_next c000000000363710 t frag_start c0000000003637e0 T __mod_zone_page_state c000000000363890 T __mod_node_page_state c000000000363940 T mod_node_page_state c000000000363990 t __fragmentation_index c000000000363a00 t refresh_cpu_vm_stats c000000000363de0 t refresh_vm_stats c000000000363df0 t need_update c000000000363ee0 t vmstat_show c000000000363fc0 t vmstat_stop c000000000364010 t vmstat_cpu_down_prep c000000000364060 t vmstat_update c000000000364110 t extfrag_open c000000000364180 t vmstat_start c000000000364330 t vmstat_shepherd c000000000364470 t unusable_open c0000000003644e0 t zoneinfo_show c0000000003649b0 t extfrag_show c000000000364bc0 t frag_show c000000000364d30 t unusable_show c000000000364f60 t pagetypeinfo_show c000000000365610 T mod_zone_page_state c000000000365700 T sysctl_vm_numa_stat_handler c0000000003659a0 T vm_events_fold_cpu c000000000365a60 T calculate_pressure_threshold c000000000365ab0 T calculate_normal_threshold c000000000365b00 T refresh_zone_stat_thresholds c000000000365d20 t vmstat_cpu_online c000000000365dc0 t vmstat_cpu_dead c000000000365e90 T set_pgdat_percpu_threshold c000000000365fb0 T __inc_zone_state c000000000366050 T __inc_zone_page_state c000000000366080 T inc_zone_page_state c0000000003660f0 T __inc_node_state c000000000366190 T __inc_node_page_state c0000000003661b0 T inc_node_state c000000000366200 T inc_node_page_state c000000000366260 T __dec_zone_state c000000000366300 T __dec_zone_page_state c000000000366330 T dec_zone_page_state c0000000003663a0 T __dec_node_state c000000000366440 T __dec_node_page_state c000000000366460 T dec_node_page_state c0000000003664c0 T cpu_vm_stats_fold c000000000366740 T drain_zonestat c000000000366810 T __inc_numa_state c000000000366890 T sum_zone_node_page_state c0000000003668e0 T sum_zone_numa_state c000000000366a30 T node_page_state_pages c000000000366a50 T node_page_state c000000000366a70 T extfrag_for_order c000000000366af0 T fragmentation_index c000000000366bd0 T vmstat_refresh c000000000366d70 T quiet_vmstat c000000000366e00 T bdi_dev_name c000000000366e40 t stable_pages_required_show c000000000366ec0 t max_ratio_show c000000000366f10 t min_ratio_show c000000000366f60 t read_ahead_kb_show c000000000366fb0 t max_ratio_store c000000000367060 t min_ratio_store c000000000367110 t read_ahead_kb_store c0000000003671b0 t bdi_debug_stats_open c0000000003671f0 t bdi_debug_stats_show c0000000003674c0 T clear_bdi_congested c000000000367580 T congestion_wait c0000000003676f0 T wait_iff_congested c0000000003678a0 T set_bdi_congested c000000000367910 t bdi_register_va.part.0 c000000000367ba0 T bdi_register c000000000367c00 T wb_wakeup_delayed c000000000367ce0 T bdi_get_by_id c000000000367e00 T bdi_register_va c000000000367e30 T bdi_set_owner c000000000367ea0 T bdi_unregister c000000000368070 t release_bdi c0000000003681c0 t wb_init.constprop.0 c000000000368490 T bdi_alloc c000000000368590 T bdi_put c000000000368600 T mm_compute_batch c0000000003686c0 t arch_set_bit c000000000368700 T __traceiter_percpu_alloc_percpu c0000000003687e0 T __traceiter_percpu_free_percpu c000000000368880 T __traceiter_percpu_alloc_percpu_fail c000000000368930 T __traceiter_percpu_create_chunk c0000000003689c0 T __traceiter_percpu_destroy_chunk c000000000368a40 t pcpu_next_md_free_region c000000000368b50 t __pcpu_chunk_move c000000000368bf0 t pcpu_init_md_blocks c000000000368ca0 t pcpu_block_update c000000000368df0 t pcpu_chunk_refresh_hint c000000000368f20 t perf_trace_percpu_alloc_percpu c0000000003690b0 t perf_trace_percpu_free_percpu c000000000369230 t perf_trace_percpu_alloc_percpu_fail c0000000003693c0 t perf_trace_percpu_create_chunk c000000000369520 t perf_trace_percpu_destroy_chunk c000000000369680 t trace_event_raw_event_percpu_alloc_percpu c0000000003697e0 t trace_raw_output_percpu_alloc_percpu c0000000003698a0 t trace_raw_output_percpu_free_percpu c000000000369950 t trace_raw_output_percpu_alloc_percpu_fail c000000000369a00 t trace_raw_output_percpu_create_chunk c000000000369ab0 t trace_raw_output_percpu_destroy_chunk c000000000369b60 t __bpf_trace_percpu_alloc_percpu c000000000369b90 t __bpf_trace_percpu_free_percpu c000000000369bc0 t __bpf_trace_percpu_alloc_percpu_fail c000000000369bf0 t __bpf_trace_percpu_create_chunk c000000000369c20 t pcpu_mem_zalloc c000000000369cd0 t pcpu_free_pages.constprop.0 c000000000369e30 t pcpu_next_fit_region.constprop.0 c000000000369fe0 t pcpu_populate_chunk c00000000036a550 t __bpf_trace_percpu_destroy_chunk c00000000036a580 t pcpu_find_block_fit c00000000036a7d0 t pcpu_chunk_relocate c00000000036a870 t pcpu_chunk_populated c00000000036a930 t pcpu_block_refresh_hint c00000000036aa40 t pcpu_block_update_hint_alloc c00000000036ae80 t pcpu_alloc_area c00000000036b240 t pcpu_free_area c00000000036b6c0 t trace_event_raw_event_percpu_create_chunk c00000000036b7c0 t trace_event_raw_event_percpu_destroy_chunk c00000000036b8c0 t trace_event_raw_event_percpu_free_percpu c00000000036b9e0 t trace_event_raw_event_percpu_alloc_percpu_fail c00000000036bb10 t pcpu_create_chunk c00000000036bdb0 t pcpu_balance_workfn c00000000036c750 t pcpu_memcg_post_alloc_hook c00000000036c8d0 T free_percpu c00000000036cd20 t pcpu_alloc c00000000036d850 T __alloc_percpu_gfp c00000000036d870 T __alloc_percpu c00000000036d890 T __alloc_reserved_percpu c00000000036d8b0 T __is_kernel_percpu_address c00000000036d9f0 T is_kernel_percpu_address c00000000036daf0 T per_cpu_ptr_to_phys c00000000036dcb0 T pcpu_nr_pages c00000000036dcd0 t pcpu_dump_alloc_info c00000000036e060 T __traceiter_kmalloc c00000000036e120 T __traceiter_kmem_cache_alloc c00000000036e1e0 T __traceiter_kmalloc_node c00000000036e2b0 T __traceiter_kmem_cache_alloc_node c00000000036e380 T __traceiter_kfree c00000000036e410 T __traceiter_kmem_cache_free c00000000036e4a0 T __traceiter_mm_page_free c00000000036e530 T __traceiter_mm_page_free_batched c00000000036e5c0 T __traceiter_mm_page_alloc c00000000036e670 T __traceiter_mm_page_alloc_zone_locked c00000000036e710 T __traceiter_mm_page_pcpu_drain c00000000036e7b0 T __traceiter_mm_page_alloc_extfrag c00000000036e870 T __traceiter_rss_stat c00000000036e910 T kmem_cache_size c00000000036e920 T should_failslab c00000000036e930 t perf_trace_kmem_alloc c00000000036ead0 t perf_trace_kmem_alloc_node c00000000036ec80 t perf_trace_kmem_free c00000000036edf0 t perf_trace_mm_page_free c00000000036ef70 t perf_trace_mm_page_free_batched c00000000036f0e0 t perf_trace_mm_page_alloc c00000000036f290 t perf_trace_mm_page c00000000036f430 t perf_trace_mm_page_pcpu_drain c00000000036f5d0 t trace_raw_output_kmem_alloc c00000000036f720 t trace_raw_output_kmem_alloc_node c00000000036f870 t trace_raw_output_kmem_free c00000000036f920 t trace_raw_output_mm_page_free c00000000036f9e0 t trace_raw_output_mm_page_free_batched c00000000036faa0 t trace_raw_output_mm_page_alloc c00000000036fc00 t trace_raw_output_mm_page c00000000036fce0 t trace_raw_output_mm_page_pcpu_drain c00000000036fda0 t trace_raw_output_mm_page_alloc_extfrag c00000000036fe90 t trace_raw_output_rss_stat c00000000036ff40 t perf_trace_mm_page_alloc_extfrag c000000000370110 t trace_event_raw_event_mm_page_alloc_extfrag c000000000370280 t __bpf_trace_kmem_alloc c0000000003702b0 t __bpf_trace_mm_page_alloc_extfrag c0000000003702f0 t __bpf_trace_kmem_alloc_node c000000000370320 t __bpf_trace_kmem_free c000000000370350 t __bpf_trace_mm_page_free c000000000370380 t __bpf_trace_mm_page_free_batched c0000000003703b0 t __bpf_trace_mm_page_alloc c0000000003703e0 t __bpf_trace_mm_page c000000000370410 t __bpf_trace_rss_stat c000000000370440 T slab_stop c000000000370480 t slab_caches_to_rcu_destroy_workfn c0000000003705a0 T kmem_cache_shrink c000000000370600 T slab_start c000000000370660 T slab_next c0000000003706a0 t slabinfo_open c0000000003706e0 t slab_show c0000000003708a0 T ksize c0000000003708f0 T kfree_sensitive c000000000370980 T kmem_cache_create_usercopy c000000000370db0 T kmem_cache_create c000000000370dd0 T kmem_cache_destroy c000000000370f50 t __bpf_trace_mm_page_pcpu_drain c000000000370f80 t perf_trace_rss_stat c000000000371130 T krealloc c000000000371270 t trace_event_raw_event_kmem_free c000000000371380 t trace_event_raw_event_mm_page_free_batched c000000000371490 t trace_event_raw_event_mm_page_free c0000000003715b0 t trace_event_raw_event_kmem_alloc c0000000003716f0 t trace_event_raw_event_kmem_alloc_node c000000000371840 t trace_event_raw_event_mm_page c000000000371980 t trace_event_raw_event_mm_page_pcpu_drain c000000000371ac0 t trace_event_raw_event_mm_page_alloc c000000000371c10 t trace_event_raw_event_rss_stat c000000000371d60 T __kmem_cache_free_bulk c000000000371e00 T __kmem_cache_alloc_bulk c000000000371f10 T slab_unmergeable c000000000371f80 T find_mergeable c000000000372170 T slab_kmem_cache_release c0000000003721d0 T slab_is_available c0000000003721f0 T kmalloc_slab c000000000372290 T kmalloc_order c000000000372420 T kmalloc_order_trace c000000000372550 T cache_random_seq_create c000000000372790 T cache_random_seq_destroy c0000000003727e0 T dump_unreclaimable_slab c000000000372950 T memcg_slab_show c000000000372958 T kmalloc_fix_flags c000000000372a00 T __traceiter_mm_compaction_isolate_migratepages c000000000372ab0 T __traceiter_mm_compaction_isolate_freepages c000000000372b60 T __traceiter_mm_compaction_migratepages c000000000372c00 T __traceiter_mm_compaction_begin c000000000372cc0 T __traceiter_mm_compaction_end c000000000372d90 T __traceiter_mm_compaction_try_to_compact_pages c000000000372e30 T __traceiter_mm_compaction_finished c000000000372ed0 T __traceiter_mm_compaction_suitable c000000000372f70 T __traceiter_mm_compaction_deferred c000000000373000 T __traceiter_mm_compaction_defer_compaction c000000000373090 T __traceiter_mm_compaction_defer_reset c000000000373120 T __traceiter_mm_compaction_kcompactd_sleep c0000000003731a0 T __traceiter_mm_compaction_wakeup_kcompactd c000000000373240 T __traceiter_mm_compaction_kcompactd_wake c0000000003732e0 T __SetPageMovable c0000000003732f0 T __ClearPageMovable c000000000373300 t update_cached_migrate c000000000373370 t move_freelist_tail c000000000373470 t compaction_free c0000000003734a0 t perf_trace_mm_compaction_isolate_template c000000000373630 t perf_trace_mm_compaction_migratepages c0000000003737e0 t perf_trace_mm_compaction_begin c000000000373980 t perf_trace_mm_compaction_end c000000000373b30 t perf_trace_mm_compaction_try_to_compact_pages c000000000373cb0 t perf_trace_mm_compaction_suitable_template c000000000373e50 t perf_trace_mm_compaction_defer_template c000000000374000 t perf_trace_mm_compaction_kcompactd_sleep c000000000374160 t perf_trace_kcompactd_wake_template c0000000003742e0 t trace_event_raw_event_mm_compaction_defer_template c000000000374430 t trace_raw_output_mm_compaction_isolate_template c0000000003744e0 t trace_raw_output_mm_compaction_migratepages c000000000374590 t trace_raw_output_mm_compaction_begin c0000000003746a0 t trace_raw_output_mm_compaction_kcompactd_sleep c000000000374750 t trace_raw_output_mm_compaction_end c000000000374870 t trace_raw_output_mm_compaction_suitable_template c000000000374980 t trace_raw_output_mm_compaction_defer_template c000000000374a70 t trace_raw_output_kcompactd_wake_template c000000000374b50 t trace_raw_output_mm_compaction_try_to_compact_pages c000000000374c80 t __bpf_trace_mm_compaction_isolate_template c000000000374cb0 t __bpf_trace_mm_compaction_migratepages c000000000374ce0 t __bpf_trace_mm_compaction_try_to_compact_pages c000000000374d20 t __bpf_trace_mm_compaction_suitable_template c000000000374d60 t __bpf_trace_kcompactd_wake_template c000000000374da0 t __bpf_trace_mm_compaction_begin c000000000374dd0 t __bpf_trace_mm_compaction_end c000000000374e00 t __bpf_trace_mm_compaction_defer_template c000000000374e30 t __bpf_trace_mm_compaction_kcompactd_sleep c000000000374e60 t pageblock_skip_persistent c000000000374ee0 t split_map_pages c0000000003750e0 t release_freepages c000000000375200 t __compaction_suitable c000000000375310 t kcompactd_cpu_online c000000000375490 T PageMovable c000000000375520 t __reset_isolation_pfn c000000000375920 t __reset_isolation_suitable c000000000375a90 t trace_event_raw_event_mm_compaction_kcompactd_sleep c000000000375b90 t isolate_freepages_block c000000000376030 t trace_event_raw_event_kcompactd_wake_template c000000000376150 t trace_event_raw_event_mm_compaction_try_to_compact_pages c000000000376270 t trace_event_raw_event_mm_compaction_isolate_template c0000000003763a0 t trace_event_raw_event_mm_compaction_begin c0000000003764e0 t trace_event_raw_event_mm_compaction_end c000000000376630 t trace_event_raw_event_mm_compaction_suitable_template c000000000376770 t trace_event_raw_event_mm_compaction_migratepages c0000000003768c0 t compaction_alloc c000000000377430 t isolate_migratepages_block c0000000003781b0 T defer_compaction c0000000003782e0 T compaction_deferred c000000000378440 T compaction_defer_reset c000000000378560 T compaction_restarting c0000000003785b0 T reset_isolation_suitable c000000000378630 T isolate_freepages_range c000000000378840 T isolate_migratepages_range c000000000378990 T compaction_suitable c000000000378b30 t compact_zone c000000000379c20 t compact_zone_order c000000000379d50 t compact_node c000000000379e30 t sysfs_compact_node c000000000379ee0 t proactive_compact_node c000000000379fb0 t kcompactd_do_work c00000000037a350 t kcompactd c00000000037a830 T compaction_zonelist_suitable c00000000037aa20 T try_to_compact_pages c00000000037adf0 T sysctl_compaction_handler c00000000037aee0 T compaction_register_node c00000000037af20 T compaction_unregister_node c00000000037af60 T wakeup_kcompactd c00000000037b150 T kcompactd_run c00000000037b250 T kcompactd_stop c00000000037b2c0 T vmacache_update c00000000037b310 T vmacache_find c00000000037b3f0 t vma_interval_tree_augment_rotate c00000000037b470 t vma_interval_tree_subtree_search c00000000037b500 t __anon_vma_interval_tree_augment_rotate c00000000037b580 t __anon_vma_interval_tree_subtree_search c00000000037b610 T vma_interval_tree_insert c00000000037b720 T vma_interval_tree_remove c00000000037bb20 T vma_interval_tree_iter_first c00000000037bb70 T vma_interval_tree_iter_next c00000000037bc10 T vma_interval_tree_insert_after c00000000037bd60 T anon_vma_interval_tree_insert c00000000037be70 T anon_vma_interval_tree_remove c00000000037c270 T anon_vma_interval_tree_iter_first c00000000037c2c0 T anon_vma_interval_tree_iter_next c00000000037c360 T list_lru_isolate c00000000037c390 T list_lru_isolate_move c00000000037c3d0 T list_lru_count_node c00000000037c3f0 T list_lru_count_one c00000000037c4a0 t __list_lru_walk_one c00000000037c6a0 t kvfree_rcu_local c00000000037c6d0 t __memcg_init_list_lru_node c00000000037c810 T __list_lru_init c00000000037cbc0 T list_lru_destroy c00000000037ce30 T list_lru_walk_one c00000000037cf30 T list_lru_walk_node c00000000037d130 T list_lru_add c00000000037d320 T list_lru_del c00000000037d4d0 T list_lru_walk_one_irq c00000000037d5b0 T memcg_update_all_list_lrus c00000000037da90 T memcg_drain_all_list_lrus c00000000037dd40 t scan_shadow_nodes c00000000037dd90 T workingset_update_node c00000000037de60 t shadow_lru_isolate c00000000037e080 t count_shadow_nodes c00000000037e380 T workingset_age_nonresident c00000000037e420 T workingset_eviction c00000000037e590 T workingset_refault c00000000037eab0 T workingset_activation c00000000037eb50 T __dump_page c00000000037f170 T dump_page c00000000037f180 t __raw_spin_unlock c00000000037f1e0 t is_valid_gup_flags c00000000037f210 T fixup_user_fault c00000000037f3d0 t put_compound_head c00000000037f560 T unpin_user_page c00000000037f590 T unpin_user_pages c00000000037f620 T unpin_user_pages_dirty_lock c00000000037f740 t undo_dev_pagemap c00000000037f8a0 t try_grab_compound_head c00000000037fc40 T try_grab_page c00000000037fe00 t follow_page_pte c0000000003807f0 t follow_page_mask c0000000003815d0 t __get_user_pages c000000000381b90 T get_user_pages_locked c000000000381ed0 T pin_user_pages_locked c000000000382200 T get_user_pages_unlocked c000000000382560 T pin_user_pages_unlocked c000000000382590 t __gup_longterm_locked c000000000382be0 T get_user_pages c000000000382ca0 t internal_get_user_pages_fast c000000000383940 T get_user_pages_fast_only c000000000383990 T get_user_pages_fast c0000000003839e0 T pin_user_pages_fast c000000000383a10 T pin_user_pages_fast_only c000000000383a70 T pin_user_pages c000000000383ac0 t __get_user_pages_remote c000000000383e20 T get_user_pages_remote c000000000383ef0 T pin_user_pages_remote c000000000383f20 T follow_page c000000000384030 T populate_vma_page_range c000000000384090 T __mm_populate c000000000384280 T get_dump_page c0000000003845e0 t fault_around_bytes_get c000000000384600 t validate_page_before_insert c0000000003846a0 t fault_around_bytes_fops_open c0000000003846f0 t fault_around_bytes_set c000000000384770 t fault_dirty_shared_page c0000000003848e0 t clear_subpage c000000000384960 t add_mm_counter_fast c000000000384a40 t __do_fault c000000000384b50 t do_page_mkwrite c000000000384c80 t insert_page_into_pte_locked c000000000384e30 t print_bad_pte c0000000003851a0 t wp_page_copy c000000000385eb0 T mm_trace_rss_stat c000000000385f40 T sync_mm_rss c000000000386060 T free_pgd_range c0000000003868f0 T free_pgtables c000000000386af0 T __pte_alloc c000000000386ca0 T __pte_alloc_kernel c000000000386de0 T vm_normal_page c000000000386f10 T vm_normal_page_pmd c000000000387070 T unmap_page_range c000000000388180 t unmap_single_vma c0000000003882e0 t zap_page_range_single c000000000388490 T zap_vma_ptes c0000000003884d0 T unmap_vmas c000000000388610 T zap_page_range c0000000003887d0 T finish_mkwrite_fault c000000000388a30 t do_wp_page c000000000389190 T unmap_mapping_page c000000000389300 T unmap_mapping_pages c000000000389480 T unmap_mapping_range c0000000003894b0 T do_swap_page c000000000389fa0 T alloc_set_pte c00000000038a9d0 T finish_fault c00000000038aac0 T __pud_alloc c00000000038acb0 T __pmd_alloc c00000000038add0 T handle_mm_fault c00000000038cca0 t __apply_to_page_range c00000000038d6f0 T apply_to_page_range c00000000038d700 T apply_to_existing_page_range c00000000038d710 T remap_pfn_range c00000000038dde0 T vm_iomap_memory c00000000038de60 T copy_page_range c00000000038f4b0 t walk_to_pmd c00000000038f710 T __get_locked_pte c00000000038f820 t insert_pfn c00000000038faf0 T vmf_insert_pfn_prot c00000000038fc10 T vmf_insert_pfn c00000000038fc20 T vmf_insert_mixed c00000000038fcb0 T vmf_insert_mixed_mkwrite c00000000038fd40 T vmf_insert_mixed_prot c00000000038fdd0 T vm_insert_page c00000000038ffc0 t __vm_map_pages c0000000003900d0 T vm_map_pages c0000000003900e0 T vm_map_pages_zero c0000000003900f0 T vm_insert_pages c0000000003904c0 T follow_invalidate_pte c000000000390ac0 T follow_pte c000000000390ae0 T follow_pfn c000000000390be0 T follow_phys c000000000390d60 T generic_access_phys c000000000390ee0 T __access_remote_vm c000000000391260 T access_process_vm c000000000391340 T access_remote_vm c000000000391370 T print_vma_addr c0000000003914e0 T clear_huge_page c0000000003917d0 T copy_user_huge_page c000000000391da0 T copy_huge_page_from_user c000000000391fc0 t mincore_page c0000000003920c0 t __mincore_unmapped_range c000000000392230 t mincore_unmapped_range c000000000392280 T __se_sys_mincore c000000000392280 T sys_mincore c0000000003925d0 t mincore_hugetlb c0000000003926c0 t mincore_pte_range c000000000392c80 t __munlock_isolation_failed c000000000392d20 T can_do_mlock c000000000392d80 t __munlock_isolate_lru_page.part.0 c000000000393020 t __munlock_isolated_page c000000000393140 t __munlock_pagevec c0000000003936f0 T clear_page_mlock c0000000003938b0 T mlock_vma_page c000000000393a30 T munlock_vma_page c000000000393c90 T munlock_vma_pages_range c0000000003941a0 t mlock_fixup c000000000394380 t apply_vma_lock_flags c000000000394550 t do_mlock c000000000394840 T __se_sys_mlock c000000000394840 T sys_mlock c000000000394870 T __se_sys_mlock2 c000000000394870 T sys_mlock2 c0000000003948d0 T __se_sys_munlock c0000000003948d0 T sys_munlock c000000000394980 t apply_mlockall_flags c000000000394af0 T __se_sys_mlockall c000000000394af0 T sys_mlockall c000000000394d00 T sys_munlockall c000000000394d80 T user_shm_lock c000000000394f30 T user_shm_unlock c000000000394fe0 T __traceiter_vm_unmapped_area c000000000395070 t vma_gap_callbacks_rotate c000000000395130 t special_mapping_close c000000000395140 t special_mapping_name c000000000395150 t init_user_reserve c0000000003951a0 t init_admin_reserve c0000000003951f0 t perf_trace_vm_unmapped_area c000000000395390 t trace_event_raw_event_vm_unmapped_area c0000000003954d0 t special_mapping_fault c000000000395600 t special_mapping_mremap c000000000395680 t trace_raw_output_vm_unmapped_area c000000000395770 t __bpf_trace_vm_unmapped_area c0000000003957a0 t __remove_shared_vm_struct c000000000395820 t __vma_link_file c0000000003958b0 t remove_vma c000000000395950 t anon_vma_compatible c000000000395a30 t unmap_region c000000000395c00 T get_unmapped_area c000000000395d80 T find_vma c000000000395e40 t reserve_mem_notifier c000000000396030 t vmflag_to_pte_pkey_bits.part.0 c000000000396040 t may_expand_vm.part.0 c000000000396140 t vm_lock_mapping.constprop.0 c0000000003961b0 t can_vma_merge_before c000000000396260 T vm_get_page_prot c000000000396310 t vma_link c0000000003965a0 t __vma_rb_erase c0000000003969a0 T unlink_file_vma c000000000396a30 T __vma_link_rb c000000000396c20 T __vma_adjust c000000000397870 T vma_merge c000000000397d80 T find_mergeable_anon_vma c000000000397e80 T ksys_mmap_pgoff c000000000398140 T __se_sys_mmap_pgoff c000000000398140 T sys_mmap_pgoff c000000000398150 T vma_wants_writenotify c0000000003982e0 T vma_set_page_prot c000000000398440 T vm_unmapped_area c0000000003988b0 T find_vma_prev c0000000003989f0 T expand_downwards c000000000398ee0 T find_extend_vma c000000000398fe0 T expand_stack c000000000398ff0 T __split_vma c000000000399240 T split_vma c000000000399280 T __do_munmap c000000000399890 t do_brk_flags c000000000399c60 T vm_brk_flags c000000000399de0 T vm_brk c000000000399f60 T __se_sys_brk c000000000399f60 T sys_brk c00000000039a230 t __vm_munmap c00000000039a330 T vm_munmap c00000000039a340 T __se_sys_munmap c00000000039a340 T sys_munmap c00000000039a390 T mmap_region c00000000039ab10 T do_mmap c00000000039b0f0 T __se_sys_remap_file_pages c00000000039b0f0 T sys_remap_file_pages c00000000039b490 T do_munmap c00000000039b4a0 T exit_mmap c00000000039b6b0 T insert_vm_struct c00000000039b810 t __install_special_mapping c00000000039b9d0 T copy_vma c00000000039bce0 T may_expand_vm c00000000039bd40 T vm_stat_account c00000000039bda0 T vma_is_special_mapping c00000000039bdf0 T _install_special_mapping c00000000039be10 T install_special_mapping c00000000039be70 T mm_drop_all_locks c00000000039c010 T mm_take_all_locks c00000000039c260 t tlb_remove_table_smp_sync c00000000039c270 t tlb_remove_table_rcu c00000000039c300 t tlb_table_flush.part.0 c00000000039c440 T __tlb_remove_page_size c00000000039c540 T tlb_remove_table_sync_one c00000000039c580 T tlb_remove_table c00000000039c740 T tlb_flush_mmu c00000000039c8a0 T tlb_gather_mmu c00000000039c990 T tlb_finish_mmu c00000000039cb70 T __se_sys_pkey_alloc c00000000039cb70 T sys_pkey_alloc c00000000039ccf0 T __se_sys_pkey_free c00000000039ccf0 T sys_pkey_free c00000000039ce00 T change_protection c00000000039de20 T mprotect_fixup c00000000039e160 t do_mprotect_pkey c00000000039e560 T __se_sys_mprotect c00000000039e560 T sys_mprotect c00000000039e590 T __se_sys_pkey_mprotect c00000000039e590 T sys_pkey_mprotect c00000000039e5c0 t vma_to_resize c00000000039e840 t move_page_tables.part.0 c00000000039f660 t move_vma.constprop.0 c00000000039fad0 T __se_sys_mremap c00000000039fad0 T sys_mremap c0000000003a01d0 T move_page_tables c0000000003a0200 T __se_sys_msync c0000000003a0200 T sys_msync c0000000003a04e0 t check_pte c0000000003a07d0 T page_vma_mapped_walk c0000000003a1660 T page_mapped_in_vma c0000000003a1860 t walk_page_test c0000000003a1910 t walk_pgd_range c0000000003a2340 t __walk_page_range c0000000003a2570 T walk_page_range c0000000003a2780 T walk_page_range_novma c0000000003a2830 T walk_page_vma c0000000003a29c0 T walk_page_mapping c0000000003a2b60 T ptep_clear_flush_young c0000000003a2ce0 T ptep_clear_flush c0000000003a2e30 T pmdp_clear_flush_young c0000000003a2ee0 T pmdp_huge_clear_flush c0000000003a2f88 T pgd_clear_bad c0000000003a2fd0 T pud_clear_bad c0000000003a3028 T pmd_clear_bad c0000000003a3080 t invalid_mkclean_vma c0000000003a3090 t invalid_migration_vma c0000000003a30d0 t anon_vma_ctor c0000000003a3130 t page_not_mapped c0000000003a3170 t invalid_page_referenced_vma c0000000003a32c0 t __page_set_anon_rmap c0000000003a3390 t page_mkclean_one c0000000003a36e0 t rmap_walk_file c0000000003a3aa0 t rmap_walk_anon c0000000003a3e60 t page_referenced_one c0000000003a40d0 T page_unlock_anon_vma_read c0000000003a4110 T page_address_in_vma c0000000003a4300 T mm_find_pmd c0000000003a44f0 T page_move_anon_rmap c0000000003a4520 T do_page_add_anon_rmap c0000000003a48b0 T page_add_anon_rmap c0000000003a48d0 T page_add_new_anon_rmap c0000000003a4bf0 T page_add_file_rmap c0000000003a4f50 T page_remove_rmap c0000000003a56d0 t try_to_unmap_one c0000000003a62b0 T try_to_munlock c0000000003a63a0 T __put_anon_vma c0000000003a64b0 T unlink_anon_vmas c0000000003a67b0 T anon_vma_clone c0000000003a6a40 T anon_vma_fork c0000000003a6c40 T __anon_vma_prepare c0000000003a6eb0 T page_get_anon_vma c0000000003a6ff0 T page_lock_anon_vma_read c0000000003a71f0 T rmap_walk c0000000003a7290 T page_referenced c0000000003a74c0 T page_mkclean c0000000003a75b0 T try_to_unmap c0000000003a7760 T rmap_walk_locked c0000000003a77b0 T hugepage_add_anon_rmap c0000000003a7830 T hugepage_add_new_anon_rmap c0000000003a78e0 T is_vmalloc_addr c0000000003a7930 t free_vmap_area_rb_augment_cb_copy c0000000003a7940 t free_vmap_area_rb_augment_cb_rotate c0000000003a79b0 T register_vmap_purge_notifier c0000000003a79f0 T unregister_vmap_purge_notifier c0000000003a7a30 t get_order c0000000003a7a50 t s_show c0000000003a7e80 t s_next c0000000003a7ec0 t s_start c0000000003a7f30 t insert_vmap_area.constprop.0 c0000000003a80c0 t free_vmap_area_rb_augment_cb_propagate c0000000003a8140 T vmalloc_to_page c0000000003a8480 T vmalloc_to_pfn c0000000003a84c0 t s_stop c0000000003a8530 T remap_vmalloc_range_partial c0000000003a8760 T remap_vmalloc_range c0000000003a8780 t insert_vmap_area_augment.constprop.0 c0000000003a8a00 t __purge_vmap_area_lazy c0000000003a9220 t free_vmap_area_noflush c0000000003a93d0 t free_vmap_block c0000000003a9460 t purge_fragmented_blocks c0000000003a9730 t _vm_unmap_aliases.part.0 c0000000003a9980 T vm_unmap_aliases c0000000003a99b0 t purge_vmap_area_lazy c0000000003a9a60 t alloc_vmap_area c0000000003aa4f0 t __get_vm_area_node c0000000003aa770 T pcpu_get_vm_areas c0000000003abba0 T unmap_kernel_range_noflush c0000000003ac210 T vm_unmap_ram c0000000003ac4f0 T map_kernel_range_noflush c0000000003aca40 T vm_map_ram c0000000003ad660 T map_kernel_range c0000000003ad690 T is_vmalloc_or_module_addr c0000000003ad6e0 T vmalloc_nr_pages c0000000003ad700 T set_iounmap_nonlazy c0000000003ad730 T unmap_kernel_range c0000000003ad790 T __get_vm_area_caller c0000000003ad7c0 T get_vm_area c0000000003ad810 T get_vm_area_caller c0000000003ad850 T find_vm_area c0000000003ad950 T remove_vm_area c0000000003adad0 t __vunmap c0000000003adde0 t free_work c0000000003ade50 T vunmap c0000000003ade80 T vfree c0000000003adf30 T vmap c0000000003ae080 T free_vm_area c0000000003ae0e0 T vfree_atomic c0000000003ae180 T __vmalloc_node c0000000003ae2d0 t __vmalloc_area_node c0000000003ae5f0 T __vmalloc_node_range c0000000003ae730 T vmalloc_32_user c0000000003ae860 T vzalloc c0000000003ae990 T vmalloc_user c0000000003aeac0 T vmalloc_node c0000000003aec00 T vzalloc_node c0000000003aed40 T vmalloc_32 c0000000003aee70 T __vmalloc c0000000003aefb0 T vmalloc c0000000003af0e0 T vread c0000000003af4f0 T vwrite c0000000003af7f0 T pcpu_free_vm_areas c0000000003af8b0 T ioremap_page_range c0000000003b0000 t process_vm_rw_core.constprop.0 c0000000003b05d0 t process_vm_rw c0000000003b0750 T __se_sys_process_vm_readv c0000000003b0750 T sys_process_vm_readv c0000000003b0770 T __se_sys_process_vm_writev c0000000003b0770 T sys_process_vm_writev c0000000003b07a0 t arch_set_bit c0000000003b07e0 t kernel_init_free_pages c0000000003b08e0 T should_fail_alloc_page c0000000003b08f0 t build_zonerefs_node c0000000003b09a0 T adjust_managed_page_count c0000000003b0a00 t zone_batchsize c0000000003b0aa0 t get_order c0000000003b0ac0 t calculate_totalreserve_pages c0000000003b0be0 t setup_per_zone_lowmem_reserve c0000000003b0c90 t setup_min_unmapped_ratio c0000000003b0d60 t setup_min_slab_ratio c0000000003b0e30 T si_mem_available c0000000003b0f90 t bad_page c0000000003b10f0 T split_page c0000000003b1190 t nr_free_zone_pages c0000000003b12b0 T nr_free_buffer_pages c0000000003b12c0 T __get_free_pages c0000000003b1340 T si_meminfo c0000000003b13e0 t pageset_set_high_and_batch c0000000003b14d0 t check_free_page_bad c0000000003b15b0 t wake_all_kswapds c0000000003b16f0 T get_zeroed_page c0000000003b1770 t free_pcp_prepare c0000000003b18a0 t build_zonelists c0000000003b1c90 t __build_all_zonelists c0000000003b1f80 t pfn_valid c0000000003b2020 T pm_restore_gfp_mask c0000000003b2080 T pm_restrict_gfp_mask c0000000003b20f0 T pm_suspended_storage c0000000003b2120 T get_pfnblock_flags_mask c0000000003b21f0 t __free_one_page c0000000003b26d0 t free_one_page c0000000003b2880 t __free_pages_ok c0000000003b2cf0 T free_compound_page c0000000003b2d60 t free_pcppages_bulk c0000000003b32b0 t free_unref_page_commit c0000000003b33b0 t drain_pages c0000000003b34a0 t page_alloc_cpu_dead c0000000003b3510 t drain_local_pages_wq c0000000003b35c0 T set_pfnblock_flags_mask c0000000003b36d0 T set_pageblock_migratetype c0000000003b3720 T prep_compound_page c0000000003b3850 t prep_new_page c0000000003b3940 T __free_pages_core c0000000003b3a30 T __pageblock_pfn_to_page c0000000003b3bb0 T set_zone_contiguous c0000000003b3cb0 T clear_zone_contiguous c0000000003b3cc0 T post_alloc_hook c0000000003b3ce0 T move_freepages_block c0000000003b3ed0 t steal_suitable_fallback c0000000003b42a0 t unreserve_highatomic_pageblock c0000000003b4570 T find_suitable_fallback c0000000003b4660 T drain_zone_pages c0000000003b46d0 T drain_local_pages c0000000003b4790 T drain_all_pages c0000000003b4b00 T free_unref_page c0000000003b4c20 T __page_frag_cache_drain c0000000003b4c90 T __free_pages c0000000003b4d80 T free_pages c0000000003b4db0 T free_contig_range c0000000003b4ea0 T alloc_contig_range c0000000003b5390 T free_pages_exact c0000000003b5430 t make_alloc_exact c0000000003b5590 T alloc_pages_exact c0000000003b5650 T page_frag_free c0000000003b5710 T free_unref_page_list c0000000003b59d0 T __isolate_free_page c0000000003b5cc0 T __putback_isolated_page c0000000003b5d10 T __zone_watermark_ok c0000000003b5ea0 t get_page_from_freelist c0000000003b7b30 t __alloc_pages_direct_compact c0000000003b7d80 T zone_watermark_ok c0000000003b7da0 T zone_watermark_ok_safe c0000000003b7ec0 T warn_alloc c0000000003b8080 t __alloc_pages_slowpath.constprop.0 c0000000003b8e80 T __alloc_pages_nodemask c0000000003b9270 T page_frag_alloc c0000000003b9470 T gfp_pfmemalloc_allowed c0000000003b94f0 T si_meminfo_node c0000000003b9590 T show_free_areas c0000000003ba150 T numa_zonelist_order_handler c0000000003ba1e0 T local_memory_node c0000000003ba260 W arch_has_descending_max_zone_pfns c0000000003ba270 T free_reserved_area c0000000003ba4a0 T setup_per_zone_wmarks c0000000003ba670 T min_free_kbytes_sysctl_handler c0000000003ba6f0 T watermark_scale_factor_sysctl_handler c0000000003ba760 T sysctl_min_unmapped_ratio_sysctl_handler c0000000003ba7a0 T sysctl_min_slab_ratio_sysctl_handler c0000000003ba7e0 T lowmem_reserve_ratio_sysctl_handler c0000000003ba850 T percpu_pagelist_fraction_sysctl_handler c0000000003baa10 T has_unmovable_pages c0000000003bad80 T alloc_contig_pages c0000000003bb130 T zone_pcp_reset c0000000003bb230 T __offline_isolated_pages c0000000003bb460 T is_free_buddy_page c0000000003bb5a0 t pageset_init c0000000003bb610 T free_area_init_core_hotplug c0000000003bb680 T build_all_zonelists c0000000003bb760 t memblock_insert_region c0000000003bb840 t memblock_merge_regions c0000000003bb960 t memblock_remove_region c0000000003bba20 t memblock_debug_open c0000000003bba60 t memblock_debug_show c0000000003bbba0 t should_skip_region c0000000003bbc30 T memblock_overlaps_region c0000000003bbcb0 T __next_mem_range c0000000003bbf90 T __next_mem_range_rev c0000000003bc2b0 t memblock_find_in_range_node c0000000003bc560 T memblock_find_in_range c0000000003bc620 t memblock_double_array c0000000003bca90 t memblock_isolate_range c0000000003bccb0 t memblock_remove_range c0000000003bcd80 t memblock_setclr_flag c0000000003bcea0 T memblock_mark_hotplug c0000000003bcec0 T memblock_clear_hotplug c0000000003bcee0 T memblock_mark_mirror c0000000003bcf00 T memblock_mark_nomap c0000000003bcf20 T memblock_clear_nomap c0000000003bcf40 T memblock_remove c0000000003bd070 T memblock_free c0000000003bd190 t memblock_add_range.constprop.0 c0000000003bd4c0 T memblock_reserve c0000000003bd580 T memblock_add c0000000003bd640 T memblock_add_node c0000000003bd670 T __next_mem_pfn_range c0000000003bd770 T memblock_set_node c0000000003bd890 T memblock_phys_mem_size c0000000003bd8b0 T memblock_reserved_size c0000000003bd8d0 T memblock_start_of_DRAM c0000000003bd8f0 T memblock_end_of_DRAM c0000000003bd930 T memblock_is_reserved c0000000003bd9c0 T memblock_is_memory c0000000003bda50 T memblock_is_map_memory c0000000003bdae0 T memblock_search_pfn_nid c0000000003bdbb0 T memblock_is_region_memory c0000000003bdc80 T memblock_is_region_reserved c0000000003bdd10 T memblock_trim_memory c0000000003bde40 T memblock_set_current_limit c0000000003bde60 T memblock_get_current_limit c0000000003bde80 T memblock_dump_all c0000000003bdf00 T reset_node_managed_pages c0000000003bdf10 t __find_max_addr c0000000003bdf64 t memblock_dump c0000000003be0b0 t madvise_free_single_vma c0000000003be2b0 t madvise_pageout c0000000003be440 t madvise_cold c0000000003be570 t do_madvise.part.0 c0000000003bf100 T __se_sys_madvise c0000000003bf100 T sys_madvise c0000000003bf180 t __do_sys_process_madvise c0000000003bf490 T __se_sys_process_madvise c0000000003bf490 T sys_process_madvise c0000000003bf4b0 t swapin_walk_pmd_entry c0000000003bf8d0 t madvise_cold_or_pageout_pte_range c0000000003c0970 t madvise_free_pte_range c0000000003c1630 T do_madvise c0000000003c1670 t get_swap_bio c0000000003c1790 T end_swap_bio_write c0000000003c18a0 t end_swap_bio_read c0000000003c1aa0 T generic_swapfile_activate c0000000003c1e10 T __swap_writepage c0000000003c2370 T swap_writepage c0000000003c2400 T swap_readpage c0000000003c2710 T swap_set_page_dirty c0000000003c27a0 t vma_ra_enabled_store c0000000003c2940 t vma_ra_enabled_show c0000000003c29a0 T total_swapcache_pages c0000000003c2af0 T show_swap_cache_info c0000000003c2ba0 T get_shadow_from_swap_cache c0000000003c2c60 T add_to_swap_cache c0000000003c3180 T __delete_from_swap_cache c0000000003c3420 T add_to_swap c0000000003c34f0 T delete_from_swap_cache c0000000003c3610 T clear_shadow_from_swap_cache c0000000003c38c0 T free_page_and_swap_cache c0000000003c3a30 T free_pages_and_swap_cache c0000000003c3b80 T lookup_swap_cache c0000000003c3df0 T find_get_incore_page c0000000003c3f40 T __read_swap_cache_async c0000000003c42b0 T read_swap_cache_async c0000000003c4350 T swap_cluster_readahead c0000000003c4790 T init_swap_address_space c0000000003c4890 T exit_swap_address_space c0000000003c4910 T swapin_readahead c0000000003c5000 t swp_entry_cmp c0000000003c5020 t swap_next c0000000003c50d0 T __page_file_mapping c0000000003c5130 T __page_file_index c0000000003c5140 t __del_from_avail_list c0000000003c5230 t setup_swap_info c0000000003c53c0 t _swap_info_get c0000000003c54c0 T add_swap_extent c0000000003c5630 t swap_start c0000000003c56f0 t swap_stop c0000000003c5730 t destroy_swap_extents c0000000003c57f0 t swaps_open c0000000003c5850 t swap_show c0000000003c5a00 t inc_cluster_info_page c0000000003c5ab0 t offset_to_swap_extent c0000000003c5b10 t swaps_poll c0000000003c5b90 t swap_do_scheduled_discard c0000000003c5ee0 t swap_discard_work c0000000003c5f90 t add_to_avail_list c0000000003c60f0 t _enable_swap_info c0000000003c6190 t scan_swap_map_try_ssd_cluster c0000000003c63f0 t swap_count_continued c0000000003c6780 t __swap_entry_free c0000000003c6990 T swap_page_sector c0000000003c6a50 T get_swap_device c0000000003c6b30 t __swap_duplicate c0000000003c6dd0 T swap_free c0000000003c6e30 T put_swap_page c0000000003c7050 T swapcache_free_entries c0000000003c75a0 T page_swapcount c0000000003c7710 T __swap_count c0000000003c7820 T __swp_swapcount c0000000003c7990 T swp_swapcount c0000000003c7bc0 T reuse_swap_page c0000000003c7e90 T try_to_free_swap c0000000003c7fb0 t __try_to_reclaim_swap c0000000003c8160 t scan_swap_map_slots c0000000003c8bb0 T get_swap_pages c0000000003c8fe0 T get_swap_page_of_type c0000000003c9190 T free_swap_and_cache c0000000003c9340 T try_to_unuse c0000000003ca4d0 T __se_sys_swapoff c0000000003ca4d0 T sys_swapoff c0000000003cb030 T map_swap_page c0000000003cb100 T has_usable_swap c0000000003cb1c0 T generic_max_swapfile_size c0000000003cb1d0 W max_swapfile_size c0000000003cb1e0 T __se_sys_swapon c0000000003cb1e0 T sys_swapon c0000000003cc7e0 T si_swapinfo c0000000003cc940 T swap_shmem_alloc c0000000003cc950 T swapcache_prepare c0000000003cc960 T swp_swap_info c0000000003cc9b0 T page_swap_info c0000000003cca00 T add_swap_count_continuation c0000000003ccd30 T swap_duplicate c0000000003ccdb0 t alloc_swap_slot_cache c0000000003ccf70 t drain_slots_cache_cpu.constprop.0 c0000000003cd130 t free_slot_cache c0000000003cd1a0 T disable_swap_slots_cache_lock c0000000003cd280 T reenable_swap_slots_cache_unlock c0000000003cd2d0 T enable_swap_slots_cache c0000000003cd3d0 T free_swap_slot c0000000003cd580 T get_swap_page c0000000003cd8c0 t dmam_pool_match c0000000003cd8e0 t show_pools c0000000003cdaf0 T dma_pool_create c0000000003cdde0 T dma_pool_destroy c0000000003ce010 t dmam_pool_release c0000000003ce020 T dma_pool_free c0000000003ce1a0 T dma_pool_alloc c0000000003ce420 T dmam_pool_create c0000000003ce530 T dmam_pool_destroy c0000000003ce5a0 T linear_hugepage_index c0000000003ce5e0 T vma_kernel_pagesize c0000000003ce640 t hugetlb_vm_op_split c0000000003ce670 t hugetlb_vm_op_pagesize c0000000003ce6a0 T PageHuge c0000000003ce6f0 t kobj_to_hstate c0000000003ce830 t hugetlb_vm_op_fault c0000000003ce840 t coalesce_file_region c0000000003ce990 t dequeue_huge_page_nodemask c0000000003cec90 t surplus_hugepages_show c0000000003ced30 t resv_hugepages_show c0000000003ced90 t free_hugepages_show c0000000003cee30 t nr_overcommit_hugepages_show c0000000003cee90 t hugetlb_sysfs_add_hstate c0000000003cef80 t hugetlb_unregister_node c0000000003cf0d0 t hugetlb_register_node c0000000003cf260 t add_reservation_in_range.constprop.0 c0000000003cf500 t vma_has_reserves c0000000003cf550 t make_huge_pte.isra.0 c0000000003cf5f0 t nr_hugepages_mempolicy_show c0000000003cf690 t nr_hugepages_show c0000000003cf730 t hugetlb_vm_op_open c0000000003cf830 t prep_compound_gigantic_page c0000000003cf980 t allocate_file_region_entries c0000000003cfc10 t is_hugetlb_entry_hwpoisoned c0000000003cfc20 t hugepage_subpool_get_pages.part.0 c0000000003cfd60 t region_chg c0000000003cfe60 t nr_overcommit_hugepages_store c0000000003cff90 t region_add.constprop.0.isra.0 c0000000003d00e0 t alloc_fresh_huge_page c0000000003d0520 t alloc_pool_huge_page c0000000003d07a0 t update_and_free_page c0000000003d0b70 t free_pool_huge_page c0000000003d0d70 t return_unused_surplus_pages c0000000003d0e60 t set_max_huge_pages c0000000003d1310 t __nr_hugepages_store_common c0000000003d14a0 t nr_hugepages_store c0000000003d1550 t nr_hugepages_mempolicy_store c0000000003d1600 t region_del c0000000003d1900 t __vma_reservation_common c0000000003d1b60 t restore_reserve_on_error.part.0 c0000000003d1c60 t alloc_surplus_huge_page c0000000003d1ec0 t hugetlb_acct_memory c0000000003d25c0 t hugepage_subpool_put_pages.part.0 c0000000003d26f0 t __free_huge_page c0000000003d2ad0 t free_hpage_workfn c0000000003d2b50 T hugepage_new_subpool c0000000003d2c20 T hugepage_put_subpool c0000000003d2cf0 T hugetlb_fix_reserve_counts c0000000003d2de0 T resv_map_alloc c0000000003d2ed0 T resv_map_release c0000000003d2fb0 t hugetlb_vm_op_close c0000000003d31f0 T reset_vma_resv_huge_pages c0000000003d3210 T size_to_hstate c0000000003d3290 T page_huge_active c0000000003d32d0 T set_page_huge_active c0000000003d32f0 T free_huge_page c0000000003d3380 T PageHeadHuge c0000000003d33b0 T hugetlb_page_mapping_lock_write c0000000003d3430 T hugetlb_basepage_index c0000000003d3540 T dissolve_free_huge_page c0000000003d3850 T dissolve_free_huge_pages c0000000003d3960 T alloc_huge_page_nodemask c0000000003d3ae0 T alloc_huge_page_vma c0000000003d3c30 T alloc_huge_page c0000000003d4280 T hugetlb_sysctl_handler c0000000003d4440 T hugetlb_mempolicy_sysctl_handler c0000000003d45a0 T hugetlb_overcommit_handler c0000000003d47a0 T hugetlb_report_meminfo c0000000003d4900 T hugetlb_report_node_meminfo c0000000003d49c0 T hugetlb_show_meminfo c0000000003d4b40 T hugetlb_report_usage c0000000003d4b80 T hugetlb_total_pages c0000000003d4c00 T is_hugetlb_entry_migration c0000000003d4d00 T copy_hugetlb_page_range c0000000003d5570 T __unmap_hugepage_range c0000000003d5cf0 T __unmap_hugepage_range_final c0000000003d5d40 T unmap_hugepage_range c0000000003d5e00 T huge_add_to_page_cache c0000000003d5f70 T hugetlb_fault_mutex_hash c0000000003d6060 t hugetlb_cow c0000000003d6a70 T hugetlb_fault c0000000003d7940 T hugetlb_mcopy_atomic_pte c0000000003d7f80 T follow_hugetlb_page c0000000003d87e0 T hugetlb_change_protection c0000000003d8ce0 T hugetlb_reserve_pages c0000000003d90a0 T hugetlb_unreserve_pages c0000000003d91c0 T huge_pmd_share c0000000003d91d0 T huge_pmd_unshare c0000000003d91e0 T adjust_range_if_pmd_sharing_possible c0000000003d91f0 W follow_huge_addr c0000000003d9240 W follow_huge_pmd_pte c0000000003d9520 W follow_huge_pud c0000000003d95a0 W follow_huge_pgd c0000000003d9630 T isolate_hugetlb c0000000003d97b0 T putback_active_hugepage c0000000003d99d0 T move_hugetlb_state c0000000003d9b90 t arch_set_bit c0000000003d9bd0 t mpol_rebind_default c0000000003d9be0 t offset_il_node c0000000003d9cf0 t mpol_rebind_preferred c0000000003d9f10 t queue_pages_range c0000000003d9fb0 t alloc_page_interleave c0000000003da070 t sp_lookup c0000000003da140 T numa_map_to_online_node c0000000003da2a0 t policy_node c0000000003da2f0 t sp_insert c0000000003da3a0 t mpol_new_interleave c0000000003da430 t migrate_page_add c0000000003da5e0 t mpol_new_preferred c0000000003da6a0 t mpol_new_bind c0000000003da730 t get_nodes c0000000003daaa0 t migrate_to_node c0000000003dabf0 t do_migrate_pages.part.0 c0000000003daed0 t mpol_new c0000000003db030 t kernel_migrate_pages c0000000003db3e0 T __se_sys_migrate_pages c0000000003db3e0 T sys_migrate_pages c0000000003db410 T __se_compat_sys_migrate_pages c0000000003db410 T compat_sys_migrate_pages c0000000003db660 t mpol_rebind_nodemask c0000000003db800 t mpol_set_nodemask.part.0 c0000000003dba10 t do_set_mempolicy c0000000003dbbe0 T __se_compat_sys_set_mempolicy c0000000003dbbe0 T compat_sys_set_mempolicy c0000000003dbd80 T __se_sys_set_mempolicy c0000000003dbd80 T sys_set_mempolicy c0000000003dbe70 t kernel_get_mempolicy c0000000003dc700 T __se_sys_get_mempolicy c0000000003dc700 T sys_get_mempolicy c0000000003dc730 T __se_compat_sys_get_mempolicy c0000000003dc730 T compat_sys_get_mempolicy c0000000003dc970 T get_task_policy c0000000003dc9d0 T __mpol_put c0000000003dca30 T mpol_rebind_task c0000000003dcb00 T mpol_rebind_mm c0000000003dcc40 T change_prot_numa c0000000003dccf0 T do_migrate_pages c0000000003dcd90 T vma_migratable c0000000003dce70 t queue_pages_test_walk c0000000003dcff0 t queue_pages_hugetlb c0000000003dd2a0 t queue_pages_pte_range c0000000003dd8d0 T __get_vma_policy c0000000003dd970 T vma_policy_mof c0000000003ddad0 T policy_nodemask c0000000003ddbc0 T alloc_pages_vma c0000000003ddf80 t new_page c0000000003de130 T alloc_pages_current c0000000003de2a0 T mempolicy_slab_node c0000000003de400 T huge_node c0000000003de5b0 T init_nodemask_of_mempolicy c0000000003de750 T mempolicy_nodemask_intersects c0000000003de850 T __mpol_dup c0000000003dea60 T vma_dup_policy c0000000003deae0 T __mpol_equal c0000000003dec30 t do_mbind c0000000003df290 T __se_compat_sys_mbind c0000000003df290 T compat_sys_mbind c0000000003df440 T __se_sys_mbind c0000000003df440 T sys_mbind c0000000003df560 T mpol_shared_policy_lookup c0000000003df640 T mpol_misplaced c0000000003df920 T mpol_put_task_policy c0000000003dfa00 T mpol_set_shared_policy c0000000003dfec0 T mpol_shared_policy_init c0000000003e0120 T mpol_free_shared_policy c0000000003e0230 T numa_default_policy c0000000003e0250 T mpol_parse_str c0000000003e09c0 T mpol_to_str c0000000003e0ca0 t __nr_to_section c0000000003e0d00 t subsection_mask_set c0000000003e0d50 t section_deactivate c0000000003e0ff0 T __section_nr c0000000003e1070 T sparse_decode_mem_map c0000000003e1080 T mem_section_usage_size c0000000003e10c0 T online_mem_sections c0000000003e1160 T offline_mem_sections c0000000003e1200 T sparse_remove_section c0000000003e1218 t next_present_section_nr c0000000003e128c t section_mark_present c0000000003e12e0 t sparse_index_alloc c0000000003e1388 t __earlyonly_bootmem_alloc.constprop.0 c0000000003e13d0 T mmu_notifier_range_update_to_read_only c0000000003e1410 T mmu_notifier_synchronize c0000000003e1450 t mmu_notifier_free_rcu c0000000003e14f0 T mmu_interval_read_begin c0000000003e1630 t __mmu_interval_notifier_insert c0000000003e17d0 T mmu_notifier_unregister c0000000003e19b0 t mn_itree_inv_end c0000000003e1bb0 T mmu_notifier_put c0000000003e1d10 T __mmu_notifier_register c0000000003e1f40 T mmu_notifier_get_locked c0000000003e20f0 T mmu_interval_notifier_insert_locked c0000000003e21b0 T mmu_notifier_register c0000000003e2230 T mmu_interval_notifier_insert c0000000003e2340 T mmu_interval_notifier_remove c0000000003e2650 T __mmu_notifier_release c0000000003e2950 T __mmu_notifier_clear_flush_young c0000000003e2aa0 T __mmu_notifier_clear_young c0000000003e2bf0 T __mmu_notifier_test_young c0000000003e2d20 T __mmu_notifier_change_pte c0000000003e2e50 T __mmu_notifier_invalidate_range_start c0000000003e31c0 T __mmu_notifier_invalidate_range_end c0000000003e3320 T __mmu_notifier_invalidate_range c0000000003e3450 T __mmu_notifier_subscriptions_destroy c0000000003e34c0 t use_zero_pages_store c0000000003e3550 t use_zero_pages_show c0000000003e35a0 t stable_node_chains_prune_millisecs_show c0000000003e35e0 t stable_node_dups_show c0000000003e3620 t stable_node_chains_show c0000000003e3660 t max_page_sharing_show c0000000003e36a0 t merge_across_nodes_show c0000000003e36e0 t full_scans_show c0000000003e3720 t pages_volatile_show c0000000003e3790 t pages_unshared_show c0000000003e37d0 t pages_sharing_show c0000000003e3810 t pages_shared_show c0000000003e3850 t run_show c0000000003e3890 t pages_to_scan_show c0000000003e38d0 t sleep_millisecs_show c0000000003e3910 t stable_node_chains_prune_millisecs_store c0000000003e39b0 t pages_to_scan_store c0000000003e3a50 t sleep_millisecs_store c0000000003e3b10 t stable_tree_append c0000000003e3bd0 t find_mergeable_vma c0000000003e3c70 t alloc_stable_node_chain c0000000003e3d60 t wait_while_offlining c0000000003e3e20 t calc_checksum c0000000003e3ea0 t remove_node_from_stable_tree c0000000003e4120 t ksm_memory_callback c0000000003e4480 t break_ksm c0000000003e4600 t unmerge_ksm_pages c0000000003e46f0 t break_cow c0000000003e47b0 t write_protect_page c0000000003e4bf0 t try_to_merge_one_page c0000000003e5350 t get_ksm_page c0000000003e5620 t remove_stable_node c0000000003e5730 t remove_all_stable_nodes c0000000003e5920 t max_page_sharing_store c0000000003e5a70 t merge_across_nodes_store c0000000003e5c80 t remove_rmap_item_from_tree c0000000003e5ee0 t try_to_merge_with_ksm_page c0000000003e5fb0 t run_store c0000000003e6520 t __stable_node_chain c0000000003e6980 t ksm_scan_thread c0000000003e86a0 T __ksm_enter c0000000003e88e0 T ksm_madvise c0000000003e89f0 T __ksm_exit c0000000003e8c80 T ksm_might_need_to_copy c0000000003e8fe0 T rmap_walk_ksm c0000000003e9240 T ksm_migrate_page c0000000003e9320 t has_cpu_slab c0000000003e9370 t validate_show c0000000003e9380 t slab_attr_show c0000000003e93e0 t slab_attr_store c0000000003e9440 t parse_slub_debug_flags c0000000003e9760 t init_object c0000000003e9880 t init_cache_random_seq c0000000003e99b0 t get_order c0000000003e99d0 t usersize_show c0000000003e9a10 t remote_node_defrag_ratio_show c0000000003e9a60 t store_user_show c0000000003e9ab0 t poison_show c0000000003e9b00 t red_zone_show c0000000003e9b50 t trace_show c0000000003e9ba0 t sanity_checks_show c0000000003e9bf0 t slabs_cpu_partial_show c0000000003e9df0 t destroy_by_rcu_show c0000000003e9e40 t reclaim_account_show c0000000003e9e90 t hwcache_align_show c0000000003e9ee0 t align_show c0000000003e9f20 t aliases_show c0000000003e9fa0 t ctor_show c0000000003ea000 t cpu_partial_show c0000000003ea040 t min_partial_show c0000000003ea080 t order_show c0000000003ea0c0 t objs_per_slab_show c0000000003ea100 t object_size_show c0000000003ea140 t slab_size_show c0000000003ea180 t remote_node_defrag_ratio_store c0000000003ea230 t shrink_store c0000000003ea290 t min_partial_store c0000000003ea360 t kmem_cache_release c0000000003ea390 t set_track.isra.0 c0000000003ea4b0 t shrink_show c0000000003ea4c0 t kmalloc_large_node c0000000003ea640 t get_map c0000000003ea770 t alloc_loc_track c0000000003ea860 T __ksize c0000000003ea970 t setup_object.isra.0 c0000000003eaaa0 t process_slab c0000000003eaf10 t list_locations c0000000003eb510 t free_calls_show c0000000003eb560 t alloc_calls_show c0000000003eb5b0 t cpu_partial_store c0000000003eb6a0 t calculate_sizes.constprop.0 c0000000003ebc00 t memcg_slab_post_alloc_hook c0000000003ebf30 t allocate_slab c0000000003ec480 t slab_pad_check.part.0.isra.0 c0000000003ec660 t check_slab c0000000003ec770 t slab_out_of_memory c0000000003ec940 T fixup_red_left c0000000003ec970 T print_tracking c0000000003ecad0 t check_bytes_and_report c0000000003ecca0 t check_object c0000000003ed020 t alloc_debug_processing c0000000003ed230 t on_freelist c0000000003ed4e0 t validate_slab c0000000003ed770 t validate_store c0000000003ed9a0 t free_debug_processing c0000000003ede30 t __slab_free c0000000003ee380 T kfree c0000000003ee950 t __free_slab c0000000003eebe0 t discard_slab c0000000003eec70 t deactivate_slab c0000000003ef2b0 t unfreeze_partials c0000000003ef560 t put_cpu_partial c0000000003ef750 t get_partial_node.part.0 c0000000003efad0 t ___slab_alloc c0000000003f0280 T __kmalloc c0000000003f06f0 T kmem_cache_alloc_bulk c0000000003f0b20 T kmem_cache_alloc_node_trace c0000000003f0f50 T kmem_cache_alloc_node c0000000003f1360 T __kmalloc_node c0000000003f1870 T __kmalloc_node_track_caller c0000000003f1d80 T kmem_cache_alloc_trace c0000000003f2180 t sysfs_slab_alias c0000000003f2270 t sysfs_slab_add c0000000003f2550 t show_slab_objects c0000000003f2a70 t slabs_show c0000000003f2a80 t total_objects_show c0000000003f2a90 t cpu_slabs_show c0000000003f2aa0 t partial_show c0000000003f2ab0 t objects_partial_show c0000000003f2ac0 t objects_show c0000000003f2ad0 T kmem_cache_alloc c0000000003f2ec0 T __kmalloc_track_caller c0000000003f3330 t slub_cpu_dead c0000000003f3450 t flush_cpu_slab c0000000003f34d0 t rcu_free_slab c0000000003f34f0 T kmem_cache_free c0000000003f3a60 T kmem_cache_free_bulk c0000000003f4480 T kmem_cache_flags c0000000003f4670 T __kmem_cache_release c0000000003f4730 T __kmem_cache_empty c0000000003f47b0 T __kmem_cache_shutdown c0000000003f4c70 T __check_heap_object c0000000003f4e10 T __kmem_cache_shrink c0000000003f5140 t slab_memory_callback c0000000003f5430 T __kmem_cache_alias c0000000003f5550 T __kmem_cache_create c0000000003f5ba0 T sysfs_slab_unlink c0000000003f5bf0 T sysfs_slab_release c0000000003f5c40 T get_slabinfo c0000000003f5de0 T slabinfo_show_stats c0000000003f5df0 T slabinfo_write c0000000003f5df8 t slab_fix c0000000003f5e90 t slab_bug c0000000003f5f70 t slab_err c0000000003f6040 t print_section c0000000003f6084 t print_track.part.0 c0000000003f60f0 t print_trailer c0000000003f62d4 T object_err c0000000003f6340 t count_system_ram_pages_cb c0000000003f6360 t check_no_memblock_for_node_cb c0000000003f6390 T generic_online_page c0000000003f63f0 t online_memory_block c0000000003f6430 t register_memory_resource c0000000003f6690 T try_offline_node c0000000003f6810 t check_hotplug_memory_range c0000000003f68b0 T remove_memory c0000000003f6910 t check_memblock_offlined_cb c0000000003f69d0 T restore_online_page_callback c0000000003f6b60 T offline_and_remove_memory c0000000003f6ca0 T set_online_page_callback c0000000003f6e30 t do_migrate_range.isra.0 c0000000003f73e0 T get_online_mems c0000000003f7470 T put_online_mems c0000000003f7530 T mem_hotplug_begin c0000000003f7570 T mem_hotplug_done c0000000003f75b0 T get_page_bootmem c0000000003f75f0 T put_page_bootmem c0000000003f76c0 T __remove_pages c0000000003f7830 T zone_for_pfn_range c0000000003f7900 T try_online_node c0000000003f7ab0 T add_memory_driver_managed c0000000003f7c60 T add_memory c0000000003f7cc0 T test_pages_in_a_zone c0000000003f7e30 T __remove_memory c0000000003f7e70 t try_remove_memory c0000000003f7f90 t hotadd_new_pgdat c0000000003f8110 T __add_pages c0000000003f8340 T remove_pfn_range_from_zone c0000000003f8790 T move_pfn_range_to_zone c0000000003f89b0 T online_pages c0000000003f8e70 T add_memory_resource c0000000003f9230 T __add_memory c0000000003f9330 T offline_pages c0000000003f9ac0 T __traceiter_mm_migrate_pages c0000000003f9ba0 t perf_trace_mm_migrate_pages c0000000003f9d30 t trace_event_raw_event_mm_migrate_pages c0000000003f9e90 t trace_raw_output_mm_migrate_pages c0000000003f9fd0 t __bpf_trace_mm_migrate_pages c0000000003fa000 t alloc_misplaced_dst_page c0000000003fa040 T alloc_migration_target c0000000003fa300 t do_pages_stat c0000000003fa570 t store_status c0000000003fa750 t remove_migration_pte c0000000003fab40 T migrate_page_states c0000000003fb050 T migrate_page_copy c0000000003fb4f0 T migrate_page_move_mapping c0000000003fbe00 T migrate_page c0000000003fbed0 t move_to_new_page c0000000003fc2b0 t numamigrate_isolate_page c0000000003fc4f0 t __buffer_migrate_page.part.0 c0000000003fc990 T buffer_migrate_page c0000000003fc9c0 T migrate_prep c0000000003fc9f0 T migrate_prep_local c0000000003fca20 T isolate_movable_page c0000000003fcc40 T putback_movable_page c0000000003fccb0 T putback_movable_pages c0000000003fcf60 T remove_migration_ptes c0000000003fd000 T __migration_entry_wait c0000000003fd270 T migration_entry_wait c0000000003fd310 T migration_entry_wait_huge c0000000003fd3c0 T pmd_migration_entry_wait c0000000003fd660 T migrate_huge_page_move_mapping c0000000003fd910 T buffer_migrate_page_norefs c0000000003fd940 T migrate_pages c0000000003fece0 t move_pages_and_store_status.isra.0 c0000000003fee90 t kernel_move_pages c0000000003ff950 T __se_sys_move_pages c0000000003ff950 T sys_move_pages c0000000003ff980 T __se_compat_sys_move_pages c0000000003ff980 T compat_sys_move_pages c0000000003ffc70 T pmd_trans_migrating c0000000003ffcd0 T migrate_misplaced_page c000000000400000 T migrate_misplaced_transhuge_page c000000000400ab0 t shrink_huge_zero_page_count c000000000400af0 T thp_get_unmapped_area c000000000400b30 t deferred_split_count c000000000400b80 T is_transparent_hugepage c000000000400bf0 t __raw_spin_unlock c000000000400c50 t hpage_pmd_size_show c000000000400ca0 t use_zero_page_show c000000000400cf0 t split_huge_pages_fops_open c000000000400d30 t defrag_show c000000000400f10 t enabled_show c000000000400fd0 t shrink_huge_zero_page_scan c0000000004010b0 t remap_page c000000000401180 t enabled_store c000000000401310 t use_zero_page_store c0000000004013f0 t defrag_store c0000000004016c0 T vmf_insert_pfn_pmd_prot c000000000401b00 T transparent_hugepage_active c000000000401c60 T mm_get_huge_zero_page c000000000401f30 T mm_put_huge_zero_page c000000000401f80 T single_hugepage_flag_show c000000000401ff0 T single_hugepage_flag_store c0000000004020f0 T maybe_pmd_mkwrite c000000000402110 T prep_transhuge_page c000000000402130 T do_huge_pmd_anonymous_page c000000000402ba0 T follow_devmap_pmd c000000000402da0 T huge_pmd_set_accessed c000000000402f30 T follow_trans_huge_pmd c000000000403290 T do_huge_pmd_numa_page c000000000403a60 T __pmd_trans_huge_lock c000000000403bf0 T zap_huge_pmd c0000000004042e0 T move_huge_pmd c0000000004046c0 T change_huge_pmd c000000000404b30 T __pud_trans_huge_lock c000000000404be0 T __split_huge_pmd c000000000405fe0 T copy_huge_pmd c000000000406790 T do_huge_pmd_wp_page c000000000406cf0 T split_huge_pmd_address c000000000406e50 T vma_adjust_trans_huge c000000000407020 T total_mapcount c0000000004071e0 T page_trans_huge_mapcount c000000000407350 T can_split_huge_page c0000000004074b0 T split_huge_page_to_list c0000000004081f0 t deferred_split_scan c000000000408570 T madvise_free_huge_pmd c000000000408a40 t split_huge_pages_set c000000000408d50 T free_transhuge_page c000000000408e50 T deferred_split_huge_page c000000000409030 T set_pmd_migration_entry c000000000409240 T remove_migration_pmd c0000000004094a0 T __traceiter_mm_khugepaged_scan_pmd c000000000409580 T __traceiter_mm_collapse_huge_page c000000000409620 T __traceiter_mm_collapse_huge_page_isolate c0000000004096e0 T __traceiter_mm_collapse_huge_page_swapin c000000000409790 t khugepaged_find_target_node c0000000004098c0 t perf_trace_mm_khugepaged_scan_pmd c000000000409a70 t perf_trace_mm_collapse_huge_page c000000000409bf0 t perf_trace_mm_collapse_huge_page_isolate c000000000409db0 t perf_trace_mm_collapse_huge_page_swapin c000000000409f40 t trace_event_raw_event_mm_khugepaged_scan_pmd c00000000040a0c0 t trace_raw_output_mm_khugepaged_scan_pmd c00000000040a1d0 t trace_raw_output_mm_collapse_huge_page c00000000040a2b0 t trace_raw_output_mm_collapse_huge_page_isolate c00000000040a3a0 t trace_raw_output_mm_collapse_huge_page_swapin c00000000040a450 t __bpf_trace_mm_khugepaged_scan_pmd c00000000040a490 t __bpf_trace_mm_collapse_huge_page c00000000040a4d0 t __bpf_trace_mm_collapse_huge_page_isolate c00000000040a510 t __bpf_trace_mm_collapse_huge_page_swapin c00000000040a550 t alloc_sleep_millisecs_store c00000000040a620 t scan_sleep_millisecs_store c00000000040a6f0 t pages_to_scan_store c00000000040a7a0 t khugepaged_max_ptes_shared_store c00000000040a850 t khugepaged_max_ptes_swap_store c00000000040a900 t khugepaged_max_ptes_none_store c00000000040a9b0 t alloc_sleep_millisecs_show c00000000040a9f0 t scan_sleep_millisecs_show c00000000040aa30 t full_scans_show c00000000040aa70 t pages_collapsed_show c00000000040aab0 t pages_to_scan_show c00000000040aaf0 t khugepaged_max_ptes_shared_show c00000000040ab30 t khugepaged_max_ptes_swap_show c00000000040ab70 t khugepaged_max_ptes_none_show c00000000040abb0 t khugepaged_defrag_store c00000000040abe0 t khugepaged_defrag_show c00000000040ac10 t page_cache_sync_readahead c00000000040ac90 t is_refcount_suitable c00000000040ad70 t set_recommended_min_free_kbytes c00000000040aee0 t khugepaged_scan_abort c00000000040afd0 t release_pte_page c00000000040b080 t khugepaged_alloc_page c00000000040b180 t collect_mm_slot c00000000040b290 t hugepage_vma_check c00000000040b3e0 t hugepage_vma_revalidate c00000000040b4f0 t trace_event_raw_event_mm_collapse_huge_page c00000000040b610 t trace_event_raw_event_mm_collapse_huge_page_swapin c00000000040b740 t trace_event_raw_event_mm_collapse_huge_page_isolate c00000000040b8a0 t retract_page_tables c00000000040bcf0 t __collapse_huge_page_swapin c00000000040c2c0 t collapse_file c00000000040d710 T __khugepaged_enter c00000000040d930 T khugepaged_enter_vma_merge c00000000040da80 T hugepage_madvise c00000000040db30 T __khugepaged_exit c00000000040dd70 T collapse_pte_mapped_thp c00000000040e4f0 t khugepaged c000000000410fe0 T start_stop_khugepaged c0000000004111b0 T khugepaged_min_free_kbytes_update c000000000411220 t propagate_protected_usage c000000000411360 T page_counter_cancel c0000000004113e0 T page_counter_charge c000000000411470 T page_counter_try_charge c0000000004115c0 T page_counter_uncharge c000000000411660 T page_counter_set_max c000000000411730 T page_counter_set_min c000000000411790 T page_counter_set_low c0000000004117f0 T page_counter_memparse c000000000411a60 t mem_cgroup_hierarchy_read c000000000411a70 t mem_cgroup_move_charge_read c000000000411a80 t mem_cgroup_swappiness_write c000000000411ae0 t compare_thresholds c000000000411b10 t memory_current_read c000000000411b20 t swap_current_read c000000000411b30 t __memory_events_show c000000000411be0 t mem_cgroup_oom_control_read c000000000411c80 t memory_oom_group_show c000000000411ce0 t memory_events_local_show c000000000411d30 t memory_events_show c000000000411d80 t swap_events_show c000000000411e20 t memcg_flush_percpu_vmevents c000000000412020 t memcg_flush_percpu_vmstats c000000000412430 t __invalidate_reclaim_iterators c000000000412530 t mem_cgroup_css_released c0000000004125d0 t mem_cgroup_bind c000000000412610 T mem_cgroup_from_task c000000000412640 t mem_cgroup_move_charge_write c0000000004126c0 t mem_cgroup_reset c0000000004127c0 t get_order c0000000004127e0 t memcg_event_ptable_queue_proc c000000000412820 t swap_max_write c0000000004128e0 t swap_high_write c000000000412990 t mem_cgroup_hierarchy_write c000000000412a80 t memory_oom_group_write c000000000412b50 t memory_stat_format c000000000412e20 t memory_stat_show c000000000412ea0 t memcg_memory_event c000000000412fa0 t memory_low_write c000000000413050 t memory_min_write c000000000413100 t mem_cgroup_css_reset c0000000004131c0 t __mem_cgroup_insert_exceeded c0000000004132a0 t memcg_free_shrinker_map_rcu c0000000004132d0 t __mem_cgroup_free c000000000413400 t memory_min_show c0000000004134a0 t memcg_free_shrinker_maps.part.0 c000000000413590 t __mod_memcg_state.part.0 c000000000413690 t __count_memcg_events.part.0 c000000000413730 t mem_cgroup_id_get_online c000000000413820 t memory_low_show c0000000004138c0 t memory_high_show c000000000413960 t swap_high_show c000000000413a00 t swap_max_show c000000000413aa0 t memory_max_show c000000000413b40 t __mem_cgroup_largest_soft_limit_node c000000000413cd0 t memory_numa_stat_show c000000000413f30 t memcg_oom_wake_function c000000000414050 T unlock_page_memcg c000000000414100 t memcg_numa_stat_show c0000000004146a0 t mem_cgroup_oom_unregister_event c000000000414820 t mem_cgroup_oom_control_write c0000000004148b0 t mem_cgroup_oom_register_event c0000000004149c0 t __mem_cgroup_threshold c000000000414b80 t mem_cgroup_css_online c000000000414df0 t __mem_cgroup_usage_unregister_event c0000000004150b0 t memsw_cgroup_usage_unregister_event c0000000004150c0 t mem_cgroup_usage_unregister_event c0000000004150d0 t memcg_event_wake c0000000004151b0 T lock_page_memcg c0000000004152c0 t memcg_offline_kmem.part.0 c0000000004156d0 t mem_cgroup_css_free c000000000415910 t __mem_cgroup_usage_register_event c000000000415ca0 t memsw_cgroup_usage_register_event c000000000415cb0 t mem_cgroup_usage_register_event c000000000415cc0 t memcg_check_events c000000000415f30 t reclaim_high.constprop.0 c0000000004160a0 t high_work_func c0000000004160c0 T get_mem_cgroup_from_mm c000000000416220 T get_mem_cgroup_from_page c000000000416340 t mem_cgroup_charge_statistics.constprop.0 c000000000416400 t memcg_event_remove c000000000416560 t mem_cgroup_read_u64 c000000000416740 t mem_cgroup_swappiness_read c000000000416790 t mem_cgroup_id_put_many c000000000416930 t mem_cgroup_out_of_memory c000000000416b00 t memcg_stat_show c000000000417080 t uncharge_batch c000000000417290 t uncharge_page c0000000004174d0 t drain_stock c000000000417640 t refill_stock c0000000004177b0 t obj_cgroup_release c0000000004179b0 t drain_obj_stock c000000000417c70 t refill_obj_stock c000000000417de0 t drain_local_stock c000000000417e70 t drain_all_stock.part.0 c000000000418100 t mem_cgroup_force_empty_write c000000000418260 t mem_cgroup_css_offline c0000000004183c0 t mem_cgroup_resize_max c000000000418670 t mem_cgroup_write c000000000418900 t memory_high_write c000000000418a90 t memory_max_write c000000000418cf0 t __mem_cgroup_clear_mc c000000000418f50 t mem_cgroup_clear_mc c000000000419020 t mem_cgroup_move_task c000000000419100 t mem_cgroup_cancel_attach c0000000004191e0 t get_mctgt_type c000000000419640 t mem_cgroup_count_precharge_pte_range c000000000419a40 t memcg_write_event_control c00000000041a5b0 T memcg_to_vmpressure c00000000041a5e0 T vmpressure_to_css c00000000041a5f0 T memcg_get_cache_ids c00000000041a630 T memcg_put_cache_ids c00000000041a670 T memcg_set_shrinker_bit c00000000041a700 T mem_cgroup_css_from_page c00000000041a730 T page_cgroup_ino c00000000041a800 T __mod_memcg_state c00000000041a820 T __mod_memcg_lruvec_state c00000000041a970 T __mod_lruvec_state c00000000041aa00 t mem_cgroup_move_account c00000000041b000 T __count_memcg_events c00000000041b020 T mem_cgroup_iter c00000000041b550 t mem_cgroup_mark_under_oom c00000000041b640 t mem_cgroup_oom_notify c00000000041b780 t mem_cgroup_unmark_under_oom c00000000041b870 t mem_cgroup_oom_unlock c00000000041b960 t memcg_hotplug_cpu_dead c00000000041bce0 t mem_cgroup_oom_trylock c00000000041bfb0 t try_charge c00000000041c9c0 t mem_cgroup_do_precharge c00000000041cad0 t mem_cgroup_move_charge_pte_range c00000000041d3a0 t mem_cgroup_can_attach c00000000041d620 T memcg_expand_shrinker_maps c00000000041d980 T mem_cgroup_iter_break c00000000041da80 T mem_cgroup_scan_tasks c00000000041dc70 T mem_cgroup_page_lruvec c00000000041dce0 T mem_cgroup_update_lru_size c00000000041dde0 T mem_cgroup_print_oom_context c00000000041dea0 T mem_cgroup_print_oom_meminfo c00000000041dfd0 T mem_cgroup_get_max c00000000041e0d0 T mem_cgroup_size c00000000041e0e0 T mem_cgroup_oom_synchronize c00000000041e390 T mem_cgroup_get_oom_group c00000000041e580 T __unlock_page_memcg c00000000041e610 T mem_cgroup_handle_over_high c00000000041e9a0 T memcg_alloc_page_obj_cgroups c00000000041ea70 T mem_cgroup_from_obj c00000000041eb40 T __mod_lruvec_slab_state c00000000041ec40 T mod_memcg_obj_state c00000000041ecc0 T get_obj_cgroup_from_current c00000000041eea0 T __memcg_kmem_charge c00000000041eff0 T __memcg_kmem_uncharge c00000000041f060 T __memcg_kmem_charge_page c00000000041f380 T __memcg_kmem_uncharge_page c00000000041f510 T obj_cgroup_charge c00000000041f7e0 T obj_cgroup_uncharge c00000000041f7f0 T split_page_memcg c00000000041f910 T mem_cgroup_soft_limit_reclaim c00000000041ff40 T mem_cgroup_from_id c00000000041ff80 T mem_cgroup_calculate_protection c000000000420100 T mem_cgroup_uncharge c000000000420190 T mem_cgroup_uncharge_list c0000000004202a0 T mem_cgroup_migrate c000000000420450 T mem_cgroup_sk_alloc c000000000420580 T mem_cgroup_sk_free c000000000420650 T mem_cgroup_charge_skmem c0000000004207c0 T mem_cgroup_uncharge_skmem c000000000420870 T mem_cgroup_swapout c000000000420b10 T mem_cgroup_try_charge_swap c000000000420dc0 T mem_cgroup_uncharge_swap c000000000420ee0 T mem_cgroup_charge c0000000004212f0 T mem_cgroup_get_nr_swap_pages c000000000421380 T mem_cgroup_swap_full c000000000421440 t mem_cgroup_css_alloc c000000000421d14 T mem_cgroup_print_oom_group c000000000421d80 t vmpressure_work_fn c000000000421fe0 T vmpressure c000000000422240 T vmpressure_prio c000000000422260 T vmpressure_register_event c000000000422450 T vmpressure_unregister_event c000000000422560 T vmpressure_init c0000000004225f0 T vmpressure_cleanup c000000000422620 T swap_cgroup_cmpxchg c000000000422740 T swap_cgroup_record c000000000422880 T lookup_swap_cgroup_id c0000000004228d0 T swap_cgroup_swapon c000000000422ad0 T swap_cgroup_swapoff c000000000422bd0 T __traceiter_test_pages_isolated c000000000422c70 t perf_trace_test_pages_isolated c000000000422df0 t trace_event_raw_event_test_pages_isolated c000000000422f10 t trace_raw_output_test_pages_isolated c000000000423010 t __bpf_trace_test_pages_isolated c000000000423040 t unset_migratetype_isolate c000000000423270 T start_isolate_page_range c0000000004236a0 T undo_isolate_page_range c000000000423840 T test_pages_isolated c000000000423c6c t __set_fixmap c000000000423cf0 T __traceiter_cma_alloc c000000000423da0 T __traceiter_cma_release c000000000423e40 t perf_trace_cma_alloc c000000000423fd0 t perf_trace_cma_release c000000000424150 t trace_event_raw_event_cma_alloc c000000000424280 t trace_raw_output_cma_alloc c000000000424330 t trace_raw_output_cma_release c0000000004243e0 t __bpf_trace_cma_alloc c000000000424410 t __bpf_trace_cma_release c000000000424440 t cma_clear_bitmap c0000000004244f0 t trace_event_raw_event_cma_release c000000000424610 T cma_get_base c000000000424620 T cma_get_size c000000000424630 T cma_get_name c000000000424640 T cma_alloc c000000000424a40 T cma_release c000000000424bd0 T cma_for_each_area c000000000424cac t pfn_valid c000000000424d40 T balloon_page_isolate c000000000424e00 T balloon_page_putback c000000000424e90 T balloon_page_migrate c000000000424ee0 T balloon_page_alloc c000000000424f20 t balloon_page_enqueue_one c000000000425000 T balloon_page_list_enqueue c000000000425160 T balloon_page_enqueue c0000000004251d0 T balloon_page_list_dequeue c000000000425420 T balloon_page_dequeue c000000000425500 t check_stack_object c000000000425560 T usercopy_warn c000000000425660 T __check_object_size c000000000425908 T usercopy_abort c0000000004259b0 T hmm_range_fault c000000000425a80 t hmm_vma_fault.isra.0 c000000000425b90 t hmm_range_need_fault c000000000425c40 t hmm_vma_walk_test c000000000425d70 t hmm_vma_walk_hole c000000000425f70 t hmm_vma_walk_pmd c0000000004269e0 t hmm_vma_walk_hugetlb_entry c000000000426df0 t memfd_file_seals_ptr c000000000426ea0 T __se_sys_memfd_create c000000000426ea0 T sys_memfd_create c0000000004271a0 T memfd_fcntl c000000000427a90 t get_order c000000000427ab0 T page_reporting_unregister c000000000427b70 t page_reporting_drain.constprop.0 c000000000427cb0 t __page_reporting_request c000000000427d30 T page_reporting_register c000000000427e60 t page_reporting_process c000000000428410 T __page_reporting_notify c000000000428450 T finish_no_open c000000000428460 T generic_file_open c0000000004284a0 T nonseekable_open c0000000004284c0 T stream_open c0000000004284e0 t do_faccessat c0000000004288d0 T __se_sys_faccessat c0000000004288d0 T sys_faccessat c0000000004288f0 T __se_sys_faccessat2 c0000000004288f0 T sys_faccessat2 c000000000428910 T __se_sys_access c000000000428910 T sys_access c000000000428930 T __se_sys_chdir c000000000428930 T sys_chdir c000000000428a50 T __se_sys_fchdir c000000000428a50 T sys_fchdir c000000000428b60 T __se_sys_chroot c000000000428b60 T sys_chroot c000000000428cd0 T file_path c000000000428d00 T filp_close c000000000428dd0 T __se_sys_close c000000000428dd0 T sys_close c000000000428e50 T __se_sys_close_range c000000000428e50 T sys_close_range c000000000428e90 T sys_vhangup c000000000428ef0 t do_dentry_open c0000000004293b0 T finish_open c0000000004293d0 T open_with_fake_path c000000000429490 T dentry_open c000000000429560 T vfs_fallocate c000000000429990 T __se_sys_fallocate c000000000429990 T sys_fallocate c000000000429a50 T file_open_root c000000000429c80 T filp_open c000000000429ec0 T do_truncate c000000000429ff0 T vfs_truncate c00000000042a1f0 t do_sys_truncate.part.0 c00000000042a2f0 T __se_sys_truncate c00000000042a2f0 T sys_truncate c00000000042a310 T __se_compat_sys_truncate c00000000042a310 T compat_sys_truncate c00000000042a330 T do_sys_truncate c00000000042a350 T do_sys_ftruncate c00000000042a570 T __se_sys_ftruncate c00000000042a570 T sys_ftruncate c00000000042a590 T __se_compat_sys_ftruncate c00000000042a590 T compat_sys_ftruncate c00000000042a5b0 T ksys_fallocate c00000000042a6a0 T chmod_common c00000000042a890 t do_fchmodat c00000000042a980 T __se_sys_fchmodat c00000000042a980 T sys_fchmodat c00000000042a9b0 T __se_sys_chmod c00000000042a9b0 T sys_chmod c00000000042a9f0 T __se_sys_fchmod c00000000042a9f0 T sys_fchmod c00000000042aac0 T vfs_fchmod c00000000042ab30 T chown_common c00000000042adb0 T do_fchownat c00000000042af50 T __se_sys_fchownat c00000000042af50 T sys_fchownat c00000000042af90 T __se_sys_chown c00000000042af90 T sys_chown c00000000042afd0 T __se_sys_lchown c00000000042afd0 T sys_lchown c00000000042b010 T vfs_fchown c00000000042b0f0 T ksys_fchown c00000000042b220 T __se_sys_fchown c00000000042b220 T sys_fchown c00000000042b260 T vfs_open c00000000042b290 T build_open_how c00000000042b300 T build_open_flags c00000000042b540 t do_sys_openat2 c00000000042b730 T __se_sys_openat2 c00000000042b730 T sys_openat2 c00000000042b8a0 T __se_sys_creat c00000000042b8a0 T sys_creat c00000000042b930 T __se_compat_sys_open c00000000042b930 T compat_sys_open c00000000042ba00 T __se_compat_sys_openat c00000000042ba00 T compat_sys_openat c00000000042bac0 T __se_sys_open c00000000042bac0 T sys_open c00000000042bb80 T __se_sys_openat c00000000042bb80 T sys_openat c00000000042bc40 T file_open_name c00000000042be30 T do_sys_open c00000000042bef0 T vfs_setpos c00000000042bf40 T noop_llseek c00000000042bf50 T no_llseek c00000000042bf60 T vfs_llseek c00000000042bfe0 T generic_file_llseek_size c00000000042c160 T generic_file_llseek c00000000042c180 T fixed_size_llseek c00000000042c1b0 T no_seek_end_llseek c00000000042c1e0 T no_seek_end_llseek_size c00000000042c210 T default_llseek c00000000042c360 T generic_copy_file_range c00000000042c3b0 T __se_sys_llseek c00000000042c3b0 T sys_llseek c00000000042c550 T __se_sys_lseek c00000000042c550 T sys_lseek c00000000042c6a0 T __se_compat_sys_lseek c00000000042c6a0 T compat_sys_lseek c00000000042c7f0 t new_sync_read c00000000042c9b0 t new_sync_write c00000000042cb70 t do_iter_readv_writev c00000000042cdc0 T __kernel_write c00000000042d130 T kernel_write c00000000042d370 T rw_verify_area c00000000042d420 T vfs_iocb_iter_read c00000000042d610 t do_iter_read c00000000042d8b0 T vfs_iter_read c00000000042d8e0 t vfs_readv c00000000042d9b0 t do_readv c00000000042db40 T __se_sys_readv c00000000042db40 T sys_readv c00000000042db50 t do_preadv c00000000042dc70 T __se_compat_sys_preadv2 c00000000042dc70 T compat_sys_preadv2 c00000000042dcb0 T __se_sys_preadv2 c00000000042dcb0 T sys_preadv2 c00000000042dce0 T __se_sys_preadv c00000000042dce0 T sys_preadv c00000000042de30 T __se_compat_sys_preadv c00000000042de30 T compat_sys_preadv c00000000042df90 T vfs_iocb_iter_write c00000000042e140 t do_iter_write c00000000042e3a0 T vfs_iter_write c00000000042e3d0 t vfs_writev c00000000042e5f0 t do_writev c00000000042e780 T __se_sys_writev c00000000042e780 T sys_writev c00000000042e790 t do_pwritev c00000000042e8b0 T __se_compat_sys_pwritev2 c00000000042e8b0 T compat_sys_pwritev2 c00000000042e8f0 T __se_sys_pwritev2 c00000000042e8f0 T sys_pwritev2 c00000000042e920 T __se_sys_pwritev c00000000042e920 T sys_pwritev c00000000042ea70 T __se_compat_sys_pwritev c00000000042ea70 T compat_sys_pwritev c00000000042ebd0 t do_sendfile c00000000042f100 T __se_sys_sendfile c00000000042f100 T sys_sendfile c00000000042f370 T __se_sys_sendfile64 c00000000042f370 T sys_sendfile64 c00000000042f530 T __se_compat_sys_sendfile c00000000042f530 T compat_sys_sendfile c00000000042f790 T __se_compat_sys_sendfile64 c00000000042f790 T compat_sys_sendfile64 c00000000042f950 T __kernel_read c00000000042fcc0 T kernel_read c00000000042fde0 T vfs_read c000000000430010 T __se_sys_pread64 c000000000430010 T sys_pread64 c000000000430130 T vfs_write c0000000004304a0 T __se_sys_pwrite64 c0000000004304a0 T sys_pwrite64 c0000000004305c0 T ksys_read c000000000430700 T __se_sys_read c000000000430700 T sys_read c000000000430710 T ksys_write c000000000430850 T __se_sys_write c000000000430850 T sys_write c000000000430860 T ksys_pread64 c000000000430930 T ksys_pwrite64 c000000000430a00 T generic_write_check_limits c000000000430af0 T generic_write_checks c000000000430c40 T generic_file_rw_checks c000000000430cf0 T vfs_copy_file_range c000000000431310 T __se_sys_copy_file_range c000000000431310 T sys_copy_file_range c0000000004315c0 T get_max_files c0000000004315e0 t file_free_rcu c000000000431680 t __alloc_file c0000000004317c0 t __fput c000000000431ae0 t delayed_fput c000000000431b70 t ____fput c000000000431b80 T __fput_sync c000000000431bd0 T flush_delayed_fput c000000000431c50 T proc_nr_files c000000000431ca0 T alloc_empty_file c000000000431e00 t alloc_file c000000000431f60 T alloc_file_pseudo c0000000004320e0 T alloc_empty_file_noaccount c000000000432120 T alloc_file_clone c000000000432190 T fput_many c000000000432290 T fput c0000000004322a0 t test_keyed_super c0000000004322c0 t test_single_super c0000000004322d0 t test_bdev_super_fc c0000000004322f0 t test_bdev_super c000000000432310 t destroy_super_work c000000000432380 t super_cache_count c0000000004324c0 T get_anon_bdev c000000000432550 T free_anon_bdev c000000000432590 T vfs_get_tree c0000000004326e0 T super_setup_bdi_name c0000000004327d0 T super_setup_bdi c000000000432830 t __put_super.part.0 c000000000432960 t set_bdev_super c000000000432a40 t compare_single c000000000432a50 t destroy_super_rcu c000000000432ac0 T set_anon_super c000000000432b50 T set_anon_super_fc c000000000432be0 t destroy_unused_super.part.0 c000000000432cd0 t alloc_super c000000000433000 t set_bdev_super_fc c0000000004330e0 T drop_super_exclusive c0000000004331c0 T drop_super c0000000004332a0 t super_cache_scan c000000000433500 t __iterate_supers c0000000004336e0 t do_emergency_remount c000000000433740 t do_thaw_all c0000000004337a0 T generic_shutdown_super c000000000433940 T kill_anon_super c000000000433990 T kill_block_super c000000000433a30 T kill_litter_super c000000000433aa0 t grab_super c000000000433c70 T iterate_supers_type c000000000433e80 t __get_super.part.0 c0000000004340b0 T get_super c000000000434110 t __get_super_thawed c000000000434330 T get_super_thawed c000000000434340 T get_super_exclusive_thawed c000000000434350 T deactivate_locked_super c0000000004344a0 T deactivate_super c000000000434520 t thaw_super_locked c000000000434630 t do_thaw_all_callback c0000000004346d0 T thaw_super c000000000434710 T freeze_super c0000000004349d0 T sget_fc c000000000434d40 T get_tree_bdev c000000000435090 T get_tree_nodev c0000000004351b0 T get_tree_single c0000000004352e0 T get_tree_keyed c000000000435410 T sget c000000000435770 T mount_nodev c000000000435870 T mount_bdev c000000000435b80 T trylock_super c000000000435c30 T mount_capable c000000000435c90 T iterate_supers c000000000435ec0 T get_active_super c000000000435fe0 T user_get_super c0000000004361a0 T reconfigure_super c0000000004364a0 t do_emergency_remount_callback c000000000436580 T vfs_get_super c000000000436720 T get_tree_single_reconf c000000000436740 T mount_single c000000000436890 T emergency_remount c000000000436920 T emergency_thaw_all c0000000004369b0 T reconfigure_single c000000000436a70 t exact_match c000000000436a80 t base_probe c000000000436af0 t __unregister_chrdev_region c000000000436bf0 T unregister_chrdev_region c000000000436ca0 T cdev_set_parent c000000000436cc0 T cdev_add c000000000436d80 T cdev_del c000000000436de0 T cdev_init c000000000436e50 t __register_chrdev_region c000000000437230 T register_chrdev_region c0000000004373a0 T alloc_chrdev_region c000000000437420 T cdev_alloc c000000000437490 T __register_chrdev c000000000437670 t cdev_purge c000000000437760 t cdev_dynamic_release c0000000004377c0 t cdev_default_release c000000000437800 t exact_lock c0000000004378a0 T cdev_device_del c000000000437940 T __unregister_chrdev c0000000004379f0 T cdev_device_add c000000000437ad0 t chrdev_open c000000000437e30 T chrdev_show c000000000437f30 T cdev_put c000000000437f80 T cd_forget c000000000438060 T generic_fillattr c0000000004380f0 T __inode_add_bytes c000000000438140 T __inode_sub_bytes c000000000438180 T inode_set_bytes c0000000004381a0 T vfs_getattr_nosec c0000000004382b0 T vfs_getattr c000000000438350 T inode_get_bytes c000000000438410 t cp_new_stat c0000000004385a0 t cp_new_stat64 c000000000438730 t cp_statx c0000000004388d0 t cp_compat_stat c000000000438ad0 t do_readlinkat c000000000438c90 T __se_sys_readlinkat c000000000438c90 T sys_readlinkat c000000000438cc0 T __se_sys_readlink c000000000438cc0 T sys_readlink c000000000438d00 t vfs_statx c000000000438ee0 t __do_sys_newstat c000000000438f70 T __se_sys_newstat c000000000438f70 T sys_newstat c000000000438f80 t __do_sys_stat64 c000000000439010 T __se_sys_stat64 c000000000439010 T sys_stat64 c000000000439020 t __do_compat_sys_newstat c0000000004390b0 T __se_compat_sys_newstat c0000000004390b0 T compat_sys_newstat c0000000004390c0 t __do_sys_newlstat c000000000439150 T __se_sys_newlstat c000000000439150 T sys_newlstat c000000000439160 t __do_sys_lstat64 c0000000004391f0 T __se_sys_lstat64 c0000000004391f0 T sys_lstat64 c000000000439200 t __do_compat_sys_newlstat c000000000439290 T __se_compat_sys_newlstat c000000000439290 T compat_sys_newlstat c0000000004392a0 t __do_sys_newfstatat c000000000439320 T __se_sys_newfstatat c000000000439320 T sys_newfstatat c000000000439340 t __do_sys_fstatat64 c0000000004393c0 T __se_sys_fstatat64 c0000000004393c0 T sys_fstatat64 c0000000004393e0 T inode_add_bytes c0000000004394d0 T inode_sub_bytes c0000000004395e0 T vfs_fstat c0000000004396d0 t __do_sys_newfstat c000000000439760 T __se_sys_newfstat c000000000439760 T sys_newfstat c000000000439770 t __do_sys_fstat64 c000000000439800 T __se_sys_fstat64 c000000000439800 T sys_fstat64 c000000000439810 t __do_compat_sys_newfstat c0000000004398a0 T __se_compat_sys_newfstat c0000000004398a0 T compat_sys_newfstat c0000000004398b0 T vfs_fstatat c0000000004398d0 T do_statx c000000000439990 T __se_sys_statx c000000000439990 T sys_statx c0000000004399e0 T unregister_binfmt c000000000439a70 T __register_binfmt c000000000439b70 t shift_arg_pages c000000000439d60 T setup_arg_pages c00000000043a070 T would_dump c00000000043a1d0 T setup_new_exec c00000000043a2b0 T bprm_change_interp c00000000043a330 T set_binfmt c00000000043a3a0 t acct_arg_size c00000000043a420 t get_arg_page c00000000043a500 t free_bprm c00000000043a5f0 t count_strings_kernel.part.0 c00000000043a6d0 t get_user_arg_ptr.isra.0 c00000000043a8a0 t count.constprop.0 c00000000043a9b0 T __get_task_comm c00000000043aa80 T remove_arg_zero c00000000043acb0 T finalize_exec c00000000043ad80 T copy_string_kernel c00000000043af80 t copy_strings_kernel c00000000043b070 t copy_strings.isra.0 c00000000043b3a0 t alloc_bprm c00000000043b6f0 t do_open_execat c00000000043b970 T open_exec c00000000043b9e0 t bprm_execve c00000000043c270 t do_execveat_common c00000000043c570 T __se_sys_execve c00000000043c570 T sys_execve c00000000043c5d0 T __se_sys_execveat c00000000043c5d0 T sys_execveat c00000000043c650 T __se_compat_sys_execve c00000000043c650 T compat_sys_execve c00000000043c6b0 T __se_compat_sys_execveat c00000000043c6b0 T compat_sys_execveat c00000000043c730 T path_noexec c00000000043c760 T __set_task_comm c00000000043c890 T kernel_execve c00000000043caa0 T set_dumpable c00000000043cb30 T begin_new_exec c00000000043d890 T pipe_lock c00000000043d8d0 T pipe_unlock c00000000043d910 T generic_pipe_buf_get c00000000043d970 t anon_pipe_buf_release c00000000043da30 t get_order c00000000043da50 t pipe_fasync c00000000043dbb0 t wait_for_partner c00000000043dd40 t pipefs_init_fs_context c00000000043dda0 t pipefs_dname c00000000043dde0 t __do_pipe_flags.part.0 c00000000043df00 t round_pipe_size.part.0 c00000000043df20 t anon_pipe_buf_try_steal c00000000043dfd0 t pipe_ioctl c00000000043e1c0 T generic_pipe_buf_try_steal c00000000043e270 t pipe_poll c00000000043e4c0 T generic_pipe_buf_release c00000000043e560 t pipe_read c00000000043eaf0 t pipe_write c00000000043f4d0 T pipe_double_lock c00000000043f5e0 T account_pipe_buffers c00000000043f610 T too_many_pipe_buffers_soft c00000000043f650 T too_many_pipe_buffers_hard c00000000043f690 T pipe_is_unprivileged_user c00000000043f700 T alloc_pipe_info c00000000043fa10 T free_pipe_info c00000000043fb20 t put_pipe_info c00000000043fbf0 t pipe_release c00000000043fd20 t fifo_open c0000000004401d0 T create_pipe_files c000000000440460 t do_pipe2 c0000000004405d0 T __se_sys_pipe2 c0000000004405d0 T sys_pipe2 c000000000440600 T __se_sys_pipe c000000000440600 T sys_pipe c000000000440630 T do_pipe_flags c000000000440730 T pipe_wait_readable c0000000004408b0 T pipe_wait_writable c000000000440a50 T round_pipe_size c000000000440aa0 T pipe_resize_ring c000000000440ce0 T get_pipe_info c000000000440d10 T pipe_fcntl c000000000440f40 t choose_mountpoint_rcu c000000000440ff0 T path_get c000000000441050 T path_put c0000000004410a0 T follow_down_one c000000000441150 t __traverse_mounts c000000000441440 t __legitimize_path c000000000441510 t legitimize_root c000000000441560 T lock_rename c000000000441680 T vfs_get_link c000000000441720 T page_get_link c0000000004418a0 T __page_symlink c000000000441a20 T page_symlink c000000000441a40 T __check_sticky c000000000441ac0 T unlock_rename c000000000441b40 T generic_permission c000000000441e70 t nd_alloc_stack c000000000441f30 T follow_down c000000000442030 T full_name_hash c000000000442120 T hashlen_string c0000000004421e0 T page_put_link c000000000442270 t lookup_dcache c000000000442340 t __lookup_hash c000000000442460 T done_path_create c0000000004424e0 t legitimize_links c0000000004426f0 t try_to_unlazy c0000000004427f0 t complete_walk c000000000442940 t try_to_unlazy_next c000000000442aa0 t lookup_fast c000000000442cc0 T follow_up c000000000442e10 t vfs_rmdir.part.0 c000000000443070 t set_root c000000000443200 t __lookup_slow c000000000443430 t nd_jump_root c0000000004435b0 t terminate_walk c0000000004437b0 t inode_permission.part.0 c0000000004439a0 T inode_permission c000000000443a00 t may_open c000000000443c30 T vfs_tmpfile c000000000443e80 t may_delete c0000000004440e0 T vfs_rmdir c000000000444160 T vfs_unlink c0000000004444d0 t lookup_one_len_common c000000000444670 T try_lookup_one_len c000000000444710 T lookup_one_len c0000000004447d0 T lookup_one_len_unlocked c0000000004448b0 T lookup_positive_unlocked c000000000444920 T vfs_mkobj c000000000444ba0 T vfs_symlink c000000000444e10 t path_init c0000000004453e0 T vfs_create c0000000004456d0 T vfs_mkdir c0000000004459c0 T vfs_mknod c000000000445d40 T vfs_link c0000000004461f0 t step_into c000000000446b20 t handle_dots.part.0 c000000000446fb0 t walk_component c000000000447290 t link_path_walk.part.0 c0000000004476b0 t path_parentat c000000000447790 t path_lookupat c0000000004479e0 t path_openat c000000000448ca0 T vfs_rename c0000000004497d0 T getname_kernel c0000000004499e0 T putname c000000000449a90 t getname_flags.part.0 c000000000449cc0 T getname_flags c000000000449d50 T getname c000000000449dd0 t filename_parentat c000000000449ff0 t filename_create c00000000044a200 T kern_path_create c00000000044a250 T user_path_create c00000000044a300 t do_mkdirat c00000000044a4f0 T __se_sys_mkdirat c00000000044a4f0 T sys_mkdirat c00000000044a510 T __se_sys_mkdir c00000000044a510 T sys_mkdir c00000000044a530 t do_mknodat.part.0 c00000000044a880 T __se_sys_mknod c00000000044a880 T sys_mknod c00000000044a910 T __se_sys_mknodat c00000000044a910 T sys_mknodat c00000000044a9a0 t do_symlinkat c00000000044aba0 T __se_sys_symlinkat c00000000044aba0 T sys_symlinkat c00000000044abb0 T __se_sys_symlink c00000000044abb0 T sys_symlink c00000000044abd0 T nd_jump_link c00000000044acf0 T may_linkat c00000000044adf0 T filename_lookup c00000000044b010 T kern_path c00000000044b060 T vfs_path_lookup c00000000044b0e0 T user_path_at_empty c00000000044b1a0 t do_linkat c00000000044b5d0 T __se_sys_linkat c00000000044b5d0 T sys_linkat c00000000044b610 T __se_sys_link c00000000044b610 T sys_link c00000000044b650 T kern_path_locked c00000000044b780 T path_pts c00000000044b8a0 T may_open_dev c00000000044b8e0 T do_filp_open c00000000044ba90 T do_file_open_root c00000000044bc80 T do_rmdir c00000000044bf00 T __se_sys_rmdir c00000000044bf00 T sys_rmdir c00000000044bf90 T do_unlinkat c00000000044c370 T __se_sys_unlinkat c00000000044c370 T sys_unlinkat c00000000044c400 T __se_sys_unlink c00000000044c400 T sys_unlink c00000000044c490 T do_renameat2 c00000000044cae0 T __se_sys_renameat2 c00000000044cae0 T sys_renameat2 c00000000044cb80 T __se_sys_renameat c00000000044cb80 T sys_renameat c00000000044cc10 T __se_sys_rename c00000000044cc10 T sys_rename c00000000044cc80 T readlink_copy c00000000044cd70 T vfs_readlink c00000000044cf30 T page_readlink c00000000044d050 t fasync_free_rcu c00000000044d090 t f_modown c00000000044d240 T __f_setown c00000000044d2a0 T f_setown c00000000044d390 t send_sigio_to_task c00000000044d5b0 T f_delown c00000000044d620 T f_getown c00000000044d6f0 t do_fcntl c00000000044e230 T __se_sys_fcntl c00000000044e230 T sys_fcntl c00000000044e360 t do_compat_fcntl64 c00000000044e7d0 T __se_compat_sys_fcntl64 c00000000044e7d0 T compat_sys_fcntl64 c00000000044e7f0 T __se_compat_sys_fcntl c00000000044e7f0 T compat_sys_fcntl c00000000044e840 T send_sigio c00000000044e9f0 T kill_fasync c00000000044eaf0 T send_sigurg c00000000044edb0 T fasync_remove_entry c00000000044ef80 T fasync_alloc c00000000044efc0 T fasync_free c00000000044f000 T fasync_insert_entry c00000000044f1c0 T fasync_helper c00000000044f2d0 T vfs_ioctl c00000000044f340 T compat_ptr_ioctl c00000000044f390 T fiemap_fill_next_extent c00000000044f4e0 T fiemap_prep c00000000044f5b0 t __generic_block_fiemap c00000000044f8f0 T generic_block_fiemap c00000000044f980 t ioctl_preallocate c00000000044faa0 t ioctl_file_clone c00000000044fbf0 t do_vfs_ioctl c000000000450970 T __se_sys_ioctl c000000000450970 T sys_ioctl c000000000450ad0 T __se_compat_sys_ioctl c000000000450ad0 T compat_sys_ioctl c000000000450ca0 T iterate_dir c000000000450f00 T __se_sys_getdents c000000000450f00 T sys_getdents c000000000451120 T __se_compat_sys_old_readdir c000000000451120 T compat_sys_old_readdir c000000000451240 T __se_sys_old_readdir c000000000451240 T sys_old_readdir c000000000451360 T __se_sys_getdents64 c000000000451360 T sys_getdents64 c000000000451580 T __se_compat_sys_getdents c000000000451580 T compat_sys_getdents c0000000004517a0 t fillonedir c0000000004519f0 t compat_fillonedir c000000000451c50 t filldir64 c000000000451f60 t filldir c000000000452250 t compat_filldir c000000000452560 T poll_initwait c0000000004525a0 t __pollwait c0000000004526f0 t poll_select_finish c000000000452990 t get_order c0000000004529b0 t pollwake c000000000452a70 T poll_freewait c000000000452b90 t set_fd_set.part.0 c000000000452ca0 T select_estimate_accuracy c000000000452e20 t do_select c0000000004536c0 t compat_core_sys_select c000000000453ac0 t do_sys_poll c0000000004541e0 t do_restart_poll c000000000454290 T poll_select_set_timeout c000000000454380 T __se_sys_poll c000000000454380 T sys_poll c0000000004544c0 T __se_sys_ppoll c0000000004544c0 T sys_ppoll c0000000004545f0 t do_compat_select c000000000454750 T __se_compat_sys_select c000000000454750 T compat_sys_select c000000000454780 T __se_compat_sys_old_select c000000000454780 T compat_sys_old_select c000000000454810 T __se_compat_sys_pselect6_time64 c000000000454810 T compat_sys_pselect6_time64 c000000000454a90 T __se_compat_sys_ppoll_time32 c000000000454a90 T compat_sys_ppoll_time32 c000000000454bc0 T __se_compat_sys_ppoll_time64 c000000000454bc0 T compat_sys_ppoll_time64 c000000000454cf0 T __se_compat_sys_pselect6_time32 c000000000454cf0 T compat_sys_pselect6_time32 c000000000454f70 T core_sys_select c0000000004553b0 T __se_sys_select c0000000004553b0 T sys_select c000000000455510 T __se_sys_pselect6 c000000000455510 T sys_pselect6 c0000000004557e0 t find_submount c000000000455810 t __raw_spin_unlock c000000000455870 T d_set_d_op c000000000455990 t d_flags_for_inode c000000000455a60 T release_dentry_name_snapshot c000000000455ad0 t d_shrink_add c000000000455b70 t d_shrink_del c000000000455c20 t d_lru_add c000000000455d40 t d_lru_del c000000000455e70 t select_collect2 c000000000455f80 t select_collect c000000000456080 t __d_free_external c0000000004560e0 t __d_free c000000000456120 t dentry_free c0000000004561f0 t d_lru_shrink_move c0000000004562e0 t __d_alloc c000000000456560 T d_alloc_anon c000000000456570 t d_genocide_kill c0000000004565e0 t __dput_to_list c000000000456690 t umount_check c000000000456730 T is_subdir c000000000456830 t path_check_mount c0000000004568c0 t __d_rehash c0000000004569a0 t ___d_drop c000000000456ac0 T __d_drop c000000000456b20 T __d_lookup_done c000000000456c80 T d_rehash c000000000456d30 T d_set_fallthru c000000000456de0 T d_find_any_alias c000000000456eb0 T d_drop c000000000456f80 T take_dentry_name_snapshot c000000000457090 T d_alloc c000000000457150 t dentry_lru_isolate_shrink c000000000457220 T d_alloc_name c000000000457330 T d_mark_dontcache c0000000004574b0 t dentry_unlink_inode c0000000004576c0 T d_delete c0000000004577f0 t __d_instantiate c0000000004579d0 T d_instantiate c000000000457a80 T d_make_root c000000000457b10 T d_tmpfile c000000000457ca0 T d_instantiate_new c000000000457d90 T d_add c000000000458020 T d_find_alias c0000000004581f0 t __dentry_kill c0000000004584a0 t dentry_lru_isolate c000000000458700 t __d_move c000000000458db0 T d_move c000000000458ea0 T d_exact_alias c000000000459160 t d_walk c000000000459630 T path_has_submounts c000000000459710 T d_genocide c000000000459730 t shrink_lock_dentry.part.0 c0000000004599c0 T dput c00000000045a030 T d_prune_aliases c00000000045a2c0 T dget_parent c00000000045a440 t __d_instantiate_anon c00000000045a700 T d_instantiate_anon c00000000045a710 t __d_obtain_alias c00000000045a860 T d_obtain_alias c00000000045a870 T d_obtain_root c00000000045a880 T d_splice_alias c00000000045aec0 T proc_nr_dentry c00000000045b0b0 T dput_to_list c00000000045b340 T shrink_dentry_list c00000000045b4a0 T shrink_dcache_sb c00000000045b660 T shrink_dcache_parent c00000000045b860 T d_invalidate c00000000045ba20 T prune_dcache_sb c00000000045bac0 T d_set_mounted c00000000045bd40 T shrink_dcache_for_umount c00000000045bf60 T d_alloc_cursor c00000000045bfe0 T d_alloc_pseudo c00000000045c020 T __d_lookup_rcu c00000000045c260 T d_alloc_parallel c00000000045c8a0 T __d_lookup c00000000045cae0 T d_lookup c00000000045cb80 T d_hash_and_lookup c00000000045cc30 T d_add_ci c00000000045ce50 T d_exchange c00000000045cfa0 T d_ancestor c00000000045d040 t no_open c00000000045d050 T find_inode_rcu c00000000045d190 T find_inode_by_ino_rcu c00000000045d250 T generic_delete_inode c00000000045d260 T bmap c00000000045d2d0 T inode_needs_sync c00000000045d340 T inode_init_owner c00000000045d3a0 T inode_nohighmem c00000000045d3c0 T get_next_ino c00000000045d440 T inode_set_flags c00000000045d4e0 T inode_init_always c00000000045d700 T free_inode_nonrcu c00000000045d740 t i_callback c00000000045d7b0 T drop_nlink c00000000045d7f0 T inc_nlink c00000000045d850 T ihold c00000000045d890 T inode_init_once c00000000045d950 T clear_inode c00000000045da30 T lock_two_nondirectories c00000000045dae0 T unlock_two_nondirectories c00000000045db80 T inode_dio_wait c00000000045dcb0 T init_special_inode c00000000045dd70 T timestamp_truncate c00000000045de80 T vfs_ioc_fssetxattr_check c00000000045e040 T vfs_ioc_setflags_prepare c00000000045e0c0 T set_nlink c00000000045e130 T inode_owner_or_capable c00000000045e1e0 T generic_update_time c00000000045e300 T inode_update_time c00000000045e360 T clear_nlink c00000000045e390 T address_space_init_once c00000000045e420 T __destroy_inode c00000000045e5d0 t destroy_inode c00000000045e680 t init_once c00000000045e740 T mode_strip_sgid c00000000045e820 T file_remove_privs c00000000045ea00 T current_time c00000000045eb80 t alloc_inode c00000000045ecd0 T inode_sb_list_add c00000000045eda0 T file_update_time c00000000045ef60 T file_modified c00000000045efd0 T unlock_new_inode c00000000045f0b0 T __remove_inode_hash c00000000045f1d0 T find_inode_nowait c00000000045f360 t __wait_on_freeing_inode c00000000045f4f0 T __insert_inode_hash c00000000045f680 T iunique c00000000045f7f0 T new_inode c00000000045f910 T igrab c00000000045fa00 t evict c00000000045fcf0 T evict_inodes c000000000460080 t find_inode c000000000460230 T ilookup5_nowait c000000000460330 t find_inode_fast c0000000004604b0 T get_nr_dirty_inodes c0000000004605e0 T proc_nr_inodes c000000000460770 T __iget c000000000460790 T inode_add_lru c000000000460860 T iput c000000000460bb0 t inode_lru_isolate c000000000460f80 T discard_new_inode c000000000461060 T inode_insert5 c0000000004613b0 T iget_locked c000000000461760 T ilookup5 c000000000461820 T iget5_locked c0000000004618e0 T ilookup c000000000461ab0 T insert_inode_locked c000000000461e30 T insert_inode_locked4 c000000000461ea0 T invalidate_inodes c0000000004622d0 T prune_icache_sb c0000000004623b0 T new_inode_pseudo c000000000462450 T atime_needs_update c0000000004625e0 T touch_atime c0000000004627e0 T dentry_needs_remove_privs c0000000004628c0 T in_group_or_capable c000000000462940 T setattr_copy c000000000462a30 T inode_newsize_ok c000000000462ae0 T setattr_prepare c000000000462dd0 T notify_change c0000000004633e0 T setattr_should_drop_suidgid c0000000004634c0 T setattr_should_drop_sgid c000000000463550 t bad_file_open c000000000463560 t bad_inode_create c000000000463570 t bad_inode_lookup c000000000463580 t bad_inode_link c000000000463590 t bad_inode_mkdir c0000000004635a0 t bad_inode_mknod c0000000004635b0 t bad_inode_rename2 c0000000004635c0 t bad_inode_readlink c0000000004635d0 t bad_inode_permission c0000000004635e0 t bad_inode_getattr c0000000004635f0 t bad_inode_listxattr c000000000463600 t bad_inode_get_link c000000000463610 t bad_inode_get_acl c000000000463620 t bad_inode_fiemap c000000000463630 t bad_inode_atomic_open c000000000463640 T is_bad_inode c000000000463670 T make_bad_inode c000000000463710 T iget_failed c000000000463760 t bad_inode_update_time c000000000463770 t bad_inode_tmpfile c000000000463780 t bad_inode_symlink c000000000463790 t bad_inode_setattr c0000000004637a0 t bad_inode_set_acl c0000000004637b0 t bad_inode_unlink c0000000004637c0 t bad_inode_rmdir c0000000004637d0 t alloc_fdtable c000000000463950 t copy_fd_bitmaps c000000000463a80 t __fget_files c000000000463be0 T fget c000000000463c00 T fget_raw c000000000463c20 t free_fdtable_rcu c000000000463c80 t __fget_light c000000000463d60 T __fdget c000000000463d70 t put_files_struct.part.0 c000000000463ef0 T put_unused_fd c000000000464010 T iterate_fd c000000000464130 t pick_file c0000000004642a0 T __close_fd c0000000004642f0 t do_dup2 c0000000004644e0 t expand_files c000000000464830 t ksys_dup3 c0000000004649c0 T __se_sys_dup3 c0000000004649c0 T sys_dup3 c000000000464a00 T __se_sys_dup2 c000000000464a00 T sys_dup2 c000000000464ad0 T dup_fd c000000000464f80 T get_files_struct c000000000465040 T put_files_struct c000000000465070 T reset_files_struct c000000000465150 T exit_files c000000000465230 T __alloc_fd c0000000004654b0 T get_unused_fd_flags c0000000004654e0 T __get_unused_fd_flags c000000000465500 T __fd_install c0000000004655f0 T fd_install c000000000465610 T __se_sys_dup c000000000465610 T sys_dup c000000000465700 T __close_range c000000000465960 T __close_fd_get_file c000000000465a40 T close_fd_get_file c000000000465b10 T do_close_on_exec c000000000465d60 T fget_many c000000000465d90 T fget_task c000000000465e60 T __fdget_raw c000000000465e70 T __fdget_pos c000000000465f00 T __f_unlock_pos c000000000465f30 T set_close_on_exec c000000000466080 T get_close_on_exec c0000000004660f0 T replace_fd c000000000466240 T __receive_fd c0000000004664b0 T f_dupfd c0000000004665a0 T register_filesystem c0000000004666d0 T __se_sys_sysfs c0000000004666d0 T sys_sysfs c000000000466be0 t filesystems_proc_show c000000000466cd0 T unregister_filesystem c000000000466da0 t __get_fs_type c000000000466ed0 T get_fs_type c000000000467060 T get_filesystem c0000000004670a0 T put_filesystem c0000000004670e0 T __mnt_is_readonly c000000000467110 t lookup_mountpoint c000000000467190 t unhash_mnt c000000000467220 t __attach_mnt c0000000004672b0 t m_show c0000000004672f0 t lock_mnt_tree c0000000004673d0 t mntns_owner c0000000004673e0 t cleanup_group_ids c0000000004674e0 t alloc_vfsmnt c0000000004676c0 t free_mnt_ns c000000000467790 t mnt_warn_timestamp_expiry c000000000467930 t alloc_mnt_ns c000000000467af0 t can_change_locked_flags.isra.0 c000000000467b80 t invent_group_ids c000000000467d10 t delayed_free_vfsmnt c000000000467d70 T mnt_clone_write c000000000467e30 t mntns_get c000000000467f00 t m_next c000000000468020 t m_start c000000000468140 t m_stop c000000000468240 t __put_mountpoint.part.0 c000000000468350 t umount_tree c000000000468710 T mntget c000000000468770 T path_is_under c000000000468890 t mount_too_revealing c000000000468b70 t attach_mnt c000000000468ca0 t commit_tree c000000000468de0 T mnt_drop_write c000000000468ed0 T mnt_drop_write_file c000000000468fc0 T may_umount c0000000004690b0 t get_mountpoint c0000000004692e0 T may_umount_tree c0000000004694a0 T vfs_create_mount c000000000469630 T fc_mount c0000000004696a0 t vfs_kern_mount.part.0 c0000000004697d0 T vfs_kern_mount c000000000469800 T vfs_submount c000000000469860 T kern_mount c0000000004698c0 t clone_mnt c000000000469c40 T clone_private_mount c000000000469da0 t mntput_no_expire c00000000046a1f0 T mntput c00000000046a230 T kern_unmount_array c00000000046a360 t cleanup_mnt c00000000046a5a0 t delayed_mntput c00000000046a630 t __cleanup_mnt c00000000046a640 T kern_unmount c00000000046a6d0 t namespace_unlock c00000000046a900 t unlock_mount c00000000046a9d0 T mnt_set_expiry c00000000046aa40 T mark_mounts_for_expiry c00000000046aca0 t mntns_put c00000000046adc0 T mnt_release_group_id c00000000046ae10 T mnt_get_count c00000000046aed0 T __mnt_want_write c00000000046aff0 T mnt_want_write c00000000046b140 T mnt_want_write_file c00000000046b2b0 T __mnt_want_write_file c00000000046b2e0 T __mnt_drop_write c00000000046b340 T __mnt_drop_write_file c00000000046b3a0 T sb_prepare_remount_readonly c00000000046b5b0 T __legitimize_mnt c00000000046b7b0 T legitimize_mnt c00000000046b9d0 T __lookup_mnt c00000000046ba60 T path_is_mountpoint c00000000046bb50 T lookup_mnt c00000000046bc60 t lock_mount c00000000046bdc0 T __is_local_mountpoint c00000000046bee0 T mnt_set_mountpoint c00000000046bf90 T mnt_change_mountpoint c00000000046c130 T mnt_clone_internal c00000000046c190 T mnt_cursor_del c00000000046c280 T __detach_mounts c00000000046c4b0 T path_umount c00000000046cb70 T __se_sys_umount c00000000046cb70 T sys_umount c00000000046cc40 T __se_sys_oldumount c00000000046cc40 T sys_oldumount c00000000046ccc0 T from_mnt_ns c00000000046ccd0 T copy_tree c00000000046d1d0 t __do_loopback c00000000046d350 T collect_mounts c00000000046d400 T dissolve_on_fput c00000000046d570 T __se_sys_open_tree c00000000046d570 T sys_open_tree c00000000046d9c0 T __se_sys_fsmount c00000000046d9c0 T sys_fsmount c00000000046de00 T drop_collected_mounts c00000000046df00 T iterate_mounts c00000000046e000 T count_mounts c00000000046e0d0 t attach_recursive_mnt c00000000046e600 t graft_tree c00000000046e6a0 t do_add_mount c00000000046e750 t do_move_mount c00000000046ec10 T __se_sys_move_mount c00000000046ec10 T sys_move_mount c00000000046edd0 T finish_automount c00000000046f070 T path_mount c00000000046fef0 T __se_sys_mount c00000000046fef0 T sys_mount c0000000004702a0 T do_mount c000000000470370 T copy_mnt_ns c000000000470790 T is_path_reachable c000000000470810 T __se_sys_pivot_root c000000000470810 T sys_pivot_root c000000000470de0 T put_mnt_ns c000000000470f00 T mount_subtree c000000000471080 t mntns_install c000000000471240 T our_mnt c000000000471260 T current_chrooted c0000000004713e0 T mnt_may_suid c000000000471460 t single_start c000000000471470 t single_next c000000000471490 t single_stop c0000000004714a0 T seq_putc c0000000004714d0 T seq_list_start c000000000471560 T seq_list_next c000000000471590 T seq_hlist_start c000000000471600 T seq_hlist_next c000000000471630 T seq_hlist_start_rcu c0000000004716a0 T seq_open c000000000471750 t copy_overflow c000000000471790 T seq_release c0000000004717f0 T seq_vprintf c0000000004718a0 T mangle_path c0000000004719e0 T single_open c000000000471ae0 T seq_puts c000000000471b90 T seq_write c000000000471c10 T seq_hlist_start_percpu c000000000471d70 T seq_list_start_head c000000000471e10 T seq_pad c000000000471ee0 T seq_hlist_next_percpu c000000000472020 T __seq_open_private c0000000004720c0 T seq_open_private c000000000472100 T seq_hlist_start_head_rcu c000000000472180 T seq_hlist_start_head c000000000472200 T seq_hlist_next_rcu c000000000472230 T single_release c0000000004722a0 T single_open_size c0000000004723a0 T seq_release_private c000000000472420 T seq_printf c0000000004724e0 t traverse.part.0 c000000000472710 T seq_read_iter c000000000472da0 T seq_read c000000000472f10 T seq_lseek c000000000473130 T seq_hex_dump c0000000004733c0 T seq_escape_mem_ascii c000000000473490 T seq_escape c0000000004735a0 T seq_file_path c0000000004736f0 T seq_path c000000000473840 T seq_dentry c000000000473990 T seq_put_decimal_ll c000000000473bb0 T seq_path_root c000000000473d50 T seq_put_decimal_ull_width c000000000473f40 T seq_put_decimal_ull c000000000473f50 T seq_put_hex_ll c000000000474130 t xattr_resolve_name c000000000474250 T __vfs_setxattr c000000000474340 T __vfs_getxattr c0000000004743e0 T __vfs_removexattr c000000000474490 T xattr_full_name c000000000474510 T xattr_supported_namespace c000000000474610 t xattr_permission c000000000474980 T generic_listxattr c000000000474b70 T vfs_listxattr c000000000474c40 t copy_overflow c000000000474c80 t listxattr c000000000474e20 t path_listxattr c000000000474f20 T __se_sys_listxattr c000000000474f20 T sys_listxattr c000000000474f30 T __se_sys_llistxattr c000000000474f30 T sys_llistxattr c000000000474f40 T __vfs_removexattr_locked c0000000004750f0 T vfs_removexattr c000000000475260 t removexattr c000000000475300 t path_removexattr c000000000475420 T __se_sys_removexattr c000000000475420 T sys_removexattr c000000000475450 T __se_sys_lremovexattr c000000000475450 T sys_lremovexattr c000000000475480 T __se_sys_flistxattr c000000000475480 T sys_flistxattr c000000000475570 T __se_sys_fremovexattr c000000000475570 T sys_fremovexattr c000000000475670 T vfs_getxattr c0000000004758f0 t getxattr c000000000475bd0 t path_getxattr c000000000475cd0 T __se_sys_getxattr c000000000475cd0 T sys_getxattr c000000000475ce0 T __se_sys_lgetxattr c000000000475ce0 T sys_lgetxattr c000000000475cf0 T __se_sys_fgetxattr c000000000475cf0 T sys_fgetxattr c000000000475e00 T __vfs_setxattr_noperm c000000000476130 T __vfs_setxattr_locked c0000000004762c0 T vfs_setxattr c000000000476460 t setxattr c0000000004767c0 t path_setxattr c000000000476910 T __se_sys_setxattr c000000000476910 T sys_setxattr c000000000476940 T __se_sys_lsetxattr c000000000476940 T sys_lsetxattr c000000000476970 T __se_sys_fsetxattr c000000000476970 T sys_fsetxattr c000000000476a90 T vfs_getxattr_alloc c000000000476c80 T simple_xattr_alloc c000000000476d30 T simple_xattr_get c000000000477010 T simple_xattr_set c000000000477470 T simple_xattr_list c000000000477790 T simple_xattr_list_add c000000000477860 T simple_statfs c000000000477890 T always_delete_dentry c0000000004778a0 T generic_read_dir c0000000004778b0 T simple_open c0000000004778d0 T noop_fsync c0000000004778e0 T noop_set_page_dirty c0000000004778f0 T noop_invalidatepage c000000000477900 T noop_direct_IO c000000000477910 T simple_nosetlease c000000000477920 T simple_get_link c000000000477930 t empty_dir_lookup c000000000477940 t empty_dir_setattr c000000000477950 t empty_dir_listxattr c000000000477960 T simple_getattr c0000000004779c0 t empty_dir_getattr c000000000477a00 T dcache_dir_open c000000000477a50 T dcache_dir_close c000000000477a90 T generic_check_addressable c000000000477ae0 T simple_unlink c000000000477b70 t pseudo_fs_get_tree c000000000477bb0 t pseudo_fs_fill_super c000000000477cd0 t pseudo_fs_free c000000000477d00 T simple_attr_release c000000000477d40 T kfree_link c000000000477d70 T simple_transaction_set c000000000477da0 T simple_link c000000000477e50 T simple_setattr c000000000477f00 T simple_fill_super c000000000478190 T memory_read_from_buffer c000000000478230 T simple_transaction_release c000000000478270 T generic_fh_to_dentry c0000000004782f0 T generic_fh_to_parent c0000000004783a0 T __generic_file_fsync c0000000004784f0 T generic_file_fsync c000000000478550 T alloc_anon_inode c000000000478630 t empty_dir_llseek c000000000478670 T simple_lookup c000000000478700 T simple_attr_open c0000000004787e0 T simple_write_end c000000000478a00 t anon_set_page_dirty c000000000478a10 T init_pseudo c000000000478aa0 T simple_readpage c000000000478ba0 T simple_recursive_removal c000000000478f90 T simple_release_fs c000000000479040 T simple_empty c0000000004791e0 T simple_rmdir c0000000004792b0 T simple_rename c000000000479440 T simple_write_begin c0000000004795d0 t scan_positives c000000000479860 T dcache_readdir c000000000479b40 T dcache_dir_lseek c000000000479d20 T simple_transaction_get c000000000479ea0 t empty_dir_readdir c00000000047a020 T simple_pin_fs c00000000047a190 t simple_attr_write_xsigned.constprop.0 c00000000047a3b0 T simple_attr_write_signed c00000000047a3c0 T simple_attr_write c00000000047a3d0 T simple_read_from_buffer c00000000047a4f0 T simple_transaction_read c00000000047a530 T simple_attr_read c00000000047a6a0 T simple_write_to_buffer c00000000047a7a0 T make_empty_dir_inode c00000000047a830 T is_empty_dir_inode c00000000047a880 T __traceiter_writeback_dirty_page c00000000047a910 T __traceiter_wait_on_page_writeback c00000000047a9a0 T __traceiter_writeback_mark_inode_dirty c00000000047aa30 T __traceiter_writeback_dirty_inode_start c00000000047aac0 T __traceiter_writeback_dirty_inode c00000000047ab50 T __traceiter_writeback_write_inode_start c00000000047abe0 T __traceiter_writeback_write_inode c00000000047ac70 T __traceiter_writeback_queue c00000000047ad00 T __traceiter_writeback_exec c00000000047ad90 T __traceiter_writeback_start c00000000047ae20 T __traceiter_writeback_written c00000000047aeb0 T __traceiter_writeback_wait c00000000047af40 T __traceiter_writeback_pages_written c00000000047afc0 T __traceiter_writeback_wake_background c00000000047b040 T __traceiter_writeback_bdi_register c00000000047b0c0 T __traceiter_wbc_writepage c00000000047b150 T __traceiter_writeback_queue_io c00000000047b200 T __traceiter_global_dirty_state c00000000047b290 T __traceiter_bdi_dirty_ratelimit c00000000047b330 T __traceiter_balance_dirty_pages c00000000047b460 T __traceiter_writeback_sb_inodes_requeue c00000000047b4e0 T __traceiter_writeback_congestion_wait c00000000047b570 T __traceiter_writeback_wait_iff_congested c00000000047b600 T __traceiter_writeback_single_inode_start c00000000047b6a0 T __traceiter_writeback_single_inode c00000000047b740 T __traceiter_writeback_lazytime c00000000047b7c0 T __traceiter_writeback_lazytime_iput c00000000047b840 T __traceiter_writeback_dirty_inode_enqueue c00000000047b8c0 T __traceiter_sb_mark_inode_writeback c00000000047b940 T __traceiter_sb_clear_inode_writeback c00000000047b9c0 t perf_trace_writeback_work_class c00000000047bba0 t perf_trace_writeback_pages_written c00000000047bd00 t perf_trace_writeback_class c00000000047be80 t perf_trace_writeback_bdi_register c00000000047bff0 t perf_trace_wbc_class c00000000047c1d0 t perf_trace_writeback_queue_io c00000000047c3c0 t perf_trace_global_dirty_state c00000000047c590 t perf_trace_bdi_dirty_ratelimit c00000000047c760 t perf_trace_balance_dirty_pages c00000000047ca30 t perf_trace_writeback_congest_waited_template c00000000047cba0 t perf_trace_writeback_inode_template c00000000047cd20 t trace_event_raw_event_balance_dirty_pages c00000000047cfc0 t trace_raw_output_writeback_page_template c00000000047d070 t trace_raw_output_writeback_write_inode_template c00000000047d120 t trace_raw_output_writeback_pages_written c00000000047d1d0 t trace_raw_output_writeback_class c00000000047d280 t trace_raw_output_writeback_bdi_register c00000000047d330 t trace_raw_output_wbc_class c00000000047d410 t trace_raw_output_global_dirty_state c00000000047d4d0 t trace_raw_output_bdi_dirty_ratelimit c00000000047d5a0 t trace_raw_output_balance_dirty_pages c00000000047d6a0 t trace_raw_output_writeback_congest_waited_template c00000000047d750 t trace_raw_output_writeback_dirty_inode_template c00000000047d870 t trace_raw_output_writeback_sb_inodes_requeue c00000000047d980 t trace_raw_output_writeback_single_inode_template c00000000047dab0 t trace_raw_output_writeback_inode_template c00000000047dbb0 t trace_raw_output_writeback_work_class c00000000047dcd0 t trace_raw_output_writeback_queue_io c00000000047ddc0 t __bpf_trace_writeback_page_template c00000000047ddf0 t __bpf_trace_writeback_dirty_inode_template c00000000047de20 t __bpf_trace_global_dirty_state c00000000047de50 t __bpf_trace_writeback_congest_waited_template c00000000047de80 t __bpf_trace_writeback_pages_written c00000000047deb0 t __bpf_trace_writeback_class c00000000047dee0 t __bpf_trace_writeback_queue_io c00000000047df10 t __bpf_trace_bdi_dirty_ratelimit c00000000047df40 t __bpf_trace_writeback_single_inode_template c00000000047df70 t __bpf_trace_balance_dirty_pages c00000000047dfd0 t finish_writeback_work.constprop.0 c00000000047e080 t __bpf_trace_writeback_inode_template c00000000047e0b0 t __bpf_trace_writeback_write_inode_template c00000000047e0e0 t __bpf_trace_writeback_work_class c00000000047e110 t __bpf_trace_writeback_bdi_register c00000000047e140 t __bpf_trace_wbc_class c00000000047e170 t __bpf_trace_writeback_sb_inodes_requeue c00000000047e1a0 t wb_io_lists_populated.part.0 c00000000047e220 t wb_io_lists_depopulated.part.0 c00000000047e270 t inode_io_list_move_locked c00000000047e350 t redirty_tail_locked c00000000047e410 t inode_io_list_del_locked c00000000047e4b0 t wakeup_dirtytime_writeback c00000000047e5f0 t __inode_wait_for_writeback c00000000047e760 t move_expired_inodes c00000000047ea10 t __wakeup_flusher_threads_bdi.part.0 c00000000047eb40 t wb_queue_work c00000000047ecc0 t inode_sleep_on_writeback c00000000047edf0 t queue_io c00000000047efc0 T inode_io_list_del c00000000047f150 t perf_trace_writeback_dirty_inode_template c00000000047f330 t perf_trace_writeback_write_inode_template c00000000047f520 t perf_trace_writeback_single_inode_template c00000000047f740 t perf_trace_writeback_sb_inodes_requeue c00000000047f980 t perf_trace_writeback_page_template c00000000047fb90 t trace_event_raw_event_writeback_pages_written c00000000047fc90 t trace_event_raw_event_writeback_congest_waited_template c00000000047fda0 t trace_event_raw_event_writeback_bdi_register c00000000047feb0 t trace_event_raw_event_writeback_class c00000000047ffd0 t trace_event_raw_event_writeback_inode_template c0000000004800f0 t trace_event_raw_event_global_dirty_state c000000000480260 t trace_event_raw_event_writeback_queue_io c0000000004803f0 t trace_event_raw_event_writeback_dirty_inode_template c000000000480570 t trace_event_raw_event_writeback_write_inode_template c000000000480700 t trace_event_raw_event_bdi_dirty_ratelimit c000000000480870 t trace_event_raw_event_writeback_work_class c0000000004809f0 t trace_event_raw_event_wbc_class c000000000480b70 t trace_event_raw_event_writeback_page_template c000000000480d40 t trace_event_raw_event_writeback_single_inode_template c000000000480f00 t trace_event_raw_event_writeback_sb_inodes_requeue c0000000004810e0 T __mark_inode_dirty c000000000481630 t __writeback_single_inode c000000000481b50 t writeback_sb_inodes c000000000482320 t __writeback_inodes_wb c0000000004824b0 t wb_writeback c000000000482960 t writeback_single_inode c000000000482c10 T write_inode_now c000000000482d10 T sync_inode c000000000482d20 T sync_inode_metadata c000000000482da0 T wb_wait_for_completion c000000000482e90 t __writeback_inodes_sb_nr c000000000482f90 T writeback_inodes_sb_nr c000000000482fa0 T writeback_inodes_sb c000000000483010 T try_to_writeback_inodes_sb c0000000004830c0 T sync_inodes_sb c000000000483460 T wb_start_background_writeback c0000000004835b0 T sb_mark_inode_writeback c000000000483710 T sb_clear_inode_writeback c000000000483850 T inode_wait_for_writeback c000000000483900 T wb_workfn c000000000483fb0 T wakeup_flusher_threads_bdi c000000000483ff0 T wakeup_flusher_threads c0000000004840f0 T dirtytime_interval_handler c0000000004841a0 t propagation_next c000000000484230 t next_group c0000000004842f0 t propagate_one.part.0 c000000000484560 T get_dominating_id c000000000484650 T change_mnt_propagation c0000000004848a0 T propagate_mnt c000000000484ae0 T propagate_mount_busy c000000000484c90 T propagate_mount_unlock c000000000484d40 T propagate_umount c000000000485240 t pipe_to_sendpage c000000000485330 t direct_splice_actor c0000000004853a0 t page_cache_pipe_buf_release c000000000485450 T splice_to_pipe c000000000485650 T add_to_pipe c000000000485790 t get_order c0000000004857b0 t user_page_pipe_buf_try_steal c000000000485800 t do_splice_to c000000000485900 T splice_direct_to_actor c000000000485ca0 T do_splice_direct c000000000485dd0 t wait_for_space c000000000485ef0 t pipe_to_user c000000000485f60 t ipipe_prep.part.0 c000000000486080 t opipe_prep.part.0 c0000000004861a0 T generic_file_splice_read c0000000004863b0 t page_cache_pipe_buf_confirm c000000000486510 t page_cache_pipe_buf_try_steal c000000000486670 t splice_from_pipe_next.part.0 c0000000004868a0 T __splice_from_pipe c000000000486b70 T generic_splice_sendpage c000000000486c30 t __do_sys_vmsplice c000000000487130 T __se_sys_vmsplice c000000000487130 T sys_vmsplice c000000000487150 T iter_file_splice_write c0000000004876d0 T splice_grow_spd c000000000487790 T splice_shrink_spd c0000000004877f0 T splice_from_pipe c0000000004878b0 T do_splice c000000000488130 T __se_sys_splice c000000000488130 T sys_splice c000000000488450 T do_tee c000000000488820 T __se_sys_tee c000000000488820 T sys_tee c000000000488960 T sync_filesystem c000000000488a70 t sync_inodes_one_sb c000000000488ab0 t fdatawait_one_bdev c000000000488af0 t fdatawrite_one_bdev c000000000488b30 t do_sync_work c000000000488c40 T __se_sys_syncfs c000000000488c40 T sys_syncfs c000000000488d50 T vfs_fsync_range c000000000488e30 t sync_fs_one_sb c000000000488e90 T __se_sys_fsync c000000000488e90 T sys_fsync c000000000488f30 T __se_sys_fdatasync c000000000488f30 T sys_fdatasync c000000000489010 T vfs_fsync c0000000004890f0 T ksys_sync c0000000004891f0 T sys_sync c000000000489220 T emergency_sync c0000000004892b0 T sync_file_range c000000000489450 T __se_sys_sync_file_range c000000000489450 T sys_sync_file_range c000000000489540 T __se_sys_sync_file_range2 c000000000489540 T sys_sync_file_range2 c000000000489630 T ksys_sync_file_range c000000000489720 T vfs_utimes c000000000489a00 t do_utimes_path c000000000489b60 T __se_sys_utime c000000000489b60 T sys_utime c000000000489d80 T __se_sys_utime32 c000000000489d80 T sys_utime32 c000000000489fb0 T do_utimes c00000000048a090 T __se_sys_utimensat c00000000048a090 T sys_utimensat c00000000048a190 t do_futimesat c00000000048a290 T __se_sys_futimesat c00000000048a290 T sys_futimesat c00000000048a2a0 T __se_sys_utimes c00000000048a2a0 T sys_utimes c00000000048a2c0 T __se_sys_utimensat_time32 c00000000048a2c0 T sys_utimensat_time32 c00000000048a3c0 t do_compat_futimesat c00000000048a7a0 T __se_sys_futimesat_time32 c00000000048a7a0 T sys_futimesat_time32 c00000000048a7b0 T __se_sys_utimes_time32 c00000000048a7b0 T sys_utimes_time32 c00000000048a840 t prepend_name c00000000048a930 t prepend_path c00000000048ad30 t __dentry_path c00000000048b000 T dentry_path_raw c00000000048b010 T d_path c00000000048b1f0 T __se_sys_getcwd c00000000048b1f0 T sys_getcwd c00000000048b470 T __d_path c00000000048b520 T d_absolute_path c00000000048b5e0 T dynamic_dname c00000000048b6b0 T simple_dname c00000000048b770 T dentry_path c00000000048b850 T fsstack_copy_inode_size c00000000048b870 T fsstack_copy_attr_all c00000000048b900 T current_umask c00000000048b910 T set_fs_root c00000000048ba30 T set_fs_pwd c00000000048bb50 T chroot_fs_refs c00000000048be60 T free_fs_struct c00000000048bec0 T exit_fs c00000000048c000 T copy_fs_struct c00000000048c100 T unshare_fs_struct c00000000048c280 t put_compat_statfs c00000000048c3b0 t put_compat_statfs64 c00000000048c4b0 t do_statfs_native c00000000048c550 t do_statfs64 c00000000048c5f0 t statfs_by_dentry c00000000048c6b0 T vfs_get_fsid c00000000048c720 t __do_compat_sys_ustat c00000000048c840 T __se_compat_sys_ustat c00000000048c840 T compat_sys_ustat c00000000048c850 t vfs_statfs.part.0.isra.0 c00000000048c920 T vfs_statfs c00000000048c990 t __do_sys_ustat c00000000048cab0 T __se_sys_ustat c00000000048cab0 T sys_ustat c00000000048cac0 T user_statfs c00000000048cbc0 t __do_sys_statfs c00000000048cc40 T __se_sys_statfs c00000000048cc40 T sys_statfs c00000000048cc50 t __do_sys_statfs64 c00000000048cd00 T __se_sys_statfs64 c00000000048cd00 T sys_statfs64 c00000000048cd10 t __do_compat_sys_statfs c00000000048cd90 T __se_compat_sys_statfs c00000000048cd90 T compat_sys_statfs c00000000048cda0 T fd_statfs c00000000048ce80 t __do_sys_fstatfs c00000000048cf10 T __se_sys_fstatfs c00000000048cf10 T sys_fstatfs c00000000048cf20 t __do_sys_fstatfs64 c00000000048cfd0 T __se_sys_fstatfs64 c00000000048cfd0 T sys_fstatfs64 c00000000048cfe0 t __do_compat_sys_fstatfs c00000000048d070 T __se_compat_sys_fstatfs c00000000048d070 T compat_sys_fstatfs c00000000048d080 T kcompat_sys_statfs64 c00000000048d130 T __se_compat_sys_statfs64 c00000000048d130 T compat_sys_statfs64 c00000000048d160 T kcompat_sys_fstatfs64 c00000000048d210 T __se_compat_sys_fstatfs64 c00000000048d210 T compat_sys_fstatfs64 c00000000048d240 T pin_remove c00000000048d390 T pin_insert c00000000048d4a0 T pin_kill c00000000048d760 T mnt_pin_kill c00000000048d7d0 T group_pin_kill c00000000048d830 t ns_prune_dentry c00000000048d850 t ns_dname c00000000048d8a0 t __ns_get_path c00000000048da80 T open_related_ns c00000000048dc10 t nsfs_init_fs_context c00000000048dc70 t nsfs_show_path c00000000048dcc0 t nsfs_evict c00000000048dd20 t ns_ioctl c00000000048df50 T ns_get_path_cb c00000000048dfe0 T ns_get_path c00000000048e070 T ns_get_name c00000000048e140 T proc_ns_file c00000000048e170 T proc_ns_fget c00000000048e1f0 T ns_match c00000000048e230 T fs_ftype_to_dtype c00000000048e260 T fs_umode_to_ftype c00000000048e280 T fs_umode_to_dtype c00000000048e2c0 t legacy_reconfigure c00000000048e340 t legacy_fs_context_free c00000000048e3a0 t legacy_get_tree c00000000048e440 t legacy_fs_context_dup c00000000048e510 t legacy_parse_monolithic c00000000048e5e0 T logfc c00000000048e830 t legacy_parse_param c00000000048ed10 T vfs_parse_fs_param c00000000048f070 T vfs_parse_fs_string c00000000048f140 T generic_parse_monolithic c00000000048f2b0 t legacy_init_fs_context c00000000048f330 T put_fs_context c00000000048f600 T vfs_dup_fs_context c00000000048f840 t alloc_fs_context c00000000048fb30 T fs_context_for_mount c00000000048fb50 T fs_context_for_reconfigure c00000000048fb80 T fs_context_for_submount c00000000048fba0 T fc_drop_locked c00000000048fc00 T parse_monolithic_mount_data c00000000048fc80 T vfs_clean_context c00000000048fd30 T finish_clean_context c00000000048fe10 T fs_param_is_blockdev c00000000048fe20 T fs_lookup_param c000000000490020 T fs_param_is_path c000000000490030 T __fs_parse c0000000004905a0 T lookup_constant c0000000004907a0 T fs_param_is_string c000000000490810 T fs_param_is_s32 c0000000004908c0 T fs_param_is_u64 c000000000490970 T fs_param_is_u32 c000000000490a20 T fs_param_is_blob c000000000490a80 T fs_param_is_fd c000000000490b60 T fs_param_is_enum c000000000490df0 T fs_param_is_bool c000000000491090 t fscontext_release c0000000004910f0 t fscontext_read c0000000004912a0 T __se_sys_fsconfig c0000000004912a0 T sys_fsconfig c000000000491990 T __se_sys_fspick c000000000491990 T sys_fspick c000000000491bb0 T __se_sys_fsopen c000000000491bb0 T sys_fsopen c000000000491dd0 T kernel_read_file c0000000004921f0 T kernel_read_file_from_path c0000000004922e0 T kernel_read_file_from_fd c0000000004923f0 T kernel_read_file_from_path_initns c000000000492600 T vfs_dedupe_file_range_one c000000000492840 T vfs_dedupe_file_range c000000000492ba0 T do_clone_file_range c000000000492e80 T vfs_clone_file_range c000000000493060 t vfs_dedupe_get_page c000000000493150 T generic_remap_file_range_prep c000000000493ae0 t has_bh_in_lru c000000000493b50 T generic_block_bmap c000000000493c10 T touch_buffer c000000000493cc0 t __remove_assoc_queue c000000000493d00 t block_size_bits c000000000493d10 T set_bh_page c000000000493d60 T invalidate_bh_lrus c000000000493db0 T generic_cont_expand_simple c000000000493ea0 T block_is_partially_uptodate c000000000493fa0 T __brelse c000000000494000 t recalc_bh_state c000000000494100 T alloc_buffer_head c000000000494190 T free_buffer_head c000000000494200 T __se_sys_bdflush c000000000494200 T sys_bdflush c0000000004942c0 T unlock_buffer c000000000494310 T buffer_check_dirty_writeback c0000000004943f0 T __wait_on_buffer c000000000494440 T clean_bdev_aliases c0000000004946e0 T alloc_page_buffers c000000000494990 T __lock_buffer c0000000004949f0 t invalidate_bh_lru c000000000494ac0 t submit_bh_wbc.constprop.0 c000000000494cb0 T submit_bh c000000000494cc0 T mark_buffer_async_write c000000000494d00 t buffer_exit_cpu_dead c000000000494e40 T __bforget c000000000494f10 t attach_nobh_buffers c0000000004950d0 T ll_rw_block c000000000495270 t init_page_buffers c000000000495420 T create_empty_buffers c000000000495680 t create_page_buffers c000000000495720 t end_bio_bh_io_sync c0000000004957e0 T invalidate_inode_buffers c0000000004958d0 T mark_buffer_write_io_error c000000000495a10 t end_buffer_read_nobh c000000000495b10 T end_buffer_read_sync c000000000495be0 T __set_page_dirty c000000000495d30 T __set_page_dirty_buffers c000000000495f30 T mark_buffer_dirty c000000000496120 T mark_buffer_dirty_inode c000000000496250 t __block_commit_write.constprop.0.isra.0 c0000000004963f0 T block_commit_write c000000000496420 T end_buffer_write_sync c000000000496550 T __find_get_block c000000000496a00 T block_invalidatepage c000000000496c50 t drop_buffers c000000000496dd0 T try_to_free_buffers c000000000496f90 t __getblk_slow c000000000497350 T __getblk_gfp c0000000004973e0 T __breadahead c0000000004974b0 T __breadahead_gfp c000000000497590 T end_buffer_async_write c0000000004977d0 T bh_submit_read c000000000497900 t end_buffer_async_read c000000000497ba0 t end_buffer_async_read_io c000000000497ca0 t decrypt_bh c000000000497d10 T __block_write_full_page c0000000004983a0 T write_dirty_buffer c0000000004984e0 T sync_mapping_buffers c000000000498a30 T bh_uptodate_or_lock c000000000498b40 T block_write_full_page c000000000498cb0 T nobh_writepage c000000000498e10 T __bread_gfp c000000000499040 T block_read_full_page c000000000499540 T block_truncate_page c000000000499900 T page_zero_new_buffers c000000000499b50 T block_write_end c000000000499c70 T generic_write_end c000000000499ea0 T nobh_write_end c00000000049a0c0 T nobh_truncate_page c00000000049a500 T __sync_dirty_buffer c00000000049a720 T sync_dirty_buffer c00000000049a730 T inode_has_buffers c00000000049a750 T emergency_thaw_bdev c00000000049a7d0 T write_boundary_block c00000000049a880 T remove_inode_buffers c00000000049a9a0 T __block_write_begin_int c00000000049b260 T __block_write_begin c00000000049b270 T block_write_begin c00000000049b390 T block_page_mkwrite c00000000049b510 T nobh_write_begin c00000000049bbb0 T cont_write_begin c00000000049c060 T I_BDEV c00000000049c070 t set_init_blocksize c00000000049c120 t bdev_test c00000000049c140 t bdev_set c00000000049c160 t bd_init_fs_context c00000000049c1d0 t bdev_evict_inode c00000000049c250 t bdev_free_inode c00000000049c290 t bdev_alloc_inode c00000000049c2e0 t init_once c00000000049c380 T invalidate_bdev c00000000049c3f0 T thaw_bdev c00000000049c4e0 T blkdev_fsync c00000000049c570 T bdgrab c00000000049c5b0 t bdget c00000000049c6c0 t blkdev_iopoll c00000000049c710 t blkdev_bio_end_io c00000000049c8e0 t blkdev_releasepage c00000000049c970 t blkdev_write_end c00000000049ca40 t blkdev_write_begin c00000000049ca90 t blkdev_readahead c00000000049cad0 t blkdev_writepages c00000000049cb00 t blkdev_readpage c00000000049cb40 t blkdev_writepage c00000000049cb80 T bdput c00000000049cbb0 t bd_clear_claiming c00000000049cc00 T bd_unlink_disk_holder c00000000049cd70 T blkdev_write_iter c00000000049cf10 T blkdev_read_iter c00000000049cfb0 t block_ioctl c00000000049d040 t block_llseek c00000000049d0d0 t bd_may_claim c00000000049d130 T bd_link_disk_holder c00000000049d390 t __blkdev_direct_IO_simple c00000000049d700 t blkdev_direct_IO c00000000049dd60 t blkdev_get_block c00000000049dda0 t blkdev_bio_end_io_simple c00000000049de00 T __invalidate_device c00000000049def0 T sync_blockdev c00000000049df50 T bd_abort_claiming c00000000049e010 T bd_set_nr_sectors c00000000049e0d0 T fsync_bdev c00000000049e1a0 t check_disk_size_change c00000000049e2d0 T revalidate_disk_size c00000000049e350 T bdev_disk_changed c00000000049e4f0 t __blkdev_put c00000000049e8e0 T set_blocksize c00000000049ea50 T sb_set_blocksize c00000000049eb00 T sb_min_blocksize c00000000049ec00 T freeze_bdev c00000000049ed70 T bd_prepare_to_claim c00000000049efd0 T truncate_bdev_range c00000000049f190 t blkdev_fallocate c00000000049f380 T blkdev_put c00000000049f520 t blkdev_close c00000000049f560 t __blkdev_get c00000000049fd80 t blkdev_get c00000000049fe90 T blkdev_get_by_dev c00000000049ff60 T __sync_blockdev c00000000049ffe0 T bdev_read_page c0000000004a00e0 T bdev_write_page c0000000004a0230 T bdget_part c0000000004a0240 T nr_blockdev_pages c0000000004a0350 T bd_forget c0000000004a0410 t bd_acquire c0000000004a0570 t blkdev_open c0000000004a0650 T lookup_bdev c0000000004a0770 T blkdev_get_by_path c0000000004a0850 T iterate_bdevs c0000000004a0ae0 t dio_bio_complete c0000000004a0bf0 t dio_bio_end_io c0000000004a0cd0 t dio_complete c0000000004a0fe0 t dio_bio_end_aio c0000000004a1170 t dio_aio_complete_work c0000000004a1190 t dio_new_bio c0000000004a1400 t dio_send_cur_page c0000000004a17b0 T sb_init_dio_done_wq c0000000004a1870 t do_blockdev_direct_IO c0000000004a3240 T __blockdev_direct_IO c0000000004a3280 t mpage_alloc c0000000004a3390 t mpage_end_io c0000000004a34e0 T mpage_writepages c0000000004a3610 t clean_buffers.part.0 c0000000004a3720 t __mpage_writepage c0000000004a3ef0 T mpage_writepage c0000000004a3fd0 t do_mpage_readpage c0000000004a4930 T mpage_readahead c0000000004a4ae0 T mpage_readpage c0000000004a4bb0 T clean_page_buffers c0000000004a4be0 t mounts_poll c0000000004a4c70 t mounts_release c0000000004a4d00 t show_mountinfo c0000000004a5160 t mounts_open_common c0000000004a54f0 t mounts_open c0000000004a5510 t mountinfo_open c0000000004a5530 t mountstats_open c0000000004a5550 t show_vfsstat c0000000004a5790 t show_vfsmnt c0000000004a5a70 T __fsnotify_inode_delete c0000000004a5aa0 t fsnotify_handle_inode_event c0000000004a5bc0 T fsnotify c0000000004a62a0 t __fsnotify_update_child_dentry_flags.part.0 c0000000004a6490 T __fsnotify_parent c0000000004a6860 T __fsnotify_vfsmount_delete c0000000004a6890 T fsnotify_sb_delete c0000000004a6c40 T __fsnotify_update_child_dentry_flags c0000000004a6c60 T fsnotify_get_cookie c0000000004a6ca0 T fsnotify_notify_queue_is_empty c0000000004a6cd0 T fsnotify_destroy_event c0000000004a6db0 T fsnotify_add_event c0000000004a7060 T fsnotify_remove_queued_event c0000000004a70a0 T fsnotify_remove_first_event c0000000004a7100 T fsnotify_peek_first_event c0000000004a7120 T fsnotify_flush_notify c0000000004a72b0 T fsnotify_alloc_group c0000000004a73b0 T fsnotify_put_group c0000000004a7510 T fsnotify_group_stop_queueing c0000000004a75c0 T fsnotify_destroy_group c0000000004a7730 T fsnotify_get_group c0000000004a77e0 T fsnotify_fasync c0000000004a7840 t __fsnotify_recalc_mask c0000000004a7900 t fsnotify_detach_connector_from_object c0000000004a79e0 t fsnotify_final_mark_destroy c0000000004a7a50 t fsnotify_drop_object c0000000004a7af0 T fsnotify_init_mark c0000000004a7b60 T fsnotify_wait_marks_destroyed c0000000004a7ba0 t fsnotify_grab_connector c0000000004a7cc0 t fsnotify_connector_destroy_workfn c0000000004a7db0 t fsnotify_mark_destroy_workfn c0000000004a7f00 T fsnotify_put_mark c0000000004a8220 t fsnotify_put_mark_wake.part.0 c0000000004a82c0 T fsnotify_get_mark c0000000004a83a0 T fsnotify_find_mark c0000000004a84d0 T fsnotify_conn_mask c0000000004a8550 T fsnotify_recalc_mask c0000000004a8610 T fsnotify_prepare_user_wait c0000000004a8850 T fsnotify_finish_user_wait c0000000004a88d0 T fsnotify_detach_mark c0000000004a8a10 T fsnotify_free_mark c0000000004a8b20 T fsnotify_destroy_mark c0000000004a8b80 T fsnotify_compare_groups c0000000004a8be0 T fsnotify_add_mark_locked c0000000004a9240 T fsnotify_add_mark c0000000004a92d0 T fsnotify_clear_marks_by_group c0000000004a9470 T fsnotify_destroy_marks c0000000004a9670 t show_mark_fhandle c0000000004a97d0 T inotify_show_fdinfo c0000000004a9920 t dnotify_free_mark c0000000004a9960 t dnotify_recalc_inode_mask c0000000004a9a00 t dnotify_handle_event c0000000004a9b50 T dnotify_flush c0000000004a9d00 T fcntl_dirnotify c0000000004aa1e0 t inotify_merge c0000000004aa3d0 t inotify_free_mark c0000000004aa410 t inotify_free_event c0000000004aa440 t inotify_freeing_mark c0000000004aa470 t inotify_free_group_priv c0000000004aa4f0 t idr_callback c0000000004aa590 T inotify_handle_inode_event c0000000004aa860 t inotify_idr_find_locked c0000000004aa8e0 t inotify_release c0000000004aa920 t inotify_new_group c0000000004aaa70 T __se_sys_inotify_init1 c0000000004aaa70 T sys_inotify_init1 c0000000004aab30 T sys_inotify_init c0000000004aabf0 t inotify_poll c0000000004aace0 t inotify_read c0000000004ab250 T __se_sys_inotify_rm_watch c0000000004ab250 T sys_inotify_rm_watch c0000000004ab3c0 t inotify_remove_from_idr c0000000004ab610 T __se_sys_inotify_add_watch c0000000004ab610 T sys_inotify_add_watch c0000000004abb30 t inotify_ioctl c0000000004abd90 T inotify_ignored_and_remove_idr c0000000004abe20 t epi_rcu_free c0000000004abe60 t ep_show_fdinfo c0000000004abf40 t ep_ptable_queue_proc c0000000004ac050 t ep_create_wakeup_source c0000000004ac140 t ep_destroy_wakeup_source c0000000004ac190 t ep_autoremove_wake_function c0000000004ac1f0 t ep_busy_loop_end c0000000004ac2a0 t ep_unregister_pollwait.constprop.0 c0000000004ac3a0 t ep_call_nested.constprop.0 c0000000004ac560 t reverse_path_check_proc c0000000004ac720 t ep_alloc.constprop.0 c0000000004ac8c0 t ep_loop_check_proc c0000000004aca90 t ep_remove c0000000004acc10 t ep_free c0000000004acd40 t ep_eventpoll_release c0000000004acd90 T __se_sys_epoll_create1 c0000000004acd90 T sys_epoll_create1 c0000000004aced0 t ep_poll_callback c0000000004ad260 t ep_scan_ready_list.constprop.0 c0000000004ad4e0 t ep_item_poll c0000000004ad610 t ep_read_events_proc c0000000004ad750 t ep_send_events_proc c0000000004adaf0 t ep_eventpoll_poll c0000000004adba0 T __se_sys_epoll_create c0000000004adba0 T sys_epoll_create c0000000004adcb0 t do_epoll_wait c0000000004ae2d0 T __se_sys_epoll_wait c0000000004ae2d0 T sys_epoll_wait c0000000004ae310 T __se_sys_epoll_pwait c0000000004ae310 T sys_epoll_pwait c0000000004ae420 T __se_compat_sys_epoll_pwait c0000000004ae420 T compat_sys_epoll_pwait c0000000004ae560 T eventpoll_release_file c0000000004ae630 T get_epoll_tfile_raw_ptr c0000000004ae730 T do_epoll_ctl c0000000004af3d0 T __se_sys_epoll_ctl c0000000004af3d0 T sys_epoll_ctl c0000000004af4a0 t anon_inodefs_init_fs_context c0000000004af500 t anon_inodefs_dname c0000000004af540 T anon_inode_getfile c0000000004af680 T anon_inode_getfd c0000000004af740 t signalfd_release c0000000004af780 t signalfd_show_fdinfo c0000000004af800 t signalfd_copyinfo c0000000004afa10 t do_signalfd4 c0000000004afc90 T __se_sys_signalfd4 c0000000004afc90 T sys_signalfd4 c0000000004afd60 T __se_sys_signalfd c0000000004afd60 T sys_signalfd c0000000004afe20 T __se_compat_sys_signalfd c0000000004afe20 T compat_sys_signalfd c0000000004afee0 T __se_compat_sys_signalfd4 c0000000004afee0 T compat_sys_signalfd4 c0000000004affb0 t signalfd_poll c0000000004b00e0 t signalfd_read c0000000004b0430 T signalfd_cleanup c0000000004b0470 t timerfd_poll c0000000004b0510 t timerfd_alarmproc c0000000004b05a0 T __se_sys_timerfd_create c0000000004b05a0 T sys_timerfd_create c0000000004b07b0 t timerfd_tmrproc c0000000004b0840 t timerfd_release c0000000004b09a0 t timerfd_ioctl c0000000004b0b30 t timerfd_read c0000000004b0f00 t timerfd_show c0000000004b1090 t do_timerfd_settime c0000000004b1710 T __se_sys_timerfd_settime c0000000004b1710 T sys_timerfd_settime c0000000004b17f0 T __se_sys_timerfd_settime32 c0000000004b17f0 T sys_timerfd_settime32 c0000000004b18d0 t do_timerfd_gettime c0000000004b1b80 T __se_sys_timerfd_gettime c0000000004b1b80 T sys_timerfd_gettime c0000000004b1c20 T __se_sys_timerfd_gettime32 c0000000004b1c20 T sys_timerfd_gettime32 c0000000004b1cc0 T timerfd_clock_was_set c0000000004b1dd0 t eventfd_poll c0000000004b1e70 T eventfd_ctx_remove_wait_queue c0000000004b1fa0 T eventfd_fget c0000000004b2020 t do_eventfd c0000000004b21d0 T __se_sys_eventfd2 c0000000004b21d0 T sys_eventfd2 c0000000004b2200 T __se_sys_eventfd c0000000004b2200 T sys_eventfd c0000000004b2230 T eventfd_ctx_fdget c0000000004b2370 T eventfd_ctx_fileget c0000000004b2420 T eventfd_ctx_put c0000000004b2500 t eventfd_release c0000000004b2620 t eventfd_show_fdinfo c0000000004b26e0 t eventfd_write c0000000004b2a20 t eventfd_read c0000000004b2e10 T eventfd_signal_mask c0000000004b2f90 T eventfd_signal c0000000004b2fa0 t aio_ring_mmap c0000000004b2fd0 T kiocb_set_cancel_fn c0000000004b30a0 t aio_init_fs_context c0000000004b3110 t free_ioctx_reqs c0000000004b31d0 t __get_reqs_available c0000000004b32d0 t put_reqs_available c0000000004b3380 t get_order c0000000004b33a0 t aio_prep_rw c0000000004b35a0 t aio_poll_queue_proc c0000000004b3610 t aio_write c0000000004b38a0 t aio_fsync c0000000004b39e0 t aio_read c0000000004b3be0 t aio_nr_sub c0000000004b3cd0 t aio_ring_mremap c0000000004b3e50 t aio_complete c0000000004b4070 t aio_poll_wake c0000000004b4440 t aio_free_ring c0000000004b45d0 t free_ioctx c0000000004b4650 t aio_poll_cancel c0000000004b47b0 t aio_read_events c0000000004b4bc0 t read_events c0000000004b4da0 t aio_migratepage c0000000004b5080 t lookup_ioctx c0000000004b52a0 t do_io_getevents c0000000004b5450 T __se_sys_io_getevents c0000000004b5450 T sys_io_getevents c0000000004b5550 T __se_sys_io_pgetevents c0000000004b5550 T sys_io_pgetevents c0000000004b5730 T __se_sys_io_getevents_time32 c0000000004b5730 T sys_io_getevents_time32 c0000000004b5830 T __se_compat_sys_io_pgetevents c0000000004b5830 T compat_sys_io_pgetevents c0000000004b59f0 T __se_compat_sys_io_pgetevents_time64 c0000000004b59f0 T compat_sys_io_pgetevents_time64 c0000000004b5bb0 t free_ioctx_users c0000000004b5d40 T __se_sys_io_cancel c0000000004b5d40 T sys_io_cancel c0000000004b6000 t kill_ioctx c0000000004b6180 T __se_sys_io_destroy c0000000004b6180 T sys_io_destroy c0000000004b62e0 t aio_poll_put_work c0000000004b6470 t aio_fsync_work c0000000004b6690 t ioctx_alloc c0000000004b70b0 T __se_sys_io_setup c0000000004b70b0 T sys_io_setup c0000000004b7340 T __se_compat_sys_io_setup c0000000004b7340 T compat_sys_io_setup c0000000004b75d0 t aio_complete_rw c0000000004b78f0 t aio_poll_complete_work c0000000004b7d60 t io_submit_one c0000000004b88b0 T __se_sys_io_submit c0000000004b88b0 T sys_io_submit c0000000004b8c70 T __se_compat_sys_io_submit c0000000004b8c70 T compat_sys_io_submit c0000000004b9010 T exit_aio c0000000004b9240 T fscrypt_enqueue_decrypt_work c0000000004b9280 T fscrypt_free_bounce_page c0000000004b92e0 T fscrypt_alloc_bounce_page c0000000004b9320 T fscrypt_generate_iv c0000000004b9490 T fscrypt_initialize c0000000004b9560 T fscrypt_crypt_block c0000000004b9840 T fscrypt_encrypt_pagecache_blocks c0000000004b9ab0 T fscrypt_encrypt_block_inplace c0000000004b9ae0 T fscrypt_decrypt_pagecache_blocks c0000000004b9c70 T fscrypt_decrypt_block_inplace c0000000004b9c98 T fscrypt_msg c0000000004b9dc0 t get_order c0000000004b9de0 T fscrypt_fname_alloc_buffer c0000000004b9e60 T fscrypt_match_name c0000000004b9ff0 T fscrypt_fname_siphash c0000000004ba040 T fscrypt_fname_free_buffer c0000000004ba090 T fscrypt_d_revalidate c0000000004ba180 t fname_decrypt c0000000004ba390 T fscrypt_fname_disk_to_usr c0000000004ba5e0 T fscrypt_fname_encrypt c0000000004ba800 T fscrypt_fname_encrypted_size c0000000004ba890 T fscrypt_setup_filename c0000000004bacc0 T fscrypt_init_hkdf c0000000004bae70 T fscrypt_hkdf_expand c0000000004bb160 T fscrypt_destroy_hkdf c0000000004bb1a0 T fscrypt_prepare_symlink c0000000004bb280 T __fscrypt_encrypt_symlink c0000000004bb450 T fscrypt_get_symlink c0000000004bb660 T fscrypt_symlink_getattr c0000000004bb760 T __fscrypt_prepare_lookup c0000000004bb880 T __fscrypt_prepare_link c0000000004bb970 T fscrypt_file_open c0000000004bbaa0 T __fscrypt_prepare_rename c0000000004bbc70 T fscrypt_prepare_setflags c0000000004bbdb0 t fscrypt_user_key_describe c0000000004bbdf0 t fscrypt_provisioning_key_destroy c0000000004bbe20 t fscrypt_provisioning_key_free_preparse c0000000004bbe50 t fscrypt_free_master_key c0000000004bbe80 t fscrypt_provisioning_key_preparse c0000000004bbf30 t fscrypt_user_key_instantiate c0000000004bbf60 t add_master_key_user c0000000004bc060 t fscrypt_provisioning_key_describe c0000000004bc0f0 t find_master_key_user c0000000004bc1c0 T fscrypt_put_master_key c0000000004bc2a0 t add_new_master_key c0000000004bc510 T fscrypt_put_master_key_activeref c0000000004bc6c0 T fscrypt_destroy_keyring c0000000004bc800 T fscrypt_find_master_key c0000000004bc9f0 t add_master_key c0000000004bcd10 T fscrypt_ioctl_add_key c0000000004bd010 t do_remove_key c0000000004bd800 T fscrypt_ioctl_remove_key c0000000004bd810 T fscrypt_ioctl_remove_key_all_users c0000000004bd890 T fscrypt_ioctl_get_key_status c0000000004bdad0 T fscrypt_add_test_dummy_key c0000000004bdc60 T fscrypt_verify_key_added c0000000004bdda0 T fscrypt_drop_inode c0000000004bddf0 t fscrypt_allocate_skcipher c0000000004bdfa0 T fscrypt_free_inode c0000000004be020 t put_crypt_info c0000000004be170 T fscrypt_put_encryption_info c0000000004be1b0 t setup_per_mode_enc_key c0000000004be410 T fscrypt_prepare_key c0000000004be490 T fscrypt_destroy_prepared_key c0000000004be4e0 T fscrypt_set_per_file_enc_key c0000000004be560 T fscrypt_derive_dirhash_key c0000000004be5c0 T fscrypt_hash_inode_number c0000000004be620 t fscrypt_setup_v2_file_key c0000000004be8f0 t fscrypt_setup_encryption_info c0000000004bee30 T fscrypt_get_encryption_info c0000000004bf030 T fscrypt_prepare_new_inode c0000000004bf170 t get_order c0000000004bf190 t find_and_lock_process_key c0000000004bf320 t derive_key_aes c0000000004bf560 t setup_v1_file_key_derived c0000000004bf610 t find_or_insert_direct_key c0000000004bf890 t fscrypt_get_direct_key c0000000004bf9e0 T fscrypt_put_direct_key c0000000004bfac0 T fscrypt_setup_v1_file_key c0000000004bfb40 T fscrypt_setup_v1_file_key_via_subscribed_keyrings c0000000004bfca0 t fscrypt_new_context c0000000004bfd70 T fscrypt_ioctl_get_nonce c0000000004bfe70 T fscrypt_set_context c0000000004bff90 T fscrypt_show_test_dummy_encryption c0000000004c0030 t supported_iv_ino_lblk_policy.constprop.0.isra.0 c0000000004c01e0 T fscrypt_set_test_dummy_encryption c0000000004c0440 T fscrypt_policies_equal c0000000004c04b0 T fscrypt_supported_policy c0000000004c0810 t set_encryption_policy c0000000004c09b0 T fscrypt_policy_from_context c0000000004c0a80 t fscrypt_get_policy c0000000004c0bb0 T fscrypt_ioctl_set_policy c0000000004c0ec0 T fscrypt_ioctl_get_policy c0000000004c0f80 T fscrypt_ioctl_get_policy_ex c0000000004c10f0 T fscrypt_has_permitted_context c0000000004c1270 T fscrypt_policy_to_inherit c0000000004c1360 T fscrypt_zeroout_range c0000000004c17f0 T fscrypt_decrypt_bio c0000000004c1930 t get_order c0000000004c1950 t enable_verity c0000000004c2430 T fsverity_ioctl_enable c0000000004c2680 t get_order c0000000004c26a0 T fsverity_get_hash_alg c0000000004c2910 T fsverity_alloc_hash_request c0000000004c2960 T fsverity_free_hash_request c0000000004c29c0 T fsverity_prepare_hash_state c0000000004c2d00 T fsverity_hash_page c0000000004c2f50 T fsverity_hash_buffer c0000000004c3154 T fsverity_msg c0000000004c3260 T fsverity_ioctl_measure c0000000004c34b0 T fsverity_prepare_setattr c0000000004c34f0 T fsverity_cleanup_inode c0000000004c3560 T fsverity_init_merkle_tree_params c0000000004c3900 T fsverity_create_info c0000000004c3bc0 T fsverity_set_info c0000000004c3c50 T fsverity_file_open c0000000004c3e50 T fsverity_free_info c0000000004c3eb0 t extract_hash c0000000004c3f30 T fsverity_enqueue_verify_work c0000000004c3f70 t verify_page c0000000004c4590 T fsverity_verify_page c0000000004c4630 T fsverity_verify_bio c0000000004c4910 T fsverity_verify_signature c0000000004c4ba0 T __traceiter_locks_get_lock_context c0000000004c4c40 T __traceiter_posix_lock_inode c0000000004c4ce0 T __traceiter_fcntl_setlk c0000000004c4d80 T __traceiter_locks_remove_posix c0000000004c4e20 T __traceiter_flock_lock_inode c0000000004c4ec0 T __traceiter_break_lease_noblock c0000000004c4f50 T __traceiter_break_lease_block c0000000004c4fe0 T __traceiter_break_lease_unblock c0000000004c5070 T __traceiter_generic_delete_lease c0000000004c5100 T __traceiter_time_out_leases c0000000004c5190 T __traceiter_generic_add_lease c0000000004c5220 T __traceiter_leases_conflict c0000000004c52c0 T locks_release_private c0000000004c53e0 T locks_copy_conflock c0000000004c5480 t flock64_to_posix_lock c0000000004c55c0 t flock_locks_conflict c0000000004c5620 t check_conflicting_open c0000000004c56b0 T vfs_cancel_lock c0000000004c5710 t perf_trace_locks_get_lock_context c0000000004c58a0 t perf_trace_filelock_lock c0000000004c5a90 t perf_trace_filelock_lease c0000000004c5c60 t perf_trace_generic_add_lease c0000000004c5e00 t perf_trace_leases_conflict c0000000004c5fa0 t trace_event_raw_event_filelock_lock c0000000004c6130 t trace_raw_output_locks_get_lock_context c0000000004c6210 t trace_raw_output_filelock_lock c0000000004c6380 t trace_raw_output_filelock_lease c0000000004c64e0 t trace_raw_output_generic_add_lease c0000000004c6640 t trace_raw_output_leases_conflict c0000000004c67c0 t __bpf_trace_locks_get_lock_context c0000000004c67f0 t __bpf_trace_filelock_lock c0000000004c6820 t __bpf_trace_leases_conflict c0000000004c6850 t __bpf_trace_filelock_lease c0000000004c6880 T locks_free_lock c0000000004c68c0 t locks_check_ctx_file_list c0000000004c69a0 T locks_alloc_lock c0000000004c6a40 t lease_setup c0000000004c6b00 t lease_break_callback c0000000004c6b40 T lease_register_notifier c0000000004c6b80 T lease_unregister_notifier c0000000004c6bc0 t locks_next c0000000004c6c10 t locks_start c0000000004c6ca0 t posix_locks_conflict c0000000004c6d10 t locks_translate_pid c0000000004c6db0 t lock_get_status c0000000004c7220 t __show_fd_locks c0000000004c7330 t locks_show c0000000004c7440 t __bpf_trace_generic_add_lease c0000000004c7470 T locks_init_lock c0000000004c74f0 t __locks_wake_up_blocks c0000000004c7620 t __locks_insert_block c0000000004c77d0 t locks_stop c0000000004c7840 t locks_wake_up_blocks.part.0 c0000000004c7900 t locks_insert_global_locks c0000000004c7a10 t trace_event_raw_event_locks_get_lock_context c0000000004c7b40 t trace_event_raw_event_leases_conflict c0000000004c7c80 t trace_event_raw_event_generic_add_lease c0000000004c7dc0 T vfs_inode_has_locks c0000000004c7e80 T locks_delete_block c0000000004c7fb0 t trace_event_raw_event_filelock_lease c0000000004c8120 t locks_get_lock_context c0000000004c8300 t locks_move_blocks c0000000004c8410 t leases_conflict c0000000004c85a0 T lease_get_mtime c0000000004c86d0 T posix_test_lock c0000000004c8840 T vfs_test_lock c0000000004c88b0 T locks_copy_lock c0000000004c89c0 t locks_unlink_lock_ctx c0000000004c8b20 T lease_modify c0000000004c8d30 t time_out_leases c0000000004c8f40 t lease_alloc c0000000004c9080 T generic_setlease c0000000004c99f0 T vfs_setlease c0000000004c9ad0 T __break_lease c0000000004ca4a0 t flock_lock_inode c0000000004caad0 t locks_remove_flock c0000000004cac60 t posix_lock_inode c0000000004cb7e0 T posix_lock_file c0000000004cb7f0 T vfs_lock_file c0000000004cb860 T locks_lock_inode_wait c0000000004cba80 T __se_sys_flock c0000000004cba80 T sys_flock c0000000004cbd40 t do_lock_file_wait c0000000004cbef0 T locks_remove_posix c0000000004cc130 T locks_free_lock_context c0000000004cc230 T fcntl_getlease c0000000004cc510 T fcntl_setlease c0000000004cc6d0 T fcntl_getlk c0000000004cc920 T fcntl_setlk c0000000004ccce0 T locks_remove_file c0000000004cd050 T show_fd_locks c0000000004cd184 t locks_dump_ctx_list c0000000004cd220 t load_script c0000000004cd720 t total_mapping_size c0000000004cd7d0 t writenote c0000000004cd900 t elf_map c0000000004cda30 t set_brk c0000000004cdad0 t load_elf_phdrs c0000000004cdc00 t elf_core_dump c0000000004cebf0 t load_elf_binary c0000000004d06e0 t total_mapping_size c0000000004d07a0 t writenote c0000000004d08d0 t set_brk c0000000004d0970 t elf_map.isra.0 c0000000004d0a80 t load_elf_phdrs c0000000004d0bb0 t elf_core_dump c0000000004d1b90 t load_elf_binary c0000000004d3680 t mb_cache_count c0000000004d3690 T mb_cache_entry_wait_unused c0000000004d3780 T mb_cache_create c0000000004d3980 T mb_cache_entry_touch c0000000004d39a0 T __mb_cache_entry_free c0000000004d3ae0 t mb_cache_shrink c0000000004d3ce0 t mb_cache_shrink_worker c0000000004d3d00 t mb_cache_scan c0000000004d3d20 T mb_cache_destroy c0000000004d3e80 T mb_cache_entry_create c0000000004d4220 T mb_cache_entry_get c0000000004d4340 T mb_cache_entry_delete_or_get c0000000004d4460 t __entry_find c0000000004d4640 T mb_cache_entry_find_first c0000000004d4660 T mb_cache_entry_find_next c0000000004d4670 T mb_cache_entry_delete c0000000004d4920 T posix_acl_init c0000000004d4930 T posix_acl_equiv_mode c0000000004d4ac0 t posix_acl_create_masq c0000000004d4ce0 t posix_acl_xattr_list c0000000004d4d00 T posix_acl_alloc c0000000004d4d60 T posix_acl_valid c0000000004d4fa0 T posix_acl_to_xattr c0000000004d5110 T posix_acl_update_mode c0000000004d51f0 t posix_acl_fix_xattr_userns c0000000004d5310 T set_posix_acl c0000000004d5450 t acl_by_type.part.0 c0000000004d5460 T get_cached_acl_rcu c0000000004d54b0 T get_cached_acl c0000000004d55f0 T posix_acl_from_mode c0000000004d5690 T forget_cached_acl c0000000004d57a0 T set_cached_acl c0000000004d5930 t get_acl.part.0 c0000000004d5b50 T get_acl c0000000004d5bd0 t posix_acl_xattr_get c0000000004d5d50 T forget_all_cached_acls c0000000004d5ec0 T __posix_acl_create c0000000004d6080 T __posix_acl_chmod c0000000004d63a0 T posix_acl_chmod c0000000004d65c0 T posix_acl_from_xattr c0000000004d6860 t posix_acl_xattr_set c0000000004d69b0 t posix_acl_create.part.0 c0000000004d6d10 T posix_acl_create c0000000004d6d70 T posix_acl_permission c0000000004d7040 T posix_acl_fix_xattr_from_user c0000000004d7080 T posix_acl_fix_xattr_to_user c0000000004d70c0 T simple_set_acl c0000000004d7170 T simple_acl_create c0000000004d7340 T dump_truncate c0000000004d7400 t umh_pipe_setup c0000000004d74d0 t zap_process c0000000004d75f0 t dump_interrupted c0000000004d7670 t get_order c0000000004d7690 T dump_emit c0000000004d77c0 t cn_vprintf c0000000004d78e0 t cn_printf c0000000004d7930 t cn_esc_printf c0000000004d7a80 t cn_print_exe_file c0000000004d7bf0 T dump_skip c0000000004d7e00 T dump_align c0000000004d7e60 T do_coredump c0000000004d9680 T dump_user_range c0000000004d97e0 t drop_pagecache_sb c0000000004d9a40 T drop_caches_sysctl_handler c0000000004d9b90 t vfs_dentry_acceptable c0000000004d9ba0 T __se_sys_name_to_handle_at c0000000004d9ba0 T sys_name_to_handle_at c0000000004d9ed0 t do_handle_open c0000000004da320 T __se_sys_open_by_handle_at c0000000004da320 T sys_open_by_handle_at c0000000004da340 T __se_compat_sys_open_by_handle_at c0000000004da340 T compat_sys_open_by_handle_at c0000000004da360 T __traceiter_iomap_readpage c0000000004da3f0 T __traceiter_iomap_readahead c0000000004da480 T __traceiter_iomap_writepage c0000000004da520 T __traceiter_iomap_releasepage c0000000004da5c0 T __traceiter_iomap_invalidatepage c0000000004da660 T __traceiter_iomap_dio_invalidate_fail c0000000004da700 T __traceiter_iomap_apply_dstmap c0000000004da790 T __traceiter_iomap_apply_srcmap c0000000004da820 T __traceiter_iomap_apply c0000000004da900 t perf_trace_iomap_readpage_class c0000000004daa80 t perf_trace_iomap_range_class c0000000004dac10 t perf_trace_iomap_class c0000000004dadc0 t perf_trace_iomap_apply c0000000004daf60 t trace_event_raw_event_iomap_class c0000000004db0b0 t trace_raw_output_iomap_readpage_class c0000000004db170 t trace_raw_output_iomap_range_class c0000000004db230 t trace_raw_output_iomap_class c0000000004db390 t trace_raw_output_iomap_apply c0000000004db4b0 t __bpf_trace_iomap_readpage_class c0000000004db4e0 t __bpf_trace_iomap_class c0000000004db510 t __bpf_trace_iomap_range_class c0000000004db540 t __bpf_trace_iomap_apply c0000000004db570 t trace_event_raw_event_iomap_readpage_class c0000000004db690 t trace_event_raw_event_iomap_range_class c0000000004db7c0 t trace_event_raw_event_iomap_apply c0000000004db930 T iomap_apply c0000000004dbd30 t iomap_adjust_read_range c0000000004dbf40 T iomap_is_partially_uptodate c0000000004dc010 T iomap_ioend_try_merge c0000000004dc170 t iomap_ioend_compare c0000000004dc1a0 T iomap_file_buffered_write c0000000004dc2b0 T iomap_file_unshare c0000000004dc390 T iomap_zero_range c0000000004dc480 t iomap_read_page_sync c0000000004dc590 T iomap_sort_ioends c0000000004dc5d0 t iomap_submit_ioend c0000000004dc6c0 T iomap_writepages c0000000004dc740 T iomap_page_mkwrite c0000000004dc970 T iomap_set_page_dirty c0000000004dcad0 T iomap_readpage c0000000004dccd0 t iomap_set_range_uptodate c0000000004dce90 t iomap_read_end_io c0000000004dd0e0 T iomap_truncate_page c0000000004dd200 t iomap_finish_ioend c0000000004dd5d0 T iomap_finish_ioends c0000000004dd6a0 t iomap_writepage_end_bio c0000000004dd6f0 t iomap_read_inline_data c0000000004dd820 t iomap_write_end c0000000004ddbb0 T iomap_readahead c0000000004ddda0 t iomap_page_release c0000000004ddfb0 T iomap_releasepage c0000000004de0f0 T iomap_invalidatepage c0000000004de250 t iomap_page_create c0000000004de420 t iomap_readpage_actor c0000000004de830 t iomap_readahead_actor c0000000004dea50 t iomap_page_mkwrite_actor c0000000004deb60 T iomap_migrate_page c0000000004ded20 t iomap_write_begin c0000000004df350 t iomap_write_actor c0000000004df580 t iomap_unshare_actor c0000000004df730 t iomap_zero_range_actor c0000000004df9b0 t iomap_do_writepage c0000000004e0340 T iomap_writepage c0000000004e03c0 T iomap_dio_iopoll c0000000004e0420 T iomap_dio_complete c0000000004e0640 t iomap_dio_complete_work c0000000004e06a0 t iomap_dio_submit_bio c0000000004e0790 t iomap_dio_zero c0000000004e0900 t iomap_dio_bio_actor c0000000004e0de0 T __iomap_dio_rw c0000000004e13f0 T iomap_dio_rw c0000000004e1460 t iomap_dio_actor c0000000004e17d0 t iomap_dio_bio_end_io c0000000004e19